diff --git a/integration/README.md b/integration/README.md new file mode 100644 index 0000000000..34c15294c7 --- /dev/null +++ b/integration/README.md @@ -0,0 +1,193 @@ +# Integration Tests + +This directory contains integration tests for Trivy. These tests verify Trivy's behavior by running actual commands and comparing the output against golden files. + +## Running Tests + +### Run integration tests +```bash +# Run standard integration tests (excludes VM, K8s, and module tests) +mage test:integration + +# Run all types of integration tests separately +mage test:integration # Standard integration tests +mage test:module # Wasm module tests +mage test:vm # VM integration tests +mage test:k8s # Kubernetes integration tests +``` + +### Run specific test +```bash +GOEXPERIMENT=jsonv2 go test -tags=integration -run TestRepository ./integration -v +``` + +## Golden Files + +Golden files store the expected output for integration tests. They are located in `integration/testdata/*.golden`. + +### Updating Golden Files + +When you make changes that affect test output, you need to update the golden files: + +```bash +# Update golden files for standard integration tests +mage test:updateGolden + +# Update golden files for Wasm module tests +mage test:updateModuleGolden + +# Update golden files for VM integration tests +mage test:updateVMGolden + +# Update specific golden files manually +GOEXPERIMENT=jsonv2 go test -tags=integration -run TestRepository ./integration -v -update +``` + +**Important**: +- Only tests that generate golden files as the canonical source support the `-update` flag +- Tests that reuse golden files from other tests will be **skipped** during updates +- Look for `override: nil` comment in test code to identify canonical source tests + +### Golden File Management Strategy + +#### 1. Canonical Source Tests (Can Update Golden Files) + +These tests generate golden files and should have: +- `override: nil` comment in the code +- No `t.Skipf()` for the `-update` flag + +Example: +```go +func TestRepository(t *testing.T) { + // ... + runTest(t, osArgs, tt.golden, format, runOptions{ + fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", + override: nil, // Do not use overrides - golden files are generated from this test as the canonical source + }) +} +``` + +#### 2. Consumer Tests (Cannot Update Golden Files) + +These tests reuse golden files from canonical source tests and should have: +- `if *update { t.Skipf(...) }` at the beginning of the test function +- `override` functions to adjust for differences (e.g., different artifact names, paths) +- Simplified comment: `Golden files are shared with TestXXX.` + +Example: +```go +// TestClientServer tests the client-server mode of Trivy. +// +// Golden files are shared with TestTar or TestRepository. +func TestClientServer(t *testing.T) { + if *update { + t.Skipf("Skipping TestClientServer when -update flag is set. Golden files should be updated via TestTar or TestRepository.") + } + + // ... + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ + override: overrideFuncs(overrideUID, func(_ *testing.T, want, _ *types.Report) { + want.ArtifactName = "https://github.com/knqyf263/trivy-ci-test" + }), + fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", + }) +} +``` + +### Why Only One Test Updates Each Golden File + +**Critical constraint**: Each golden file must be updated by exactly one test function. + +If multiple tests update the same golden file, they may introduce subtle differences in the output. This causes the golden file to change every time tests are run, depending on which test executed last. This makes the golden files unstable and defeats their purpose. + +**Solution**: Designate one test as the "canonical source" for each golden file. Other tests that want to verify equivalent results share the golden file in read-only mode (with `t.Skipf()` during updates). + +### When to Share Golden Files + +Share golden files between tests when you want to verify that different commands, flags, or configurations produce equivalent results with the **same output format**: + +**Good reasons to share:** +- Testing different input methods that produce the same JSON output (local path vs remote URL vs client-server mode) +- Testing different ways to specify the same configuration (environment variables vs CLI flags vs config files) +- Testing different image sources that produce the same scan results (tar archive vs Docker Engine vs registry) + +**Use override functions to handle:** +- Different artifact names or paths +- Different metadata (e.g., image config, repo info) +- Different ReportIDs or UUIDs +- Minor formatting differences in paths (e.g., Windows vs Unix separators) + +**Example**: TestTar generates golden files for image scanning, and these are reused by: +- TestDockerEngine (different image source: Docker Engine API) +- TestRegistry (different image source: container registry) +- TestClientServer (different execution mode: client-server) + +All of these produce the same JSON format with the same vulnerability data, but with different artifact names and metadata. + +### Validation + +The test framework automatically validates that: +- Tests updating golden files (`*update == true`) cannot use override functions +- This prevents accidentally updating golden files with modified data + +If you try to update a golden file with an override function, the test will fail with: +``` +invalid test configuration: cannot use override functions when update=true +``` + +## Test Organization + +### Test Files + +Tests are organized by functionality: + +- `standalone_tar_test.go` - Container image scanning from tar archives +- `repo_test.go` - Repository and filesystem scanning +- `sbom_test.go` - SBOM scanning and generation +- `client_server_test.go` - Client-server mode +- `docker_engine_test.go` - Docker Engine API integration +- `registry_test.go` - Container registry integration +- `config_test.go` - Configuration handling (CLI flags, env vars, config files) +- `vm_test.go` - Virtual machine image scanning +- `module_test.go` - Wasm module integration + +### Test Data Directory Structure + +``` +integration/testdata/ +├── *.golden # Golden files (expected test outputs) +└── fixtures/ # Test input files + ├── images/ # Container images (auto-downloaded) + ├── vm-images/ # VM images (auto-downloaded) + ├── repo/ # Repository and filesystem test data + ├── sbom/ # SBOM test files + └── ... +``` + +**Important**: `testdata/fixtures/images/` and `testdata/fixtures/vm-images/` are automatically downloaded by mage commands: +- `mage test:integration` downloads container images +- `mage test:vm` downloads VM images + +If you run tests directly with `go test` without using mage commands, these fixtures will not be present and tests will fail. Use mage commands to ensure fixtures are properly set up. + +## Troubleshooting + +### Golden file shared between tests shows unexpected differences + +1. Identify which test is the canonical source (has `override: nil`) +2. Update golden file from the canonical source test only +3. Adjust override functions in consumer tests to handle differences + +### Cannot update golden files for a specific test + +1. Check if the test has `if *update { t.Skipf(...) }` - this prevents updates +2. Find the canonical source test mentioned in the skip message +3. Update golden files from the canonical source test instead + +## Best Practices + +1. **One golden file, one updater**: Each golden file should be updated by exactly one test function +2. **Use `mage test:updateGolden`**: This automatically updates all golden files from canonical source tests +3. **Minimize golden file duplication**: Share golden files when testing equivalent functionality +4. **Keep override functions simple**: Complex overrides may indicate tests shouldn't share golden files +5. **Add `override: nil` comments**: Clearly mark canonical source tests in the code diff --git a/integration/client_server_test.go b/integration/client_server_test.go index 371c11cfde..a57460497d 100644 --- a/integration/client_server_test.go +++ b/integration/client_server_test.go @@ -40,7 +40,14 @@ type csArgs struct { VulnSeveritySources []string } +// TestClientServer tests the client-server mode of Trivy. +// +// Golden files are shared with TestTar or TestRepository. func TestClientServer(t *testing.T) { + if *update { + t.Skipf("Skipping TestClientServer when -update flag is set. Golden files should be updated via TestTar or TestRepository.") + } + tests := []struct { name string args csArgs @@ -52,7 +59,7 @@ func TestClientServer(t *testing.T) { args: csArgs{ Input: "testdata/fixtures/images/alpine-39.tar.gz", }, - golden: "testdata/alpine-39.json.golden", + golden: goldenAlpine39, }, { name: "alpine 3.9 as alpine 3.10", @@ -64,7 +71,7 @@ func TestClientServer(t *testing.T) { want.Metadata.OS.Name = "3.10" want.Results[0].Target = "testdata/fixtures/images/alpine-39.tar.gz (alpine 3.10)" }, - golden: "testdata/alpine-39.json.golden", + golden: goldenAlpine39, }, { name: "alpine 3.9 with high and critical severity", @@ -76,7 +83,7 @@ func TestClientServer(t *testing.T) { }, Input: "testdata/fixtures/images/alpine-39.tar.gz", }, - golden: "testdata/alpine-39-high-critical.json.golden", + golden: goldenAlpine39HighCritical, }, { name: "alpine 3.9 with .trivyignore", @@ -88,28 +95,28 @@ func TestClientServer(t *testing.T) { }, Input: "testdata/fixtures/images/alpine-39.tar.gz", }, - golden: "testdata/alpine-39-ignore-cveids.json.golden", + golden: goldenAlpine39IgnoreCVEIDs, }, { name: "alpine 3.10", args: csArgs{ Input: "testdata/fixtures/images/alpine-310.tar.gz", }, - golden: "testdata/alpine-310.json.golden", + golden: goldenAlpine310JSON, }, { name: "alpine distroless", args: csArgs{ Input: "testdata/fixtures/images/alpine-distroless.tar.gz", }, - golden: "testdata/alpine-distroless.json.golden", + golden: goldenAlpineDistroless, }, { name: "debian buster/10", args: csArgs{ Input: "testdata/fixtures/images/debian-buster.tar.gz", }, - golden: "testdata/debian-buster.json.golden", + golden: goldenDebianBuster, }, { name: "debian buster/10 with --ignore-unfixed option", @@ -117,28 +124,28 @@ func TestClientServer(t *testing.T) { IgnoreUnfixed: true, Input: "testdata/fixtures/images/debian-buster.tar.gz", }, - golden: "testdata/debian-buster-ignore-unfixed.json.golden", + golden: goldenDebianBusterIgnoreUnfixed, }, { name: "debian stretch/9", args: csArgs{ Input: "testdata/fixtures/images/debian-stretch.tar.gz", }, - golden: "testdata/debian-stretch.json.golden", + golden: goldenDebianStretch, }, { name: "ubuntu 18.04", args: csArgs{ Input: "testdata/fixtures/images/ubuntu-1804.tar.gz", }, - golden: "testdata/ubuntu-1804.json.golden", + golden: goldenUbuntu1804, }, { name: "centos 7", args: csArgs{ Input: "testdata/fixtures/images/centos-7.tar.gz", }, - golden: "testdata/centos-7.json.golden", + golden: goldenCentOS7, }, { name: "centos 7 with --ignore-unfixed option", @@ -146,7 +153,7 @@ func TestClientServer(t *testing.T) { IgnoreUnfixed: true, Input: "testdata/fixtures/images/centos-7.tar.gz", }, - golden: "testdata/centos-7-ignore-unfixed.json.golden", + golden: goldenCentOS7IgnoreUnfixed, }, { name: "centos 7 with medium severity", @@ -155,112 +162,112 @@ func TestClientServer(t *testing.T) { Severity: []string{"MEDIUM"}, Input: "testdata/fixtures/images/centos-7.tar.gz", }, - golden: "testdata/centos-7-medium.json.golden", + golden: goldenCentOS7Medium, }, { name: "centos 6", args: csArgs{ Input: "testdata/fixtures/images/centos-6.tar.gz", }, - golden: "testdata/centos-6.json.golden", + golden: goldenCentOS6, }, { name: "ubi 7", args: csArgs{ Input: "testdata/fixtures/images/ubi-7.tar.gz", }, - golden: "testdata/ubi-7.json.golden", + golden: goldenUBI7, }, { name: "almalinux 8", args: csArgs{ Input: "testdata/fixtures/images/almalinux-8.tar.gz", }, - golden: "testdata/almalinux-8.json.golden", + golden: goldenAlmaLinux8, }, { name: "rocky linux 8", args: csArgs{ Input: "testdata/fixtures/images/rockylinux-8.tar.gz", }, - golden: "testdata/rockylinux-8.json.golden", + golden: goldenRockyLinux8, }, { name: "distroless base", args: csArgs{ Input: "testdata/fixtures/images/distroless-base.tar.gz", }, - golden: "testdata/distroless-base.json.golden", + golden: goldenDistrolessBase, }, { name: "distroless python27", args: csArgs{ Input: "testdata/fixtures/images/distroless-python27.tar.gz", }, - golden: "testdata/distroless-python27.json.golden", + golden: goldenDistrolessPython27, }, { name: "amazon 1", args: csArgs{ Input: "testdata/fixtures/images/amazon-1.tar.gz", }, - golden: "testdata/amazon-1.json.golden", + golden: goldenAmazon1, }, { name: "amazon 2", args: csArgs{ Input: "testdata/fixtures/images/amazon-2.tar.gz", }, - golden: "testdata/amazon-2.json.golden", + golden: goldenAmazon2, }, { name: "oracle 8", args: csArgs{ Input: "testdata/fixtures/images/oraclelinux-8.tar.gz", }, - golden: "testdata/oraclelinux-8.json.golden", + golden: goldenOracleLinux8, }, { name: "opensuse leap 15.1", args: csArgs{ Input: "testdata/fixtures/images/opensuse-leap-151.tar.gz", }, - golden: "testdata/opensuse-leap-151.json.golden", + golden: goldenOpenSUSELeap151, }, { name: "opensuse tumbleweed", args: csArgs{ Input: "testdata/fixtures/images/opensuse-tumbleweed.tar.gz", }, - golden: "testdata/opensuse-tumbleweed.json.golden", + golden: goldenOpenSUSETumbleweed, }, { name: "sle micro rancher 5.4", args: csArgs{ Input: "testdata/fixtures/images/sle-micro-rancher-5.4_ndb.tar.gz", }, - golden: "testdata/sl-micro-rancher5.4.json.golden", + golden: goldenSLMicroRancher54, }, { name: "photon 3.0", args: csArgs{ Input: "testdata/fixtures/images/photon-30.tar.gz", }, - golden: "testdata/photon-30.json.golden", + golden: goldenPhoton30, }, { name: "CBL-Mariner 1.0", args: csArgs{ Input: "testdata/fixtures/images/mariner-1.0.tar.gz", }, - golden: "testdata/mariner-1.0.json.golden", + golden: goldenMariner10, }, { name: "busybox with Cargo.lock", args: csArgs{ Input: "testdata/fixtures/images/busybox-with-lockfile.tar.gz", }, - golden: "testdata/busybox-with-lockfile.json.golden", + golden: goldenBusyboxWithLockfile, }, { name: "scan pox.xml with repo command in client/server mode", @@ -269,7 +276,7 @@ func TestClientServer(t *testing.T) { RemoteAddrOption: "--server", Target: "testdata/fixtures/repo/pom/", }, - golden: "testdata/pom.json.golden", + golden: goldenPom, }, { name: "scan package-lock.json with repo command in client/server mode", @@ -279,7 +286,7 @@ func TestClientServer(t *testing.T) { Target: "testdata/fixtures/repo/npm/", ListAllPackages: true, }, - golden: "testdata/npm.json.golden", + golden: goldenNPM, }, { name: "scan package-lock.json with severity from `ubuntu` in client/server mode", @@ -292,7 +299,7 @@ func TestClientServer(t *testing.T) { "ubuntu", }, }, - golden: "testdata/npm-ubuntu-severity.json.golden", + golden: goldenNPMUbuntuSeverity, }, { name: "scan sample.pem with repo command in client/server mode", @@ -302,7 +309,7 @@ func TestClientServer(t *testing.T) { secretConfig: "testdata/fixtures/repo/secrets/trivy-secret.yaml", Target: "testdata/fixtures/repo/secrets/", }, - golden: "testdata/secrets.json.golden", + golden: goldenSecrets, }, { name: "scan remote repository with repo command in client/server mode", @@ -311,12 +318,7 @@ func TestClientServer(t *testing.T) { RemoteAddrOption: "--server", Target: "https://github.com/knqyf263/trivy-ci-test", }, - golden: "testdata/test-repo.json.golden", - override: func(_ *testing.T, want, _ *types.Report) { - want.ArtifactName = "https://github.com/knqyf263/trivy-ci-test" - // Repository scans use commit hash for cache key (not random UUID), so ReportID becomes UUID #1 - want.ReportID = "3ff14136-e09f-4df9-80ea-000000000001" - }, + golden: goldenTestRepo, }, } @@ -330,7 +332,7 @@ func TestClientServer(t *testing.T) { osArgs = append(osArgs, "--secret-config", tt.args.secretConfig) } - runTest(t, osArgs, tt.golden, "", types.FormatJSON, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ override: overrideFuncs(overrideUID, tt.override), fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", }) @@ -338,6 +340,11 @@ func TestClientServer(t *testing.T) { } } +// TestClientServerWithFormat tests the client-server mode with various output formats. +// +// NOTE: Unlike TestClientServer, this test CAN update golden files with the -update flag +// because the golden files used here are not shared with other tests. These format-specific +// golden files (GitLab, SARIF, ASFF, etc.) are unique to this test and should be updated here. func TestClientServerWithFormat(t *testing.T) { tests := []struct { name string @@ -351,7 +358,7 @@ func TestClientServerWithFormat(t *testing.T) { TemplatePath: "@../contrib/gitlab.tpl", Input: "testdata/fixtures/images/alpine-310.tar.gz", }, - golden: "testdata/alpine-310.gitlab.golden", + golden: goldenAlpine310GitLab, }, { name: "scan package-lock.json with gitlab template (Unknown os and image)", @@ -362,7 +369,7 @@ func TestClientServerWithFormat(t *testing.T) { Target: "testdata/fixtures/repo/npm/", ListAllPackages: true, }, - golden: "testdata/npm.gitlab.golden", + golden: goldenNPMGitLab, }, { name: "alpine 3.10 with gitlab-codequality template", @@ -371,7 +378,7 @@ func TestClientServerWithFormat(t *testing.T) { TemplatePath: "@../contrib/gitlab-codequality.tpl", Input: "testdata/fixtures/images/alpine-310.tar.gz", }, - golden: "testdata/alpine-310.gitlab-codequality.golden", + golden: goldenAlpine310GitLabCodeQuality, }, { name: "alpine 3.10 with sarif format", @@ -379,7 +386,7 @@ func TestClientServerWithFormat(t *testing.T) { Format: "sarif", Input: "testdata/fixtures/images/alpine-310.tar.gz", }, - golden: "testdata/alpine-310.sarif.golden", + golden: goldenAlpine310SARIF, }, { name: "alpine 3.10 with ASFF template", @@ -388,7 +395,7 @@ func TestClientServerWithFormat(t *testing.T) { TemplatePath: "@../contrib/asff.tpl", Input: "testdata/fixtures/images/alpine-310.tar.gz", }, - golden: "testdata/alpine-310.asff.golden", + golden: goldenAlpine310ASFF, }, { name: "scan secrets with ASFF template", @@ -399,7 +406,7 @@ func TestClientServerWithFormat(t *testing.T) { TemplatePath: "@../contrib/asff.tpl", Target: "testdata/fixtures/repo/secrets/", }, - golden: "testdata/secrets.asff.golden", + golden: goldenSecretsASFF, }, { name: "alpine 3.10 with html template", @@ -408,7 +415,7 @@ func TestClientServerWithFormat(t *testing.T) { TemplatePath: "@../contrib/html.tpl", Input: "testdata/fixtures/images/alpine-310.tar.gz", }, - golden: "testdata/alpine-310.html.golden", + golden: goldenAlpine310HTML, }, { name: "alpine 3.10 with junit template", @@ -417,7 +424,7 @@ func TestClientServerWithFormat(t *testing.T) { TemplatePath: "@../contrib/junit.tpl", Input: "testdata/fixtures/images/alpine-310.tar.gz", }, - golden: "testdata/alpine-310.junit.golden", + golden: goldenAlpine310JUnit, }, { name: "alpine 3.10 with github dependency snapshots format", @@ -425,7 +432,7 @@ func TestClientServerWithFormat(t *testing.T) { Format: "github", Input: "testdata/fixtures/images/alpine-310.tar.gz", }, - golden: "testdata/alpine-310.gsbom.golden", + golden: goldenAlpine310GSBOM, }, } @@ -458,14 +465,19 @@ func TestClientServerWithFormat(t *testing.T) { t.Setenv("AWS_ACCOUNT_ID", "123456789012") osArgs := setupClient(t, tt.args, addr, cacheDir) - runTest(t, osArgs, tt.golden, "", tt.args.Format, runOptions{ - override: overrideUID, + runTest(t, osArgs, tt.golden, tt.args.Format, runOptions{ fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", + override: nil, // Do not use overrides - golden files are generated from this test as the canonical source }) }) } } +// TestClientServerWithCycloneDX tests the client-server mode with CycloneDX format. +// +// NOTE: This test CAN update golden files with the -update flag because the golden files +// used here are not shared with other tests. These format-specific golden files should be +// updated here. func TestClientServerWithCycloneDX(t *testing.T) { tests := []struct { name string @@ -478,7 +490,7 @@ func TestClientServerWithCycloneDX(t *testing.T) { Format: "cyclonedx", Input: "testdata/fixtures/images/fluentd-multiple-lockfiles.tar.gz", }, - golden: "testdata/fluentd-multiple-lockfiles.cdx.json.golden", + golden: goldenFluentdMultipleLockfilesCDX, }, } @@ -486,14 +498,22 @@ func TestClientServerWithCycloneDX(t *testing.T) { for _, tt := range tests { t.Run(tt.name, func(t *testing.T) { osArgs := setupClient(t, tt.args, addr, cacheDir) - runTest(t, osArgs, tt.golden, "", types.FormatCycloneDX, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatCycloneDX, runOptions{ fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", + override: nil, // Do not use overrides - golden files are generated from this test as the canonical source }) }) } } +// TestClientServerWithCustomOptions tests the client-server mode with custom options. +// +// Golden files are shared with TestTar or TestRepository. func TestClientServerWithCustomOptions(t *testing.T) { + if *update { + t.Skipf("Skipping TestClientServerWithCustomOptions when -update flag is set. Golden files should be updated via TestTar or TestRepository.") + } + token := "token" tokenHeader := "Trivy-Token" pathPrefix := "prefix" @@ -512,7 +532,7 @@ func TestClientServerWithCustomOptions(t *testing.T) { ClientTokenHeader: tokenHeader, PathPrefix: pathPrefix, }, - golden: "testdata/alpine-39.json.golden", + golden: goldenAlpine39, }, { name: "invalid token", @@ -555,7 +575,7 @@ func TestClientServerWithCustomOptions(t *testing.T) { for _, tt := range tests { t.Run(tt.name, func(t *testing.T) { osArgs := setupClient(t, tt.args, addr, cacheDir) - runTest(t, osArgs, tt.golden, "", types.FormatJSON, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ override: overrideUID, wantErr: tt.wantErr, fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", @@ -564,7 +584,14 @@ func TestClientServerWithCustomOptions(t *testing.T) { } } +// TestClientServerWithRedis tests the client-server mode with Redis cache backend. +// +// Golden files are shared with TestTar or TestRepository. func TestClientServerWithRedis(t *testing.T) { + if *update { + t.Skipf("Skipping TestClientServerWithRedis when -update flag is set. Golden files should be updated via TestTar or TestRepository.") + } + // Set up a Redis container ctx := t.Context() // This test includes 2 checks @@ -579,13 +606,13 @@ func TestClientServerWithRedis(t *testing.T) { testArgs := csArgs{ Input: "testdata/fixtures/images/alpine-39.tar.gz", } - golden := "testdata/alpine-39.json.golden" + golden := goldenAlpine39 t.Run("alpine 3.9", func(t *testing.T) { osArgs := setupClient(t, testArgs, addr, cacheDir) // Run Trivy client - runTest(t, osArgs, golden, "", types.FormatJSON, runOptions{ + runTest(t, osArgs, golden, types.FormatJSON, runOptions{ override: overrideUID, fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", }) @@ -598,7 +625,7 @@ func TestClientServerWithRedis(t *testing.T) { osArgs := setupClient(t, testArgs, addr, cacheDir) // Run Trivy client - runTest(t, osArgs, "", "", types.FormatJSON, runOptions{ + runTest(t, osArgs, "", types.FormatJSON, runOptions{ wantErr: "unable to store cache", }) }) @@ -674,6 +701,7 @@ func setupClient(t *testing.T, c csArgs, addr, cacheDir string) []string { c.Command, c.RemoteAddrOption, "http://" + addr, + "--quiet", } if c.Format != "" { diff --git a/integration/config_test.go b/integration/config_test.go index 3f68828baf..a20e94bc54 100644 --- a/integration/config_test.go +++ b/integration/config_test.go @@ -13,8 +13,14 @@ import ( "github.com/aquasecurity/trivy/pkg/types" ) -// TestConfiguration tests the configuration of the CLI flags, environmental variables, and config file +// TestConfiguration tests the configuration of the CLI flags, environmental variables, and config file. +// +// Golden files are shared with TestRepository. func TestConfiguration(t *testing.T) { + if *update { + t.Skipf("Skipping TestConfiguration when -update flag is set. Golden files should be updated via TestRepository.") + } + type args struct { input string flags map[string]string @@ -50,7 +56,7 @@ scan: - testdata/fixtures/repo/gomod/submod2/go.mod `, }, - golden: "testdata/gomod-skip.json.golden", + golden: goldenGoModSkip, }, { name: "dockerfile with custom file pattern", @@ -78,7 +84,7 @@ rego: - testing `, }, - golden: "testdata/dockerfile_file_pattern.json.golden", + golden: goldenDockerfileFilePattern, }, { name: "key alias", // "--scanners" vs "--security-checks" @@ -96,7 +102,7 @@ scan: - vuln `, }, - golden: "testdata/gomod.json.golden", + golden: goldenGoMod, }, { name: "value alias", // "--scanners vuln" vs "--scanners vulnerability" @@ -114,7 +120,7 @@ scan: - vulnerability `, }, - golden: "testdata/gomod.json.golden", + golden: goldenGoMod, }, { name: "invalid value", @@ -147,6 +153,9 @@ severity: // Set a temp dir so that modules will not be loaded t.Setenv("XDG_DATA_HOME", cacheDir) + // Disable Go license detection + t.Setenv("GOPATH", cacheDir) + for _, tt := range tests { command := "repo" @@ -166,21 +175,13 @@ severity: osArgs = append(osArgs, "--"+key, value) } - // Set up the output file - outputFile := filepath.Join(t.TempDir(), "output.json") - osArgs = append(osArgs, "--output", outputFile) - - runTest(t, osArgs, tt.golden, outputFile, types.FormatJSON, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ wantErr: tt.wantErr, fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", }) }) t.Run(tt.name+" with environmental variables", func(t *testing.T) { - // Set up the output file - outputFile := filepath.Join(t.TempDir(), "output.json") - - t.Setenv("TRIVY_OUTPUT", outputFile) t.Setenv("TRIVY_FORMAT", "json") t.Setenv("TRIVY_LIST_ALL_PKGS", "false") t.Setenv("TRIVY_CACHE_DIR", cacheDir) @@ -195,26 +196,22 @@ severity: tt.args.input, } - runTest(t, osArgs, tt.golden, outputFile, types.FormatJSON, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ wantErr: tt.wantErr, fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", }) }) t.Run(tt.name+" with config file", func(t *testing.T) { - // Set up the output file - outputFile := filepath.Join(t.TempDir(), "output.json") - configFile := tt.args.configFile configFile += fmt.Sprintf(` format: json list-all-pkgs: false -output: %s cache: dir: %s db: skip-update: true -`, outputFile, cacheDir) +`, cacheDir) configPath := filepath.Join(t.TempDir(), "trivy.yaml") err := os.WriteFile(configPath, []byte(configFile), 0o444) @@ -227,7 +224,7 @@ db: tt.args.input, } - runTest(t, osArgs, tt.golden, outputFile, types.FormatJSON, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ wantErr: tt.wantErr, fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", }) diff --git a/integration/convert_test.go b/integration/convert_test.go index 2959cb5c25..554f4cbdc7 100644 --- a/integration/convert_test.go +++ b/integration/convert_test.go @@ -3,12 +3,16 @@ package integration import ( - "path/filepath" "testing" "github.com/aquasecurity/trivy/pkg/types" ) +// TestConvert tests the convert command with various output formats. +// +// NOTE: This test CAN update golden files with the -update flag because the golden files +// used here are not shared with other tests. These format conversion golden files are unique +// to this test and should be updated here. func TestConvert(t *testing.T) { type args struct { input string @@ -18,18 +22,17 @@ func TestConvert(t *testing.T) { listAllPkgs bool } tests := []struct { - name string - args args - golden string - override OverrideFunc + name string + args args + golden string }{ { name: "npm", args: args{ - input: "testdata/npm.json.golden", + input: goldenNPM, format: "cyclonedx", }, - golden: "testdata/npm-cyclonedx.json.golden", + golden: goldenNPMCycloneDX, }, { name: "npm without package UID", @@ -37,17 +40,17 @@ func TestConvert(t *testing.T) { input: "testdata/fixtures/convert/npm.json.golden", format: "cyclonedx", }, - golden: "testdata/npm-cyclonedx.json.golden", + golden: goldenNPMCycloneDX, }, { name: "npm with suppressed vulnerability", args: args{ - input: "testdata/fixtures/convert/npm-with-suppressed.json.golden", + input: goldenConvertNPMWithSuppressed, format: "json", showSuppressed: true, listAllPkgs: true, }, - golden: "testdata/fixtures/convert/npm-with-suppressed.json.golden", + golden: goldenConvertNPMWithSuppressed, }, } @@ -55,6 +58,7 @@ func TestConvert(t *testing.T) { t.Run(tt.name, func(t *testing.T) { osArgs := []string{ "convert", + tt.args.input, "--cache-dir", t.TempDir(), "-q", @@ -70,17 +74,10 @@ func TestConvert(t *testing.T) { osArgs = append(osArgs, "--list-all-pkgs=false") } - // Set up the output file - outputFile := filepath.Join(t.TempDir(), "output.json") - if *update { - outputFile = tt.golden - } - - osArgs = append(osArgs, "--output", outputFile, tt.args.input) - // Run "trivy convert" - runTest(t, osArgs, tt.golden, outputFile, types.Format(tt.args.format), runOptions{ + runTest(t, osArgs, tt.golden, types.Format(tt.args.format), runOptions{ fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", + override: nil, // Do not use overrides - golden files are generated from this test as the canonical source }) }) } diff --git a/integration/docker_engine_test.go b/integration/docker_engine_test.go index fb054e8c4b..2173d659a7 100644 --- a/integration/docker_engine_test.go +++ b/integration/docker_engine_test.go @@ -14,10 +14,14 @@ import ( "github.com/aquasecurity/trivy/pkg/types" ) +// TestDockerEngine tests scanning images via Docker Engine API. +// +// Golden files are shared with TestTar. func TestDockerEngine(t *testing.T) { if *update { - t.Skipf("This test doesn't update golden files") + t.Skipf("Skipping TestDockerEngine when -update flag is set. Golden files should be updated via TestTar.") } + tests := []struct { name string invalidImage bool @@ -33,13 +37,13 @@ func TestDockerEngine(t *testing.T) { { name: "alpine:3.9", input: "testdata/fixtures/images/alpine-39.tar.gz", - golden: "testdata/alpine-39.json.golden", + golden: goldenAlpine39, }, { name: "alpine:3.9, with max image size", maxImageSize: "100mb", input: "testdata/fixtures/images/alpine-39.tar.gz", - golden: "testdata/alpine-39.json.golden", + golden: goldenAlpine39, }, { name: "alpine:3.9, with high and critical severity", @@ -48,7 +52,7 @@ func TestDockerEngine(t *testing.T) { "CRITICAL", }, input: "testdata/fixtures/images/alpine-39.tar.gz", - golden: "testdata/alpine-39-high-critical.json.golden", + golden: goldenAlpine39HighCritical, }, { name: "alpine:3.9, with .trivyignore", @@ -57,144 +61,144 @@ func TestDockerEngine(t *testing.T) { "CVE-2019-14697", }, input: "testdata/fixtures/images/alpine-39.tar.gz", - golden: "testdata/alpine-39-ignore-cveids.json.golden", + golden: goldenAlpine39IgnoreCVEIDs, }, { name: "alpine:3.10", input: "testdata/fixtures/images/alpine-310.tar.gz", - golden: "testdata/alpine-310.json.golden", + golden: goldenAlpine310JSON, }, { name: "amazonlinux:1", input: "testdata/fixtures/images/amazon-1.tar.gz", - golden: "testdata/amazon-1.json.golden", + golden: goldenAmazon1, }, { name: "amazonlinux:2", input: "testdata/fixtures/images/amazon-2.tar.gz", - golden: "testdata/amazon-2.json.golden", + golden: goldenAmazon2, }, { name: "almalinux 8", input: "testdata/fixtures/images/almalinux-8.tar.gz", - golden: "testdata/almalinux-8.json.golden", + golden: goldenAlmaLinux8, }, { name: "rocky linux 8", input: "testdata/fixtures/images/rockylinux-8.tar.gz", - golden: "testdata/rockylinux-8.json.golden", + golden: goldenRockyLinux8, }, { name: "centos 6", input: "testdata/fixtures/images/centos-6.tar.gz", - golden: "testdata/centos-6.json.golden", + golden: goldenCentOS6, }, { name: "centos 7", input: "testdata/fixtures/images/centos-7.tar.gz", - golden: "testdata/centos-7.json.golden", + golden: goldenCentOS7, }, { name: "centos 7, with --ignore-unfixed option", ignoreUnfixed: true, input: "testdata/fixtures/images/centos-7.tar.gz", - golden: "testdata/centos-7-ignore-unfixed.json.golden", + golden: goldenCentOS7IgnoreUnfixed, }, { name: "centos 7, with --ignore-status option", ignoreStatus: []string{"will_not_fix"}, input: "testdata/fixtures/images/centos-7.tar.gz", - golden: "testdata/centos-7-ignore-unfixed.json.golden", + golden: goldenCentOS7IgnoreUnfixed, }, { name: "centos 7, with --ignore-unfixed option, with medium severity", ignoreUnfixed: true, severity: []string{"MEDIUM"}, input: "testdata/fixtures/images/centos-7.tar.gz", - golden: "testdata/centos-7-medium.json.golden", + golden: goldenCentOS7Medium, }, { name: "registry.redhat.io/ubi7", input: "testdata/fixtures/images/ubi-7.tar.gz", - golden: "testdata/ubi-7.json.golden", + golden: goldenUBI7, }, { name: "debian buster/10", input: "testdata/fixtures/images/debian-buster.tar.gz", - golden: "testdata/debian-buster.json.golden", + golden: goldenDebianBuster, }, { name: "debian buster/10, with --ignore-unfixed option", ignoreUnfixed: true, input: "testdata/fixtures/images/debian-buster.tar.gz", - golden: "testdata/debian-buster-ignore-unfixed.json.golden", + golden: goldenDebianBusterIgnoreUnfixed, }, { name: "debian buster/10, with --ignore-status option", ignoreStatus: []string{"affected"}, input: "testdata/fixtures/images/debian-buster.tar.gz", - golden: "testdata/debian-buster-ignore-unfixed.json.golden", + golden: goldenDebianBusterIgnoreUnfixed, }, { name: "debian stretch/9", input: "testdata/fixtures/images/debian-stretch.tar.gz", - golden: "testdata/debian-stretch.json.golden", + golden: goldenDebianStretch, }, { name: "distroless base", input: "testdata/fixtures/images/distroless-base.tar.gz", - golden: "testdata/distroless-base.json.golden", + golden: goldenDistrolessBase, }, { name: "distroless python2.7", input: "testdata/fixtures/images/distroless-python27.tar.gz", - golden: "testdata/distroless-python27.json.golden", + golden: goldenDistrolessPython27, }, { name: "oracle linux 8", input: "testdata/fixtures/images/oraclelinux-8.tar.gz", - golden: "testdata/oraclelinux-8.json.golden", + golden: goldenOracleLinux8, }, { name: "ubuntu 18.04", input: "testdata/fixtures/images/ubuntu-1804.tar.gz", - golden: "testdata/ubuntu-1804.json.golden", + golden: goldenUbuntu1804, }, { name: "ubuntu 18.04, with --ignore-unfixed option", ignoreUnfixed: true, input: "testdata/fixtures/images/ubuntu-1804.tar.gz", - golden: "testdata/ubuntu-1804-ignore-unfixed.json.golden", + golden: goldenUbuntu1804IgnoreUnfixed, }, { name: "opensuse leap 15.1", input: "testdata/fixtures/images/opensuse-leap-151.tar.gz", - golden: "testdata/opensuse-leap-151.json.golden", + golden: goldenOpenSUSELeap151, }, { name: "opensuse tumbleweed", input: "testdata/fixtures/images/opensuse-tumbleweed.tar.gz", - golden: "testdata/opensuse-tumbleweed.json.golden", + golden: goldenOpenSUSETumbleweed, }, { name: "sle micro rancher 5.4", input: "testdata/fixtures/images/sle-micro-rancher-5.4_ndb.tar.gz", - golden: "testdata/sl-micro-rancher5.4.json.golden", + golden: goldenSLMicroRancher54, }, { name: "photon 3.0", input: "testdata/fixtures/images/photon-30.tar.gz", - golden: "testdata/photon-30.json.golden", + golden: goldenPhoton30, }, { name: "CBL-Mariner 1.0", input: "testdata/fixtures/images/mariner-1.0.tar.gz", - golden: "testdata/mariner-1.0.json.golden", + golden: goldenMariner10, }, { name: "busybox with Cargo.lock", input: "testdata/fixtures/images/busybox-with-lockfile.tar.gz", - golden: "testdata/busybox-with-lockfile.json.golden", + golden: goldenBusyboxWithLockfile, }, { name: "sad path, invalid image", @@ -246,7 +250,8 @@ func TestDockerEngine(t *testing.T) { "--cache-dir", cacheDir, "image", - "--skip-update", + "--quiet", + "--skip-db-update", "--format=json", "--list-all-pkgs=false", "--image-src=docker", @@ -289,7 +294,7 @@ func TestDockerEngine(t *testing.T) { osArgs = append(osArgs, tt.input) // Run Trivy - runTest(t, osArgs, tt.golden, "", types.FormatJSON, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ wantErr: tt.wantErr, fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", // Image config fields were removed diff --git a/integration/integration_test.go b/integration/integration_test.go index cff044001e..e12bbc7e69 100644 --- a/integration/integration_test.go +++ b/integration/integration_test.go @@ -43,6 +43,123 @@ var update = flag.Bool("update", false, "update golden files") const SPDXSchema = "https://raw.githubusercontent.com/spdx/spdx-spec/support/v%s/schemas/spdx-schema.json" +// Golden file paths +const ( + // Container image tests (docker_engine_test.go, client_server_test.go, standalone_tar_test.go, registry_test.go) + goldenAlmaLinux8 = "testdata/almalinux-8.json.golden" + goldenAlpine39 = "testdata/alpine-39.json.golden" + goldenAlpine39HighCritical = "testdata/alpine-39-high-critical.json.golden" + goldenAlpine39IgnoreCVEIDs = "testdata/alpine-39-ignore-cveids.json.golden" + goldenAlpine39Skip = "testdata/alpine-39-skip.json.golden" + goldenAlpine310JSON = "testdata/alpine-310.json.golden" + goldenAlpine310ASFF = "testdata/alpine-310.asff.golden" + goldenAlpine310GitLab = "testdata/alpine-310.gitlab.golden" + goldenAlpine310GitLabCodeQuality = "testdata/alpine-310.gitlab-codequality.golden" + goldenAlpine310GSBOM = "testdata/alpine-310.gsbom.golden" + goldenAlpine310HTML = "testdata/alpine-310.html.golden" + goldenAlpine310JUnit = "testdata/alpine-310.junit.golden" + goldenAlpine310SARIF = "testdata/alpine-310.sarif.golden" + goldenAlpineDistroless = "testdata/alpine-distroless.json.golden" + goldenAmazon1 = "testdata/amazon-1.json.golden" + goldenAmazon2 = "testdata/amazon-2.json.golden" + goldenBusyboxWithLockfile = "testdata/busybox-with-lockfile.json.golden" + goldenCentOS6 = "testdata/centos-6.json.golden" + goldenCentOS7 = "testdata/centos-7.json.golden" + goldenCentOS7IgnoreUnfixed = "testdata/centos-7-ignore-unfixed.json.golden" + goldenCentOS7Medium = "testdata/centos-7-medium.json.golden" + goldenDebianBuster = "testdata/debian-buster.json.golden" + goldenDebianBusterIgnoreUnfixed = "testdata/debian-buster-ignore-unfixed.json.golden" + goldenDebianStretch = "testdata/debian-stretch.json.golden" + goldenDistrolessBase = "testdata/distroless-base.json.golden" + goldenDistrolessPython27 = "testdata/distroless-python27.json.golden" + goldenFluentdGems = "testdata/fluentd-gems.json.golden" + goldenFluentdMultipleLockfilesCDX = "testdata/fluentd-multiple-lockfiles.cdx.json.golden" + goldenMariner10 = "testdata/mariner-1.0.json.golden" + goldenNPM = "testdata/npm.json.golden" + goldenNPMGitLab = "testdata/npm.gitlab.golden" + goldenNPMUbuntuSeverity = "testdata/npm-ubuntu-severity.json.golden" + goldenOpenSUSELeap151 = "testdata/opensuse-leap-151.json.golden" + goldenOpenSUSETumbleweed = "testdata/opensuse-tumbleweed.json.golden" + goldenOracleLinux8 = "testdata/oraclelinux-8.json.golden" + goldenPhoton30 = "testdata/photon-30.json.golden" + goldenPom = "testdata/pom.json.golden" + goldenRockyLinux8 = "testdata/rockylinux-8.json.golden" + goldenSecrets = "testdata/secrets.json.golden" + goldenSecretsASFF = "testdata/secrets.asff.golden" + goldenSLMicroRancher54 = "testdata/sl-micro-rancher5.4.json.golden" + goldenTestRepo = "testdata/test-repo.json.golden" + goldenUBI7 = "testdata/ubi-7.json.golden" + goldenUBI7Comprehensive = "testdata/ubi-7-comprehensive.json.golden" + goldenUbuntu1804 = "testdata/ubuntu-1804.json.golden" + goldenUbuntu1804IgnoreUnfixed = "testdata/ubuntu-1804-ignore-unfixed.json.golden" + + // Repository/Filesystem tests (repo_test.go, config_test.go) + goldenBun = "testdata/bun.json.golden" + goldenCargoLock = "testdata/cargo.lock.json.golden" + goldenCocoaPods = "testdata/cocoapods.json.golden" + goldenComposerLock = "testdata/composer.lock.json.golden" + goldenComposerVendor = "testdata/composer.vendor.json.golden" + goldenConan = "testdata/conan.json.golden" + goldenCondaCycloneDX = "testdata/conda-cyclonedx.json.golden" + goldenCondaEnvironmentCycloneDX = "testdata/conda-environment-cyclonedx.json.golden" + goldenCondaSPDX = "testdata/conda-spdx.json.golden" + goldenDockerfile = "testdata/dockerfile.json.golden" + goldenDockerfileCustomPolicies = "testdata/dockerfile-custom-policies.json.golden" + goldenDockerfileFilePattern = "testdata/dockerfile_file_pattern.json.golden" + goldenDotNet = "testdata/dotnet.json.golden" + goldenGoMod = "testdata/gomod.json.golden" + goldenGoModSkip = "testdata/gomod-skip.json.golden" + goldenGoModVEX = "testdata/gomod-vex.json.golden" + goldenGradle = "testdata/gradle.json.golden" + goldenHelm = "testdata/helm.json.golden" + goldenHelmBadName = "testdata/helm_badname.json.golden" + goldenHelmTestChart = "testdata/helm_testchart.json.golden" + goldenHelmTestChartOverridden = "testdata/helm_testchart.overridden.json.golden" + goldenJuliaSPDX = "testdata/julia-spdx.json.golden" + goldenMixLock = "testdata/mix.lock.json.golden" + goldenNPMWithDev = "testdata/npm-with-dev.json.golden" + goldenNuGet = "testdata/nuget.json.golden" + goldenPackagesProps = "testdata/packagesprops.json.golden" + goldenPip = "testdata/pip.json.golden" + goldenPipenv = "testdata/pipenv.json.golden" + goldenPnpm = "testdata/pnpm.json.golden" + goldenPoetry = "testdata/poetry.json.golden" + goldenPomCycloneDX = "testdata/pom-cyclonedx.json.golden" + goldenPubspecLock = "testdata/pubspec.lock.json.golden" + goldenSBT = "testdata/sbt.json.golden" + goldenSwift = "testdata/swift.json.golden" + goldenTerraformExcludeMisconfigsRemoteModule = "testdata/terraform-exclude-misconfs-remote-module.json.golden" + goldenTerraformOpenTofuRegistry = "testdata/terraform-opentofu-registry.json.golden" + goldenTerraformRemoteModule = "testdata/terraform-remote-module.json.golden" + goldenTerraformRemoteModuleInChild = "testdata/terraform-remote-module-in-child.json.golden" + goldenTerraformRemoteSubmodule = "testdata/terraform-remote-submodule.json.golden" + goldenTerraformTerraformRegistry = "testdata/terraform-terraform-registry.json.golden" + goldenUV = "testdata/uv.json.golden" + goldenYarn = "testdata/yarn.json.golden" + + // SBOM tests (sbom_test.go) + goldenFluentdMultipleLockfiles = "testdata/fluentd-multiple-lockfiles.json.golden" + goldenFluentdMultipleLockfilesShortCDX = "testdata/fluentd-multiple-lockfiles-short.cdx.json.golden" + goldenLicenseCycloneDX = "testdata/license-cyclonedx.json.golden" + goldenMinikubeKBOM = "testdata/minikube-kbom.json.golden" + + // Convert tests (convert_test.go) + goldenNPMCycloneDX = "testdata/npm-cyclonedx.json.golden" + goldenConvertNPMWithSuppressed = "testdata/fixtures/convert/npm-with-suppressed.json.golden" + + // VM tests (vm_test.go) + goldenAmazonLinux2GP2X86VM = "testdata/amazonlinux2-gp2-x86-vm.json.golden" + goldenUbuntuGP2X86VM = "testdata/ubuntu-gp2-x86-vm.json.golden" + + // Module tests (module_test.go) + goldenSpring4ShellJRE8 = "testdata/spring4shell-jre8.json.golden" + goldenSpring4ShellJRE11 = "testdata/spring4shell-jre11.json.golden" + + // Plugin tests (plugin_test.go) + goldenCountPlugin020 = "testdata/count-0.2.0-plugin.txt.golden" + goldenCountPlugin010WithBeforeFlag = "testdata/count-0.1.0-plugin-with-before-flag.txt.golden" +) + func initDB(t *testing.T) string { fixtureDir := filepath.Join("testdata", "fixtures", "db") entries, err := os.ReadDir(fixtureDir) @@ -235,19 +352,23 @@ type runOptions struct { } // runTest runs Trivy with the given args and compares the output with the golden file. -// If outputFile is empty, the output file is created in a temporary directory. -// If update is true, the golden file is updated. -func runTest(t *testing.T, osArgs []string, wantFile, outputFile string, format types.Format, opts runOptions) { +// The output file is created in a temporary directory, unless -update flag is set, in which case +// the golden file is updated directly. +func runTest(t *testing.T, osArgs []string, wantFile string, format types.Format, opts runOptions) { + // Ensure that tests updating golden files don't use override functions + // as overrides would modify the golden file output + if *update && opts.override != nil { + require.Fail(t, "invalid test configuration", "cannot use override functions when -update is set") + } + if opts.fakeUUID != "" { uuid.SetFakeUUID(t, opts.fakeUUID) } - if outputFile == "" { - // Set up the output file - outputFile = filepath.Join(t.TempDir(), "output.json") - if *update && opts.override == nil { - outputFile = wantFile - } + // Set up the output file + outputFile := filepath.Join(t.TempDir(), "output.json") + if *update { + outputFile = wantFile } osArgs = append(osArgs, "--output", outputFile) diff --git a/integration/k8s_test.go b/integration/k8s_test.go index 052670efea..c988128697 100644 --- a/integration/k8s_test.go +++ b/integration/k8s_test.go @@ -10,6 +10,7 @@ import ( "testing" cdx "github.com/CycloneDX/cyclonedx-go" + "github.com/aquasecurity/trivy/pkg/k8s/report" "github.com/aquasecurity/trivy/pkg/types" @@ -18,9 +19,11 @@ import ( "github.com/stretchr/testify/require" ) -// Note: the test required k8s (kind) cluster installed. -// "mage test:k8s" will run this test. - +// TestK8s tests Kubernetes cluster scanning. +// +// NOTE: This test CAN update golden files with the -update flag. The K8s-specific golden files +// are unique to this test and not shared with other tests. +// Requires k8s (kind) cluster installed. Run with "mage test:k8s". func TestK8s(t *testing.T) { // Set up testing DB cacheDir := initDB(t) @@ -31,15 +34,21 @@ func TestK8s(t *testing.T) { // it uses a fixed version of trivy-checks bundle - v1.11.2 // its hash is sha256:f3ea8227f838a985f0c884909e9d226362f5fc5ab6021310a179fbb24c5b57fd osArgs := []string{ - "--cache-dir", cacheDir, + "--cache-dir", + cacheDir, "k8s", "kind-kind-test", - "--report", "summary", - "--checks-bundle-repository", "mirror.gcr.io/aquasec/trivy-checks:1.11.2@sha256:f3ea8227f838a985f0c884909e9d226362f5fc5ab6021310a179fbb24c5b57fd", + "--report", + "summary", + "--checks-bundle-repository", + "mirror.gcr.io/aquasec/trivy-checks:1.11.2@sha256:f3ea8227f838a985f0c884909e9d226362f5fc5ab6021310a179fbb24c5b57fd", "-q", - "--timeout", "5m0s", - "--format", "json", - "--output", outputFile, + "--timeout", + "5m0s", + "--format", + "json", + "--output", + outputFile, } // Run Trivy @@ -146,13 +155,15 @@ func TestK8s(t *testing.T) { cacheDir, "k8s", "limitedcontext", - "--kubeconfig", "limitedconfig", + "--kubeconfig", + "limitedconfig", "--report", "summary", "-q", "--timeout", "5m0s", - "--include-namespaces", "limitedns", + "--include-namespaces", + "limitedns", "--format", "json", "--output", diff --git a/integration/module_test.go b/integration/module_test.go index 2247c1d9d0..64387275b9 100644 --- a/integration/module_test.go +++ b/integration/module_test.go @@ -11,6 +11,11 @@ import ( "github.com/aquasecurity/trivy/pkg/types" ) +// TestModule tests Trivy with Wasm modules. +// +// NOTE: This test CAN update golden files with the -update flag because the golden files +// used here are not shared with other tests. These module-specific golden files are unique +// to this test and should be updated here. func TestModule(t *testing.T) { tests := []struct { name string @@ -20,12 +25,12 @@ func TestModule(t *testing.T) { { name: "spring4shell jre 8, severity update", input: "testdata/fixtures/images/spring4shell-jre8.tar.gz", - golden: "testdata/spring4shell-jre8.json.golden", + golden: goldenSpring4ShellJRE8, }, { name: "spring4shell jre 11, no severity update", input: "testdata/fixtures/images/spring4shell-jre11.tar.gz", - golden: "testdata/spring4shell-jre11.json.golden", + golden: goldenSpring4ShellJRE11, }, } @@ -57,8 +62,9 @@ func TestModule(t *testing.T) { }) // Run Trivy - runTest(t, osArgs, tt.golden, "", types.FormatJSON, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", + override: nil, // Do not use overrides - golden files are generated from this test as the canonical source }) }) } diff --git a/integration/plugin_test.go b/integration/plugin_test.go index 0662ebcadd..f63e3ca0d8 100644 --- a/integration/plugin_test.go +++ b/integration/plugin_test.go @@ -13,6 +13,11 @@ import ( "github.com/aquasecurity/trivy/pkg/utils/fsutils" ) +// TestPlugin tests Trivy plugins. +// +// NOTE: This test CAN update golden files with the -update flag because the golden files +// used here are not shared with other tests. These plugin-specific golden files are unique +// to this test and should be updated here. func TestPlugin(t *testing.T) { tests := []struct { name string @@ -23,13 +28,13 @@ func TestPlugin(t *testing.T) { { name: "count plugin installed from `index`", plugin: "count@v0.2.0", - golden: "testdata/count-0.2.0-plugin.txt.golden", + golden: goldenCountPlugin020, }, { name: "count plugin installed from github archive", plugin: "https://github.com/aquasecurity/trivy-plugin-count/archive/refs/tags/v0.1.0.zip", pluginArgs: "--published-before=2020-01-01", - golden: "testdata/count-0.1.0-plugin-with-before-flag.txt.golden", + golden: goldenCountPlugin010WithBeforeFlag, }, } diff --git a/integration/registry_test.go b/integration/registry_test.go index 15388c0d0e..4737b5a90d 100644 --- a/integration/registry_test.go +++ b/integration/registry_test.go @@ -120,7 +120,14 @@ type registryOption struct { AuthLogin bool } +// TestRegistry tests scanning images from a container registry. +// +// Golden files are shared with TestTar. func TestRegistry(t *testing.T) { + if *update { + t.Skipf("Skipping TestRegistry when -update flag is set. Golden files should be updated via TestTar.") + } + ctx := t.Context() baseDir, err := filepath.Abs(".") @@ -168,7 +175,7 @@ func TestRegistry(t *testing.T) { Username: authUsername, Password: authPassword, }, - golden: "testdata/alpine-310.json.golden", + golden: goldenAlpine310JSON, }, { name: "authenticate with registry token", @@ -181,7 +188,7 @@ func TestRegistry(t *testing.T) { Password: authPassword, RegistryToken: true, }, - golden: "testdata/alpine-310.json.golden", + golden: goldenAlpine310JSON, }, { name: "authenticate with 'trivy registry login'", @@ -193,7 +200,7 @@ func TestRegistry(t *testing.T) { Password: authPassword, AuthLogin: true, }, - golden: "testdata/alpine-310.json.golden", + golden: goldenAlpine310JSON, }, { name: "amazonlinux 2", @@ -204,7 +211,7 @@ func TestRegistry(t *testing.T) { Username: authUsername, Password: authPassword, }, - golden: "testdata/amazon-2.json.golden", + golden: goldenAmazon2, }, { name: "debian buster", @@ -215,7 +222,7 @@ func TestRegistry(t *testing.T) { Username: authUsername, Password: authPassword, }, - golden: "testdata/debian-buster.json.golden", + golden: goldenDebianBuster, }, { name: "sad path", @@ -239,7 +246,7 @@ func TestRegistry(t *testing.T) { require.NoError(t, err) // Run Trivy - runTest(t, osArgs, tt.golden, "", types.FormatJSON, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ wantErr: tt.wantErr, fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", override: overrideFuncs(overrideUID, func(_ *testing.T, want, _ *types.Report) { diff --git a/integration/repo_test.go b/integration/repo_test.go index f95c5fffdc..0fa3d4753f 100644 --- a/integration/repo_test.go +++ b/integration/repo_test.go @@ -3,6 +3,7 @@ package integration import ( + "cmp" "os" "path/filepath" "strconv" @@ -37,14 +38,18 @@ type repoTestArgs struct { tfExcludeDownloadedModules bool } -// TestRepository tests `trivy repo` with the local code repositories +// TestRepository tests `trivy repo` with the local code repositories. +// +// NOTE: This test CAN update golden files with the -update flag. +// This is the canonical source for repository/filesystem scanning golden files. +// Golden files generated here may be shared with other tests like TestRepositoryWithOverride, +// TestConfiguration, and TestClientServerWithRedis (when scanning repositories). func TestRepository(t *testing.T) { t.Setenv("NUGET_PACKAGES", t.TempDir()) tests := []struct { - name string - args repoTestArgs - golden string - override func(t *testing.T, want, got *types.Report) + name string + args repoTestArgs + golden string }{ { name: "gomod", @@ -52,7 +57,7 @@ func TestRepository(t *testing.T) { scanner: types.VulnerabilityScanner, input: "testdata/fixtures/repo/gomod", }, - golden: "testdata/gomod.json.golden", + golden: goldenGoMod, }, { name: "gomod with skip files", @@ -61,7 +66,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/gomod", skipFiles: []string{"testdata/fixtures/repo/gomod/submod2/go.mod"}, }, - golden: "testdata/gomod-skip.json.golden", + golden: goldenGoModSkip, }, { name: "gomod with skip dirs", @@ -70,7 +75,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/gomod", skipDirs: []string{"testdata/fixtures/repo/gomod/submod2"}, }, - golden: "testdata/gomod-skip.json.golden", + golden: goldenGoModSkip, }, { name: "gomod in series", @@ -79,7 +84,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/gomod", parallel: 1, }, - golden: "testdata/gomod.json.golden", + golden: goldenGoMod, }, { name: "gomod with local VEX file", @@ -88,7 +93,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/gomod", vex: "testdata/fixtures/vex/file/openvex.json", }, - golden: "testdata/gomod-vex.json.golden", + golden: goldenGoModVEX, }, { name: "gomod with VEX repository", @@ -97,7 +102,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/gomod", vex: "repo", }, - golden: "testdata/gomod-vex.json.golden", + golden: goldenGoModVEX, }, { name: "npm", @@ -106,7 +111,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/npm", listAllPkgs: true, }, - golden: "testdata/npm.json.golden", + golden: goldenNPM, }, { name: "npm with severity from ubuntu", @@ -118,7 +123,7 @@ func TestRepository(t *testing.T) { "ubuntu", }, }, - golden: "testdata/npm-ubuntu-severity.json.golden", + golden: goldenNPMUbuntuSeverity, }, { name: "npm with dev deps", @@ -128,7 +133,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, includeDevDeps: true, }, - golden: "testdata/npm-with-dev.json.golden", + golden: goldenNPMWithDev, }, { name: "yarn", @@ -137,7 +142,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/yarn", listAllPkgs: true, }, - golden: "testdata/yarn.json.golden", + golden: goldenYarn, }, { name: "pnpm", @@ -146,7 +151,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/pnpm", listAllPkgs: true, }, - golden: "testdata/pnpm.json.golden", + golden: goldenPnpm, }, { name: "bun", @@ -155,7 +160,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/bun", listAllPkgs: true, }, - golden: "testdata/bun.json.golden", + golden: goldenBun, }, { name: "pip", @@ -164,7 +169,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/pip", }, - golden: "testdata/pip.json.golden", + golden: goldenPip, }, { name: "pipenv", @@ -173,7 +178,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/pipenv", }, - golden: "testdata/pipenv.json.golden", + golden: goldenPipenv, }, { name: "poetry", @@ -182,7 +187,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/poetry", }, - golden: "testdata/poetry.json.golden", + golden: goldenPoetry, }, { name: "uv", @@ -191,7 +196,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/uv", }, - golden: "testdata/uv.json.golden", + golden: goldenUV, }, { name: "pom", @@ -199,7 +204,7 @@ func TestRepository(t *testing.T) { scanner: types.VulnerabilityScanner, input: "testdata/fixtures/repo/pom", }, - golden: "testdata/pom.json.golden", + golden: goldenPom, }, { name: "gradle", @@ -207,7 +212,7 @@ func TestRepository(t *testing.T) { scanner: types.VulnerabilityScanner, input: "testdata/fixtures/repo/gradle", }, - golden: "testdata/gradle.json.golden", + golden: goldenGradle, }, { name: "sbt", @@ -215,7 +220,7 @@ func TestRepository(t *testing.T) { scanner: types.VulnerabilityScanner, input: "testdata/fixtures/repo/sbt", }, - golden: "testdata/sbt.json.golden", + golden: goldenSBT, }, { name: "conan", @@ -224,7 +229,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/conan", }, - golden: "testdata/conan.json.golden", + golden: goldenConan, }, { name: "nuget", @@ -233,7 +238,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/nuget", }, - golden: "testdata/nuget.json.golden", + golden: goldenNuGet, }, { name: "dotnet", @@ -242,7 +247,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/dotnet", }, - golden: "testdata/dotnet.json.golden", + golden: goldenDotNet, }, { name: "packages-props", @@ -251,7 +256,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/packagesprops", }, - golden: "testdata/packagesprops.json.golden", + golden: goldenPackagesProps, }, { name: "swift", @@ -260,7 +265,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/swift", }, - golden: "testdata/swift.json.golden", + golden: goldenSwift, }, { name: "cocoapods", @@ -269,7 +274,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/cocoapods", }, - golden: "testdata/cocoapods.json.golden", + golden: goldenCocoaPods, }, { name: "pubspec.lock", @@ -278,7 +283,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/pubspec", }, - golden: "testdata/pubspec.lock.json.golden", + golden: goldenPubspecLock, }, { name: "mix.lock", @@ -287,7 +292,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/mixlock", }, - golden: "testdata/mix.lock.json.golden", + golden: goldenMixLock, }, { name: "composer.lock", @@ -296,7 +301,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/composer", }, - golden: "testdata/composer.lock.json.golden", + golden: goldenComposerLock, }, { name: "cargo.lock", @@ -305,20 +310,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/cargo", }, - golden: "testdata/cargo.lock.json.golden", - }, - { - name: "multiple lockfiles", - args: repoTestArgs{ - scanner: types.VulnerabilityScanner, - input: "testdata/fixtures/repo/trivy-ci-test", - }, - golden: "testdata/test-repo.json.golden", - override: func(_ *testing.T, want, _ *types.Report) { - // Clear all metadata as this is a local directory scan without git info - want.ArtifactID = "" - want.Metadata = types.Metadata{} - }, + golden: goldenCargoLock, }, { name: "installed.json", @@ -328,7 +320,7 @@ func TestRepository(t *testing.T) { listAllPkgs: true, input: "testdata/fixtures/repo/composer-vendor", }, - golden: "testdata/composer.vendor.json.golden", + golden: goldenComposerVendor, }, { name: "dockerfile", @@ -337,7 +329,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/dockerfile", namespaces: []string{"testing"}, }, - golden: "testdata/dockerfile.json.golden", + golden: goldenDockerfile, }, { name: "dockerfile with custom file pattern", @@ -347,7 +339,7 @@ func TestRepository(t *testing.T) { namespaces: []string{"testing"}, filePatterns: []string{"dockerfile:Customfile"}, }, - golden: "testdata/dockerfile_file_pattern.json.golden", + golden: goldenDockerfileFilePattern, }, { name: "dockerfile with custom policies", @@ -357,7 +349,7 @@ func TestRepository(t *testing.T) { namespaces: []string{"user"}, input: "testdata/fixtures/repo/custom-policy", }, - golden: "testdata/dockerfile-custom-policies.json.golden", + golden: goldenDockerfileCustomPolicies, }, { name: "tarball helm chart scanning with builtin policies", @@ -365,7 +357,7 @@ func TestRepository(t *testing.T) { scanner: types.MisconfigScanner, input: "testdata/fixtures/repo/helm", }, - golden: "testdata/helm.json.golden", + golden: goldenHelm, }, { name: "helm chart directory scanning with builtin policies", @@ -373,7 +365,7 @@ func TestRepository(t *testing.T) { scanner: types.MisconfigScanner, input: "testdata/fixtures/repo/helm_testchart", }, - golden: "testdata/helm_testchart.json.golden", + golden: goldenHelmTestChart, }, { name: "helm chart directory scanning with value overrides using set", @@ -382,7 +374,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/helm_testchart", helmSet: []string{"securityContext.runAsUser=0"}, }, - golden: "testdata/helm_testchart.overridden.json.golden", + golden: goldenHelmTestChartOverridden, }, { name: "helm chart directory scanning with value overrides using value file", @@ -391,7 +383,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/helm_testchart", helmValuesFile: []string{"testdata/fixtures/repo/helm_values/values.yaml"}, }, - golden: "testdata/helm_testchart.overridden.json.golden", + golden: goldenHelmTestChartOverridden, }, { name: "helm chart directory scanning with builtin policies and non string Chart name", @@ -399,7 +391,7 @@ func TestRepository(t *testing.T) { scanner: types.MisconfigScanner, input: "testdata/fixtures/repo/helm_badname", }, - golden: "testdata/helm_badname.json.golden", + golden: goldenHelmBadName, }, { name: "terraform config with remote module", @@ -407,7 +399,7 @@ func TestRepository(t *testing.T) { scanner: types.MisconfigScanner, input: "testdata/fixtures/repo/terraform/remote-module", }, - golden: "testdata/terraform-remote-module.json.golden", + golden: goldenTerraformRemoteModule, }, { name: "terraform config with remote submodule", @@ -415,7 +407,7 @@ func TestRepository(t *testing.T) { scanner: types.MisconfigScanner, input: "testdata/fixtures/repo/terraform/remote-submodule", }, - golden: "testdata/terraform-remote-submodule.json.golden", + golden: goldenTerraformRemoteSubmodule, }, { name: "terraform config with remote module in child local module", @@ -423,7 +415,7 @@ func TestRepository(t *testing.T) { scanner: types.MisconfigScanner, input: "testdata/fixtures/repo/terraform/remote-module-in-child", }, - golden: "testdata/terraform-remote-module-in-child.json.golden", + golden: goldenTerraformRemoteModuleInChild, }, { name: "exclude misconfigurations for remote module", @@ -432,7 +424,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/terraform/remote-module", tfExcludeDownloadedModules: true, }, - golden: "testdata/terraform-exclude-misconfs-remote-module.json.golden", + golden: goldenTerraformExcludeMisconfigsRemoteModule, }, { name: "module from Terraform registry", @@ -440,7 +432,7 @@ func TestRepository(t *testing.T) { scanner: types.MisconfigScanner, input: "testdata/fixtures/repo/terraform/opentofu-registry", }, - golden: "testdata/terraform-terraform-registry.json.golden", + golden: goldenTerraformTerraformRegistry, }, { name: "module from OpenTofu registry", @@ -448,7 +440,7 @@ func TestRepository(t *testing.T) { scanner: types.MisconfigScanner, input: "testdata/fixtures/repo/terraform/opentofu-registry", }, - golden: "testdata/terraform-opentofu-registry.json.golden", + golden: goldenTerraformOpenTofuRegistry, }, { name: "secrets", @@ -457,7 +449,7 @@ func TestRepository(t *testing.T) { input: "testdata/fixtures/repo/secrets", secretConfig: "testdata/fixtures/repo/secrets/trivy-secret.yaml", }, - golden: "testdata/secrets.json.golden", + golden: goldenSecrets, }, { name: "conda generating CycloneDX SBOM", @@ -466,7 +458,7 @@ func TestRepository(t *testing.T) { format: "cyclonedx", input: "testdata/fixtures/repo/conda", }, - golden: "testdata/conda-cyclonedx.json.golden", + golden: goldenCondaCycloneDX, }, { name: "conda environment.yaml generating CycloneDX SBOM", @@ -475,7 +467,7 @@ func TestRepository(t *testing.T) { format: "cyclonedx", input: "testdata/fixtures/repo/conda-environment", }, - golden: "testdata/conda-environment-cyclonedx.json.golden", + golden: goldenCondaEnvironmentCycloneDX, }, { name: "pom.xml generating CycloneDX SBOM (with vulnerabilities)", @@ -485,7 +477,7 @@ func TestRepository(t *testing.T) { format: "cyclonedx", input: "testdata/fixtures/repo/pom", }, - golden: "testdata/pom-cyclonedx.json.golden", + golden: goldenPomCycloneDX, }, { name: "conda generating SPDX SBOM", @@ -494,34 +486,7 @@ func TestRepository(t *testing.T) { format: "spdx-json", input: "testdata/fixtures/repo/conda", }, - golden: "testdata/conda-spdx.json.golden", - }, - { - name: "gomod with fs subcommand", - args: repoTestArgs{ - command: "fs", - scanner: types.VulnerabilityScanner, - input: "testdata/fixtures/repo/gomod", - skipFiles: []string{"testdata/fixtures/repo/gomod/submod2/go.mod"}, - }, - golden: "testdata/gomod-skip.json.golden", - override: func(_ *testing.T, want, _ *types.Report) { - want.ArtifactType = ftypes.TypeFilesystem - }, - }, - { - name: "dockerfile with fs subcommand and an alias scanner", - args: repoTestArgs{ - command: "fs", - scanner: "config", // for backward compatibility - policyPaths: []string{"testdata/fixtures/repo/custom-policy/policy"}, - namespaces: []string{"user"}, - input: "testdata/fixtures/repo/custom-policy", - }, - golden: "testdata/dockerfile-custom-policies.json.golden", - override: func(_ *testing.T, want, _ *types.Report) { - want.ArtifactType = ftypes.TypeFilesystem - }, + golden: goldenCondaSPDX, }, { name: "julia generating SPDX SBOM", @@ -530,7 +495,15 @@ func TestRepository(t *testing.T) { format: "spdx-json", input: "testdata/fixtures/repo/julia", }, - golden: "testdata/julia-spdx.json.golden", + golden: goldenJuliaSPDX, + }, + { + name: "multiple lockfiles", + args: repoTestArgs{ + scanner: types.VulnerabilityScanner, + input: "https://github.com/knqyf263/trivy-ci-test", + }, + golden: goldenTestRepo, }, } @@ -546,6 +519,73 @@ func TestRepository(t *testing.T) { // Disable Go license detection t.Setenv("GOPATH", cacheDir) + for _, tt := range tests { + t.Run(tt.name, func(t *testing.T) { + command := cmp.Or(tt.args.command, "repo") + format := cmp.Or(tt.args.format, types.FormatJSON) + + osArgs := buildArgs(t, cacheDir, command, format, tt.args) + + runTest(t, osArgs, tt.golden, format, runOptions{ + fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", + override: nil, // Do not use overrides - golden files are generated from this test as the canonical source + }) + }) + } +} + +// TestRepositoryWithOverride tests `trivy repo` with override functions for specific edge cases. +// +// IMPORTANT: Golden files used in this test cannot be updated with the -update flag +// because the golden files are shared with TestRepository. +// If golden files need to be updated, they should be generated from TestRepository. +// +// All golden files used in TestRepositoryWithOverride MUST also be used in TestRepository +// to ensure they can be properly updated when needed. +func TestRepositoryWithOverride(t *testing.T) { + if *update { + t.Skipf("Skipping TestRepositoryWithOverride when -update flag is set. Golden files should be updated via TestRepository.") + } + + t.Setenv("NUGET_PACKAGES", t.TempDir()) + tests := []struct { + name string + args repoTestArgs + golden string + override func(t *testing.T, want, got *types.Report) + }{ + { + name: "gomod with fs subcommand", + args: repoTestArgs{ + command: "fs", + scanner: types.VulnerabilityScanner, + input: "testdata/fixtures/repo/gomod", + skipFiles: []string{"testdata/fixtures/repo/gomod/submod2/go.mod"}, + }, + golden: goldenGoModSkip, + override: func(_ *testing.T, want, _ *types.Report) { + want.ArtifactType = ftypes.TypeFilesystem + }, + }, + { + name: "dockerfile with fs subcommand and an alias scanner", + args: repoTestArgs{ + command: "fs", + scanner: "config", // for backward compatibility + policyPaths: []string{"testdata/fixtures/repo/custom-policy/policy"}, + namespaces: []string{"user"}, + input: "testdata/fixtures/repo/custom-policy", + }, + golden: goldenDockerfileCustomPolicies, + override: func(_ *testing.T, want, _ *types.Report) { + want.ArtifactType = ftypes.TypeFilesystem + }, + }, + } + + // Set up testing DB + cacheDir := initDB(t) + for _, tt := range tests { t.Run(tt.name, func(t *testing.T) { command := "repo" @@ -560,9 +600,9 @@ func TestRepository(t *testing.T) { osArgs := buildArgs(t, cacheDir, command, format, tt.args) - runTest(t, osArgs, tt.golden, "", format, runOptions{ + runTest(t, osArgs, tt.golden, format, runOptions{ fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", - override: tt.override, + override: overrideFuncs(overrideUID, tt.override), }) }) } diff --git a/integration/sbom_test.go b/integration/sbom_test.go index 8b47625b45..722a6b1b73 100644 --- a/integration/sbom_test.go +++ b/integration/sbom_test.go @@ -13,6 +13,11 @@ import ( "github.com/aquasecurity/trivy/pkg/types" ) +// TestSBOM tests scanning SBOM files (CycloneDX, SPDX). +// +// NOTE: This test CAN update golden files with the -update flag because the golden files +// used here are not shared with other tests. These SBOM-specific golden files are unique +// to this test and should be updated here. func TestSBOM(t *testing.T) { type args struct { input string @@ -21,41 +26,10 @@ func TestSBOM(t *testing.T) { scanners string } tests := []struct { - name string - args args - golden string - fakeUUID string - override OverrideFunc + name string + args args + golden string }{ - { - name: "centos7 cyclonedx", - args: args{ - input: "testdata/fixtures/sbom/centos-7-cyclonedx.json", - format: "json", - artifactType: "cyclonedx", - }, - golden: "testdata/centos-7.json.golden", - fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", - override: func(t *testing.T, want, got *types.Report) { - want.ArtifactName = "testdata/fixtures/sbom/centos-7-cyclonedx.json" - want.ArtifactType = ftypes.TypeCycloneDX - - require.Len(t, got.Results, 1) - want.Results[0].Target = "testdata/fixtures/sbom/centos-7-cyclonedx.json (centos 7.6.1810)" - - require.Len(t, got.Results[0].Vulnerabilities, 3) - want.Results[0].Vulnerabilities[0].PkgIdentifier.BOMRef = "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810" - want.Results[0].Vulnerabilities[1].PkgIdentifier.BOMRef = "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810" - want.Results[0].Vulnerabilities[2].PkgIdentifier.BOMRef = "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810" - - // SBOM file doesn't contain info about layers - want.Metadata.Size = 0 - want.Metadata.Layers = nil - - // SBOM parsing consumes UUIDs #1-#4 for components, so ReportID becomes #5 - want.ReportID = "3ff14136-e09f-4df9-80ea-000000000005" - }, - }, { name: "fluentd-multiple-lockfiles cyclonedx", args: args{ @@ -63,8 +37,7 @@ func TestSBOM(t *testing.T) { format: "json", artifactType: "cyclonedx", }, - golden: "testdata/fluentd-multiple-lockfiles.json.golden", - fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", + golden: goldenFluentdMultipleLockfiles, }, { name: "scan SBOM into SBOM", @@ -73,8 +46,7 @@ func TestSBOM(t *testing.T) { format: "cyclonedx", artifactType: "cyclonedx", }, - fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", - golden: "testdata/fluentd-multiple-lockfiles-short.cdx.json.golden", + golden: goldenFluentdMultipleLockfilesShortCDX, }, { name: "minikube KBOM", @@ -83,85 +55,7 @@ func TestSBOM(t *testing.T) { format: "json", artifactType: "cyclonedx", }, - golden: "testdata/minikube-kbom.json.golden", - fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", - }, - { - name: "centos7 in in-toto attestation", - args: args{ - input: "testdata/fixtures/sbom/centos-7-cyclonedx.intoto.jsonl", - format: "json", - artifactType: "cyclonedx", - }, - golden: "testdata/centos-7.json.golden", - fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", - override: func(t *testing.T, want, got *types.Report) { - want.ArtifactName = "testdata/fixtures/sbom/centos-7-cyclonedx.intoto.jsonl" - want.ArtifactType = ftypes.TypeCycloneDX - - require.Len(t, got.Results, 1) - want.Results[0].Target = "testdata/fixtures/sbom/centos-7-cyclonedx.intoto.jsonl (centos 7.6.1810)" - - require.Len(t, got.Results[0].Vulnerabilities, 3) - want.Results[0].Vulnerabilities[0].PkgIdentifier.BOMRef = "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810" - want.Results[0].Vulnerabilities[1].PkgIdentifier.BOMRef = "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810" - want.Results[0].Vulnerabilities[2].PkgIdentifier.BOMRef = "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810" - - // SBOM file doesn't contain info about layers - want.Metadata.Size = 0 - want.Metadata.Layers = nil - - // SBOM parsing consumes UUIDs #1-#4 for components, so ReportID becomes #5 - want.ReportID = "3ff14136-e09f-4df9-80ea-000000000005" - }, - }, - { - name: "centos7 spdx tag-value", - args: args{ - input: "testdata/fixtures/sbom/centos-7-spdx.txt", - format: "json", - artifactType: "spdx", - }, - golden: "testdata/centos-7.json.golden", - fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", - override: func(t *testing.T, want, got *types.Report) { - want.ArtifactName = "testdata/fixtures/sbom/centos-7-spdx.txt" - want.ArtifactType = ftypes.TypeSPDX - - require.Len(t, got.Results, 1) - want.Results[0].Target = "testdata/fixtures/sbom/centos-7-spdx.txt (centos 7.6.1810)" - - // SBOM file doesn't contain info about layers - want.Metadata.Size = 0 - want.Metadata.Layers = nil - - // SBOM parsing consumes UUIDs #1-#4 for components, so ReportID becomes #5 - want.ReportID = "3ff14136-e09f-4df9-80ea-000000000005" - }, - }, - { - name: "centos7 spdx json", - args: args{ - input: "testdata/fixtures/sbom/centos-7-spdx.json", - format: "json", - artifactType: "spdx", - }, - golden: "testdata/centos-7.json.golden", - fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", - override: func(t *testing.T, want, got *types.Report) { - want.ArtifactName = "testdata/fixtures/sbom/centos-7-spdx.json" - want.ArtifactType = ftypes.TypeSPDX - - require.Len(t, got.Results, 1) - want.Results[0].Target = "testdata/fixtures/sbom/centos-7-spdx.json (centos 7.6.1810)" - - // SBOM file doesn't contain info about layers - want.Metadata.Size = 0 - want.Metadata.Layers = nil - - // SBOM parsing consumes UUIDs #1-#4 for components, so ReportID becomes #5 - want.ReportID = "3ff14136-e09f-4df9-80ea-000000000005" - }, + golden: goldenMinikubeKBOM, }, { name: "license check cyclonedx json", @@ -171,8 +65,7 @@ func TestSBOM(t *testing.T) { artifactType: "cyclonedx", scanners: "license", }, - golden: "testdata/license-cyclonedx.json.golden", - fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", + golden: goldenLicenseCycloneDX, }, } @@ -187,9 +80,9 @@ func TestSBOM(t *testing.T) { } osArgs := []string{ + "sbom", "--cache-dir", cacheDir, - "sbom", "-q", "--skip-db-update", "--format", @@ -197,20 +90,161 @@ func TestSBOM(t *testing.T) { "--scanners", scanners, "--list-all-pkgs=false", + tt.args.input, } - // Set up the output file - outputFile := filepath.Join(t.TempDir(), "output.json") - if *update { - outputFile = tt.golden - } - - osArgs = append(osArgs, "--output", outputFile, tt.args.input) - // Run "trivy sbom" - runTest(t, osArgs, tt.golden, outputFile, types.Format(tt.args.format), runOptions{ + runTest(t, osArgs, tt.golden, types.Format(tt.args.format), runOptions{ + fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", + override: nil, // Do not use overrides - golden files are generated from this test as the canonical source + }) + }) + } +} + +// TestSBOMEquivalence tests that scanning an SBOM produces equivalent results to scanning the original artifact. +// +// This test verifies that scanning an image through SBOM: +// +// trivy image centos:7 -f cyclonedx -o centos7.cdx.json && trivy sbom centos7.cdx.json +// +// produces the same vulnerability results as direct image scanning: +// +// trivy image centos:7 +// +// IMPORTANT: Golden files used in this test cannot be updated with the -update flag +// because the golden files are shared with TestTar. +// If golden files need to be updated, they should be generated from TestTar. +// +// All golden files used in TestSBOMEquivalence MUST also be used in TestTar +// to ensure they can be properly updated when needed. +func TestSBOMEquivalence(t *testing.T) { + if *update { + t.Skipf("Skipping TestSBOMEquivalence when -update flag is set. Golden files should be updated via TestTar.") + } + + type args struct { + input string + format string + artifactType string + } + tests := []struct { + name string + args args + golden string + override OverrideFunc + }{ + { + name: "centos7 cyclonedx", + args: args{ + input: "testdata/fixtures/sbom/centos-7-cyclonedx.json", + format: "json", + artifactType: "cyclonedx", + }, + golden: goldenCentOS7, + override: func(t *testing.T, want, got *types.Report) { + want.ArtifactName = "testdata/fixtures/sbom/centos-7-cyclonedx.json" + want.ArtifactType = ftypes.TypeCycloneDX + + require.Len(t, got.Results, 1) + want.Results[0].Target = "testdata/fixtures/sbom/centos-7-cyclonedx.json (centos 7.6.1810)" + + require.Len(t, got.Results[0].Vulnerabilities, 3) + want.Results[0].Vulnerabilities[0].PkgIdentifier.BOMRef = "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810" + want.Results[0].Vulnerabilities[1].PkgIdentifier.BOMRef = "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810" + want.Results[0].Vulnerabilities[2].PkgIdentifier.BOMRef = "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810" + + // SBOM parsing consumes UUIDs #1-#4 for components, so ReportID becomes #5 + want.ReportID = "3ff14136-e09f-4df9-80ea-000000000005" + }, + }, + { + name: "centos7 spdx tag-value", + args: args{ + input: "testdata/fixtures/sbom/centos-7-spdx.txt", + format: "json", + artifactType: "spdx", + }, + golden: goldenCentOS7, + override: func(t *testing.T, want, got *types.Report) { + want.ArtifactName = "testdata/fixtures/sbom/centos-7-spdx.txt" + want.ArtifactType = ftypes.TypeSPDX + + require.Len(t, got.Results, 1) + want.Results[0].Target = "testdata/fixtures/sbom/centos-7-spdx.txt (centos 7.6.1810)" + + // SBOM parsing consumes UUIDs #1-#4 for components, so ReportID becomes #5 + want.ReportID = "3ff14136-e09f-4df9-80ea-000000000005" + }, + }, + { + name: "centos7 spdx json", + args: args{ + input: "testdata/fixtures/sbom/centos-7-spdx.json", + format: "json", + artifactType: "spdx", + }, + golden: goldenCentOS7, + override: func(t *testing.T, want, got *types.Report) { + want.ArtifactName = "testdata/fixtures/sbom/centos-7-spdx.json" + want.ArtifactType = ftypes.TypeSPDX + + require.Len(t, got.Results, 1) + want.Results[0].Target = "testdata/fixtures/sbom/centos-7-spdx.json (centos 7.6.1810)" + + // SBOM parsing consumes UUIDs #1-#4 for components, so ReportID becomes #5 + want.ReportID = "3ff14136-e09f-4df9-80ea-000000000005" + }, + }, + { + name: "centos7 in in-toto attestation", + args: args{ + input: "testdata/fixtures/sbom/centos-7-cyclonedx.intoto.jsonl", + format: "json", + artifactType: "cyclonedx", + }, + golden: goldenCentOS7, + override: func(t *testing.T, want, got *types.Report) { + want.ArtifactName = "testdata/fixtures/sbom/centos-7-cyclonedx.intoto.jsonl" + want.ArtifactType = ftypes.TypeCycloneDX + + require.Len(t, got.Results, 1) + want.Results[0].Target = "testdata/fixtures/sbom/centos-7-cyclonedx.intoto.jsonl (centos 7.6.1810)" + + require.Len(t, got.Results[0].Vulnerabilities, 3) + want.Results[0].Vulnerabilities[0].PkgIdentifier.BOMRef = "pkg:rpm/centos/bash@4.2.46-31.el7?arch=x86_64&distro=centos-7.6.1810" + want.Results[0].Vulnerabilities[1].PkgIdentifier.BOMRef = "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810" + want.Results[0].Vulnerabilities[2].PkgIdentifier.BOMRef = "pkg:rpm/centos/openssl-libs@1.0.2k-16.el7?arch=x86_64&epoch=1&distro=centos-7.6.1810" + + // SBOM parsing consumes UUIDs #1-#4 for components, so ReportID becomes #5 + want.ReportID = "3ff14136-e09f-4df9-80ea-000000000005" + }, + }, + } + + // Set up testing DB + cacheDir := initDB(t) + + for _, tt := range tests { + t.Run(tt.name, func(t *testing.T) { + osArgs := []string{ + "sbom", + "--cache-dir", + cacheDir, + "-q", + "--skip-db-update", + "--format", + tt.args.format, + "--scanners", + "vuln", + "--list-all-pkgs=false", + tt.args.input, + } + + // Run "trivy sbom" + runTest(t, osArgs, tt.golden, types.Format(tt.args.format), runOptions{ override: overrideFuncs(overrideSBOMReport, overrideUID, tt.override), - fakeUUID: tt.fakeUUID, + fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", }) }) } @@ -220,6 +254,10 @@ func overrideSBOMReport(_ *testing.T, want, got *types.Report) { want.ArtifactID = "" want.Metadata.ImageConfig = v1.ConfigFile{} + // SBOM file doesn't contain info about layers + want.Metadata.Size = 0 + want.Metadata.Layers = nil + // when running on Windows FS got.ArtifactName = filepath.ToSlash(filepath.Clean(got.ArtifactName)) for i, result := range got.Results { diff --git a/integration/standalone_tar_test.go b/integration/standalone_tar_test.go index 83f558c450..f2cca80d65 100644 --- a/integration/standalone_tar_test.go +++ b/integration/standalone_tar_test.go @@ -14,6 +14,12 @@ import ( "github.com/aquasecurity/trivy/pkg/types" ) +// TestTar tests `trivy image --input` with tar archives of container images. +// +// NOTE: This test CAN update golden files with the -update flag. +// This is the canonical source for container image scanning golden files. +// Golden files generated here may be shared with other tests like TestClientServer, +// TestDockerEngine, TestRegistry, and TestClientServerWithRedis (when scanning images). func TestTar(t *testing.T) { type args struct { IgnoreUnfixed bool @@ -24,13 +30,11 @@ func TestTar(t *testing.T) { SkipDirs []string SkipFiles []string DetectionPriority ftypes.DetectionPriority - Distro string } tests := []struct { - name string - args args - golden string - override func(t *testing.T, want, got *types.Report) + name string + args args + golden string }{ { name: "alpine 3.9", @@ -38,7 +42,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/alpine-39.tar.gz", }, - golden: "testdata/alpine-39.json.golden", + golden: goldenAlpine39, }, { name: "alpine 3.9 with skip dirs", @@ -49,7 +53,7 @@ func TestTar(t *testing.T) { "/etc", }, }, - golden: "testdata/alpine-39-skip.json.golden", + golden: goldenAlpine39Skip, }, { name: "alpine 3.9 with skip files", @@ -133,7 +137,7 @@ func TestTar(t *testing.T) { "/etc/udhcpd.conf", }, }, - golden: "testdata/alpine-39-skip.json.golden", + golden: goldenAlpine39Skip, }, { name: "alpine 3.9 with high and critical severity", @@ -146,7 +150,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/alpine-39.tar.gz", }, - golden: "testdata/alpine-39-high-critical.json.golden", + golden: goldenAlpine39HighCritical, }, { name: "alpine 3.9 with .trivyignore", @@ -159,20 +163,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/alpine-39.tar.gz", }, - golden: "testdata/alpine-39-ignore-cveids.json.golden", - }, - { - name: "alpine 3.9 as alpine 3.10", - args: args{ - Format: types.FormatJSON, - Input: "testdata/fixtures/images/alpine-39.tar.gz", - Distro: "alpine/3.10", - }, - override: func(_ *testing.T, want, _ *types.Report) { - want.Metadata.OS.Name = "3.10" - want.Results[0].Target = "testdata/fixtures/images/alpine-39.tar.gz (alpine 3.10)" - }, - golden: "testdata/alpine-39.json.golden", + golden: goldenAlpine39IgnoreCVEIDs, }, { name: "alpine 3.10", @@ -180,7 +171,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/alpine-310.tar.gz", }, - golden: "testdata/alpine-310.json.golden", + golden: goldenAlpine310JSON, }, { name: "alpine distroless", @@ -188,7 +179,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/alpine-distroless.tar.gz", }, - golden: "testdata/alpine-distroless.json.golden", + golden: goldenAlpineDistroless, }, { name: "amazon linux 1", @@ -196,7 +187,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/amazon-1.tar.gz", }, - golden: "testdata/amazon-1.json.golden", + golden: goldenAmazon1, }, { name: "amazon linux 2", @@ -204,7 +195,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/amazon-2.tar.gz", }, - golden: "testdata/amazon-2.json.golden", + golden: goldenAmazon2, }, { name: "debian buster/10", @@ -212,7 +203,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/debian-buster.tar.gz", }, - golden: "testdata/debian-buster.json.golden", + golden: goldenDebianBuster, }, { name: "debian buster/10 with --ignore-unfixed option", @@ -221,7 +212,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/debian-buster.tar.gz", }, - golden: "testdata/debian-buster-ignore-unfixed.json.golden", + golden: goldenDebianBusterIgnoreUnfixed, }, { name: "debian stretch/9", @@ -229,7 +220,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/debian-stretch.tar.gz", }, - golden: "testdata/debian-stretch.json.golden", + golden: goldenDebianStretch, }, { name: "ubuntu 18.04", @@ -237,7 +228,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/ubuntu-1804.tar.gz", }, - golden: "testdata/ubuntu-1804.json.golden", + golden: goldenUbuntu1804, }, { name: "ubuntu 18.04 with --ignore-unfixed option", @@ -246,7 +237,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/ubuntu-1804.tar.gz", }, - golden: "testdata/ubuntu-1804-ignore-unfixed.json.golden", + golden: goldenUbuntu1804IgnoreUnfixed, }, { name: "centos 7", @@ -254,7 +245,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/centos-7.tar.gz", }, - golden: "testdata/centos-7.json.golden", + golden: goldenCentOS7, }, { name: "centos 7 with --ignore-unfixed option", @@ -263,7 +254,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/centos-7.tar.gz", }, - golden: "testdata/centos-7-ignore-unfixed.json.golden", + golden: goldenCentOS7IgnoreUnfixed, }, { name: "centos 7 with medium severity", @@ -273,7 +264,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/centos-7.tar.gz", }, - golden: "testdata/centos-7-medium.json.golden", + golden: goldenCentOS7Medium, }, { name: "centos 6", @@ -281,7 +272,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/centos-6.tar.gz", }, - golden: "testdata/centos-6.json.golden", + golden: goldenCentOS6, }, { name: "ubi 7", @@ -289,7 +280,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/ubi-7.tar.gz", }, - golden: "testdata/ubi-7.json.golden", + golden: goldenUBI7, }, { name: "ubi 7 with comprehensive priority", @@ -298,7 +289,7 @@ func TestTar(t *testing.T) { Input: "testdata/fixtures/images/ubi-7.tar.gz", DetectionPriority: ftypes.PriorityComprehensive, }, - golden: "testdata/ubi-7-comprehensive.json.golden", + golden: goldenUBI7Comprehensive, }, { name: "almalinux 8", @@ -306,7 +297,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/almalinux-8.tar.gz", }, - golden: "testdata/almalinux-8.json.golden", + golden: goldenAlmaLinux8, }, { name: "rocky linux 8", @@ -314,7 +305,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/rockylinux-8.tar.gz", }, - golden: "testdata/rockylinux-8.json.golden", + golden: goldenRockyLinux8, }, { name: "distroless base", @@ -322,7 +313,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/distroless-base.tar.gz", }, - golden: "testdata/distroless-base.json.golden", + golden: goldenDistrolessBase, }, { name: "distroless python27", @@ -330,7 +321,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/distroless-python27.tar.gz", }, - golden: "testdata/distroless-python27.json.golden", + golden: goldenDistrolessPython27, }, { name: "oracle linux 8", @@ -338,7 +329,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/oraclelinux-8.tar.gz", }, - golden: "testdata/oraclelinux-8.json.golden", + golden: goldenOracleLinux8, }, { name: "opensuse leap 15.1", @@ -346,7 +337,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/opensuse-leap-151.tar.gz", }, - golden: "testdata/opensuse-leap-151.json.golden", + golden: goldenOpenSUSELeap151, }, { name: "opensuse tumbleweed", @@ -354,7 +345,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/opensuse-tumbleweed.tar.gz", }, - golden: "testdata/opensuse-tumbleweed.json.golden", + golden: goldenOpenSUSETumbleweed, }, { name: "sle micro rancher 5.4", @@ -362,7 +353,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/sle-micro-rancher-5.4_ndb.tar.gz", }, - golden: "testdata/sl-micro-rancher5.4.json.golden", + golden: goldenSLMicroRancher54, }, { name: "photon 3.0", @@ -370,7 +361,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/photon-30.tar.gz", }, - golden: "testdata/photon-30.json.golden", + golden: goldenPhoton30, }, { name: "CBL-Mariner 1.0", @@ -378,7 +369,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/mariner-1.0.tar.gz", }, - golden: "testdata/mariner-1.0.json.golden", + golden: goldenMariner10, }, { name: "busybox with Cargo.lock integration", @@ -386,7 +377,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/busybox-with-lockfile.tar.gz", }, - golden: "testdata/busybox-with-lockfile.json.golden", + golden: goldenBusyboxWithLockfile, }, { name: "fluentd with RubyGems", @@ -395,7 +386,7 @@ func TestTar(t *testing.T) { Format: types.FormatJSON, Input: "testdata/fixtures/images/fluentd-multiple-lockfiles.tar.gz", }, - golden: "testdata/fluentd-gems.json.golden", + golden: goldenFluentdGems, }, } @@ -450,12 +441,70 @@ func TestTar(t *testing.T) { osArgs = append(osArgs, "--detection-priority", string(tt.args.DetectionPriority)) } - if tt.args.Distro != "" { - osArgs = append(osArgs, "--distro", tt.args.Distro) + // Run Trivy + runTest(t, osArgs, tt.golden, tt.args.Format, runOptions{ + fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", + override: nil, // Do not use overrides - golden files are generated from this test as the canonical source + }) + }) + } +} + +// TestTarWithOverride tests container image scanning with overrides applied. +// +// Golden files are shared with TestTar. +func TestTarWithOverride(t *testing.T) { + if *update { + t.Skipf("Skipping TestTarWithOverride when -update flag is set. Golden files should be updated via TestTar.") + } + + type args struct { + input string + distro string + } + tests := []struct { + name string + args args + golden string + override OverrideFunc + }{ + { + name: "alpine 3.9 as alpine 3.10", + args: args{ + input: "testdata/fixtures/images/alpine-39.tar.gz", + distro: "alpine/3.10", + }, + override: func(_ *testing.T, want, _ *types.Report) { + want.Metadata.OS.Name = "3.10" + want.Results[0].Target = "testdata/fixtures/images/alpine-39.tar.gz (alpine 3.10)" + }, + golden: goldenAlpine39, + }, + } + + // Set up testing DB + cacheDir := initDB(t) + + for _, tt := range tests { + t.Run(tt.name, func(t *testing.T) { + osArgs := []string{ + "--cache-dir", + cacheDir, + "image", + "--format", + "json", + "--skip-db-update", + "--list-all-pkgs=false", + "--input", + tt.args.input, + } + + if tt.args.distro != "" { + osArgs = append(osArgs, "--distro", tt.args.distro) } // Run Trivy - runTest(t, osArgs, tt.golden, "", tt.args.Format, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", override: overrideFuncs(overrideUID, tt.override), }) @@ -463,7 +512,14 @@ func TestTar(t *testing.T) { } } +// TestTarWithEnv tests container image scanning with environment variables. +// +// Golden files are shared with TestTar. func TestTarWithEnv(t *testing.T) { + if *update { + t.Skipf("Skipping TestTarWithEnv when -update flag is set. Golden files should be updated via TestTar.") + } + type args struct { IgnoreUnfixed bool Severity []string @@ -485,7 +541,7 @@ func TestTarWithEnv(t *testing.T) { "/etc", }, }, - golden: "testdata/alpine-39-skip.json.golden", + golden: goldenAlpine39Skip, }, { name: "alpine 3.9 with high and critical severity", @@ -498,7 +554,7 @@ func TestTarWithEnv(t *testing.T) { Format: "json", Input: "testdata/fixtures/images/alpine-39.tar.gz", }, - golden: "testdata/alpine-39-high-critical.json.golden", + golden: goldenAlpine39HighCritical, }, { name: "debian buster/10 with --ignore-unfixed option", @@ -507,7 +563,7 @@ func TestTarWithEnv(t *testing.T) { Format: "json", Input: "testdata/fixtures/images/debian-buster.tar.gz", }, - golden: "testdata/debian-buster-ignore-unfixed.json.golden", + golden: goldenDebianBusterIgnoreUnfixed, }, } @@ -540,14 +596,21 @@ func TestTarWithEnv(t *testing.T) { } // Run Trivy - runTest(t, []string{"image"}, tt.golden, "", types.FormatJSON, runOptions{ + runTest(t, []string{"image"}, tt.golden, types.FormatJSON, runOptions{ fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", }) }) } } +// TestTarWithConfigFile tests container image scanning with config files. +// +// Golden files are shared with TestTar. func TestTarWithConfigFile(t *testing.T) { + if *update { + t.Skipf("Skipping TestTarWithConfigFile when -update flag is set. Golden files should be updated via TestTar.") + } + tests := []struct { name string input string @@ -569,7 +632,7 @@ vulnerability: cache: dir: /should/be/overwritten `, - golden: "testdata/alpine-39-high-critical.json.golden", + golden: goldenAlpine39HighCritical, }, { name: "debian buster/10 with --ignore-unfixed option", @@ -582,7 +645,7 @@ vulnerability: cache: dir: /should/be/overwritten `, - golden: "testdata/debian-buster-ignore-unfixed.json.golden", + golden: goldenDebianBusterIgnoreUnfixed, }, } @@ -610,7 +673,7 @@ cache: } // Run Trivy - runTest(t, osArgs, tt.golden, "", types.FormatJSON, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ fakeUUID: "3ff14136-e09f-4df9-80ea-%012d", }) }) diff --git a/integration/testdata/almalinux-8.json.golden b/integration/testdata/almalinux-8.json.golden index 113473784a..80ceb21039 100644 --- a/integration/testdata/almalinux-8.json.golden +++ b/integration/testdata/almalinux-8.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:4ca63ce1d8a90da2ed4f2d5e93e8e9db2f32d0fabf0718a2edebbe0e70826622", "ArtifactName": "testdata/fixtures/images/almalinux-8.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 204637184, "OS": { diff --git a/integration/testdata/alpine-310.json.golden b/integration/testdata/alpine-310.json.golden index dba81997e6..1ca1f052d0 100644 --- a/integration/testdata/alpine-310.json.golden +++ b/integration/testdata/alpine-310.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:961769676411f082461f9ef46626dd7a2d1e2b2a38e6a44364bcbecf51e66dd4", "ArtifactName": "testdata/fixtures/images/alpine-310.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 5843968, "OS": { @@ -73,7 +73,7 @@ "PkgName": "libcrypto1.1", "PkgIdentifier": { "PURL": "pkg:apk/alpine/libcrypto1.1@1.1.1c-r0?arch=x86_64\u0026distro=3.10.2", - "UID": "c6c116a4441ec6de" + "UID": "2fdf6d39693d0b83" }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r0", @@ -146,7 +146,7 @@ "PkgName": "libcrypto1.1", "PkgIdentifier": { "PURL": "pkg:apk/alpine/libcrypto1.1@1.1.1c-r0?arch=x86_64\u0026distro=3.10.2", - "UID": "c6c116a4441ec6de" + "UID": "2fdf6d39693d0b83" }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r2", @@ -229,7 +229,7 @@ "PkgName": "libssl1.1", "PkgIdentifier": { "PURL": "pkg:apk/alpine/libssl1.1@1.1.1c-r0?arch=x86_64\u0026distro=3.10.2", - "UID": "e132dcfcc51772ef" + "UID": "d57bb696f7371159" }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r0", @@ -302,7 +302,7 @@ "PkgName": "libssl1.1", "PkgIdentifier": { "PURL": "pkg:apk/alpine/libssl1.1@1.1.1c-r0?arch=x86_64\u0026distro=3.10.2", - "UID": "e132dcfcc51772ef" + "UID": "d57bb696f7371159" }, "InstalledVersion": "1.1.1c-r0", "FixedVersion": "1.1.1d-r2", diff --git a/integration/testdata/alpine-39-ignore-cveids.json.golden b/integration/testdata/alpine-39-ignore-cveids.json.golden index 2e8b913985..9d42021511 100644 --- a/integration/testdata/alpine-39-ignore-cveids.json.golden +++ b/integration/testdata/alpine-39-ignore-cveids.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:055936d3920576da37aa9bc460d70c5f212028bda1c08c0879aedf03d7a66ea1", "ArtifactName": "testdata/fixtures/images/alpine-39.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 5796352, "OS": { @@ -73,7 +73,7 @@ "PkgName": "libcrypto1.1", "PkgIdentifier": { "PURL": "pkg:apk/alpine/libcrypto1.1@1.1.1b-r1?arch=x86_64\u0026distro=3.9.4", - "UID": "d2c46e721bca75d3" + "UID": "6ab2c6870b0dc22c" }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r2", @@ -156,7 +156,7 @@ "PkgName": "libssl1.1", "PkgIdentifier": { "PURL": "pkg:apk/alpine/libssl1.1@1.1.1b-r1?arch=x86_64\u0026distro=3.9.4", - "UID": "e39a91b0fefcbb1d" + "UID": "68dcd92c977c18d3" }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r2", diff --git a/integration/testdata/alpine-39.json.golden b/integration/testdata/alpine-39.json.golden index 8039411e89..71eab355c0 100644 --- a/integration/testdata/alpine-39.json.golden +++ b/integration/testdata/alpine-39.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:055936d3920576da37aa9bc460d70c5f212028bda1c08c0879aedf03d7a66ea1", "ArtifactName": "testdata/fixtures/images/alpine-39.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 5796352, "OS": { @@ -73,7 +73,7 @@ "PkgName": "libcrypto1.1", "PkgIdentifier": { "PURL": "pkg:apk/alpine/libcrypto1.1@1.1.1b-r1?arch=x86_64\u0026distro=3.9.4", - "UID": "d2c46e721bca75d3" + "UID": "6ab2c6870b0dc22c" }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r0", @@ -146,7 +146,7 @@ "PkgName": "libcrypto1.1", "PkgIdentifier": { "PURL": "pkg:apk/alpine/libcrypto1.1@1.1.1b-r1?arch=x86_64\u0026distro=3.9.4", - "UID": "d2c46e721bca75d3" + "UID": "6ab2c6870b0dc22c" }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r2", @@ -229,7 +229,7 @@ "PkgName": "libssl1.1", "PkgIdentifier": { "PURL": "pkg:apk/alpine/libssl1.1@1.1.1b-r1?arch=x86_64\u0026distro=3.9.4", - "UID": "e39a91b0fefcbb1d" + "UID": "68dcd92c977c18d3" }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r0", @@ -302,7 +302,7 @@ "PkgName": "libssl1.1", "PkgIdentifier": { "PURL": "pkg:apk/alpine/libssl1.1@1.1.1b-r1?arch=x86_64\u0026distro=3.9.4", - "UID": "e39a91b0fefcbb1d" + "UID": "68dcd92c977c18d3" }, "InstalledVersion": "1.1.1b-r1", "FixedVersion": "1.1.1d-r2", diff --git a/integration/testdata/alpine-distroless.json.golden b/integration/testdata/alpine-distroless.json.golden index 08255d2d9b..2080caa62d 100644 --- a/integration/testdata/alpine-distroless.json.golden +++ b/integration/testdata/alpine-distroless.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:22848737c0d272ad5d7c7369d8ca830a62929e63e38edcb22085139a6ae0688d", "ArtifactName": "testdata/fixtures/images/alpine-distroless.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 35812864, "OS": { @@ -68,7 +68,7 @@ "PkgName": "git", "PkgIdentifier": { "PURL": "pkg:apk/alpine/git@2.35.1-r2?arch=x86_64\u0026distro=3.16", - "UID": "2999d822f6cae40c" + "UID": "c6eb6e6e6823b430" }, "InstalledVersion": "2.35.1-r2", "FixedVersion": "2.35.2-r0", diff --git a/integration/testdata/amazon-1.json.golden b/integration/testdata/amazon-1.json.golden index b2501ce340..2a511972f8 100644 --- a/integration/testdata/amazon-1.json.golden +++ b/integration/testdata/amazon-1.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:961c4ee06269351d858969ea0426878675ed708d3a140246eabbc0bfc352bffa", "ArtifactName": "testdata/fixtures/images/amazon-1.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 172655616, "OS": { diff --git a/integration/testdata/amazon-2.json.golden b/integration/testdata/amazon-2.json.golden index 54aea628f8..22366efb3b 100644 --- a/integration/testdata/amazon-2.json.golden +++ b/integration/testdata/amazon-2.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:b94321659aca6a89cb7650a5b864bc8ec4bf62c620b8f1a01530c2e90a88c391", "ArtifactName": "testdata/fixtures/images/amazon-2.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 168852480, "OS": { diff --git a/integration/testdata/busybox-with-lockfile.json.golden b/integration/testdata/busybox-with-lockfile.json.golden index e0c47cb320..d80bf5d046 100644 --- a/integration/testdata/busybox-with-lockfile.json.golden +++ b/integration/testdata/busybox-with-lockfile.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:88702f6b6133bf06cc46af48437d0c0fc661239155548757c65916504a0e5eee", "ArtifactName": "testdata/fixtures/images/busybox-with-lockfile.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 1491456, "ImageID": "sha256:88702f6b6133bf06cc46af48437d0c0fc661239155548757c65916504a0e5eee", diff --git a/integration/testdata/centos-6.json.golden b/integration/testdata/centos-6.json.golden index 98fa72a19b..528210b1c8 100644 --- a/integration/testdata/centos-6.json.golden +++ b/integration/testdata/centos-6.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:5bf9684f472089d6d5cb636041d3d6dc748dbde39f1aefc374bbd367bd2aabbf", "ArtifactName": "testdata/fixtures/images/centos-6.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 201540608, "OS": { diff --git a/integration/testdata/centos-7-ignore-unfixed.json.golden b/integration/testdata/centos-7-ignore-unfixed.json.golden index aa392f51f8..861661992b 100644 --- a/integration/testdata/centos-7-ignore-unfixed.json.golden +++ b/integration/testdata/centos-7-ignore-unfixed.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:f1cb7c7d58b73eac859c395882eec49d50651244e342cd6c68a5c7809785f427", "ArtifactName": "testdata/fixtures/images/centos-7.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 209451008, "OS": { diff --git a/integration/testdata/centos-7-medium.json.golden b/integration/testdata/centos-7-medium.json.golden index bf984efe5a..870543fc78 100644 --- a/integration/testdata/centos-7-medium.json.golden +++ b/integration/testdata/centos-7-medium.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:f1cb7c7d58b73eac859c395882eec49d50651244e342cd6c68a5c7809785f427", "ArtifactName": "testdata/fixtures/images/centos-7.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 209451008, "OS": { diff --git a/integration/testdata/centos-7.json.golden b/integration/testdata/centos-7.json.golden index d5bba355df..837c786517 100644 --- a/integration/testdata/centos-7.json.golden +++ b/integration/testdata/centos-7.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:f1cb7c7d58b73eac859c395882eec49d50651244e342cd6c68a5c7809785f427", "ArtifactName": "testdata/fixtures/images/centos-7.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 209451008, "OS": { diff --git a/integration/testdata/conda-spdx.json.golden b/integration/testdata/conda-spdx.json.golden index dc980b75a3..418f013d02 100644 --- a/integration/testdata/conda-spdx.json.golden +++ b/integration/testdata/conda-spdx.json.golden @@ -3,7 +3,7 @@ "dataLicense": "CC0-1.0", "SPDXID": "SPDXRef-DOCUMENT", "name": "testdata/fixtures/repo/conda", - "documentNamespace": "http://trivy.dev/filesystem/testdata/fixtures/repo/conda-3ff14136-e09f-4df9-80ea-000000000005", + "documentNamespace": "http://trivy.dev/filesystem/testdata/fixtures/repo/conda-3ff14136-e09f-4df9-80ea-000000000006", "creationInfo": { "creators": [ "Organization: aquasecurity", diff --git a/integration/testdata/debian-buster.json.golden b/integration/testdata/debian-buster.json.golden index 5aca380b6e..77927ded4e 100644 --- a/integration/testdata/debian-buster.json.golden +++ b/integration/testdata/debian-buster.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:c2c03a296d2329a4f3ab72a7bf38b78a8a80108204d326b0139d6af700e152d1", "ArtifactName": "testdata/fixtures/images/debian-buster.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 119199744, "OS": { @@ -72,7 +72,7 @@ "PkgName": "bash", "PkgIdentifier": { "PURL": "pkg:deb/debian/bash@5.0-4?arch=amd64\u0026distro=debian-10.1", - "UID": "d45ab8ae65ffe67" + "UID": "170e4e5a30145f9c" }, "InstalledVersion": "5.0-4", "Status": "affected", @@ -139,7 +139,7 @@ "PkgName": "libidn2-0", "PkgIdentifier": { "PURL": "pkg:deb/debian/libidn2-0@2.0.5-1?arch=amd64\u0026distro=debian-10.1", - "UID": "473f5eb9e3d4a2f2" + "UID": "24f9b08969c58720" }, "InstalledVersion": "2.0.5-1", "FixedVersion": "2.0.5-1+deb10u1", diff --git a/integration/testdata/debian-stretch.json.golden b/integration/testdata/debian-stretch.json.golden index efcfd3622f..15b7cc9f03 100644 --- a/integration/testdata/debian-stretch.json.golden +++ b/integration/testdata/debian-stretch.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:f26939cc87ef44a6fc554eedd0a976ab30b5bc2769d65d2e986b6c5f1fd4053d", "ArtifactName": "testdata/fixtures/images/debian-stretch.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 105582080, "OS": { @@ -72,7 +72,7 @@ "PkgName": "bash", "PkgIdentifier": { "PURL": "pkg:deb/debian/bash@4.4-5?arch=amd64\u0026distro=debian-9.9", - "UID": "6100d09336f565a0" + "UID": "17a77561513a84ba" }, "InstalledVersion": "4.4-5", "Status": "end_of_life", @@ -139,7 +139,7 @@ "PkgName": "e2fslibs", "PkgIdentifier": { "PURL": "pkg:deb/debian/e2fslibs@1.43.4-2?arch=amd64\u0026distro=debian-9.9", - "UID": "656652ce5818f7b6" + "UID": "f7397849f56886cf" }, "InstalledVersion": "1.43.4-2", "FixedVersion": "1.43.4-2+deb9u1", @@ -213,7 +213,7 @@ "PkgName": "e2fsprogs", "PkgIdentifier": { "PURL": "pkg:deb/debian/e2fsprogs@1.43.4-2?arch=amd64\u0026distro=debian-9.9", - "UID": "3d19fd957338dc06" + "UID": "84536029ca820a6c" }, "InstalledVersion": "1.43.4-2", "FixedVersion": "1.43.4-2+deb9u1", @@ -287,7 +287,7 @@ "PkgName": "libcomerr2", "PkgIdentifier": { "PURL": "pkg:deb/debian/libcomerr2@1.43.4-2?arch=amd64\u0026distro=debian-9.9", - "UID": "6ba1fac685a0c068" + "UID": "d911133b560d334c" }, "InstalledVersion": "1.43.4-2", "FixedVersion": "1.43.4-2+deb9u1", @@ -361,7 +361,7 @@ "PkgName": "libss2", "PkgIdentifier": { "PURL": "pkg:deb/debian/libss2@1.43.4-2?arch=amd64\u0026distro=debian-9.9", - "UID": "e507c185f61cd2e8" + "UID": "d9396c7f91558633" }, "InstalledVersion": "1.43.4-2", "FixedVersion": "1.43.4-2+deb9u1", diff --git a/integration/testdata/distroless-base.json.golden b/integration/testdata/distroless-base.json.golden index 1cd9224a1f..f076610d8f 100644 --- a/integration/testdata/distroless-base.json.golden +++ b/integration/testdata/distroless-base.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:7f04a8d247173b1f2546d22913af637bbab4e7411e00ae6207da8d94c445750d", "ArtifactName": "testdata/fixtures/images/distroless-base.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 18503680, "OS": { diff --git a/integration/testdata/distroless-python27.json.golden b/integration/testdata/distroless-python27.json.golden index c7ab805436..d3424c94ec 100644 --- a/integration/testdata/distroless-python27.json.golden +++ b/integration/testdata/distroless-python27.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:6fcac2cc8a710f21577b5bbd534e0bfc841c0cca569b57182ba19054696cddda", "ArtifactName": "testdata/fixtures/images/distroless-python27.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 48271360, "OS": { diff --git a/integration/testdata/fluentd-gems.json.golden b/integration/testdata/fluentd-gems.json.golden index e8b189bbdc..f07a97dd77 100644 --- a/integration/testdata/fluentd-gems.json.golden +++ b/integration/testdata/fluentd-gems.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:5a992077baba51b97f27591a10d54d2f2723dc9c81a3fe419e261023f2554933", "ArtifactName": "testdata/fixtures/images/fluentd-multiple-lockfiles.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 157340160, "OS": { diff --git a/integration/testdata/julia-spdx.json.golden b/integration/testdata/julia-spdx.json.golden index a2ded3e933..698afbf6a8 100644 --- a/integration/testdata/julia-spdx.json.golden +++ b/integration/testdata/julia-spdx.json.golden @@ -3,7 +3,7 @@ "dataLicense": "CC0-1.0", "SPDXID": "SPDXRef-DOCUMENT", "name": "testdata/fixtures/repo/julia", - "documentNamespace": "http://trivy.dev/filesystem/testdata/fixtures/repo/julia-3ff14136-e09f-4df9-80ea-000000000007", + "documentNamespace": "http://trivy.dev/filesystem/testdata/fixtures/repo/julia-3ff14136-e09f-4df9-80ea-000000000008", "creationInfo": { "creators": [ "Organization: aquasecurity", diff --git a/integration/testdata/mariner-1.0.json.golden b/integration/testdata/mariner-1.0.json.golden index 9053aae7e9..9e713f7e35 100644 --- a/integration/testdata/mariner-1.0.json.golden +++ b/integration/testdata/mariner-1.0.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:8cdcbf18341ed8afa5322e7b0077f8ef3f46896882c921df5f97c51b369f6767", "ArtifactName": "testdata/fixtures/images/mariner-1.0.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 177582080, "OS": { diff --git a/integration/testdata/opensuse-leap-151.json.golden b/integration/testdata/opensuse-leap-151.json.golden index b1c9a2423c..a1f11429c9 100644 --- a/integration/testdata/opensuse-leap-151.json.golden +++ b/integration/testdata/opensuse-leap-151.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:fef5ad254f6378f08071cfa2daaf05a1ce9857141c944b67a40742e63e65cecc", "ArtifactName": "testdata/fixtures/images/opensuse-leap-151.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 105899520, "OS": { diff --git a/integration/testdata/opensuse-tumbleweed.json.golden b/integration/testdata/opensuse-tumbleweed.json.golden index d06e5f4bf8..869312d637 100644 --- a/integration/testdata/opensuse-tumbleweed.json.golden +++ b/integration/testdata/opensuse-tumbleweed.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:580e73f5c823232e6587136e9f5428a89afdf77a123bb8575d08208e0cc34b12", "ArtifactName": "testdata/fixtures/images/opensuse-tumbleweed.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 115281408, "OS": { diff --git a/integration/testdata/oraclelinux-8.json.golden b/integration/testdata/oraclelinux-8.json.golden index 9cb015c572..0c041b1869 100644 --- a/integration/testdata/oraclelinux-8.json.golden +++ b/integration/testdata/oraclelinux-8.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:8988c7081e1f7b6c2928cbc4832b8a05968bb589d45d444ca1e3027c68f97f56", "ArtifactName": "testdata/fixtures/images/oraclelinux-8.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 416893952, "OS": { diff --git a/integration/testdata/photon-30.json.golden b/integration/testdata/photon-30.json.golden index ee0501375a..c926d12f29 100644 --- a/integration/testdata/photon-30.json.golden +++ b/integration/testdata/photon-30.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:5ccb5186b75cd13ff0d028f5b5b2bdf7ef7ca2b3d56eb2c6eb6c136077a6991a", "ArtifactName": "testdata/fixtures/images/photon-30.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 34946560, "OS": { diff --git a/integration/testdata/rockylinux-8.json.golden b/integration/testdata/rockylinux-8.json.golden index 9c9dbcf972..a0378fbf0d 100644 --- a/integration/testdata/rockylinux-8.json.golden +++ b/integration/testdata/rockylinux-8.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:210996f98b856d7cd00496ddbe9412e73f1c714c95de09661e07b4e43648f9ab", "ArtifactName": "testdata/fixtures/images/rockylinux-8.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 211280384, "OS": { diff --git a/integration/testdata/sl-micro-rancher5.4.json.golden b/integration/testdata/sl-micro-rancher5.4.json.golden index 868da5ca66..9d2a3e7352 100644 --- a/integration/testdata/sl-micro-rancher5.4.json.golden +++ b/integration/testdata/sl-micro-rancher5.4.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:c45ec974938acac29c893b5d273d73e4ebdd7e6a97b6fa861dfbd8dd430b9016", "ArtifactName": "testdata/fixtures/images/sle-micro-rancher-5.4_ndb.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 709748736, "OS": { diff --git a/integration/testdata/spring4shell-jre11.json.golden b/integration/testdata/spring4shell-jre11.json.golden index c6d977833b..fe33893511 100644 --- a/integration/testdata/spring4shell-jre11.json.golden +++ b/integration/testdata/spring4shell-jre11.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:ed8f0747d483b60657982f0ef1ba74482aed08795cf0eb774b00bc53022a8351", "ArtifactName": "testdata/fixtures/images/spring4shell-jre11.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 270418944, "OS": { @@ -26,7 +26,6 @@ "RepoTags": [ "ghcr.io/aquasecurity/trivy-test-images:spring4shell-jre11" ], - "RepoDigests": null, "ImageConfig": { "architecture": "amd64", "created": "2022-06-07T03:41:13.228952Z", diff --git a/integration/testdata/spring4shell-jre8.json.golden b/integration/testdata/spring4shell-jre8.json.golden index bce889c4ea..f5c62de7f9 100644 --- a/integration/testdata/spring4shell-jre8.json.golden +++ b/integration/testdata/spring4shell-jre8.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:b88bc3d2f0b5aacf1d36efa498f427d923b01c854dac090acf5368c55ac04fda", "ArtifactName": "testdata/fixtures/images/spring4shell-jre8.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 236810240, "OS": { @@ -26,7 +26,6 @@ "RepoTags": [ "ghcr.io/aquasecurity/trivy-test-images:spring4shell-jre8" ], - "RepoDigests": null, "ImageConfig": { "architecture": "amd64", "created": "2022-06-06T13:51:57.120019Z", @@ -309,15 +308,6 @@ "Target": "", "Class": "custom", "CustomResources": [ - { - "Type": "spring4shell/java-major-version", - "FilePath": "/usr/local/openjdk-8/release", - "Layer": { - "Digest": "sha256:d7b564a873af313eb2dbcb1ed0d393c57543e3666bdedcbe5d75841d72b1f791", - "DiffID": "sha256:ba40706eccba610401e4942e29f50bdf36807f8638942ce20805b359ae3ac1c1" - }, - "Data": "1.8.0_322" - }, { "Type": "spring4shell/tomcat-version", "FilePath": "/usr/local/tomcat/RELEASE-NOTES", @@ -326,6 +316,15 @@ "DiffID": "sha256:85595543df2b1115a18284a8ef62d0b235c4bc29e3d33b55f89b54ee1eadf4c6" }, "Data": "8.5.77" + }, + { + "Type": "spring4shell/java-major-version", + "FilePath": "/usr/local/openjdk-8/release", + "Layer": { + "Digest": "sha256:d7b564a873af313eb2dbcb1ed0d393c57543e3666bdedcbe5d75841d72b1f791", + "DiffID": "sha256:ba40706eccba610401e4942e29f50bdf36807f8638942ce20805b359ae3ac1c1" + }, + "Data": "1.8.0_322" } ] } diff --git a/integration/testdata/test-repo.json.golden b/integration/testdata/test-repo.json.golden index 9574e1b729..321e755044 100644 --- a/integration/testdata/test-repo.json.golden +++ b/integration/testdata/test-repo.json.golden @@ -1,27 +1,17 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:4f8b4cb139bdac63ad60b7382a80cd0414c55018e2f80d4163f59e40f71766cc", - "ArtifactName": "testdata/fixtures/repo/trivy-ci-test", + "ArtifactName": "https://github.com/knqyf263/trivy-ci-test", "ArtifactType": "repository", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000002", "Metadata": { - "ImageConfig": { - "architecture": "", - "created": "0001-01-01T00:00:00Z", - "os": "", - "rootfs": { - "type": "", - "diff_ids": null - }, - "config": {} - }, "RepoURL": "https://github.com/knqyf263/trivy-ci-test", "Branch": "master", "Commit": "5ae342eb2802672402d9b2c26f09e2051bbd91b8", "CommitMsg": "Use COPY instead of ADD in Dockerfile (#4)", - "Author": "gy741 ", - "Committer": "knqyf263 " + "Author": "gy741 \u003cgy741.kim@gmail.com\u003e", + "Committer": "knqyf263 \u003cknqyf263@gmail.com\u003e" }, "Results": [ { @@ -40,7 +30,6 @@ "InstalledVersion": "1.9.0", "FixedVersion": "\u003e= 2.1.0", "Status": "fixed", - "Layer": {}, "SeveritySource": "nvd", "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2019-15542", "DataSource": { @@ -83,7 +72,6 @@ "InstalledVersion": "1.9.0", "FixedVersion": "\u003e= 3.1.0, \u003e= 2.1.3, \u003c 3.0.0", "Status": "fixed", - "Layer": {}, "SeveritySource": "nvd", "PrimaryURL": "https://avd.aquasec.com/nvd/cve-2021-38193", "DataSource": { diff --git a/integration/testdata/ubi-7-comprehensive.json.golden b/integration/testdata/ubi-7-comprehensive.json.golden index 42e9c16dd0..1593abc0e8 100644 --- a/integration/testdata/ubi-7-comprehensive.json.golden +++ b/integration/testdata/ubi-7-comprehensive.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:6fecccc91c83e11ae4fede6793e9410841221d4779520c2b9e9fb7f7b3830264", "ArtifactName": "testdata/fixtures/images/ubi-7.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 215162880, "OS": { diff --git a/integration/testdata/ubi-7.json.golden b/integration/testdata/ubi-7.json.golden index 3d571b431b..d3aaa01c7e 100644 --- a/integration/testdata/ubi-7.json.golden +++ b/integration/testdata/ubi-7.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:6fecccc91c83e11ae4fede6793e9410841221d4779520c2b9e9fb7f7b3830264", "ArtifactName": "testdata/fixtures/images/ubi-7.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 215162880, "OS": { diff --git a/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden b/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden index 3aad3cef92..52006b5a0e 100644 --- a/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden +++ b/integration/testdata/ubuntu-1804-ignore-unfixed.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:a2a15febcdf362f6115e801d37b5e60d6faaeedcb9896155e5fe9d754025be12", "ArtifactName": "testdata/fixtures/images/ubuntu-1804.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 66571264, "OS": { @@ -105,7 +105,7 @@ "PkgName": "e2fsprogs", "PkgIdentifier": { "PURL": "pkg:deb/ubuntu/e2fsprogs@1.44.1-1ubuntu1.1?arch=amd64\u0026distro=ubuntu-18.04", - "UID": "ae80ec86b8816b6c" + "UID": "f43bbfe1f933f718" }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", @@ -176,7 +176,7 @@ "PkgName": "libcom-err2", "PkgIdentifier": { "PURL": "pkg:deb/ubuntu/libcom-err2@1.44.1-1ubuntu1.1?arch=amd64\u0026distro=ubuntu-18.04", - "UID": "3c28244e063693a2" + "UID": "e7d11d906afeb678" }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", @@ -247,7 +247,7 @@ "PkgName": "libext2fs2", "PkgIdentifier": { "PURL": "pkg:deb/ubuntu/libext2fs2@1.44.1-1ubuntu1.1?arch=amd64\u0026distro=ubuntu-18.04", - "UID": "937ce6e3021ed568" + "UID": "19d89bf66d83962e" }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", @@ -318,7 +318,7 @@ "PkgName": "libss2", "PkgIdentifier": { "PURL": "pkg:deb/ubuntu/libss2@1.44.1-1ubuntu1.1?arch=amd64\u0026distro=ubuntu-18.04", - "UID": "7a50c6bc4279c93b" + "UID": "231804324b8f13c6" }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", diff --git a/integration/testdata/ubuntu-1804.json.golden b/integration/testdata/ubuntu-1804.json.golden index 7731dbd26b..5caf1d9b48 100644 --- a/integration/testdata/ubuntu-1804.json.golden +++ b/integration/testdata/ubuntu-1804.json.golden @@ -1,10 +1,10 @@ { "SchemaVersion": 2, + "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "CreatedAt": "2021-08-25T12:20:30.000000005Z", "ArtifactID": "sha256:a2a15febcdf362f6115e801d37b5e60d6faaeedcb9896155e5fe9d754025be12", "ArtifactName": "testdata/fixtures/images/ubuntu-1804.tar.gz", "ArtifactType": "container_image", - "ReportID": "3ff14136-e09f-4df9-80ea-000000000001", "Metadata": { "Size": 66571264, "OS": { @@ -105,7 +105,7 @@ "PkgName": "bash", "PkgIdentifier": { "PURL": "pkg:deb/ubuntu/bash@4.4.18-2ubuntu1.2?arch=amd64\u0026distro=ubuntu-18.04", - "UID": "da318bd19a304cc0" + "UID": "55652e248d848fa2" }, "InstalledVersion": "4.4.18-2ubuntu1.2", "Status": "affected", @@ -168,7 +168,7 @@ "PkgName": "e2fsprogs", "PkgIdentifier": { "PURL": "pkg:deb/ubuntu/e2fsprogs@1.44.1-1ubuntu1.1?arch=amd64\u0026distro=ubuntu-18.04", - "UID": "ae80ec86b8816b6c" + "UID": "f43bbfe1f933f718" }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", @@ -239,7 +239,7 @@ "PkgName": "libcom-err2", "PkgIdentifier": { "PURL": "pkg:deb/ubuntu/libcom-err2@1.44.1-1ubuntu1.1?arch=amd64\u0026distro=ubuntu-18.04", - "UID": "3c28244e063693a2" + "UID": "e7d11d906afeb678" }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", @@ -310,7 +310,7 @@ "PkgName": "libext2fs2", "PkgIdentifier": { "PURL": "pkg:deb/ubuntu/libext2fs2@1.44.1-1ubuntu1.1?arch=amd64\u0026distro=ubuntu-18.04", - "UID": "937ce6e3021ed568" + "UID": "19d89bf66d83962e" }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", @@ -381,7 +381,7 @@ "PkgName": "libss2", "PkgIdentifier": { "PURL": "pkg:deb/ubuntu/libss2@1.44.1-1ubuntu1.1?arch=amd64\u0026distro=ubuntu-18.04", - "UID": "7a50c6bc4279c93b" + "UID": "231804324b8f13c6" }, "InstalledVersion": "1.44.1-1ubuntu1.1", "FixedVersion": "1.44.1-1ubuntu1.2", diff --git a/integration/vm_test.go b/integration/vm_test.go index 9a7b676e12..cfdbdd4d4e 100644 --- a/integration/vm_test.go +++ b/integration/vm_test.go @@ -11,7 +11,17 @@ import ( "github.com/aquasecurity/trivy/pkg/types" ) +// TestVM tests scanning VM images (VMDK, disk images). +// +// TODO: Golden files cannot be updated with the -update flag currently because +// ArtifactName contains random file paths from t.TempDir() and Target contains full paths. +// This test applies overrides to normalize these values for comparison, but those overrides +// would not be applied to golden files in update mode. +// For now, golden files must be updated manually. func TestVM(t *testing.T) { + if *update { + t.Fatal("TestVM does not support -update flag. Golden files must be updated manually. See TODO comment above.") + } type args struct { input string format string @@ -30,7 +40,7 @@ func TestVM(t *testing.T) { format: "json", artifactType: "vm", }, - golden: "testdata/amazonlinux2-gp2-x86-vm.json.golden", + golden: goldenAmazonLinux2GP2X86VM, }, { name: "amazon linux 2 in Snapshot, filesystem XFS", @@ -39,7 +49,7 @@ func TestVM(t *testing.T) { format: "json", artifactType: "vm", }, - golden: "testdata/amazonlinux2-gp2-x86-vm.json.golden", + golden: goldenAmazonLinux2GP2X86VM, }, { name: "Ubuntu in Snapshot, filesystem EXT4", @@ -48,7 +58,7 @@ func TestVM(t *testing.T) { format: "json", artifactType: "vm", }, - golden: "testdata/ubuntu-gp2-x86-vm.json.golden", + golden: goldenUbuntuGP2X86VM, }, { name: "Ubuntu in VMDK, filesystem EXT4", @@ -57,7 +67,7 @@ func TestVM(t *testing.T) { format: "json", artifactType: "vm", }, - golden: "testdata/ubuntu-gp2-x86-vm.json.golden", + golden: goldenUbuntuGP2X86VM, }, } @@ -88,7 +98,7 @@ func TestVM(t *testing.T) { osArgs = append(osArgs, imagePath) // Run "trivy vm" - runTest(t, osArgs, tt.golden, "", types.FormatJSON, runOptions{ + runTest(t, osArgs, tt.golden, types.FormatJSON, runOptions{ override: overrideFuncs(overrideUID, func(t *testing.T, _, got *types.Report) { got.ArtifactName = "disk.img" for i := range got.Results { diff --git a/magefiles/magefile.go b/magefiles/magefile.go index 1ad8644239..65b3e3cc4d 100644 --- a/magefiles/magefile.go +++ b/magefiles/magefile.go @@ -3,6 +3,7 @@ package main import ( "context" "encoding/json" + "errors" "fmt" "log/slog" "os" @@ -322,8 +323,9 @@ func (t Test) VM() error { // UpdateVMGolden updates golden files for integration tests func (t Test) UpdateVMGolden() error { - mg.Deps(t.FixtureVMImages) - return sh.RunWithV(ENV, "go", "test", "-v", "-tags=vm_integration", "./integration/...", "-update") + return errors.New("`mage test:updateVMGolden` is currently not supported. See TestVM function comments in integration/vm_test.go for details") + // mg.Deps(t.FixtureVMImages) + // return sh.RunWithV(ENV, "go", "test", "-v", "-tags=vm_integration", "./integration/...", "-update") } // E2e runs E2E tests using testscript framework diff --git a/pkg/fanal/test/integration/containerd_test.go b/pkg/fanal/test/integration/containerd_test.go index 558876b3c8..78ce45e065 100644 --- a/pkg/fanal/test/integration/containerd_test.go +++ b/pkg/fanal/test/integration/containerd_test.go @@ -715,6 +715,9 @@ func localImageTestWithNamespace(t *testing.T, namespace string) { got, err := a.ApplyLayers(ctx, ref.ID, ref.BlobIDs) require.NoError(t, err) + // Clear package detail fields + clearPackageDetailFields(got.Packages) + tag := strings.Split(tt.imageName, ":")[1] goldenFile := fmt.Sprintf("testdata/goldens/packages/%s.json.golden", tag) @@ -853,6 +856,9 @@ func TestContainerd_PullImage(t *testing.T) { err = json.NewDecoder(golden).Decode(&wantPkgs) require.NoError(t, err) + // Clear package detail fields for comparison + clearPackageDetailFields(got.Packages) + // Assert assert.Equal(t, wantPkgs, got.Packages) }) diff --git a/pkg/fanal/test/integration/library_test.go b/pkg/fanal/test/integration/library_test.go index 9fef7077f3..bef0833779 100644 --- a/pkg/fanal/test/integration/library_test.go +++ b/pkg/fanal/test/integration/library_test.go @@ -228,10 +228,29 @@ func commonChecks(t *testing.T, detail types.ArtifactDetail, tc testCase) { checkLangPkgs(detail, t, tc) } +// clearPackageDetailFields clears package detail fields to keep golden files manageable. +// Fields cleared: Identifier (UID, PURL, BOMRef), Layer, InstalledFiles, DependsOn, Digest +// Fields kept for comparison: ID, Name, Version, Epoch, Release, Arch, SrcName, SrcEpoch, SrcVersion, SrcRelease, Licenses, Maintainer, Modularitylabel, Indirect +func clearPackageDetailFields(packages []types.Package) { + for i := range packages { + packages[i].Identifier = types.PkgIdentifier{} // Clear entire Identifier (UID, PURL, BOMRef) + packages[i].Layer = types.Layer{} + packages[i].InstalledFiles = nil + packages[i].DependsOn = nil + packages[i].Digest = "" + } +} + func checkOSPackages(t *testing.T, detail types.ArtifactDetail, tc testCase) { // Sort OS packages for consistency sort.Sort(detail.Packages) + // Clear package detail fields to keep golden files manageable in size. + // Cleared fields: Identifier.UID, Layer, InstalledFiles, DependsOn, Digest + // These fields are either too large (InstalledFiles, Layer) or not critical for comparison (UID, Digest, DependsOn). + // All other fields including ID, Name, Version, Licenses, Maintainer, etc. are compared. + clearPackageDetailFields(detail.Packages) + goldenFile := fmt.Sprintf("testdata/goldens/packages/%s.json.golden", tc.imageTag) if *update { @@ -244,18 +263,14 @@ func checkOSPackages(t *testing.T, detail types.ArtifactDetail, tc testCase) { data, err := os.ReadFile(goldenFile) require.NoError(t, err, tc.name) - var expectedPkgs []types.Package + var expectedPkgs types.Packages err = json.Unmarshal(data, &expectedPkgs) require.NoError(t, err) - require.Len(t, expectedPkgs, len(detail.Packages), tc.name) - sort.Slice(expectedPkgs, func(i, j int) bool { return expectedPkgs[i].Name < expectedPkgs[j].Name }) sort.Sort(detail.Packages) + sort.Sort(expectedPkgs) - for i := 0; i < len(expectedPkgs); i++ { - require.Equal(t, expectedPkgs[i].Name, detail.Packages[i].Name, tc.name) - require.Equal(t, expectedPkgs[i].Version, detail.Packages[i].Version, tc.name) - } + assert.Equal(t, expectedPkgs, detail.Packages, tc.name) } func checkLangPkgs(detail types.ArtifactDetail, t *testing.T, tc testCase) { diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/alpine-310.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/alpine-310.json.golden index 44af2aed80..413fd57882 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/alpine-310.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/alpine-310.json.golden @@ -2,10 +2,6 @@ { "ID": "alpine-baselayout@3.1.2-r0", "Name": "alpine-baselayout", - "Identifier": { - "PURL": "pkg:apk/alpine/alpine-baselayout@3.1.2-r0?arch=x86_64\u0026distro=3.10.2", - "UID": "6d6ce35c691e934f" - }, "Version": "3.1.2-r0", "Arch": "x86_64", "SrcName": "alpine-baselayout", @@ -13,51 +9,11 @@ "Licenses": [ "GPL-2.0-only" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "busybox@1.30.1-r2", - "musl@1.1.22-r3" - ], - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:574d490311b68db01c0a3e44f5491be0cdc79250", - "InstalledFiles": [ - "etc/hosts", - "etc/sysctl.conf", - "etc/group", - "etc/protocols", - "etc/fstab", - "etc/mtab", - "etc/profile", - "etc/shells", - "etc/motd", - "etc/inittab", - "etc/hostname", - "etc/modules", - "etc/services", - "etc/shadow", - "etc/passwd", - "etc/profile.d/color_prompt", - "etc/sysctl.d/00-alpine.conf", - "etc/modprobe.d/i386.conf", - "etc/modprobe.d/blacklist.conf", - "etc/modprobe.d/aliases.conf", - "etc/modprobe.d/kms.conf", - "etc/crontabs/root", - "sbin/mkmntdirs", - "var/run", - "var/spool/cron/crontabs" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "alpine-keys@2.1-r2", "Name": "alpine-keys", - "Identifier": { - "PURL": "pkg:apk/alpine/alpine-keys@2.1-r2?arch=x86_64\u0026distro=3.10.2", - "UID": "f85995d82b77fe17" - }, "Version": "2.1-r2", "Arch": "x86_64", "SrcName": "alpine-keys", @@ -65,40 +21,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:6dd672e2dabc14aa324cf9cd4553e98b69a769c1", - "InstalledFiles": [ - "etc/apk/keys/alpine-devel@lists.alpinelinux.org-5243ef4b.rsa.pub", - "etc/apk/keys/alpine-devel@lists.alpinelinux.org-5261cecb.rsa.pub", - "etc/apk/keys/alpine-devel@lists.alpinelinux.org-4a6a0840.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-524d27bb.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-5243ef4b.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-5261cecb.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-58cbb476.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-58199dcc.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-4a6a0840.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-58e4f17d.rsa.pub", - "usr/share/apk/keys/aarch64/alpine-devel@lists.alpinelinux.org-58199dcc.rsa.pub", - "usr/share/apk/keys/ppc64le/alpine-devel@lists.alpinelinux.org-58cbb476.rsa.pub", - "usr/share/apk/keys/x86/alpine-devel@lists.alpinelinux.org-5243ef4b.rsa.pub", - "usr/share/apk/keys/x86/alpine-devel@lists.alpinelinux.org-4a6a0840.rsa.pub", - "usr/share/apk/keys/s390x/alpine-devel@lists.alpinelinux.org-58e4f17d.rsa.pub", - "usr/share/apk/keys/armhf/alpine-devel@lists.alpinelinux.org-524d27bb.rsa.pub", - "usr/share/apk/keys/x86_64/alpine-devel@lists.alpinelinux.org-5261cecb.rsa.pub", - "usr/share/apk/keys/x86_64/alpine-devel@lists.alpinelinux.org-4a6a0840.rsa.pub" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "apk-tools@2.10.4-r2", "Name": "apk-tools", - "Identifier": { - "PURL": "pkg:apk/alpine/apk-tools@2.10.4-r2?arch=x86_64\u0026distro=3.10.2", - "UID": "e85c589338bc6551" - }, "Version": "2.10.4-r2", "Arch": "x86_64", "SrcName": "apk-tools", @@ -106,29 +33,11 @@ "Licenses": [ "GPL-2.0-only" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "libcrypto1.1@1.1.1c-r0", - "libssl1.1@1.1.1c-r0", - "musl@1.1.22-r3", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:e6393c9419776955346cddd70ad4ec66082a2705", - "InstalledFiles": [ - "sbin/apk" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "busybox@1.30.1-r2", "Name": "busybox", - "Identifier": { - "PURL": "pkg:apk/alpine/busybox@1.30.1-r2?arch=x86_64\u0026distro=3.10.2", - "UID": "1ae96e9b05861c6e" - }, "Version": "1.30.1-r2", "Arch": "x86_64", "SrcName": "busybox", @@ -136,31 +45,11 @@ "Licenses": [ "GPL-2.0-only" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.22-r3" - ], - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:9c244d7f4909bffcef4c67380b6aed145c41a232", - "InstalledFiles": [ - "bin/busybox", - "bin/sh", - "etc/securetty", - "etc/udhcpd.conf", - "etc/logrotate.d/acpid", - "etc/network/if-up.d/dad" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "ca-certificates-cacert@20190108-r0", "Name": "ca-certificates-cacert", - "Identifier": { - "PURL": "pkg:apk/alpine/ca-certificates-cacert@20190108-r0?arch=x86_64\u0026distro=3.10.2", - "UID": "a848273c1a749619" - }, "Version": "20190108-r0", "Arch": "x86_64", "SrcName": "ca-certificates", @@ -169,23 +58,11 @@ "MPL-2.0", "GPL-2.0-or-later" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:0d69933c7cd071e82acb24c6e4268e4752f7a3f7", - "InstalledFiles": [ - "etc/ssl/cert.pem" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "libc-utils@0.7.1-r0", "Name": "libc-utils", - "Identifier": { - "PURL": "pkg:apk/alpine/libc-utils@0.7.1-r0?arch=x86_64\u0026distro=3.10.2", - "UID": "217c3efd50863e03" - }, "Version": "0.7.1-r0", "Arch": "x86_64", "SrcName": "libc-dev", @@ -193,23 +70,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl-utils@1.1.22-r3" - ], - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:1ff2cf7a0a53c1e83c8649f27b95aaa07bd4a83e" + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "libcrypto1.1@1.1.1c-r0", "Name": "libcrypto1.1", - "Identifier": { - "PURL": "pkg:apk/alpine/libcrypto1.1@1.1.1c-r0?arch=x86_64\u0026distro=3.10.2", - "UID": "2fdf6d39693d0b83" - }, "Version": "1.1.1c-r0", "Arch": "x86_64", "SrcName": "openssl", @@ -217,37 +82,11 @@ "Licenses": [ "OpenSSL" ], - "Maintainer": "Timo Teras \u003ctimo.teras@iki.fi\u003e", - "DependsOn": [ - "musl@1.1.22-r3" - ], - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:547053af84ac3667548b11b990d7b80ef23b9a3f", - "InstalledFiles": [ - "etc/ssl/openssl.cnf.dist", - "etc/ssl/ct_log_list.cnf", - "etc/ssl/ct_log_list.cnf.dist", - "etc/ssl/openssl.cnf", - "etc/ssl/misc/CA.pl", - "etc/ssl/misc/tsget.pl", - "etc/ssl/misc/tsget", - "lib/libcrypto.so.1.1", - "usr/lib/libcrypto.so.1.1", - "usr/lib/engines-1.1/capi.so", - "usr/lib/engines-1.1/padlock.so", - "usr/lib/engines-1.1/afalg.so" - ] + "Maintainer": "Timo Teras \u003ctimo.teras@iki.fi\u003e" }, { "ID": "libssl1.1@1.1.1c-r0", "Name": "libssl1.1", - "Identifier": { - "PURL": "pkg:apk/alpine/libssl1.1@1.1.1c-r0?arch=x86_64\u0026distro=3.10.2", - "UID": "d57bb696f7371159" - }, "Version": "1.1.1c-r0", "Arch": "x86_64", "SrcName": "openssl", @@ -255,58 +94,22 @@ "Licenses": [ "OpenSSL" ], - "Maintainer": "Timo Teras \u003ctimo.teras@iki.fi\u003e", - "DependsOn": [ - "libcrypto1.1@1.1.1c-r0", - "musl@1.1.22-r3" - ], - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:6f37a428d6f8de036a523d42e6b0c99288153c38", - "InstalledFiles": [ - "lib/libssl.so.1.1", - "usr/lib/libssl.so.1.1" - ] + "Maintainer": "Timo Teras \u003ctimo.teras@iki.fi\u003e" }, { "ID": "libtls-standalone@2.9.1-r0", "Name": "libtls-standalone", - "Identifier": { - "PURL": "pkg:apk/alpine/libtls-standalone@2.9.1-r0?arch=x86_64\u0026distro=3.10.2", - "UID": "578e2c441f445479" - }, "Version": "2.9.1-r0", "Arch": "x86_64", "SrcName": "libtls-standalone", "SrcVersion": "2.9.1-r0", "Licenses": [ "ISC" - ], - "DependsOn": [ - "ca-certificates-cacert@20190108-r0", - "libcrypto1.1@1.1.1c-r0", - "libssl1.1@1.1.1c-r0", - "musl@1.1.22-r3" - ], - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:f149b608e1e33cfad61fbcf9e3fdb6494f7d691a", - "InstalledFiles": [ - "usr/lib/libtls-standalone.so.1.0.0", - "usr/lib/libtls-standalone.so.1" ] }, { "ID": "musl@1.1.22-r3", "Name": "musl", - "Identifier": { - "PURL": "pkg:apk/alpine/musl@1.1.22-r3?arch=x86_64\u0026distro=3.10.2", - "UID": "b4c2daf4a121c758" - }, "Version": "1.1.22-r3", "Arch": "x86_64", "SrcName": "musl", @@ -314,24 +117,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Timo Teräs \u003ctimo.teras@iki.fi\u003e", - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:d489e0f3fbb5548758f5ccd2c5a0cef70260ef62", - "InstalledFiles": [ - "lib/libc.musl-x86_64.so.1", - "lib/ld-musl-x86_64.so.1" - ] + "Maintainer": "Timo Teräs \u003ctimo.teras@iki.fi\u003e" }, { "ID": "musl-utils@1.1.22-r3", "Name": "musl-utils", - "Identifier": { - "PURL": "pkg:apk/alpine/musl-utils@1.1.22-r3?arch=x86_64\u0026distro=3.10.2", - "UID": "98c7d8944c5f13a4" - }, "Version": "1.1.22-r3", "Arch": "x86_64", "SrcName": "musl", @@ -341,31 +131,11 @@ "BSD-3-Clause", "GPL-2.0-or-later" ], - "Maintainer": "Timo Teräs \u003ctimo.teras@iki.fi\u003e", - "DependsOn": [ - "musl@1.1.22-r3", - "scanelf@1.2.3-r0" - ], - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:8bb14c727be819d07a1e9d8b998dc94bde989205", - "InstalledFiles": [ - "sbin/ldconfig", - "usr/bin/iconv", - "usr/bin/ldd", - "usr/bin/getconf", - "usr/bin/getent" - ] + "Maintainer": "Timo Teräs \u003ctimo.teras@iki.fi\u003e" }, { "ID": "scanelf@1.2.3-r0", "Name": "scanelf", - "Identifier": { - "PURL": "pkg:apk/alpine/scanelf@1.2.3-r0?arch=x86_64\u0026distro=3.10.2", - "UID": "1ca987fe564f5102" - }, "Version": "1.2.3-r0", "Arch": "x86_64", "SrcName": "pax-utils", @@ -373,26 +143,11 @@ "Licenses": [ "GPL-2.0-only" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.22-r3" - ], - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:cb3059ce358cea0f5f78a0220a2980e6c4916a94", - "InstalledFiles": [ - "usr/bin/scanelf" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "ssl_client@1.30.1-r2", "Name": "ssl_client", - "Identifier": { - "PURL": "pkg:apk/alpine/ssl_client@1.30.1-r2?arch=x86_64\u0026distro=3.10.2", - "UID": "433659d244b0b632" - }, "Version": "1.30.1-r2", "Arch": "x86_64", "SrcName": "busybox", @@ -400,27 +155,11 @@ "Licenses": [ "GPL-2.0-only" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "libtls-standalone@2.9.1-r0", - "musl@1.1.22-r3" - ], - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:1f7afca8301f00cef8a9797124721d9f8c16f586", - "InstalledFiles": [ - "usr/bin/ssl_client" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "zlib@1.2.11-r1", "Name": "zlib", - "Identifier": { - "PURL": "pkg:apk/alpine/zlib@1.2.11-r1?arch=x86_64\u0026distro=3.10.2", - "UID": "4eb417f1df4f2172" - }, "Version": "1.2.11-r1", "Arch": "x86_64", "SrcName": "zlib", @@ -428,18 +167,6 @@ "Licenses": [ "Zlib" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.22-r3" - ], - "Layer": { - "Digest": "sha256:9d48c3bd43c520dc2784e868a780e976b207cbf493eaff8c6596eb871cbd9609", - "DiffID": "sha256:03901b4a2ea88eeaad62dbe59b072b28b6efa00491962b8741081c5df50c65e0" - }, - "Digest": "sha1:bacb380dfa6f2f5e8dc366144f09b3181001cf76", - "InstalledFiles": [ - "lib/libz.so.1.2.11", - "lib/libz.so.1" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" } ] \ No newline at end of file diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/amazon-2.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/amazon-2.json.golden index 906be44312..3797bed06c 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/amazon-2.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/amazon-2.json.golden @@ -1,5 +1,6 @@ [ { + "ID": "amazon-linux-extras@1.6.7-1.amzn2.noarch", "Name": "amazon-linux-extras", "Version": "1.6.7", "Release": "1.amzn2", @@ -7,12 +8,13 @@ "SrcName": "amazon-linux-extras", "SrcVersion": "1.6.7", "SrcRelease": "1.amzn2", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "basesystem@10.0-7.amzn2.0.1.noarch", "Name": "basesystem", "Version": "10.0", "Release": "7.amzn2.0.1", @@ -20,12 +22,13 @@ "SrcName": "basesystem", "SrcVersion": "10.0", "SrcRelease": "7.amzn2.0.1", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "bash@4.2.46-30.amzn2.x86_64", "Name": "bash", "Version": "4.2.46", "Release": "30.amzn2", @@ -33,12 +36,13 @@ "SrcName": "bash", "SrcVersion": "4.2.46", "SrcRelease": "30.amzn2", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "bzip2-libs@1.0.6-13.amzn2.0.2.x86_64", "Name": "bzip2-libs", "Version": "1.0.6", "Release": "13.amzn2.0.2", @@ -46,12 +50,13 @@ "SrcName": "bzip2", "SrcVersion": "1.0.6", "SrcRelease": "13.amzn2.0.2", - "License": "BSD", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "ca-certificates@2018.2.22-70.0.amzn2.noarch", "Name": "ca-certificates", "Version": "2018.2.22", "Release": "70.0.amzn2", @@ -59,12 +64,13 @@ "SrcName": "ca-certificates", "SrcVersion": "2018.2.22", "SrcRelease": "70.0.amzn2", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "chkconfig@1.7.4-1.amzn2.0.2.x86_64", "Name": "chkconfig", "Version": "1.7.4", "Release": "1.amzn2.0.2", @@ -72,12 +78,13 @@ "SrcName": "chkconfig", "SrcVersion": "1.7.4", "SrcRelease": "1.amzn2.0.2", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "coreutils@8.22-21.amzn2.x86_64", "Name": "coreutils", "Version": "8.22", "Release": "21.amzn2", @@ -85,12 +92,13 @@ "SrcName": "coreutils", "SrcVersion": "8.22", "SrcRelease": "21.amzn2", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "cpio@2.11-27.amzn2.x86_64", "Name": "cpio", "Version": "2.11", "Release": "27.amzn2", @@ -98,12 +106,13 @@ "SrcName": "cpio", "SrcVersion": "2.11", "SrcRelease": "27.amzn2", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "curl@7.61.1-9.amzn2.0.1.x86_64", "Name": "curl", "Version": "7.61.1", "Release": "9.amzn2.0.1", @@ -111,12 +120,13 @@ "SrcName": "curl", "SrcVersion": "7.61.1", "SrcRelease": "9.amzn2.0.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "cyrus-sasl-lib@2.1.26-23.amzn2.x86_64", "Name": "cyrus-sasl-lib", "Version": "2.1.26", "Release": "23.amzn2", @@ -124,12 +134,13 @@ "SrcName": "cyrus-sasl", "SrcVersion": "2.1.26", "SrcRelease": "23.amzn2", - "License": "BSD with advertising", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "BSD with advertising" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "diffutils@3.3-4.amzn2.0.2.x86_64", "Name": "diffutils", "Version": "3.3", "Release": "4.amzn2.0.2", @@ -137,12 +148,13 @@ "SrcName": "diffutils", "SrcVersion": "3.3", "SrcRelease": "4.amzn2.0.2", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "elfutils-libelf@0.170-4.amzn2.x86_64", "Name": "elfutils-libelf", "Version": "0.170", "Release": "4.amzn2", @@ -150,12 +162,13 @@ "SrcName": "elfutils", "SrcVersion": "0.170", "SrcRelease": "4.amzn2", - "License": "GPLv2+ or LGPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2+ or LGPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "expat@2.1.0-10.amzn2.0.2.x86_64", "Name": "expat", "Version": "2.1.0", "Release": "10.amzn2.0.2", @@ -163,12 +176,13 @@ "SrcName": "expat", "SrcVersion": "2.1.0", "SrcRelease": "10.amzn2.0.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "file-libs@5.11-33.amzn2.0.2.x86_64", "Name": "file-libs", "Version": "5.11", "Release": "33.amzn2.0.2", @@ -176,12 +190,13 @@ "SrcName": "file", "SrcVersion": "5.11", "SrcRelease": "33.amzn2.0.2", - "License": "BSD", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "filesystem@3.2-25.amzn2.0.4.x86_64", "Name": "filesystem", "Version": "3.2", "Release": "25.amzn2.0.4", @@ -189,12 +204,13 @@ "SrcName": "filesystem", "SrcVersion": "3.2", "SrcRelease": "25.amzn2.0.4", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "findutils@4.5.11-5.amzn2.0.2.x86_64", "Name": "findutils", "Version": "4.5.11", "Release": "5.amzn2.0.2", @@ -204,12 +220,13 @@ "SrcVersion": "4.5.11", "SrcRelease": "5.amzn2.0.2", "SrcEpoch": 1, - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "gawk@4.0.2-4.amzn2.1.2.x86_64", "Name": "gawk", "Version": "4.0.2", "Release": "4.amzn2.1.2", @@ -217,12 +234,13 @@ "SrcName": "gawk", "SrcVersion": "4.0.2", "SrcRelease": "4.amzn2.1.2", - "License": "GPLv3+ and GPL and LGPLv3+ and LGPL and BSD", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+ and GPL and LGPLv3+ and LGPL and BSD" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "gdbm@1.13-6.amzn2.0.2.x86_64", "Name": "gdbm", "Version": "1.13", "Release": "6.amzn2.0.2", @@ -232,12 +250,13 @@ "SrcVersion": "1.13", "SrcRelease": "6.amzn2.0.2", "SrcEpoch": 1, - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "glib2@2.54.2-2.amzn2.x86_64", "Name": "glib2", "Version": "2.54.2", "Release": "2.amzn2", @@ -245,12 +264,13 @@ "SrcName": "glib2", "SrcVersion": "2.54.2", "SrcRelease": "2.amzn2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "glibc@2.26-32.amzn2.0.1.x86_64", "Name": "glibc", "Version": "2.26", "Release": "32.amzn2.0.1", @@ -258,12 +278,13 @@ "SrcName": "glibc", "SrcVersion": "2.26", "SrcRelease": "32.amzn2.0.1", - "License": "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "glibc-common@2.26-32.amzn2.0.1.x86_64", "Name": "glibc-common", "Version": "2.26", "Release": "32.amzn2.0.1", @@ -271,12 +292,13 @@ "SrcName": "glibc", "SrcVersion": "2.26", "SrcRelease": "32.amzn2.0.1", - "License": "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "glibc-langpack-en@2.26-32.amzn2.0.1.x86_64", "Name": "glibc-langpack-en", "Version": "2.26", "Release": "32.amzn2.0.1", @@ -284,12 +306,13 @@ "SrcName": "glibc", "SrcVersion": "2.26", "SrcRelease": "32.amzn2.0.1", - "License": "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "glibc-minimal-langpack@2.26-32.amzn2.0.1.x86_64", "Name": "glibc-minimal-langpack", "Version": "2.26", "Release": "32.amzn2.0.1", @@ -297,12 +320,13 @@ "SrcName": "glibc", "SrcVersion": "2.26", "SrcRelease": "32.amzn2.0.1", - "License": "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "gmp@6.0.0-15.amzn2.0.2.x86_64", "Name": "gmp", "Version": "6.0.0", "Release": "15.amzn2.0.2", @@ -312,12 +336,13 @@ "SrcVersion": "6.0.0", "SrcRelease": "15.amzn2.0.2", "SrcEpoch": 1, - "License": "LGPLv3+ or GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv3+ or GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "gnupg2@2.0.22-5.amzn2.0.3.x86_64", "Name": "gnupg2", "Version": "2.0.22", "Release": "5.amzn2.0.3", @@ -325,22 +350,23 @@ "SrcName": "gnupg2", "SrcVersion": "2.0.22", "SrcRelease": "5.amzn2.0.3", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "gpg-pubkey@c87f5b1a-593863f8.", "Name": "gpg-pubkey", "Version": "c87f5b1a", "Release": "593863f8", "Arch": "None", - "License": "pubkey", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "pubkey" + ] }, { + "ID": "gpgme@1.3.2-5.amzn2.0.2.x86_64", "Name": "gpgme", "Version": "1.3.2", "Release": "5.amzn2.0.2", @@ -348,12 +374,13 @@ "SrcName": "gpgme", "SrcVersion": "1.3.2", "SrcRelease": "5.amzn2.0.2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "grep@2.20-3.amzn2.0.2.x86_64", "Name": "grep", "Version": "2.20", "Release": "3.amzn2.0.2", @@ -361,12 +388,13 @@ "SrcName": "grep", "SrcVersion": "2.20", "SrcRelease": "3.amzn2.0.2", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "info@5.1-5.amzn2.x86_64", "Name": "info", "Version": "5.1", "Release": "5.amzn2", @@ -374,12 +402,13 @@ "SrcName": "texinfo", "SrcVersion": "5.1", "SrcRelease": "5.amzn2", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "keyutils-libs@1.5.8-3.amzn2.0.2.x86_64", "Name": "keyutils-libs", "Version": "1.5.8", "Release": "3.amzn2.0.2", @@ -387,12 +416,13 @@ "SrcName": "keyutils", "SrcVersion": "1.5.8", "SrcRelease": "3.amzn2.0.2", - "License": "GPLv2+ and LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2+ and LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "krb5-libs@1.15.1-20.amzn2.0.1.x86_64", "Name": "krb5-libs", "Version": "1.15.1", "Release": "20.amzn2.0.1", @@ -400,12 +430,13 @@ "SrcName": "krb5", "SrcVersion": "1.15.1", "SrcRelease": "20.amzn2.0.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libacl@2.2.51-14.amzn2.x86_64", "Name": "libacl", "Version": "2.2.51", "Release": "14.amzn2", @@ -413,12 +444,13 @@ "SrcName": "acl", "SrcVersion": "2.2.51", "SrcRelease": "14.amzn2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libassuan@2.1.0-3.amzn2.0.2.x86_64", "Name": "libassuan", "Version": "2.1.0", "Release": "3.amzn2.0.2", @@ -426,12 +458,13 @@ "SrcName": "libassuan", "SrcVersion": "2.1.0", "SrcRelease": "3.amzn2.0.2", - "License": "LGPLv2+ and GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+ and GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libattr@2.4.46-12.amzn2.0.2.x86_64", "Name": "libattr", "Version": "2.4.46", "Release": "12.amzn2.0.2", @@ -439,12 +472,13 @@ "SrcName": "attr", "SrcVersion": "2.4.46", "SrcRelease": "12.amzn2.0.2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libblkid@2.30.2-2.amzn2.0.4.x86_64", "Name": "libblkid", "Version": "2.30.2", "Release": "2.amzn2.0.4", @@ -452,12 +486,13 @@ "SrcName": "util-linux", "SrcVersion": "2.30.2", "SrcRelease": "2.amzn2.0.4", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libcap@2.22-9.amzn2.0.2.x86_64", "Name": "libcap", "Version": "2.22", "Release": "9.amzn2.0.2", @@ -465,12 +500,13 @@ "SrcName": "libcap", "SrcVersion": "2.22", "SrcRelease": "9.amzn2.0.2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libcom_err@1.42.9-12.amzn2.0.2.x86_64", "Name": "libcom_err", "Version": "1.42.9", "Release": "12.amzn2.0.2", @@ -478,12 +514,13 @@ "SrcName": "e2fsprogs", "SrcVersion": "1.42.9", "SrcRelease": "12.amzn2.0.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libcrypt@2.26-32.amzn2.0.1.x86_64", "Name": "libcrypt", "Version": "2.26", "Release": "32.amzn2.0.1", @@ -491,12 +528,13 @@ "SrcName": "glibc", "SrcVersion": "2.26", "SrcRelease": "32.amzn2.0.1", - "License": "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libcurl@7.61.1-9.amzn2.0.1.x86_64", "Name": "libcurl", "Version": "7.61.1", "Release": "9.amzn2.0.1", @@ -504,12 +542,13 @@ "SrcName": "curl", "SrcVersion": "7.61.1", "SrcRelease": "9.amzn2.0.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libdb@5.3.21-24.amzn2.0.3.x86_64", "Name": "libdb", "Version": "5.3.21", "Release": "24.amzn2.0.3", @@ -517,12 +556,13 @@ "SrcName": "libdb", "SrcVersion": "5.3.21", "SrcRelease": "24.amzn2.0.3", - "License": "BSD and LGPLv2 and Sleepycat", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "BSD and LGPLv2 and Sleepycat" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libdb-utils@5.3.21-24.amzn2.0.3.x86_64", "Name": "libdb-utils", "Version": "5.3.21", "Release": "24.amzn2.0.3", @@ -530,12 +570,13 @@ "SrcName": "libdb", "SrcVersion": "5.3.21", "SrcRelease": "24.amzn2.0.3", - "License": "BSD and LGPLv2 and Sleepycat", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "BSD and LGPLv2 and Sleepycat" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libffi@3.0.13-18.amzn2.0.2.x86_64", "Name": "libffi", "Version": "3.0.13", "Release": "18.amzn2.0.2", @@ -543,12 +584,13 @@ "SrcName": "libffi", "SrcVersion": "3.0.13", "SrcRelease": "18.amzn2.0.2", - "License": "MIT and Public Domain", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT and Public Domain" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libgcc@7.3.1-5.amzn2.0.2.x86_64", "Name": "libgcc", "Version": "7.3.1", "Release": "5.amzn2.0.2", @@ -556,12 +598,13 @@ "SrcName": "gcc", "SrcVersion": "7.3.1", "SrcRelease": "5.amzn2.0.2", - "License": "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libgcrypt@1.5.3-14.amzn2.0.2.x86_64", "Name": "libgcrypt", "Version": "1.5.3", "Release": "14.amzn2.0.2", @@ -569,12 +612,13 @@ "SrcName": "libgcrypt", "SrcVersion": "1.5.3", "SrcRelease": "14.amzn2.0.2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libgpg-error@1.12-3.amzn2.0.3.x86_64", "Name": "libgpg-error", "Version": "1.12", "Release": "3.amzn2.0.3", @@ -582,12 +626,13 @@ "SrcName": "libgpg-error", "SrcVersion": "1.12", "SrcRelease": "3.amzn2.0.3", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libidn2@2.0.4-1.amzn2.0.2.x86_64", "Name": "libidn2", "Version": "2.0.4", "Release": "1.amzn2.0.2", @@ -595,12 +640,13 @@ "SrcName": "libidn2", "SrcVersion": "2.0.4", "SrcRelease": "1.amzn2.0.2", - "License": "(GPLv2+ or LGPLv3+) and GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "(GPLv2+ or LGPLv3+) and GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libmetalink@0.1.2-7.amzn2.0.2.x86_64", "Name": "libmetalink", "Version": "0.1.2", "Release": "7.amzn2.0.2", @@ -608,12 +654,13 @@ "SrcName": "libmetalink", "SrcVersion": "0.1.2", "SrcRelease": "7.amzn2.0.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libmount@2.30.2-2.amzn2.0.4.x86_64", "Name": "libmount", "Version": "2.30.2", "Release": "2.amzn2.0.4", @@ -621,12 +668,13 @@ "SrcName": "util-linux", "SrcVersion": "2.30.2", "SrcRelease": "2.amzn2.0.4", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libnghttp2@1.31.1-1.amzn2.0.2.x86_64", "Name": "libnghttp2", "Version": "1.31.1", "Release": "1.amzn2.0.2", @@ -634,12 +682,13 @@ "SrcName": "nghttp2", "SrcVersion": "1.31.1", "SrcRelease": "1.amzn2.0.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libselinux@2.5-12.amzn2.0.2.x86_64", "Name": "libselinux", "Version": "2.5", "Release": "12.amzn2.0.2", @@ -647,12 +696,13 @@ "SrcName": "libselinux", "SrcVersion": "2.5", "SrcRelease": "12.amzn2.0.2", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libsepol@2.5-8.1.amzn2.0.2.x86_64", "Name": "libsepol", "Version": "2.5", "Release": "8.1.amzn2.0.2", @@ -660,12 +710,13 @@ "SrcName": "libsepol", "SrcVersion": "2.5", "SrcRelease": "8.1.amzn2.0.2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libssh2@1.4.3-12.amzn2.2.x86_64", "Name": "libssh2", "Version": "1.4.3", "Release": "12.amzn2.2", @@ -673,12 +724,13 @@ "SrcName": "libssh2", "SrcVersion": "1.4.3", "SrcRelease": "12.amzn2.2", - "License": "BSD", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libstdc++@7.3.1-5.amzn2.0.2.x86_64", "Name": "libstdc++", "Version": "7.3.1", "Release": "5.amzn2.0.2", @@ -686,12 +738,13 @@ "SrcName": "gcc", "SrcVersion": "7.3.1", "SrcRelease": "5.amzn2.0.2", - "License": "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libtasn1@4.10-1.amzn2.0.2.x86_64", "Name": "libtasn1", "Version": "4.10", "Release": "1.amzn2.0.2", @@ -699,12 +752,13 @@ "SrcName": "libtasn1", "SrcVersion": "4.10", "SrcRelease": "1.amzn2.0.2", - "License": "GPLv3+ and LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+ and LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libunistring@0.9.3-9.amzn2.0.2.x86_64", "Name": "libunistring", "Version": "0.9.3", "Release": "9.amzn2.0.2", @@ -712,12 +766,13 @@ "SrcName": "libunistring", "SrcVersion": "0.9.3", "SrcRelease": "9.amzn2.0.2", - "License": "LGPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libuuid@2.30.2-2.amzn2.0.4.x86_64", "Name": "libuuid", "Version": "2.30.2", "Release": "2.amzn2.0.4", @@ -725,12 +780,13 @@ "SrcName": "util-linux", "SrcVersion": "2.30.2", "SrcRelease": "2.amzn2.0.4", - "License": "BSD", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libverto@0.2.5-4.amzn2.0.2.x86_64", "Name": "libverto", "Version": "0.2.5", "Release": "4.amzn2.0.2", @@ -738,12 +794,13 @@ "SrcName": "libverto", "SrcVersion": "0.2.5", "SrcRelease": "4.amzn2.0.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "libxml2@2.9.1-6.amzn2.3.2.x86_64", "Name": "libxml2", "Version": "2.9.1", "Release": "6.amzn2.3.2", @@ -751,12 +808,13 @@ "SrcName": "libxml2", "SrcVersion": "2.9.1", "SrcRelease": "6.amzn2.3.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "lua@5.1.4-15.amzn2.0.2.x86_64", "Name": "lua", "Version": "5.1.4", "Release": "15.amzn2.0.2", @@ -764,12 +822,13 @@ "SrcName": "lua", "SrcVersion": "5.1.4", "SrcRelease": "15.amzn2.0.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "ncurses@6.0-8.20170212.amzn2.1.2.x86_64", "Name": "ncurses", "Version": "6.0", "Release": "8.20170212.amzn2.1.2", @@ -777,12 +836,13 @@ "SrcName": "ncurses", "SrcVersion": "6.0", "SrcRelease": "8.20170212.amzn2.1.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "ncurses-base@6.0-8.20170212.amzn2.1.2.noarch", "Name": "ncurses-base", "Version": "6.0", "Release": "8.20170212.amzn2.1.2", @@ -790,12 +850,13 @@ "SrcName": "ncurses", "SrcVersion": "6.0", "SrcRelease": "8.20170212.amzn2.1.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "ncurses-libs@6.0-8.20170212.amzn2.1.2.x86_64", "Name": "ncurses-libs", "Version": "6.0", "Release": "8.20170212.amzn2.1.2", @@ -803,12 +864,13 @@ "SrcName": "ncurses", "SrcVersion": "6.0", "SrcRelease": "8.20170212.amzn2.1.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "nspr@4.19.0-1.amzn2.x86_64", "Name": "nspr", "Version": "4.19.0", "Release": "1.amzn2", @@ -816,12 +878,13 @@ "SrcName": "nspr", "SrcVersion": "4.19.0", "SrcRelease": "1.amzn2", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "nss@3.36.0-7.amzn2.x86_64", "Name": "nss", "Version": "3.36.0", "Release": "7.amzn2", @@ -829,12 +892,13 @@ "SrcName": "nss", "SrcVersion": "3.36.0", "SrcRelease": "7.amzn2", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "nss-pem@1.0.3-5.amzn2.x86_64", "Name": "nss-pem", "Version": "1.0.3", "Release": "5.amzn2", @@ -842,12 +906,13 @@ "SrcName": "nss-pem", "SrcVersion": "1.0.3", "SrcRelease": "5.amzn2", - "License": "MPLv1.1", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MPLv1.1" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "nss-softokn@3.36.0-5.amzn2.x86_64", "Name": "nss-softokn", "Version": "3.36.0", "Release": "5.amzn2", @@ -855,12 +920,13 @@ "SrcName": "nss-softokn", "SrcVersion": "3.36.0", "SrcRelease": "5.amzn2", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "nss-softokn-freebl@3.36.0-5.amzn2.x86_64", "Name": "nss-softokn-freebl", "Version": "3.36.0", "Release": "5.amzn2", @@ -868,12 +934,13 @@ "SrcName": "nss-softokn", "SrcVersion": "3.36.0", "SrcRelease": "5.amzn2", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "nss-sysinit@3.36.0-7.amzn2.x86_64", "Name": "nss-sysinit", "Version": "3.36.0", "Release": "7.amzn2", @@ -881,12 +948,13 @@ "SrcName": "nss", "SrcVersion": "3.36.0", "SrcRelease": "7.amzn2", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "nss-tools@3.36.0-7.amzn2.x86_64", "Name": "nss-tools", "Version": "3.36.0", "Release": "7.amzn2", @@ -894,12 +962,13 @@ "SrcName": "nss", "SrcVersion": "3.36.0", "SrcRelease": "7.amzn2", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "nss-util@3.36.0-1.amzn2.x86_64", "Name": "nss-util", "Version": "3.36.0", "Release": "1.amzn2", @@ -907,12 +976,13 @@ "SrcName": "nss-util", "SrcVersion": "3.36.0", "SrcRelease": "1.amzn2", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "openldap@2.4.44-15.amzn2.x86_64", "Name": "openldap", "Version": "2.4.44", "Release": "15.amzn2", @@ -920,12 +990,13 @@ "SrcName": "openldap", "SrcVersion": "2.4.44", "SrcRelease": "15.amzn2", - "License": "OpenLDAP", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "OpenLDAP" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "openssl-libs@1.0.2k-16.amzn2.1.1.x86_64", "Name": "openssl-libs", "Version": "1.0.2k", "Release": "16.amzn2.1.1", @@ -935,12 +1006,13 @@ "SrcVersion": "1.0.2k", "SrcRelease": "16.amzn2.1.1", "SrcEpoch": 1, - "License": "OpenSSL", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "OpenSSL" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "p11-kit@0.23.5-3.amzn2.0.2.x86_64", "Name": "p11-kit", "Version": "0.23.5", "Release": "3.amzn2.0.2", @@ -948,12 +1020,13 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.5", "SrcRelease": "3.amzn2.0.2", - "License": "BSD", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "p11-kit-trust@0.23.5-3.amzn2.0.2.x86_64", "Name": "p11-kit-trust", "Version": "0.23.5", "Release": "3.amzn2.0.2", @@ -961,12 +1034,13 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.5", "SrcRelease": "3.amzn2.0.2", - "License": "BSD", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "pcre@8.32-17.amzn2.0.2.x86_64", "Name": "pcre", "Version": "8.32", "Release": "17.amzn2.0.2", @@ -974,12 +1048,13 @@ "SrcName": "pcre", "SrcVersion": "8.32", "SrcRelease": "17.amzn2.0.2", - "License": "BSD", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "pinentry@0.8.1-17.amzn2.0.2.x86_64", "Name": "pinentry", "Version": "0.8.1", "Release": "17.amzn2.0.2", @@ -987,12 +1062,13 @@ "SrcName": "pinentry", "SrcVersion": "0.8.1", "SrcRelease": "17.amzn2.0.2", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "popt@1.13-16.amzn2.0.2.x86_64", "Name": "popt", "Version": "1.13", "Release": "16.amzn2.0.2", @@ -1000,12 +1076,13 @@ "SrcName": "popt", "SrcVersion": "1.13", "SrcRelease": "16.amzn2.0.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "pth@2.0.7-23.amzn2.0.2.x86_64", "Name": "pth", "Version": "2.0.7", "Release": "23.amzn2.0.2", @@ -1013,12 +1090,13 @@ "SrcName": "pth", "SrcVersion": "2.0.7", "SrcRelease": "23.amzn2.0.2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "pygpgme@0.3-9.amzn2.0.2.x86_64", "Name": "pygpgme", "Version": "0.3", "Release": "9.amzn2.0.2", @@ -1026,12 +1104,13 @@ "SrcName": "pygpgme", "SrcVersion": "0.3", "SrcRelease": "9.amzn2.0.2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "pyliblzma@0.5.3-11.amzn2.0.2.x86_64", "Name": "pyliblzma", "Version": "0.5.3", "Release": "11.amzn2.0.2", @@ -1039,12 +1118,13 @@ "SrcName": "pyliblzma", "SrcVersion": "0.5.3", "SrcRelease": "11.amzn2.0.2", - "License": "LGPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "python@2.7.14-58.amzn2.0.4.x86_64", "Name": "python", "Version": "2.7.14", "Release": "58.amzn2.0.4", @@ -1052,12 +1132,13 @@ "SrcName": "python", "SrcVersion": "2.7.14", "SrcRelease": "58.amzn2.0.4", - "License": "Python", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "Python" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "python-iniparse@0.4-9.amzn2.noarch", "Name": "python-iniparse", "Version": "0.4", "Release": "9.amzn2", @@ -1065,12 +1146,13 @@ "SrcName": "python-iniparse", "SrcVersion": "0.4", "SrcRelease": "9.amzn2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "python-libs@2.7.14-58.amzn2.0.4.x86_64", "Name": "python-libs", "Version": "2.7.14", "Release": "58.amzn2.0.4", @@ -1078,12 +1160,13 @@ "SrcName": "python", "SrcVersion": "2.7.14", "SrcRelease": "58.amzn2.0.4", - "License": "Python", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "Python" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "python-pycurl@7.19.0-19.amzn2.0.2.x86_64", "Name": "python-pycurl", "Version": "7.19.0", "Release": "19.amzn2.0.2", @@ -1091,12 +1174,13 @@ "SrcName": "python-pycurl", "SrcVersion": "7.19.0", "SrcRelease": "19.amzn2.0.2", - "License": "LGPLv2+ or MIT", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+ or MIT" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "python-urlgrabber@3.10-8.amzn2.noarch", "Name": "python-urlgrabber", "Version": "3.10", "Release": "8.amzn2", @@ -1104,12 +1188,13 @@ "SrcName": "python-urlgrabber", "SrcVersion": "3.10", "SrcRelease": "8.amzn2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "pyxattr@0.5.1-5.amzn2.0.2.x86_64", "Name": "pyxattr", "Version": "0.5.1", "Release": "5.amzn2.0.2", @@ -1117,12 +1202,13 @@ "SrcName": "pyxattr", "SrcVersion": "0.5.1", "SrcRelease": "5.amzn2.0.2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "readline@6.2-10.amzn2.0.2.x86_64", "Name": "readline", "Version": "6.2", "Release": "10.amzn2.0.2", @@ -1130,12 +1216,13 @@ "SrcName": "readline", "SrcVersion": "6.2", "SrcRelease": "10.amzn2.0.2", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "rpm@4.11.3-25.amzn2.0.3.x86_64", "Name": "rpm", "Version": "4.11.3", "Release": "25.amzn2.0.3", @@ -1143,12 +1230,13 @@ "SrcName": "rpm", "SrcVersion": "4.11.3", "SrcRelease": "25.amzn2.0.3", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "rpm-build-libs@4.11.3-25.amzn2.0.3.x86_64", "Name": "rpm-build-libs", "Version": "4.11.3", "Release": "25.amzn2.0.3", @@ -1156,12 +1244,13 @@ "SrcName": "rpm", "SrcVersion": "4.11.3", "SrcRelease": "25.amzn2.0.3", - "License": "GPLv2+ and LGPLv2+ with exceptions", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2+ and LGPLv2+ with exceptions" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "rpm-libs@4.11.3-25.amzn2.0.3.x86_64", "Name": "rpm-libs", "Version": "4.11.3", "Release": "25.amzn2.0.3", @@ -1169,12 +1258,13 @@ "SrcName": "rpm", "SrcVersion": "4.11.3", "SrcRelease": "25.amzn2.0.3", - "License": "GPLv2+ and LGPLv2+ with exceptions", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2+ and LGPLv2+ with exceptions" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "rpm-python@4.11.3-25.amzn2.0.3.x86_64", "Name": "rpm-python", "Version": "4.11.3", "Release": "25.amzn2.0.3", @@ -1182,12 +1272,13 @@ "SrcName": "rpm", "SrcVersion": "4.11.3", "SrcRelease": "25.amzn2.0.3", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "sed@4.2.2-5.amzn2.0.2.x86_64", "Name": "sed", "Version": "4.2.2", "Release": "5.amzn2.0.2", @@ -1195,12 +1286,13 @@ "SrcName": "sed", "SrcVersion": "4.2.2", "SrcRelease": "5.amzn2.0.2", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "setup@2.8.71-10.amzn2.noarch", "Name": "setup", "Version": "2.8.71", "Release": "10.amzn2", @@ -1208,12 +1300,13 @@ "SrcName": "setup", "SrcVersion": "2.8.71", "SrcRelease": "10.amzn2", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "shared-mime-info@1.8-4.amzn2.x86_64", "Name": "shared-mime-info", "Version": "1.8", "Release": "4.amzn2", @@ -1221,12 +1314,13 @@ "SrcName": "shared-mime-info", "SrcVersion": "1.8", "SrcRelease": "4.amzn2", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "sqlite@3.7.17-8.amzn2.0.2.x86_64", "Name": "sqlite", "Version": "3.7.17", "Release": "8.amzn2.0.2", @@ -1234,12 +1328,13 @@ "SrcName": "sqlite", "SrcVersion": "3.7.17", "SrcRelease": "8.amzn2.0.2", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "system-release@2-10.amzn2.x86_64", "Name": "system-release", "Version": "2", "Release": "10.amzn2", @@ -1249,12 +1344,13 @@ "SrcVersion": "2", "SrcRelease": "10.amzn2", "SrcEpoch": 1, - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "tzdata@2018i-1.amzn2.noarch", "Name": "tzdata", "Version": "2018i", "Release": "1.amzn2", @@ -1262,12 +1358,13 @@ "SrcName": "tzdata", "SrcVersion": "2018i", "SrcRelease": "1.amzn2", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "vim-minimal@7.4.160-4.amzn2.0.16.x86_64", "Name": "vim-minimal", "Version": "7.4.160", "Release": "4.amzn2.0.16", @@ -1277,12 +1374,13 @@ "SrcVersion": "7.4.160", "SrcRelease": "4.amzn2.0.16", "SrcEpoch": 2, - "License": "Vim", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "Vim" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "xz-libs@5.2.2-1.amzn2.0.2.x86_64", "Name": "xz-libs", "Version": "5.2.2", "Release": "1.amzn2.0.2", @@ -1290,12 +1388,13 @@ "SrcName": "xz", "SrcVersion": "5.2.2", "SrcRelease": "1.amzn2.0.2", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "yum@3.4.3-158.amzn2.0.2.noarch", "Name": "yum", "Version": "3.4.3", "Release": "158.amzn2.0.2", @@ -1303,12 +1402,13 @@ "SrcName": "yum", "SrcVersion": "3.4.3", "SrcRelease": "158.amzn2.0.2", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "yum-metadata-parser@1.1.4-10.amzn2.0.2.x86_64", "Name": "yum-metadata-parser", "Version": "1.1.4", "Release": "10.amzn2.0.2", @@ -1316,12 +1416,13 @@ "SrcName": "yum-metadata-parser", "SrcVersion": "1.1.4", "SrcRelease": "10.amzn2.0.2", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "yum-plugin-ovl@1.1.31-46.amzn2.0.1.noarch", "Name": "yum-plugin-ovl", "Version": "1.1.31", "Release": "46.amzn2.0.1", @@ -1329,12 +1430,13 @@ "SrcName": "yum-utils", "SrcVersion": "1.1.31", "SrcRelease": "46.amzn2.0.1", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "yum-plugin-priorities@1.1.31-46.amzn2.0.1.noarch", "Name": "yum-plugin-priorities", "Version": "1.1.31", "Release": "46.amzn2.0.1", @@ -1342,12 +1444,13 @@ "SrcName": "yum-utils", "SrcVersion": "1.1.31", "SrcRelease": "46.amzn2.0.1", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Amazon Linux" }, { + "ID": "zlib@1.2.7-17.amzn2.0.2.x86_64", "Name": "zlib", "Version": "1.2.7", "Release": "17.amzn2.0.2", @@ -1355,9 +1458,9 @@ "SrcName": "zlib", "SrcVersion": "1.2.7", "SrcRelease": "17.amzn2.0.2", - "License": "zlib and Boost", - "Layer": { - "DiffID": "sha256:f387c8b346c85cae37abd1f1a63015acb69f593dc425d0269f57d1012c3a81f6" - } + "Licenses": [ + "zlib and Boost" + ], + "Maintainer": "Amazon Linux" } ] \ No newline at end of file diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/debian-buster.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/debian-buster.json.golden index c00b7cf510..6a0be09bd1 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/debian-buster.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/debian-buster.json.golden @@ -3,97 +3,65 @@ "ID": "adduser@3.118", "Name": "adduser", "Version": "3.118", + "Arch": "all", "SrcName": "adduser", "SrcVersion": "3.118", "Licenses": [ - "GPL-2.0" + "GPL-2.0-only" ], - "Maintainer": "Debian Adduser Developers \u003cadduser@packages.debian.org\u003e", - "DependsOn": [ - "debconf@1.5.71", - "passwd@1:4.5-1.1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian Adduser Developers \u003cadduser@packages.debian.org\u003e" }, { "ID": "apt@1.8.2", "Name": "apt", "Version": "1.8.2", + "Arch": "amd64", "SrcName": "apt", "SrcVersion": "1.8.2", "Licenses": [ - "GPL-2.0" + "GPL-2.0-or-later", + "GPL-2.0-only" ], - "Maintainer": "APT Development Team \u003cdeity@lists.debian.org\u003e", - "DependsOn": [ - "adduser@3.118", - "debian-archive-keyring@2019.1", - "gpgv@2.2.12-1+deb10u1", - "libapt-pkg5.0@1.8.2", - "libc6@2.28-10", - "libgcc1@1:8.3.0-6", - "libgnutls30@3.6.7-4", - "libseccomp2@2.3.3-4", - "libstdc++6@8.3.0-6" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "APT Development Team \u003cdeity@lists.debian.org\u003e" }, { "ID": "base-files@10.3+deb10u1", "Name": "base-files", "Version": "10.3+deb10u1", + "Arch": "amd64", "SrcName": "base-files", "SrcVersion": "10.3+deb10u1", "Licenses": [ - "GPL-3.0" + "GPL-2.0-or-later" ], - "Maintainer": "Santiago Vila \u003csanvila@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Santiago Vila \u003csanvila@debian.org\u003e" }, { "ID": "base-passwd@3.5.46", "Name": "base-passwd", "Version": "3.5.46", + "Arch": "amd64", "SrcName": "base-passwd", "SrcVersion": "3.5.46", "Licenses": [ - "GPL-2.0", + "GPL-2.0-only", "PD" ], - "Maintainer": "Colin Watson \u003ccjwatson@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libdebconfclient0@0.249" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Colin Watson \u003ccjwatson@debian.org\u003e" }, { "ID": "bash@5.0-4", "Name": "bash", "Version": "5.0", "Release": "4", + "Arch": "amd64", "SrcName": "bash", "SrcVersion": "5.0", "SrcRelease": "4", "Licenses": [ - "GPL-3.0" + "GPL-3.0-only" ], - "Maintainer": "Matthias Klose \u003cdoko@debian.org\u003e", - "DependsOn": [ - "base-files@10.3+deb10u1", - "debianutils@4.8.6.1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Matthias Klose \u003cdoko@debian.org\u003e" }, { "ID": "bsdutils@1:2.33.1-0.1", @@ -101,104 +69,92 @@ "Version": "2.33.1", "Release": "0.1", "Epoch": 1, + "Arch": "amd64", "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "0.1", "Licenses": [ - "GPL-2.0", + "GPL-2.0-or-later", + "GPL-2.0-only", "public-domain", "BSD-4-Clause", "MIT", "BSD-2-Clause", "BSD-3-Clause", - "LGPL-2.0", - "LGPL-2.1", - "GPL-3.0", - "LGPL-3.0" + "LGPL-2.0-or-later", + "LGPL-2.1-or-later", + "GPL-3.0-or-later", + "LGPL-3.0-or-later", + "GPL-3.0-only", + "LGPL-2.0-only", + "LGPL-2.1-only", + "LGPL-3.0-only" ], - "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e" }, { "ID": "coreutils@8.30-3", "Name": "coreutils", "Version": "8.30", "Release": "3", + "Arch": "amd64", "SrcName": "coreutils", "SrcVersion": "8.30", "SrcRelease": "3", "Licenses": [ - "GPL-3.0" + "GPL-3.0-only" ], - "Maintainer": "Michael Stone \u003cmstone@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Michael Stone \u003cmstone@debian.org\u003e" }, { "ID": "dash@0.5.10.2-5", "Name": "dash", "Version": "0.5.10.2", "Release": "5", + "Arch": "amd64", "SrcName": "dash", "SrcVersion": "0.5.10.2", "SrcRelease": "5", "Licenses": [ - "GPL-3.0" + "GPL-2.0-or-later" ], - "Maintainer": "Andrej Shadura \u003candrewsh@debian.org\u003e", - "DependsOn": [ - "debconf@1.5.71", - "debianutils@4.8.6.1", - "dpkg@1.19.7" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Andrej Shadura \u003candrewsh@debian.org\u003e" }, { "ID": "debconf@1.5.71", "Name": "debconf", "Version": "1.5.71", + "Arch": "all", "SrcName": "debconf", "SrcVersion": "1.5.71", "Licenses": [ "BSD-2-Clause" ], - "Maintainer": "Debconf Developers \u003cdebconf-devel@lists.alioth.debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debconf Developers \u003cdebconf-devel@lists.alioth.debian.org\u003e" }, { "ID": "debian-archive-keyring@2019.1", "Name": "debian-archive-keyring", "Version": "2019.1", + "Arch": "all", "SrcName": "debian-archive-keyring", "SrcVersion": "2019.1", "Licenses": [ - "GPL-3.0" + "GPL-2.0-or-later" ], - "Maintainer": "Debian Release Team \u003cpackages@release.debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian Release Team \u003cpackages@release.debian.org\u003e" }, { "ID": "debianutils@4.8.6.1", "Name": "debianutils", "Version": "4.8.6.1", + "Arch": "amd64", "SrcName": "debianutils", "SrcVersion": "4.8.6.1", "Licenses": [ - "GPL-3.0" + "GPL-2.0-or-later" ], - "Maintainer": "Clint Adams \u003cclint@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Clint Adams \u003cclint@debian.org\u003e" }, { "ID": "diffutils@1:3.7-3", @@ -206,253 +162,203 @@ "Version": "3.7", "Release": "3", "Epoch": 1, + "Arch": "amd64", "SrcName": "diffutils", "SrcVersion": "3.7", "SrcRelease": "3", "SrcEpoch": 1, "Licenses": [ - "GPL-3.0", - "GFDL" + "GPL-2.0-or-later", + "GFDL-1.3-or-later" ], - "Maintainer": "Santiago Vila \u003csanvila@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Santiago Vila \u003csanvila@debian.org\u003e" }, { "ID": "dpkg@1.19.7", "Name": "dpkg", "Version": "1.19.7", + "Arch": "amd64", "SrcName": "dpkg", "SrcVersion": "1.19.7", "Licenses": [ - "GPL-2.0", + "GPL-2.0-or-later", + "GPL-2.0-only", "BSD-2-Clause", "public-domain-s-s-d", "public-domain-md5" ], - "Maintainer": "Dpkg Developers \u003cdebian-dpkg@lists.debian.org\u003e", - "DependsOn": [ - "tar@1.30+dfsg-6" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Dpkg Developers \u003cdebian-dpkg@lists.debian.org\u003e" }, { "ID": "e2fsprogs@1.44.5-1+deb10u1", "Name": "e2fsprogs", "Version": "1.44.5", "Release": "1+deb10u1", + "Arch": "amd64", "SrcName": "e2fsprogs", "SrcVersion": "1.44.5", "SrcRelease": "1+deb10u1", "Licenses": [ - "GPL-2.0", - "LGPL-2.0" + "GPL-2.0-only", + "LGPL-2.0-only" ], - "Maintainer": "Theodore Y. Ts'o \u003ctytso@mit.edu\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Theodore Y. Ts'o \u003ctytso@mit.edu\u003e" }, { "ID": "fdisk@2.33.1-0.1", "Name": "fdisk", "Version": "2.33.1", "Release": "0.1", + "Arch": "amd64", "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "0.1", "Licenses": [ - "GPL-2.0", + "GPL-2.0-or-later", + "GPL-2.0-only", "public-domain", "BSD-4-Clause", "MIT", "BSD-2-Clause", "BSD-3-Clause", - "LGPL-2.0", - "LGPL-2.1", - "GPL-3.0", - "LGPL-3.0" + "LGPL-2.0-or-later", + "LGPL-2.1-or-later", + "GPL-3.0-or-later", + "LGPL-3.0-or-later", + "GPL-3.0-only", + "LGPL-2.0-only", + "LGPL-2.1-only", + "LGPL-3.0-only" ], - "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libfdisk1@2.33.1-0.1", - "libmount1@2.33.1-0.1", - "libncursesw6@6.1+20181013-2+deb10u1", - "libsmartcols1@2.33.1-0.1", - "libtinfo6@6.1+20181013-2+deb10u1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e" }, { "ID": "findutils@4.6.0+git+20190209-2", "Name": "findutils", "Version": "4.6.0+git+20190209", "Release": "2", + "Arch": "amd64", "SrcName": "findutils", "SrcVersion": "4.6.0+git+20190209", "SrcRelease": "2", "Licenses": [ - "GPL-3.0", - "GFDL-1.3" + "GPL-3.0-only", + "GFDL-1.3-only" ], - "Maintainer": "Andreas Metzler \u003cametzler@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Andreas Metzler \u003cametzler@debian.org\u003e" }, { "ID": "gcc-8-base@8.3.0-6", "Name": "gcc-8-base", "Version": "8.3.0", "Release": "6", + "Arch": "amd64", "SrcName": "gcc-8", "SrcVersion": "8.3.0", "SrcRelease": "6", "Licenses": [ - "GPL-3.0", - "GFDL-1.2", - "GPL-2.0", - "Artistic", - "LGPL-3.0" + "GPL-2.0-or-later", + "GPL-3.0-only", + "GFDL-1.2-only", + "GPL-2.0-only", + "Artistic-2.0", + "LGPL-2.0-or-later" ], - "Maintainer": "Debian GCC Maintainers \u003cdebian-gcc@lists.debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian GCC Maintainers \u003cdebian-gcc@lists.debian.org\u003e" }, { "ID": "gpgv@2.2.12-1+deb10u1", "Name": "gpgv", "Version": "2.2.12", "Release": "1+deb10u1", + "Arch": "amd64", "SrcName": "gnupg2", "SrcVersion": "2.2.12", "SrcRelease": "1+deb10u1", "Licenses": [ - "GPL-3.0", + "GPL-3.0-or-later", "permissive", - "LGPL-2.1", - "Expat", + "LGPL-2.1-or-later", + "MIT", "BSD-3-Clause", - "LGPL-3.0", + "LGPL-3.0-or-later", "RFC-Reference", "TinySCHEME", - "CC0-1.0" + "CC0-1.0", + "GPL-3.0-only", + "LGPL-3.0-only", + "LGPL-2.1-only" ], - "Maintainer": "Debian GnuPG Maintainers \u003cpkg-gnupg-maint@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libbz2-1.0@1.0.6-9.2~deb10u1", - "libc6@2.28-10", - "libgcrypt20@1.8.4-5", - "libgpg-error0@1.35-1", - "zlib1g@1:1.2.11.dfsg-1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian GnuPG Maintainers \u003cpkg-gnupg-maint@lists.alioth.debian.org\u003e" }, { "ID": "grep@3.3-1", "Name": "grep", "Version": "3.3", "Release": "1", + "Arch": "amd64", "SrcName": "grep", "SrcVersion": "3.3", "SrcRelease": "1", "Licenses": [ - "GPL-3.0" + "GPL-3.0-or-later", + "GPL-3.0-only" ], - "Maintainer": "Anibal Monsalve Salazar \u003canibal@debian.org\u003e", - "DependsOn": [ - "dpkg@1.19.7" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Anibal Monsalve Salazar \u003canibal@debian.org\u003e" }, { "ID": "gzip@1.9-3", "Name": "gzip", "Version": "1.9", "Release": "3", + "Arch": "amd64", "SrcName": "gzip", "SrcVersion": "1.9", "SrcRelease": "3", "Licenses": [ - "GPL-3.0" + "GPL-2.0-or-later" ], - "Maintainer": "Bdale Garbee \u003cbdale@gag.com\u003e", - "DependsOn": [ - "dpkg@1.19.7" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Bdale Garbee \u003cbdale@gag.com\u003e" }, { "ID": "hostname@3.21", "Name": "hostname", "Version": "3.21", + "Arch": "amd64", "SrcName": "hostname", "SrcVersion": "3.21", "Licenses": [ - "GPL-2.0" + "GPL-2.0-only" ], - "Maintainer": "Michael Meskes \u003cmeskes@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Michael Meskes \u003cmeskes@debian.org\u003e" }, { "ID": "init-system-helpers@1.56+nmu1", "Name": "init-system-helpers", "Version": "1.56+nmu1", + "Arch": "all", "SrcName": "init-system-helpers", "SrcVersion": "1.56+nmu1", "Licenses": [ "BSD-3-Clause", - "GPL-2.0" + "GPL-2.0-or-later", + "GPL-2.0-only" ], - "Maintainer": "Debian systemd Maintainers \u003cpkg-systemd-maintainers@lists.alioth.debian.org\u003e", - "DependsOn": [ - "perl-base@5.28.1-6" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian systemd Maintainers \u003cpkg-systemd-maintainers@lists.alioth.debian.org\u003e" }, { "ID": "iproute2@4.20.0-2", "Name": "iproute2", "Version": "4.20.0", "Release": "2", + "Arch": "amd64", "SrcName": "iproute2", "SrcVersion": "4.20.0", "SrcRelease": "2", "Licenses": [ - "GPL-2.0" + "GPL-2.0-only" ], - "Maintainer": "Alexander Wirt \u003cformorer@debian.org\u003e", - "DependsOn": [ - "debconf@1.5.71", - "libc6@2.28-10", - "libcap2-bin@1:2.25-2", - "libcap2@1:2.25-2", - "libdb5.3@5.3.28+dfsg1-0.5", - "libelf1@0.176-1.1", - "libmnl0@1.0.4-2", - "libselinux1@2.8-1+b1", - "libxtables12@1.8.2-4" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Alexander Wirt \u003cformorer@debian.org\u003e" }, { "ID": "iputils-ping@3:20180629-2", @@ -460,71 +366,45 @@ "Version": "20180629", "Release": "2", "Epoch": 3, + "Arch": "amd64", "SrcName": "iputils", "SrcVersion": "20180629", "SrcRelease": "2", "SrcEpoch": 3, "Licenses": [ - "GPL-3.0" + "GPL-2.0-or-later" ], - "Maintainer": "Noah Meyerhans \u003cnoahm@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libcap2@1:2.25-2", - "libidn2-0@2.0.5-1", - "libnettle6@3.4.1-1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Noah Meyerhans \u003cnoahm@debian.org\u003e" }, { "ID": "libacl1@2.2.53-4", "Name": "libacl1", "Version": "2.2.53", "Release": "4", + "Arch": "amd64", "SrcName": "acl", "SrcVersion": "2.2.53", "SrcRelease": "4", "Licenses": [ - "GPL-2.0", - "LGPL-2.0", - "LGPL-2.1" + "GPL-2.0-or-later", + "GPL-2.0-only", + "LGPL-2.0-or-later", + "LGPL-2.1-only" ], - "Maintainer": "Guillem Jover \u003cguillem@debian.org\u003e", - "DependsOn": [ - "libattr1@1:2.4.48-4", - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Guillem Jover \u003cguillem@debian.org\u003e" }, { "ID": "libapt-pkg5.0@1.8.2", "Name": "libapt-pkg5.0", "Version": "1.8.2", + "Arch": "amd64", "SrcName": "apt", "SrcVersion": "1.8.2", "Licenses": [ - "GPL-2.0" + "GPL-2.0-or-later", + "GPL-2.0-only" ], - "Maintainer": "APT Development Team \u003cdeity@lists.debian.org\u003e", - "DependsOn": [ - "libbz2-1.0@1.0.6-9.2~deb10u1", - "libc6@2.28-10", - "libgcc1@1:8.3.0-6", - "liblz4-1@1.8.3-1", - "liblzma5@5.2.4-1", - "libstdc++6@8.3.0-6", - "libsystemd0@241-7~deb10u1", - "libudev1@241-7~deb10u1", - "libzstd1@1.3.8+dfsg-3", - "zlib1g@1:1.2.11.dfsg-1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "APT Development Team \u003cdeity@lists.debian.org\u003e" }, { "ID": "libattr1@1:2.4.48-4", @@ -532,22 +412,18 @@ "Version": "2.4.48", "Release": "4", "Epoch": 1, + "Arch": "amd64", "SrcName": "attr", "SrcVersion": "2.4.48", "SrcRelease": "4", "SrcEpoch": 1, "Licenses": [ - "GPL-2.0", - "LGPL-2.0", - "LGPL-2.1" + "GPL-2.0-or-later", + "GPL-2.0-only", + "LGPL-2.0-or-later", + "LGPL-2.1-only" ], - "Maintainer": "Guillem Jover \u003cguillem@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Guillem Jover \u003cguillem@debian.org\u003e" }, { "ID": "libaudit-common@1:2.8.4-3", @@ -555,19 +431,17 @@ "Version": "2.8.4", "Release": "3", "Epoch": 1, + "Arch": "all", "SrcName": "audit", "SrcVersion": "2.8.4", "SrcRelease": "3", "SrcEpoch": 1, "Licenses": [ - "GPL-2.0", - "LGPL-2.1", - "GPL-1.0" + "GPL-2.0-only", + "LGPL-2.1-only", + "GPL-1.0-only" ], - "Maintainer": "Laurent Bigonville \u003cbigon@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Laurent Bigonville \u003cbigon@debian.org\u003e" }, { "ID": "libaudit1@1:2.8.4-3", @@ -575,135 +449,106 @@ "Version": "2.8.4", "Release": "3", "Epoch": 1, + "Arch": "amd64", "SrcName": "audit", "SrcVersion": "2.8.4", "SrcRelease": "3", "SrcEpoch": 1, "Licenses": [ - "GPL-2.0", - "LGPL-2.1", - "GPL-1.0" + "GPL-2.0-only", + "LGPL-2.1-only", + "GPL-1.0-only" ], - "Maintainer": "Laurent Bigonville \u003cbigon@debian.org\u003e", - "DependsOn": [ - "libaudit-common@1:2.8.4-3", - "libc6@2.28-10", - "libcap-ng0@0.7.9-2" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Laurent Bigonville \u003cbigon@debian.org\u003e" }, { "ID": "libblkid1@2.33.1-0.1", "Name": "libblkid1", "Version": "2.33.1", "Release": "0.1", + "Arch": "amd64", "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "0.1", "Licenses": [ - "GPL-2.0", + "GPL-2.0-or-later", + "GPL-2.0-only", "public-domain", "BSD-4-Clause", "MIT", "BSD-2-Clause", "BSD-3-Clause", - "LGPL-2.0", - "LGPL-2.1", - "GPL-3.0", - "LGPL-3.0" + "LGPL-2.0-or-later", + "LGPL-2.1-or-later", + "GPL-3.0-or-later", + "LGPL-3.0-or-later", + "GPL-3.0-only", + "LGPL-2.0-only", + "LGPL-2.1-only", + "LGPL-3.0-only" ], - "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libuuid1@2.33.1-0.1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e" }, { "ID": "libbz2-1.0@1.0.6-9.2~deb10u1", "Name": "libbz2-1.0", "Version": "1.0.6", "Release": "9.2~deb10u1", + "Arch": "amd64", "SrcName": "bzip2", "SrcVersion": "1.0.6", "SrcRelease": "9.2~deb10u1", "Licenses": [ - "BSD-variant", - "GPL-2.0" + "BSD-3-Clause", + "GPL-2.0-only" ], - "Maintainer": "Anibal Monsalve Salazar \u003canibal@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Anibal Monsalve Salazar \u003canibal@debian.org\u003e" }, { "ID": "libc-bin@2.28-10", "Name": "libc-bin", "Version": "2.28", "Release": "10", + "Arch": "amd64", "SrcName": "glibc", "SrcVersion": "2.28", "SrcRelease": "10", "Licenses": [ - "LGPL-2.1", - "GPL-2.0" + "LGPL-2.1-only", + "GPL-2.0-only" ], - "Maintainer": "GNU Libc Maintainers \u003cdebian-glibc@lists.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "GNU Libc Maintainers \u003cdebian-glibc@lists.debian.org\u003e" }, { "ID": "libc6@2.28-10", "Name": "libc6", "Version": "2.28", "Release": "10", + "Arch": "amd64", "SrcName": "glibc", "SrcVersion": "2.28", "SrcRelease": "10", "Licenses": [ - "LGPL-2.1", - "GPL-2.0" + "LGPL-2.1-only", + "GPL-2.0-only" ], - "Maintainer": "GNU Libc Maintainers \u003cdebian-glibc@lists.debian.org\u003e", - "DependsOn": [ - "libgcc1@1:8.3.0-6" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "GNU Libc Maintainers \u003cdebian-glibc@lists.debian.org\u003e" }, { "ID": "libcap-ng0@0.7.9-2", "Name": "libcap-ng0", "Version": "0.7.9", "Release": "2", + "Arch": "amd64", "SrcName": "libcap-ng", "SrcVersion": "0.7.9", "SrcRelease": "2", "Licenses": [ - "LGPL-2.1", - "GPL-2.0", - "GPL-3.0" + "LGPL-2.1-only", + "GPL-2.0-only", + "GPL-3.0-only" ], - "Maintainer": "Pierre Chifflier \u003cpollux@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Pierre Chifflier \u003cpollux@debian.org\u003e" }, { "ID": "libcap2@1:2.25-2", @@ -711,21 +556,17 @@ "Version": "2.25", "Release": "2", "Epoch": 1, + "Arch": "amd64", "SrcName": "libcap2", "SrcVersion": "2.25", "SrcRelease": "2", "SrcEpoch": 1, "Licenses": [ "BSD-3-Clause", - "GPL-2.0" + "GPL-2.0-only", + "GPL-2.0-or-later" ], - "Maintainer": "Christian Kastner \u003cckk@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Christian Kastner \u003cckk@debian.org\u003e" }, { "ID": "libcap2-bin@1:2.25-2", @@ -733,159 +574,121 @@ "Version": "2.25", "Release": "2", "Epoch": 1, + "Arch": "amd64", "SrcName": "libcap2", "SrcVersion": "2.25", "SrcRelease": "2", "SrcEpoch": 1, "Licenses": [ "BSD-3-Clause", - "GPL-2.0" + "GPL-2.0-only", + "GPL-2.0-or-later" ], - "Maintainer": "Christian Kastner \u003cckk@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libcap2@1:2.25-2" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Christian Kastner \u003cckk@debian.org\u003e" }, { "ID": "libcom-err2@1.44.5-1+deb10u1", "Name": "libcom-err2", "Version": "1.44.5", "Release": "1+deb10u1", + "Arch": "amd64", "SrcName": "e2fsprogs", "SrcVersion": "1.44.5", "SrcRelease": "1+deb10u1", - "Maintainer": "Theodore Y. Ts'o \u003ctytso@mit.edu\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Theodore Y. Ts'o \u003ctytso@mit.edu\u003e" }, { "ID": "libdb5.3@5.3.28+dfsg1-0.5", "Name": "libdb5.3", "Version": "5.3.28+dfsg1", "Release": "0.5", + "Arch": "amd64", "SrcName": "db5.3", "SrcVersion": "5.3.28+dfsg1", "SrcRelease": "0.5", - "Maintainer": "Debian Berkeley DB Team \u003cteam+bdb@tracker.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian Berkeley DB Team \u003cteam+bdb@tracker.debian.org\u003e" }, { "ID": "libdebconfclient0@0.249", "Name": "libdebconfclient0", "Version": "0.249", + "Arch": "amd64", "SrcName": "cdebconf", "SrcVersion": "0.249", - "Maintainer": "Debian Install System Team \u003cdebian-boot@lists.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian Install System Team \u003cdebian-boot@lists.debian.org\u003e" }, { "ID": "libelf1@0.176-1.1", "Name": "libelf1", "Version": "0.176", "Release": "1.1", + "Arch": "amd64", "SrcName": "elfutils", "SrcVersion": "0.176", "SrcRelease": "1.1", "Licenses": [ - "GPL-2.0", - "GPL-3.0", - "LGPL-3.0" + "GPL-2.0-only", + "GPL-3.0-only", + "LGPL-2.0-or-later" ], - "Maintainer": "Kurt Roeckx \u003ckurt@roeckx.be\u003e", - "DependsOn": [ - "libc6@2.28-10", - "zlib1g@1:1.2.11.dfsg-1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Kurt Roeckx \u003ckurt@roeckx.be\u003e" }, { "ID": "libext2fs2@1.44.5-1+deb10u1", "Name": "libext2fs2", "Version": "1.44.5", "Release": "1+deb10u1", + "Arch": "amd64", "SrcName": "e2fsprogs", "SrcVersion": "1.44.5", "SrcRelease": "1+deb10u1", "Licenses": [ - "GPL-2.0", - "LGPL-2.0" + "GPL-2.0-only", + "LGPL-2.0-only" ], - "Maintainer": "Theodore Y. Ts'o \u003ctytso@mit.edu\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Theodore Y. Ts'o \u003ctytso@mit.edu\u003e" }, { "ID": "libfdisk1@2.33.1-0.1", "Name": "libfdisk1", "Version": "2.33.1", "Release": "0.1", + "Arch": "amd64", "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "0.1", "Licenses": [ - "GPL-2.0", + "GPL-2.0-or-later", + "GPL-2.0-only", "public-domain", "BSD-4-Clause", "MIT", "BSD-2-Clause", "BSD-3-Clause", - "LGPL-2.0", - "LGPL-2.1", - "GPL-3.0", - "LGPL-3.0" + "LGPL-2.0-or-later", + "LGPL-2.1-or-later", + "GPL-3.0-or-later", + "LGPL-3.0-or-later", + "GPL-3.0-only", + "LGPL-2.0-only", + "LGPL-2.1-only", + "LGPL-3.0-only" ], - "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e", - "DependsOn": [ - "libblkid1@2.33.1-0.1", - "libc6@2.28-10", - "libuuid1@2.33.1-0.1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e" }, { "ID": "libffi6@3.2.1-9", "Name": "libffi6", "Version": "3.2.1", "Release": "9", + "Arch": "amd64", "SrcName": "libffi", "SrcVersion": "3.2.1", "SrcRelease": "9", "Licenses": [ - "GPL-3.0" + "GPL-2.0-or-later" ], - "Maintainer": "Debian GCC Maintainers \u003cdebian-gcc@lists.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian GCC Maintainers \u003cdebian-gcc@lists.debian.org\u003e" }, { "ID": "libgcc1@1:8.3.0-6", @@ -893,38 +696,26 @@ "Version": "8.3.0", "Release": "6", "Epoch": 1, + "Arch": "amd64", "SrcName": "gcc-8", "SrcVersion": "8.3.0", "SrcRelease": "6", - "Maintainer": "Debian GCC Maintainers \u003cdebian-gcc@lists.debian.org\u003e", - "DependsOn": [ - "gcc-8-base@8.3.0-6", - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian GCC Maintainers \u003cdebian-gcc@lists.debian.org\u003e" }, { "ID": "libgcrypt20@1.8.4-5", "Name": "libgcrypt20", "Version": "1.8.4", "Release": "5", + "Arch": "amd64", "SrcName": "libgcrypt20", "SrcVersion": "1.8.4", "SrcRelease": "5", "Licenses": [ - "LGPL-3.0", - "GPL-2.0" + "LGPL-2.0-or-later", + "GPL-2.0-only" ], - "Maintainer": "Debian GnuTLS Maintainers \u003cpkg-gnutls-maint@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libgpg-error0@1.35-1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian GnuTLS Maintainers \u003cpkg-gnutls-maint@lists.alioth.debian.org\u003e" }, { "ID": "libgmp10@2:6.1.2+dfsg-4", @@ -932,270 +723,220 @@ "Version": "6.1.2+dfsg", "Release": "4", "Epoch": 2, + "Arch": "amd64", "SrcName": "gmp", "SrcVersion": "6.1.2+dfsg", "SrcRelease": "4", "SrcEpoch": 2, "Licenses": [ - "LGPL-3.0", - "GPL-2.0", - "GPL-3.0" + "LGPL-3.0-only", + "GPL-2.0-only", + "GPL-3.0-only", + "GPL-2.0-or-later" ], - "Maintainer": "Debian Science Team \u003cdebian-science-maintainers@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian Science Team \u003cdebian-science-maintainers@lists.alioth.debian.org\u003e" }, { "ID": "libgnutls30@3.6.7-4", "Name": "libgnutls30", "Version": "3.6.7", "Release": "4", + "Arch": "amd64", "SrcName": "gnutls28", "SrcVersion": "3.6.7", "SrcRelease": "4", "Licenses": [ - "The main library is licensed under GNU Lesser", - "LGPL-3.0", - "GPL-3.0", - "GFDL-1.3", - "CC0 license", - "The MIT License (MIT)", - "LGPLv3+", - "GPL-2.0", - "Apache-2.0" + "LGPL-2.1-only", + "LGPL-2.0-or-later", + "LGPL-3.0-only", + "GPL-2.0-or-later", + "GPL-3.0-only", + "GFDL-1.3-only", + "CC0-1.0", + "MIT", + "LGPL-3.0-or-later", + "Apache-2.0", + "GPL-3.0-or-later" ], - "Maintainer": "Debian GnuTLS Maintainers \u003cpkg-gnutls-maint@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libgmp10@2:6.1.2+dfsg-4", - "libhogweed4@3.4.1-1", - "libidn2-0@2.0.5-1", - "libnettle6@3.4.1-1", - "libp11-kit0@0.23.15-2", - "libtasn1-6@4.13-3", - "libunistring2@0.9.10-1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian GnuTLS Maintainers \u003cpkg-gnutls-maint@lists.alioth.debian.org\u003e" }, { "ID": "libgpg-error0@1.35-1", "Name": "libgpg-error0", "Version": "1.35", "Release": "1", + "Arch": "amd64", "SrcName": "libgpg-error", "SrcVersion": "1.35", "SrcRelease": "1", "Licenses": [ - "LGPL-2.1", + "LGPL-2.1-or-later", "BSD-3-Clause", "g10-permissive", - "GPL-3.0" + "GPL-3.0-or-later", + "LGPL-2.1-only", + "GPL-3.0-only" ], - "Maintainer": "Debian GnuPG Maintainers \u003cpkg-gnupg-maint@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian GnuPG Maintainers \u003cpkg-gnupg-maint@lists.alioth.debian.org\u003e" }, { "ID": "libhogweed4@3.4.1-1", "Name": "libhogweed4", "Version": "3.4.1", "Release": "1", + "Arch": "amd64", "SrcName": "nettle", "SrcVersion": "3.4.1", "SrcRelease": "1", - "Maintainer": "Magnus Holmgren \u003cholmgren@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libgmp10@2:6.1.2+dfsg-4", - "libnettle6@3.4.1-1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Magnus Holmgren \u003cholmgren@debian.org\u003e" }, { "ID": "libidn2-0@2.0.5-1", "Name": "libidn2-0", "Version": "2.0.5", "Release": "1", + "Arch": "amd64", "SrcName": "libidn2", "SrcVersion": "2.0.5", "SrcRelease": "1", "Licenses": [ - "GPL-3.0", - "LGPL-3.0", - "GPL-2.0", - "Unicode" + "GPL-3.0-or-later", + "LGPL-3.0-or-later", + "GPL-2.0-or-later", + "Unicode", + "GPL-3.0-only", + "GPL-2.0-only", + "LGPL-3.0-only" ], - "Maintainer": "Debian Libidn team \u003chelp-libidn@gnu.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libunistring2@0.9.10-1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian Libidn team \u003chelp-libidn@gnu.org\u003e" }, { "ID": "liblz4-1@1.8.3-1", "Name": "liblz4-1", "Version": "1.8.3", "Release": "1", + "Arch": "amd64", "SrcName": "lz4", "SrcVersion": "1.8.3", "SrcRelease": "1", "Licenses": [ "BSD-2-Clause", - "GPL-2.0" + "GPL-2.0-or-later", + "GPL-2.0-only" ], - "Maintainer": "Nobuhiro Iwamatsu \u003ciwamatsu@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Nobuhiro Iwamatsu \u003ciwamatsu@debian.org\u003e" }, { "ID": "liblzma5@5.2.4-1", "Name": "liblzma5", "Version": "5.2.4", "Release": "1", + "Arch": "amd64", "SrcName": "xz-utils", "SrcVersion": "5.2.4", "SrcRelease": "1", "Licenses": [ "PD", "probably-PD", - "GPL-2.0", - "LGPL-2.1", + "GPL-2.0-or-later", + "LGPL-2.1-or-later", "permissive-fsf", "Autoconf", "permissive-nowarranty", + "GPL-2.0-only", "none", "config-h", - "LGPL-2.0", + "LGPL-2.0-only", + "LGPL-2.1-only", "noderivs", "PD-debian", - "GPL-3.0" + "GPL-3.0-only" ], - "Maintainer": "Jonathan Nieder \u003cjrnieder@gmail.com\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Jonathan Nieder \u003cjrnieder@gmail.com\u003e" }, { "ID": "libmnl0@1.0.4-2", "Name": "libmnl0", "Version": "1.0.4", "Release": "2", + "Arch": "amd64", "SrcName": "libmnl", "SrcVersion": "1.0.4", "SrcRelease": "2", "Licenses": [ - "LGPL-2.1", - "GPL-2.0" + "LGPL-2.1-only", + "GPL-2.0-or-later", + "GPL-2.0-only" ], - "Maintainer": "Anibal Monsalve Salazar \u003canibal@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Anibal Monsalve Salazar \u003canibal@debian.org\u003e" }, { "ID": "libmount1@2.33.1-0.1", "Name": "libmount1", "Version": "2.33.1", "Release": "0.1", + "Arch": "amd64", "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "0.1", "Licenses": [ - "GPL-2.0", + "GPL-2.0-or-later", + "GPL-2.0-only", "public-domain", "BSD-4-Clause", "MIT", "BSD-2-Clause", "BSD-3-Clause", - "LGPL-2.0", - "LGPL-2.1", - "GPL-3.0", - "LGPL-3.0" + "LGPL-2.0-or-later", + "LGPL-2.1-or-later", + "GPL-3.0-or-later", + "LGPL-3.0-or-later", + "GPL-3.0-only", + "LGPL-2.0-only", + "LGPL-2.1-only", + "LGPL-3.0-only" ], - "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e", - "DependsOn": [ - "libblkid1@2.33.1-0.1", - "libc6@2.28-10", - "libselinux1@2.8-1+b1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e" }, { "ID": "libncursesw6@6.1+20181013-2+deb10u1", "Name": "libncursesw6", "Version": "6.1+20181013", "Release": "2+deb10u1", + "Arch": "amd64", "SrcName": "ncurses", "SrcVersion": "6.1+20181013", "SrcRelease": "2+deb10u1", - "Maintainer": "Craig Small \u003ccsmall@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libtinfo6@6.1+20181013-2+deb10u1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Craig Small \u003ccsmall@debian.org\u003e" }, { "ID": "libnettle6@3.4.1-1", "Name": "libnettle6", "Version": "3.4.1", "Release": "1", + "Arch": "amd64", "SrcName": "nettle", "SrcVersion": "3.4.1", "SrcRelease": "1", "Licenses": [ - "LGPL-2.1", - "LGPL-2.0", + "LGPL-2.1-or-later", + "LGPL-2.0-or-later", + "LGPL-2.0-only", "other", - "GPL-2.0", - "GPL-2.0-with-autoconf-exception", + "GPL-2.0-or-later", + "GPL-2.0-with-autoconf-exception+", "public-domain", - "GAP", - "LGPL-3.0", - "GPL-3.0" + "GPL-2.0-only", + "GAP" ], - "Maintainer": "Magnus Holmgren \u003cholmgren@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Magnus Holmgren \u003cholmgren@debian.org\u003e" }, { "ID": "libp11-kit0@0.23.15-2", "Name": "libp11-kit0", "Version": "0.23.15", "Release": "2", + "Arch": "amd64", "SrcName": "p11-kit", "SrcVersion": "0.23.15", "SrcRelease": "2", @@ -1206,94 +947,63 @@ "ISC+IBM", "same-as-rest-of-p11kit" ], - "Maintainer": "Debian GnuTLS Maintainers \u003cpkg-gnutls-maint@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libffi6@3.2.1-9" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian GnuTLS Maintainers \u003cpkg-gnutls-maint@lists.alioth.debian.org\u003e" }, { "ID": "libpam-modules@1.3.1-5", "Name": "libpam-modules", "Version": "1.3.1", "Release": "5", + "Arch": "amd64", "SrcName": "pam", "SrcVersion": "1.3.1", "SrcRelease": "5", "Licenses": [ - "GPL-3.0" + "GPL-2.0-or-later" ], - "Maintainer": "Steve Langasek \u003cvorlon@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Steve Langasek \u003cvorlon@debian.org\u003e" }, { "ID": "libpam-modules-bin@1.3.1-5", "Name": "libpam-modules-bin", "Version": "1.3.1", "Release": "5", + "Arch": "amd64", "SrcName": "pam", "SrcVersion": "1.3.1", "SrcRelease": "5", "Licenses": [ - "GPL-3.0" + "GPL-2.0-or-later" ], - "Maintainer": "Steve Langasek \u003cvorlon@debian.org\u003e", - "DependsOn": [ - "libaudit1@1:2.8.4-3", - "libc6@2.28-10", - "libpam0g@1.3.1-5", - "libselinux1@2.8-1+b1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Steve Langasek \u003cvorlon@debian.org\u003e" }, { "ID": "libpam-runtime@1.3.1-5", "Name": "libpam-runtime", "Version": "1.3.1", "Release": "5", + "Arch": "all", "SrcName": "pam", "SrcVersion": "1.3.1", "SrcRelease": "5", "Licenses": [ - "GPL-3.0" + "GPL-2.0-or-later" ], - "Maintainer": "Steve Langasek \u003cvorlon@debian.org\u003e", - "DependsOn": [ - "debconf@1.5.71", - "debconf@1.5.71", - "libpam-modules@1.3.1-5" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Steve Langasek \u003cvorlon@debian.org\u003e" }, { "ID": "libpam0g@1.3.1-5", "Name": "libpam0g", "Version": "1.3.1", "Release": "5", + "Arch": "amd64", "SrcName": "pam", "SrcVersion": "1.3.1", "SrcRelease": "5", "Licenses": [ - "GPL-3.0" + "GPL-2.0-or-later" ], - "Maintainer": "Steve Langasek \u003cvorlon@debian.org\u003e", - "DependsOn": [ - "debconf@1.5.71", - "libaudit1@1:2.8.4-3", - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Steve Langasek \u003cvorlon@debian.org\u003e" }, { "ID": "libpcre3@2:8.39-12", @@ -1301,360 +1011,291 @@ "Version": "8.39", "Release": "12", "Epoch": 2, + "Arch": "amd64", "SrcName": "pcre3", "SrcVersion": "8.39", "SrcRelease": "12", "SrcEpoch": 2, - "Maintainer": "Matthew Vernon \u003cmatthew@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Matthew Vernon \u003cmatthew@debian.org\u003e" }, { "ID": "libseccomp2@2.3.3-4", "Name": "libseccomp2", "Version": "2.3.3", "Release": "4", + "Arch": "amd64", "SrcName": "libseccomp", "SrcVersion": "2.3.3", "SrcRelease": "4", "Licenses": [ - "LGPL-2.1" + "LGPL-2.1-only" ], - "Maintainer": "Kees Cook \u003ckees@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Kees Cook \u003ckees@debian.org\u003e" }, { "ID": "libselinux1@2.8-1+b1", "Name": "libselinux1", "Version": "2.8", "Release": "1+b1", + "Arch": "amd64", "SrcName": "libselinux", "SrcVersion": "2.8", "SrcRelease": "1", "Licenses": [ - "LGPL-2.1", - "GPL-2.0" + "LGPL-2.1-only", + "GPL-2.0-only" ], - "Maintainer": "Debian SELinux maintainers \u003cselinux-devel@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libpcre3@2:8.39-12" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian SELinux maintainers \u003cselinux-devel@lists.alioth.debian.org\u003e" }, { "ID": "libsemanage-common@2.8-2", "Name": "libsemanage-common", "Version": "2.8", "Release": "2", + "Arch": "all", "SrcName": "libsemanage", "SrcVersion": "2.8", "SrcRelease": "2", "Licenses": [ - "LGPL-3.0", - "GPL-3.0" + "LGPL-2.0-or-later", + "GPL-2.0-or-later" ], - "Maintainer": "Debian SELinux maintainers \u003cselinux-devel@lists.alioth.debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian SELinux maintainers \u003cselinux-devel@lists.alioth.debian.org\u003e" }, { "ID": "libsemanage1@2.8-2", "Name": "libsemanage1", "Version": "2.8", "Release": "2", + "Arch": "amd64", "SrcName": "libsemanage", "SrcVersion": "2.8", "SrcRelease": "2", "Licenses": [ - "LGPL-3.0", - "GPL-3.0" + "LGPL-2.0-or-later", + "GPL-2.0-or-later" ], - "Maintainer": "Debian SELinux maintainers \u003cselinux-devel@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libaudit1@1:2.8.4-3", - "libbz2-1.0@1.0.6-9.2~deb10u1", - "libc6@2.28-10", - "libselinux1@2.8-1+b1", - "libsemanage-common@2.8-2", - "libsepol1@2.8-1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian SELinux maintainers \u003cselinux-devel@lists.alioth.debian.org\u003e" }, { "ID": "libsepol1@2.8-1", "Name": "libsepol1", "Version": "2.8", "Release": "1", + "Arch": "amd64", "SrcName": "libsepol", "SrcVersion": "2.8", "SrcRelease": "1", "Licenses": [ - "LGPL-3.0", - "GPL-3.0" + "LGPL-2.0-or-later", + "GPL-2.0-or-later" ], - "Maintainer": "Debian SELinux maintainers \u003cselinux-devel@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian SELinux maintainers \u003cselinux-devel@lists.alioth.debian.org\u003e" }, { "ID": "libsmartcols1@2.33.1-0.1", "Name": "libsmartcols1", "Version": "2.33.1", "Release": "0.1", + "Arch": "amd64", "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "0.1", "Licenses": [ - "GPL-2.0", + "GPL-2.0-or-later", + "GPL-2.0-only", "public-domain", "BSD-4-Clause", "MIT", "BSD-2-Clause", "BSD-3-Clause", - "LGPL-2.0", - "LGPL-2.1", - "GPL-3.0", - "LGPL-3.0" + "LGPL-2.0-or-later", + "LGPL-2.1-or-later", + "GPL-3.0-or-later", + "LGPL-3.0-or-later", + "GPL-3.0-only", + "LGPL-2.0-only", + "LGPL-2.1-only", + "LGPL-3.0-only" ], - "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e" }, { "ID": "libss2@1.44.5-1+deb10u1", "Name": "libss2", "Version": "1.44.5", "Release": "1+deb10u1", + "Arch": "amd64", "SrcName": "e2fsprogs", "SrcVersion": "1.44.5", "SrcRelease": "1+deb10u1", - "Maintainer": "Theodore Y. Ts'o \u003ctytso@mit.edu\u003e", - "DependsOn": [ - "libc6@2.28-10", - "libcom-err2@1.44.5-1+deb10u1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Theodore Y. Ts'o \u003ctytso@mit.edu\u003e" }, { "ID": "libstdc++6@8.3.0-6", "Name": "libstdc++6", "Version": "8.3.0", "Release": "6", + "Arch": "amd64", "SrcName": "gcc-8", "SrcVersion": "8.3.0", "SrcRelease": "6", - "Maintainer": "Debian GCC Maintainers \u003cdebian-gcc@lists.debian.org\u003e", - "DependsOn": [ - "gcc-8-base@8.3.0-6", - "libc6@2.28-10", - "libgcc1@1:8.3.0-6" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian GCC Maintainers \u003cdebian-gcc@lists.debian.org\u003e" }, { "ID": "libsystemd0@241-7~deb10u1", "Name": "libsystemd0", "Version": "241", "Release": "7~deb10u1", + "Arch": "amd64", "SrcName": "systemd", "SrcVersion": "241", "SrcRelease": "7~deb10u1", "Licenses": [ - "LGPL-2.1", + "LGPL-2.1-or-later", "CC0-1.0", - "GPL-2.0", - "Expat", - "public-domain" + "GPL-2.0-only", + "GPL-2.0-or-later", + "MIT", + "public-domain", + "LGPL-2.1-only" ], - "Maintainer": "Debian systemd Maintainers \u003cpkg-systemd-maintainers@lists.alioth.debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian systemd Maintainers \u003cpkg-systemd-maintainers@lists.alioth.debian.org\u003e" }, { "ID": "libtasn1-6@4.13-3", "Name": "libtasn1-6", "Version": "4.13", "Release": "3", + "Arch": "amd64", "SrcName": "libtasn1-6", "SrcVersion": "4.13", "SrcRelease": "3", "Licenses": [ - "LGPL-3.0", - "LGPL-2.1", - "GPL-3.0", - "GFDL-1.3" + "LGPL-2.0-or-later", + "LGPL-2.1-only", + "GPL-3.0-only", + "GFDL-1.3-only" ], - "Maintainer": "Debian GnuTLS Maintainers \u003cpkg-gnutls-maint@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian GnuTLS Maintainers \u003cpkg-gnutls-maint@lists.alioth.debian.org\u003e" }, { "ID": "libtinfo6@6.1+20181013-2+deb10u1", "Name": "libtinfo6", "Version": "6.1+20181013", "Release": "2+deb10u1", + "Arch": "amd64", "SrcName": "ncurses", "SrcVersion": "6.1+20181013", "SrcRelease": "2+deb10u1", - "Maintainer": "Craig Small \u003ccsmall@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Craig Small \u003ccsmall@debian.org\u003e" }, { "ID": "libudev1@241-7~deb10u1", "Name": "libudev1", "Version": "241", "Release": "7~deb10u1", + "Arch": "amd64", "SrcName": "systemd", "SrcVersion": "241", "SrcRelease": "7~deb10u1", "Licenses": [ - "LGPL-2.1", + "LGPL-2.1-or-later", "CC0-1.0", - "GPL-2.0", - "Expat", - "public-domain" + "GPL-2.0-only", + "GPL-2.0-or-later", + "MIT", + "public-domain", + "LGPL-2.1-only" ], - "Maintainer": "Debian systemd Maintainers \u003cpkg-systemd-maintainers@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian systemd Maintainers \u003cpkg-systemd-maintainers@lists.alioth.debian.org\u003e" }, { "ID": "libunistring2@0.9.10-1", "Name": "libunistring2", "Version": "0.9.10", "Release": "1", + "Arch": "amd64", "SrcName": "libunistring", "SrcVersion": "0.9.10", "SrcRelease": "1", "Licenses": [ - "LGPL-3.0", - "GPL-2.0", + "LGPL-3.0-or-later", + "GPL-2.0-or-later", "FreeSoftware", "GPL-2+ with distribution exception", - "GPL-3.0", - "GFDL-1.2+", + "GPL-3.0-or-later", + "GFDL-1.2-or-later", "MIT", - "GFDL-1.2" + "LGPL-3.0-only", + "GPL-3.0-only", + "GPL-2.0-only", + "GFDL-1.2-only" ], - "Maintainer": "Jörg Frings-Fürst \u003cdebian@jff.email\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Jörg Frings-Fürst \u003cdebian@jff.email\u003e" }, { "ID": "libuuid1@2.33.1-0.1", "Name": "libuuid1", "Version": "2.33.1", "Release": "0.1", + "Arch": "amd64", "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "0.1", "Licenses": [ - "GPL-2.0", + "GPL-2.0-or-later", + "GPL-2.0-only", "public-domain", "BSD-4-Clause", "MIT", "BSD-2-Clause", "BSD-3-Clause", - "LGPL-2.0", - "LGPL-2.1", - "GPL-3.0", - "LGPL-3.0" + "LGPL-2.0-or-later", + "LGPL-2.1-or-later", + "GPL-3.0-or-later", + "LGPL-3.0-or-later", + "GPL-3.0-only", + "LGPL-2.0-only", + "LGPL-2.1-only", + "LGPL-3.0-only" ], - "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e" }, { "ID": "libxtables12@1.8.2-4", "Name": "libxtables12", "Version": "1.8.2", "Release": "4", + "Arch": "amd64", "SrcName": "iptables", "SrcVersion": "1.8.2", "SrcRelease": "4", "Licenses": [ - "GPL-2.0", + "GPL-2.0-only", "Artistic-2", + "GPL-2.0-or-later", "custom" ], - "Maintainer": "Debian Netfilter Packaging Team \u003cpkg-netfilter-team@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian Netfilter Packaging Team \u003cpkg-netfilter-team@lists.alioth.debian.org\u003e" }, { "ID": "libzstd1@1.3.8+dfsg-3", "Name": "libzstd1", "Version": "1.3.8+dfsg", "Release": "3", + "Arch": "amd64", "SrcName": "libzstd", "SrcVersion": "1.3.8+dfsg", "SrcRelease": "3", "Licenses": [ "BSD-3-Clause", - "GPL-2.0", + "GPL-2.0-only", "Zlib", - "Expat" + "GPL-2.0-or-later", + "MIT" ], - "Maintainer": "Debian Med Packaging Team \u003cdebian-med-packaging@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian Med Packaging Team \u003cdebian-med-packaging@lists.alioth.debian.org\u003e" }, { "ID": "login@1:4.5-1.1", @@ -1662,87 +1303,79 @@ "Version": "4.5", "Release": "1.1", "Epoch": 1, + "Arch": "amd64", "SrcName": "shadow", "SrcVersion": "4.5", "SrcRelease": "1.1", "SrcEpoch": 1, "Licenses": [ - "GPL-2.0" + "GPL-2.0-only" ], - "Maintainer": "Shadow package maintainers \u003cpkg-shadow-devel@lists.alioth.debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Shadow package maintainers \u003cpkg-shadow-devel@lists.alioth.debian.org\u003e" }, { "ID": "mawk@1.3.3-17+b3", "Name": "mawk", "Version": "1.3.3", "Release": "17+b3", + "Arch": "amd64", "SrcName": "mawk", "SrcVersion": "1.3.3", "SrcRelease": "17", "Licenses": [ - "GPL-2.0" + "GPL-2.0-only" ], - "Maintainer": "Steve Langasek \u003cvorlon@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Steve Langasek \u003cvorlon@debian.org\u003e" }, { "ID": "mount@2.33.1-0.1", "Name": "mount", "Version": "2.33.1", "Release": "0.1", + "Arch": "amd64", "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "0.1", "Licenses": [ - "GPL-2.0", + "GPL-2.0-or-later", + "GPL-2.0-only", "public-domain", "BSD-4-Clause", "MIT", "BSD-2-Clause", "BSD-3-Clause", - "LGPL-2.0", - "LGPL-2.1", - "GPL-3.0", - "LGPL-3.0" + "LGPL-2.0-or-later", + "LGPL-2.1-or-later", + "GPL-3.0-or-later", + "LGPL-3.0-or-later", + "GPL-3.0-only", + "LGPL-2.0-only", + "LGPL-2.1-only", + "LGPL-3.0-only" ], - "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e", - "DependsOn": [ - "util-linux@2.33.1-0.1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e" }, { "ID": "ncurses-base@6.1+20181013-2+deb10u1", "Name": "ncurses-base", "Version": "6.1+20181013", "Release": "2+deb10u1", + "Arch": "all", "SrcName": "ncurses", "SrcVersion": "6.1+20181013", "SrcRelease": "2+deb10u1", - "Maintainer": "Craig Small \u003ccsmall@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Craig Small \u003ccsmall@debian.org\u003e" }, { "ID": "ncurses-bin@6.1+20181013-2+deb10u1", "Name": "ncurses-bin", "Version": "6.1+20181013", "Release": "2+deb10u1", + "Arch": "amd64", "SrcName": "ncurses", "SrcVersion": "6.1+20181013", "SrcRelease": "2+deb10u1", - "Maintainer": "Craig Small \u003ccsmall@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Craig Small \u003ccsmall@debian.org\u003e" }, { "ID": "passwd@1:4.5-1.1", @@ -1750,137 +1383,109 @@ "Version": "4.5", "Release": "1.1", "Epoch": 1, + "Arch": "amd64", "SrcName": "shadow", "SrcVersion": "4.5", "SrcRelease": "1.1", "SrcEpoch": 1, "Licenses": [ - "GPL-2.0" + "GPL-2.0-only" ], - "Maintainer": "Shadow package maintainers \u003cpkg-shadow-devel@lists.alioth.debian.org\u003e", - "DependsOn": [ - "libaudit1@1:2.8.4-3", - "libc6@2.28-10", - "libpam-modules@1.3.1-5", - "libpam0g@1.3.1-5", - "libselinux1@2.8-1+b1", - "libsemanage1@2.8-2" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Shadow package maintainers \u003cpkg-shadow-devel@lists.alioth.debian.org\u003e" }, { "ID": "perl-base@5.28.1-6", "Name": "perl-base", "Version": "5.28.1", "Release": "6", + "Arch": "amd64", "SrcName": "perl", "SrcVersion": "5.28.1", "SrcRelease": "6", - "Maintainer": "Niko Tyni \u003cntyni@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Niko Tyni \u003cntyni@debian.org\u003e" }, { "ID": "sed@4.7-1", "Name": "sed", "Version": "4.7", "Release": "1", + "Arch": "amd64", "SrcName": "sed", "SrcVersion": "4.7", "SrcRelease": "1", "Licenses": [ - "GPL-3.0" + "GPL-3.0-only" ], - "Maintainer": "Clint Adams \u003cclint@debian.org\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Clint Adams \u003cclint@debian.org\u003e" }, { "ID": "sysvinit-utils@2.93-8", "Name": "sysvinit-utils", "Version": "2.93", "Release": "8", + "Arch": "amd64", "SrcName": "sysvinit", "SrcVersion": "2.93", "SrcRelease": "8", "Licenses": [ - "GPL-2.0" + "GPL-2.0-or-later", + "GPL-2.0-only" ], - "Maintainer": "Debian sysvinit maintainers \u003cdebian-init-diversity@chiark.greenend.org.uk\u003e", - "DependsOn": [ - "init-system-helpers@1.56+nmu1", - "libc6@2.28-10", - "util-linux@2.33.1-0.1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Debian sysvinit maintainers \u003cdebian-init-diversity@chiark.greenend.org.uk\u003e" }, { "ID": "tar@1.30+dfsg-6", "Name": "tar", "Version": "1.30+dfsg", "Release": "6", + "Arch": "amd64", "SrcName": "tar", "SrcVersion": "1.30+dfsg", "SrcRelease": "6", "Licenses": [ - "GPL-3.0", - "GPL-2.0" + "GPL-3.0-only", + "GPL-2.0-only" ], - "Maintainer": "Bdale Garbee \u003cbdale@gag.com\u003e", - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Bdale Garbee \u003cbdale@gag.com\u003e" }, { "ID": "tzdata@2019b-0+deb10u1", "Name": "tzdata", "Version": "2019b", "Release": "0+deb10u1", + "Arch": "all", "SrcName": "tzdata", "SrcVersion": "2019b", "SrcRelease": "0+deb10u1", - "Maintainer": "GNU Libc Maintainers \u003cdebian-glibc@lists.debian.org\u003e", - "DependsOn": [ - "debconf@1.5.71" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "GNU Libc Maintainers \u003cdebian-glibc@lists.debian.org\u003e" }, { "ID": "util-linux@2.33.1-0.1", "Name": "util-linux", "Version": "2.33.1", "Release": "0.1", + "Arch": "amd64", "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "0.1", "Licenses": [ - "GPL-2.0", + "GPL-2.0-or-later", + "GPL-2.0-only", "public-domain", "BSD-4-Clause", "MIT", "BSD-2-Clause", "BSD-3-Clause", - "LGPL-2.0", - "LGPL-2.1", - "GPL-3.0", - "LGPL-3.0" + "LGPL-2.0-or-later", + "LGPL-2.1-or-later", + "GPL-3.0-or-later", + "LGPL-3.0-or-later", + "GPL-3.0-only", + "LGPL-2.0-only", + "LGPL-2.1-only", + "LGPL-3.0-only" ], - "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e", - "DependsOn": [ - "fdisk@2.33.1-0.1", - "login@1:4.5-1.1" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "LaMont Jones \u003clamont@debian.org\u003e" }, { "ID": "zlib1g@1:1.2.11.dfsg-1", @@ -1888,6 +1493,7 @@ "Version": "1.2.11.dfsg", "Release": "1", "Epoch": 1, + "Arch": "amd64", "SrcName": "zlib", "SrcVersion": "1.2.11.dfsg", "SrcRelease": "1", @@ -1895,12 +1501,6 @@ "Licenses": [ "Zlib" ], - "Maintainer": "Mark Brown \u003cbroonie@debian.org\u003e", - "DependsOn": [ - "libc6@2.28-10" - ], - "Layer": { - "DiffID": "sha256:78c1b9419976227e05be9d243b7fa583bea44a5258e52018b2af4cdfe23d148d" - } + "Maintainer": "Mark Brown \u003cbroonie@debian.org\u003e" } ] \ No newline at end of file diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/fedora-35.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/fedora-35.json.golden index 0cd3289afa..52292be9e0 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/fedora-35.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/fedora-35.json.golden @@ -1,5 +1,6 @@ [ { + "ID": "alternatives@1.19-1.fc35.x86_64", "Name": "alternatives", "Version": "1.19", "Release": "1.fc35", @@ -7,13 +8,13 @@ "SrcName": "chkconfig", "SrcVersion": "1.19", "SrcRelease": "1.fc35", - "License": "GPLv2", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Fedora Project" }, { + "ID": "audit-libs@3.0.7-2.fc35.x86_64", "Name": "audit-libs", "Version": "3.0.7", "Release": "2.fc35", @@ -21,13 +22,13 @@ "SrcName": "audit", "SrcVersion": "3.0.7", "SrcRelease": "2.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "basesystem@11-12.fc35.noarch", "Name": "basesystem", "Version": "11", "Release": "12.fc35", @@ -35,13 +36,13 @@ "SrcName": "basesystem", "SrcVersion": "11", "SrcRelease": "12.fc35", - "License": "Public Domain", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Fedora Project" }, { + "ID": "bash@5.1.8-2.fc35.x86_64", "Name": "bash", "Version": "5.1.8", "Release": "2.fc35", @@ -49,13 +50,13 @@ "SrcName": "bash", "SrcVersion": "5.1.8", "SrcRelease": "2.fc35", - "License": "GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "bzip2-libs@1.0.8-9.fc35.x86_64", "Name": "bzip2-libs", "Version": "1.0.8", "Release": "9.fc35", @@ -63,13 +64,13 @@ "SrcName": "bzip2", "SrcVersion": "1.0.8", "SrcRelease": "9.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "ca-certificates@2021.2.52-1.0.fc35.noarch", "Name": "ca-certificates", "Version": "2021.2.52", "Release": "1.0.fc35", @@ -77,13 +78,13 @@ "SrcName": "ca-certificates", "SrcVersion": "2021.2.52", "SrcRelease": "1.0.fc35", - "License": "Public Domain", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Fedora Project" }, { + "ID": "coreutils@8.32-31.fc35.x86_64", "Name": "coreutils", "Version": "8.32", "Release": "31.fc35", @@ -91,13 +92,13 @@ "SrcName": "coreutils", "SrcVersion": "8.32", "SrcRelease": "31.fc35", - "License": "GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "coreutils-common@8.32-31.fc35.x86_64", "Name": "coreutils-common", "Version": "8.32", "Release": "31.fc35", @@ -105,13 +106,13 @@ "SrcName": "coreutils", "SrcVersion": "8.32", "SrcRelease": "31.fc35", - "License": "GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "cracklib@2.9.6-27.fc35.x86_64", "Name": "cracklib", "Version": "2.9.6", "Release": "27.fc35", @@ -119,13 +120,13 @@ "SrcName": "cracklib", "SrcVersion": "2.9.6", "SrcRelease": "27.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "crypto-policies@20210819-1.gitd0fdcfb.fc35.noarch", "Name": "crypto-policies", "Version": "20210819", "Release": "1.gitd0fdcfb.fc35", @@ -133,13 +134,13 @@ "SrcName": "crypto-policies", "SrcVersion": "20210819", "SrcRelease": "1.gitd0fdcfb.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "curl@7.79.1-1.fc35.x86_64", "Name": "curl", "Version": "7.79.1", "Release": "1.fc35", @@ -147,13 +148,13 @@ "SrcName": "curl", "SrcVersion": "7.79.1", "SrcRelease": "1.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "cyrus-sasl-lib@2.1.27-13.fc35.x86_64", "Name": "cyrus-sasl-lib", "Version": "2.1.27", "Release": "13.fc35", @@ -161,13 +162,13 @@ "SrcName": "cyrus-sasl", "SrcVersion": "2.1.27", "SrcRelease": "13.fc35", - "License": "BSD with advertising", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD with advertising" + ], + "Maintainer": "Fedora Project" }, { + "ID": "dnf@4.9.0-1.fc35.noarch", "Name": "dnf", "Version": "4.9.0", "Release": "1.fc35", @@ -175,13 +176,13 @@ "SrcName": "dnf", "SrcVersion": "4.9.0", "SrcRelease": "1.fc35", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "dnf-data@4.9.0-1.fc35.noarch", "Name": "dnf-data", "Version": "4.9.0", "Release": "1.fc35", @@ -189,13 +190,13 @@ "SrcName": "dnf", "SrcVersion": "4.9.0", "SrcRelease": "1.fc35", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "elfutils-default-yama-scope@0.186-1.fc35.noarch", "Name": "elfutils-default-yama-scope", "Version": "0.186", "Release": "1.fc35", @@ -203,13 +204,13 @@ "SrcName": "elfutils", "SrcVersion": "0.186", "SrcRelease": "1.fc35", - "License": "GPLv2+ or LGPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+ or LGPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "elfutils-libelf@0.186-1.fc35.x86_64", "Name": "elfutils-libelf", "Version": "0.186", "Release": "1.fc35", @@ -217,13 +218,13 @@ "SrcName": "elfutils", "SrcVersion": "0.186", "SrcRelease": "1.fc35", - "License": "GPLv2+ or LGPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+ or LGPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "elfutils-libs@0.186-1.fc35.x86_64", "Name": "elfutils-libs", "Version": "0.186", "Release": "1.fc35", @@ -231,13 +232,13 @@ "SrcName": "elfutils", "SrcVersion": "0.186", "SrcRelease": "1.fc35", - "License": "GPLv2+ or LGPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+ or LGPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "expat@2.4.4-1.fc35.x86_64", "Name": "expat", "Version": "2.4.4", "Release": "1.fc35", @@ -245,13 +246,13 @@ "SrcName": "expat", "SrcVersion": "2.4.4", "SrcRelease": "1.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "fedora-gpg-keys@35-1.noarch", "Name": "fedora-gpg-keys", "Version": "35", "Release": "1", @@ -259,13 +260,13 @@ "SrcName": "fedora-repos", "SrcVersion": "35", "SrcRelease": "1", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "fedora-release-common@35-36.noarch", "Name": "fedora-release-common", "Version": "35", "Release": "36", @@ -273,13 +274,13 @@ "SrcName": "fedora-release", "SrcVersion": "35", "SrcRelease": "36", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "fedora-release-container@35-36.noarch", "Name": "fedora-release-container", "Version": "35", "Release": "36", @@ -287,13 +288,13 @@ "SrcName": "fedora-release", "SrcVersion": "35", "SrcRelease": "36", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "fedora-release-identity-container@35-36.noarch", "Name": "fedora-release-identity-container", "Version": "35", "Release": "36", @@ -301,13 +302,13 @@ "SrcName": "fedora-release", "SrcVersion": "35", "SrcRelease": "36", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "fedora-repos@35-1.noarch", "Name": "fedora-repos", "Version": "35", "Release": "1", @@ -315,13 +316,13 @@ "SrcName": "fedora-repos", "SrcVersion": "35", "SrcRelease": "1", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "fedora-repos-modular@35-1.noarch", "Name": "fedora-repos-modular", "Version": "35", "Release": "1", @@ -329,13 +330,13 @@ "SrcName": "fedora-repos", "SrcVersion": "35", "SrcRelease": "1", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "file-libs@5.40-9.fc35.x86_64", "Name": "file-libs", "Version": "5.40", "Release": "9.fc35", @@ -343,13 +344,13 @@ "SrcName": "file", "SrcVersion": "5.40", "SrcRelease": "9.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "filesystem@3.14-7.fc35.x86_64", "Name": "filesystem", "Version": "3.14", "Release": "7.fc35", @@ -357,13 +358,13 @@ "SrcName": "filesystem", "SrcVersion": "3.14", "SrcRelease": "7.fc35", - "License": "Public Domain", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Fedora Project" }, { + "ID": "gawk@5.1.0-4.fc35.x86_64", "Name": "gawk", "Version": "5.1.0", "Release": "4.fc35", @@ -371,13 +372,13 @@ "SrcName": "gawk", "SrcVersion": "5.1.0", "SrcRelease": "4.fc35", - "License": "GPLv3+ and GPLv2+ and LGPLv2+ and BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+ and GPLv2+ and LGPLv2+ and BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "gdbm-libs@1.22-1.fc35.x86_64", "Name": "gdbm-libs", "Version": "1.22", "Release": "1.fc35", @@ -387,13 +388,13 @@ "SrcVersion": "1.22", "SrcRelease": "1.fc35", "SrcEpoch": 1, - "License": "GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "glib2@2.70.4-1.fc35.x86_64", "Name": "glib2", "Version": "2.70.4", "Release": "1.fc35", @@ -401,13 +402,13 @@ "SrcName": "glib2", "SrcVersion": "2.70.4", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "glibc@2.34-25.fc35.x86_64", "Name": "glibc", "Version": "2.34", "Release": "25.fc35", @@ -415,13 +416,13 @@ "SrcName": "glibc", "SrcVersion": "2.34", "SrcRelease": "25.fc35", - "License": "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL" + ], + "Maintainer": "Fedora Project" }, { + "ID": "glibc-common@2.34-25.fc35.x86_64", "Name": "glibc-common", "Version": "2.34", "Release": "25.fc35", @@ -429,13 +430,13 @@ "SrcName": "glibc", "SrcVersion": "2.34", "SrcRelease": "25.fc35", - "License": "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL" + ], + "Maintainer": "Fedora Project" }, { + "ID": "glibc-minimal-langpack@2.34-25.fc35.x86_64", "Name": "glibc-minimal-langpack", "Version": "2.34", "Release": "25.fc35", @@ -443,13 +444,13 @@ "SrcName": "glibc", "SrcVersion": "2.34", "SrcRelease": "25.fc35", - "License": "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+ and GPLv2+ with exceptions and BSD and Inner-Net and ISC and Public Domain and GFDL" + ], + "Maintainer": "Fedora Project" }, { + "ID": "gmp@6.2.0-7.fc35.x86_64", "Name": "gmp", "Version": "6.2.0", "Release": "7.fc35", @@ -459,13 +460,13 @@ "SrcVersion": "6.2.0", "SrcRelease": "7.fc35", "SrcEpoch": 1, - "License": "LGPLv3+ or GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv3+ or GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "gnupg2@2.3.4-1.fc35.x86_64", "Name": "gnupg2", "Version": "2.3.4", "Release": "1.fc35", @@ -473,13 +474,13 @@ "SrcName": "gnupg2", "SrcVersion": "2.3.4", "SrcRelease": "1.fc35", - "License": "GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "gnutls@3.7.2-2.fc35.x86_64", "Name": "gnutls", "Version": "3.7.2", "Release": "2.fc35", @@ -487,24 +488,23 @@ "SrcName": "gnutls", "SrcVersion": "3.7.2", "SrcRelease": "2.fc35", - "License": "GPLv3+ and LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+ and LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "gpg-pubkey@9867c58f-601c49ca.", "Name": "gpg-pubkey", "Version": "9867c58f", "Release": "601c49ca", "Arch": "None", - "License": "pubkey", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "pubkey" + ] }, { + "ID": "gpgme@1.15.1-6.fc35.x86_64", "Name": "gpgme", "Version": "1.15.1", "Release": "6.fc35", @@ -512,13 +512,13 @@ "SrcName": "gpgme", "SrcVersion": "1.15.1", "SrcRelease": "6.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "grep@3.6-4.fc35.x86_64", "Name": "grep", "Version": "3.6", "Release": "4.fc35", @@ -526,13 +526,13 @@ "SrcName": "grep", "SrcVersion": "3.6", "SrcRelease": "4.fc35", - "License": "GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "gzip@1.10-5.fc35.x86_64", "Name": "gzip", "Version": "1.10", "Release": "5.fc35", @@ -540,13 +540,13 @@ "SrcName": "gzip", "SrcVersion": "1.10", "SrcRelease": "5.fc35", - "License": "GPLv3+ and GFDL", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+ and GFDL" + ], + "Maintainer": "Fedora Project" }, { + "ID": "ima-evm-utils@1.3.2-3.fc35.x86_64", "Name": "ima-evm-utils", "Version": "1.3.2", "Release": "3.fc35", @@ -554,13 +554,13 @@ "SrcName": "ima-evm-utils", "SrcVersion": "1.3.2", "SrcRelease": "3.fc35", - "License": "GPLv2", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Fedora Project" }, { + "ID": "json-c@0.15-2.fc35.x86_64", "Name": "json-c", "Version": "0.15", "Release": "2.fc35", @@ -568,13 +568,13 @@ "SrcName": "json-c", "SrcVersion": "0.15", "SrcRelease": "2.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "keyutils-libs@1.6.1-3.fc35.x86_64", "Name": "keyutils-libs", "Version": "1.6.1", "Release": "3.fc35", @@ -582,13 +582,13 @@ "SrcName": "keyutils", "SrcVersion": "1.6.1", "SrcRelease": "3.fc35", - "License": "GPLv2+ and LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+ and LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "krb5-libs@1.19.2-2.fc35.x86_64", "Name": "krb5-libs", "Version": "1.19.2", "Release": "2.fc35", @@ -596,13 +596,13 @@ "SrcName": "krb5", "SrcVersion": "1.19.2", "SrcRelease": "2.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libacl@2.3.1-2.fc35.x86_64", "Name": "libacl", "Version": "2.3.1", "Release": "2.fc35", @@ -610,13 +610,13 @@ "SrcName": "acl", "SrcVersion": "2.3.1", "SrcRelease": "2.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libarchive@3.5.2-2.fc35.x86_64", "Name": "libarchive", "Version": "3.5.2", "Release": "2.fc35", @@ -624,13 +624,13 @@ "SrcName": "libarchive", "SrcVersion": "3.5.2", "SrcRelease": "2.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libassuan@2.5.5-3.fc35.x86_64", "Name": "libassuan", "Version": "2.5.5", "Release": "3.fc35", @@ -638,13 +638,13 @@ "SrcName": "libassuan", "SrcVersion": "2.5.5", "SrcRelease": "3.fc35", - "License": "LGPLv2+ and GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+ and GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libattr@2.5.1-3.fc35.x86_64", "Name": "libattr", "Version": "2.5.1", "Release": "3.fc35", @@ -652,13 +652,13 @@ "SrcName": "attr", "SrcVersion": "2.5.1", "SrcRelease": "3.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libblkid@2.37.4-1.fc35.x86_64", "Name": "libblkid", "Version": "2.37.4", "Release": "1.fc35", @@ -666,13 +666,13 @@ "SrcName": "util-linux", "SrcVersion": "2.37.4", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libbrotli@1.0.9-6.fc35.x86_64", "Name": "libbrotli", "Version": "1.0.9", "Release": "6.fc35", @@ -680,13 +680,13 @@ "SrcName": "brotli", "SrcVersion": "1.0.9", "SrcRelease": "6.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libcap@2.48-3.fc35.x86_64", "Name": "libcap", "Version": "2.48", "Release": "3.fc35", @@ -694,13 +694,13 @@ "SrcName": "libcap", "SrcVersion": "2.48", "SrcRelease": "3.fc35", - "License": "BSD or GPLv2", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD or GPLv2" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libcap-ng@0.8.2-8.fc35.x86_64", "Name": "libcap-ng", "Version": "0.8.2", "Release": "8.fc35", @@ -708,13 +708,13 @@ "SrcName": "libcap-ng", "SrcVersion": "0.8.2", "SrcRelease": "8.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libcom_err@1.46.3-1.fc35.x86_64", "Name": "libcom_err", "Version": "1.46.3", "Release": "1.fc35", @@ -722,13 +722,13 @@ "SrcName": "e2fsprogs", "SrcVersion": "1.46.3", "SrcRelease": "1.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libcomps@0.1.18-1.fc35.x86_64", "Name": "libcomps", "Version": "0.1.18", "Release": "1.fc35", @@ -736,13 +736,13 @@ "SrcName": "libcomps", "SrcVersion": "0.1.18", "SrcRelease": "1.fc35", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libcurl@7.79.1-1.fc35.x86_64", "Name": "libcurl", "Version": "7.79.1", "Release": "1.fc35", @@ -750,13 +750,13 @@ "SrcName": "curl", "SrcVersion": "7.79.1", "SrcRelease": "1.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libdb@5.3.28-50.fc35.x86_64", "Name": "libdb", "Version": "5.3.28", "Release": "50.fc35", @@ -764,13 +764,13 @@ "SrcName": "libdb", "SrcVersion": "5.3.28", "SrcRelease": "50.fc35", - "License": "BSD and LGPLv2 and Sleepycat", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD and LGPLv2 and Sleepycat" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libdnf@0.64.0-1.fc35.x86_64", "Name": "libdnf", "Version": "0.64.0", "Release": "1.fc35", @@ -778,13 +778,13 @@ "SrcName": "libdnf", "SrcVersion": "0.64.0", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libeconf@0.4.0-2.fc35.x86_64", "Name": "libeconf", "Version": "0.4.0", "Release": "2.fc35", @@ -792,13 +792,13 @@ "SrcName": "libeconf", "SrcVersion": "0.4.0", "SrcRelease": "2.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libffi@3.1-29.fc35.x86_64", "Name": "libffi", "Version": "3.1", "Release": "29.fc35", @@ -806,13 +806,13 @@ "SrcName": "libffi", "SrcVersion": "3.1", "SrcRelease": "29.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libfsverity@1.4-6.fc35.x86_64", "Name": "libfsverity", "Version": "1.4", "Release": "6.fc35", @@ -820,13 +820,13 @@ "SrcName": "fsverity-utils", "SrcVersion": "1.4", "SrcRelease": "6.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libgcc@11.2.1-9.fc35.x86_64", "Name": "libgcc", "Version": "11.2.1", "Release": "9.fc35", @@ -834,13 +834,13 @@ "SrcName": "gcc", "SrcVersion": "11.2.1", "SrcRelease": "9.fc35", - "License": "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libgcrypt@1.9.4-1.fc35.x86_64", "Name": "libgcrypt", "Version": "1.9.4", "Release": "1.fc35", @@ -848,13 +848,13 @@ "SrcName": "libgcrypt", "SrcVersion": "1.9.4", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libgomp@11.2.1-9.fc35.x86_64", "Name": "libgomp", "Version": "11.2.1", "Release": "9.fc35", @@ -862,13 +862,13 @@ "SrcName": "gcc", "SrcVersion": "11.2.1", "SrcRelease": "9.fc35", - "License": "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libgpg-error@1.43-1.fc35.x86_64", "Name": "libgpg-error", "Version": "1.43", "Release": "1.fc35", @@ -876,13 +876,13 @@ "SrcName": "libgpg-error", "SrcVersion": "1.43", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libidn2@2.3.2-3.fc35.x86_64", "Name": "libidn2", "Version": "2.3.2", "Release": "3.fc35", @@ -890,13 +890,13 @@ "SrcName": "libidn2", "SrcVersion": "2.3.2", "SrcRelease": "3.fc35", - "License": "(GPLv2+ or LGPLv3+) and GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "(GPLv2+ or LGPLv3+) and GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libksba@1.6.0-2.fc35.x86_64", "Name": "libksba", "Version": "1.6.0", "Release": "2.fc35", @@ -904,13 +904,13 @@ "SrcName": "libksba", "SrcVersion": "1.6.0", "SrcRelease": "2.fc35", - "License": "(LGPLv3+ or GPLv2+) and GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "(LGPLv3+ or GPLv2+) and GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libmodulemd@2.14.0-1.fc35.x86_64", "Name": "libmodulemd", "Version": "2.14.0", "Release": "1.fc35", @@ -918,13 +918,13 @@ "SrcName": "libmodulemd", "SrcVersion": "2.14.0", "SrcRelease": "1.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libmount@2.37.4-1.fc35.x86_64", "Name": "libmount", "Version": "2.37.4", "Release": "1.fc35", @@ -932,13 +932,13 @@ "SrcName": "util-linux", "SrcVersion": "2.37.4", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libnghttp2@1.45.1-1.fc35.x86_64", "Name": "libnghttp2", "Version": "1.45.1", "Release": "1.fc35", @@ -946,13 +946,13 @@ "SrcName": "nghttp2", "SrcVersion": "1.45.1", "SrcRelease": "1.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libnsl2@1.3.0-4.fc35.x86_64", "Name": "libnsl2", "Version": "1.3.0", "Release": "4.fc35", @@ -960,13 +960,13 @@ "SrcName": "libnsl2", "SrcVersion": "1.3.0", "SrcRelease": "4.fc35", - "License": "BSD and LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD and LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libpsl@0.21.1-4.fc35.x86_64", "Name": "libpsl", "Version": "0.21.1", "Release": "4.fc35", @@ -974,13 +974,13 @@ "SrcName": "libpsl", "SrcVersion": "0.21.1", "SrcRelease": "4.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libpwquality@1.4.4-6.fc35.x86_64", "Name": "libpwquality", "Version": "1.4.4", "Release": "6.fc35", @@ -988,13 +988,13 @@ "SrcName": "libpwquality", "SrcVersion": "1.4.4", "SrcRelease": "6.fc35", - "License": "BSD or GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD or GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "librepo@1.14.2-1.fc35.x86_64", "Name": "librepo", "Version": "1.14.2", "Release": "1.fc35", @@ -1002,13 +1002,13 @@ "SrcName": "librepo", "SrcVersion": "1.14.2", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libreport-filesystem@2.15.2-6.fc35.noarch", "Name": "libreport-filesystem", "Version": "2.15.2", "Release": "6.fc35", @@ -1016,13 +1016,13 @@ "SrcName": "libreport", "SrcVersion": "2.15.2", "SrcRelease": "6.fc35", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libselinux@3.3-1.fc35.x86_64", "Name": "libselinux", "Version": "3.3", "Release": "1.fc35", @@ -1030,13 +1030,13 @@ "SrcName": "libselinux", "SrcVersion": "3.3", "SrcRelease": "1.fc35", - "License": "Public Domain", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libsemanage@3.3-1.fc35.x86_64", "Name": "libsemanage", "Version": "3.3", "Release": "1.fc35", @@ -1044,13 +1044,13 @@ "SrcName": "libsemanage", "SrcVersion": "3.3", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libsepol@3.3-2.fc35.x86_64", "Name": "libsepol", "Version": "3.3", "Release": "2.fc35", @@ -1058,13 +1058,13 @@ "SrcName": "libsepol", "SrcVersion": "3.3", "SrcRelease": "2.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libsigsegv@2.13-3.fc35.x86_64", "Name": "libsigsegv", "Version": "2.13", "Release": "3.fc35", @@ -1072,13 +1072,13 @@ "SrcName": "libsigsegv", "SrcVersion": "2.13", "SrcRelease": "3.fc35", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libsmartcols@2.37.4-1.fc35.x86_64", "Name": "libsmartcols", "Version": "2.37.4", "Release": "1.fc35", @@ -1086,13 +1086,13 @@ "SrcName": "util-linux", "SrcVersion": "2.37.4", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libsolv@0.7.19-3.fc35.x86_64", "Name": "libsolv", "Version": "0.7.19", "Release": "3.fc35", @@ -1100,13 +1100,13 @@ "SrcName": "libsolv", "SrcVersion": "0.7.19", "SrcRelease": "3.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libssh@0.9.6-1.fc35.x86_64", "Name": "libssh", "Version": "0.9.6", "Release": "1.fc35", @@ -1114,13 +1114,13 @@ "SrcName": "libssh", "SrcVersion": "0.9.6", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libssh-config@0.9.6-1.fc35.noarch", "Name": "libssh-config", "Version": "0.9.6", "Release": "1.fc35", @@ -1128,13 +1128,13 @@ "SrcName": "libssh", "SrcVersion": "0.9.6", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libstdc++@11.2.1-9.fc35.x86_64", "Name": "libstdc++", "Version": "11.2.1", "Release": "9.fc35", @@ -1142,13 +1142,13 @@ "SrcName": "gcc", "SrcVersion": "11.2.1", "SrcRelease": "9.fc35", - "License": "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libtasn1@4.16.0-6.fc35.x86_64", "Name": "libtasn1", "Version": "4.16.0", "Release": "6.fc35", @@ -1156,13 +1156,13 @@ "SrcName": "libtasn1", "SrcVersion": "4.16.0", "SrcRelease": "6.fc35", - "License": "GPLv3+ and LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+ and LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libtirpc@1.3.2-1.fc35.x86_64", "Name": "libtirpc", "Version": "1.3.2", "Release": "1.fc35", @@ -1170,13 +1170,13 @@ "SrcName": "libtirpc", "SrcVersion": "1.3.2", "SrcRelease": "1.fc35", - "License": "SISSL and BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "SISSL and BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libunistring@0.9.10-14.fc35.x86_64", "Name": "libunistring", "Version": "0.9.10", "Release": "14.fc35", @@ -1184,13 +1184,13 @@ "SrcName": "libunistring", "SrcVersion": "0.9.10", "SrcRelease": "14.fc35", - "License": "GPLv2+ or LGPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+ or LGPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libuuid@2.37.4-1.fc35.x86_64", "Name": "libuuid", "Version": "2.37.4", "Release": "1.fc35", @@ -1198,13 +1198,13 @@ "SrcName": "util-linux", "SrcVersion": "2.37.4", "SrcRelease": "1.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libverto@0.3.2-2.fc35.x86_64", "Name": "libverto", "Version": "0.3.2", "Release": "2.fc35", @@ -1212,13 +1212,13 @@ "SrcName": "libverto", "SrcVersion": "0.3.2", "SrcRelease": "2.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libxcrypt@4.4.28-1.fc35.x86_64", "Name": "libxcrypt", "Version": "4.4.28", "Release": "1.fc35", @@ -1226,13 +1226,13 @@ "SrcName": "libxcrypt", "SrcVersion": "4.4.28", "SrcRelease": "1.fc35", - "License": "LGPLv2+ and BSD and Public Domain", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+ and BSD and Public Domain" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libxml2@2.9.12-6.fc35.x86_64", "Name": "libxml2", "Version": "2.9.12", "Release": "6.fc35", @@ -1240,13 +1240,13 @@ "SrcName": "libxml2", "SrcVersion": "2.9.12", "SrcRelease": "6.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libyaml@0.2.5-6.fc35.x86_64", "Name": "libyaml", "Version": "0.2.5", "Release": "6.fc35", @@ -1254,13 +1254,13 @@ "SrcName": "libyaml", "SrcVersion": "0.2.5", "SrcRelease": "6.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "libzstd@1.5.2-1.fc35.x86_64", "Name": "libzstd", "Version": "1.5.2", "Release": "1.fc35", @@ -1268,13 +1268,13 @@ "SrcName": "zstd", "SrcVersion": "1.5.2", "SrcRelease": "1.fc35", - "License": "BSD and GPLv2", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD and GPLv2" + ], + "Maintainer": "Fedora Project" }, { + "ID": "lua-libs@5.4.4-1.fc35.x86_64", "Name": "lua-libs", "Version": "5.4.4", "Release": "1.fc35", @@ -1282,13 +1282,13 @@ "SrcName": "lua", "SrcVersion": "5.4.4", "SrcRelease": "1.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "lz4-libs@1.9.3-3.fc35.x86_64", "Name": "lz4-libs", "Version": "1.9.3", "Release": "3.fc35", @@ -1296,13 +1296,13 @@ "SrcName": "lz4", "SrcVersion": "1.9.3", "SrcRelease": "3.fc35", - "License": "GPLv2+ and BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+ and BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "mpdecimal@2.5.1-2.fc35.x86_64", "Name": "mpdecimal", "Version": "2.5.1", "Release": "2.fc35", @@ -1310,13 +1310,13 @@ "SrcName": "mpdecimal", "SrcVersion": "2.5.1", "SrcRelease": "2.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "mpfr@4.1.0-8.fc35.x86_64", "Name": "mpfr", "Version": "4.1.0", "Release": "8.fc35", @@ -1324,13 +1324,13 @@ "SrcName": "mpfr", "SrcVersion": "4.1.0", "SrcRelease": "8.fc35", - "License": "LGPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "ncurses-base@6.2-8.20210508.fc35.noarch", "Name": "ncurses-base", "Version": "6.2", "Release": "8.20210508.fc35", @@ -1338,13 +1338,13 @@ "SrcName": "ncurses", "SrcVersion": "6.2", "SrcRelease": "8.20210508.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "ncurses-libs@6.2-8.20210508.fc35.x86_64", "Name": "ncurses-libs", "Version": "6.2", "Release": "8.20210508.fc35", @@ -1352,13 +1352,13 @@ "SrcName": "ncurses", "SrcVersion": "6.2", "SrcRelease": "8.20210508.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "nettle@3.7.3-2.fc35.x86_64", "Name": "nettle", "Version": "3.7.3", "Release": "2.fc35", @@ -1366,13 +1366,13 @@ "SrcName": "nettle", "SrcVersion": "3.7.3", "SrcRelease": "2.fc35", - "License": "LGPLv3+ or GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv3+ or GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "npth@1.6-7.fc35.x86_64", "Name": "npth", "Version": "1.6", "Release": "7.fc35", @@ -1380,13 +1380,13 @@ "SrcName": "npth", "SrcVersion": "1.6", "SrcRelease": "7.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "openldap@2.4.59-3.fc35.x86_64", "Name": "openldap", "Version": "2.4.59", "Release": "3.fc35", @@ -1394,13 +1394,13 @@ "SrcName": "openldap", "SrcVersion": "2.4.59", "SrcRelease": "3.fc35", - "License": "OpenLDAP", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "OpenLDAP" + ], + "Maintainer": "Fedora Project" }, { + "ID": "openssl-libs@1.1.1l-2.fc35.x86_64", "Name": "openssl-libs", "Version": "1.1.1l", "Release": "2.fc35", @@ -1410,13 +1410,13 @@ "SrcVersion": "1.1.1l", "SrcRelease": "2.fc35", "SrcEpoch": 1, - "License": "OpenSSL and ASL 2.0", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "OpenSSL and ASL 2.0" + ], + "Maintainer": "Fedora Project" }, { + "ID": "p11-kit@0.23.22-4.fc35.x86_64", "Name": "p11-kit", "Version": "0.23.22", "Release": "4.fc35", @@ -1424,13 +1424,13 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.22", "SrcRelease": "4.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "p11-kit-trust@0.23.22-4.fc35.x86_64", "Name": "p11-kit-trust", "Version": "0.23.22", "Release": "4.fc35", @@ -1438,13 +1438,13 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.22", "SrcRelease": "4.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "pam@1.5.2-7.fc35.x86_64", "Name": "pam", "Version": "1.5.2", "Release": "7.fc35", @@ -1452,13 +1452,13 @@ "SrcName": "pam", "SrcVersion": "1.5.2", "SrcRelease": "7.fc35", - "License": "BSD and GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD and GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "pcre@8.45-1.fc35.x86_64", "Name": "pcre", "Version": "8.45", "Release": "1.fc35", @@ -1466,13 +1466,13 @@ "SrcName": "pcre", "SrcVersion": "8.45", "SrcRelease": "1.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "pcre2@10.39-1.fc35.x86_64", "Name": "pcre2", "Version": "10.39", "Release": "1.fc35", @@ -1480,13 +1480,13 @@ "SrcName": "pcre2", "SrcVersion": "10.39", "SrcRelease": "1.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "pcre2-syntax@10.39-1.fc35.noarch", "Name": "pcre2-syntax", "Version": "10.39", "Release": "1.fc35", @@ -1494,13 +1494,13 @@ "SrcName": "pcre2", "SrcVersion": "10.39", "SrcRelease": "1.fc35", - "License": "BSD", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "Fedora Project" }, { + "ID": "popt@1.18-6.fc35.x86_64", "Name": "popt", "Version": "1.18", "Release": "6.fc35", @@ -1508,13 +1508,13 @@ "SrcName": "popt", "SrcVersion": "1.18", "SrcRelease": "6.fc35", - "License": "MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "publicsuffix-list-dafsa@20210518-2.fc35.noarch", "Name": "publicsuffix-list-dafsa", "Version": "20210518", "Release": "2.fc35", @@ -1522,13 +1522,13 @@ "SrcName": "publicsuffix-list", "SrcVersion": "20210518", "SrcRelease": "2.fc35", - "License": "MPLv2.0", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Fedora Project" }, { + "ID": "python-pip-wheel@21.2.3-4.fc35.noarch", "Name": "python-pip-wheel", "Version": "21.2.3", "Release": "4.fc35", @@ -1536,13 +1536,13 @@ "SrcName": "python-pip", "SrcVersion": "21.2.3", "SrcRelease": "4.fc35", - "License": "MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT and Python and ASL 2.0 and BSD and ISC and LGPLv2 and MPLv2.0 and (ASL 2.0 or BSD)" + ], + "Maintainer": "Fedora Project" }, { + "ID": "python-setuptools-wheel@57.4.0-1.fc35.noarch", "Name": "python-setuptools-wheel", "Version": "57.4.0", "Release": "1.fc35", @@ -1550,13 +1550,13 @@ "SrcName": "python-setuptools", "SrcVersion": "57.4.0", "SrcRelease": "1.fc35", - "License": "MIT and (BSD or ASL 2.0)", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "MIT and (BSD or ASL 2.0)" + ], + "Maintainer": "Fedora Project" }, { + "ID": "python3@3.10.2-1.fc35.x86_64", "Name": "python3", "Version": "3.10.2", "Release": "1.fc35", @@ -1564,13 +1564,13 @@ "SrcName": "python3.10", "SrcVersion": "3.10.2", "SrcRelease": "1.fc35", - "License": "Python", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Python" + ], + "Maintainer": "Fedora Project" }, { + "ID": "python3-dnf@4.9.0-1.fc35.noarch", "Name": "python3-dnf", "Version": "4.9.0", "Release": "1.fc35", @@ -1578,13 +1578,13 @@ "SrcName": "dnf", "SrcVersion": "4.9.0", "SrcRelease": "1.fc35", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "python3-gpg@1.15.1-6.fc35.x86_64", "Name": "python3-gpg", "Version": "1.15.1", "Release": "6.fc35", @@ -1592,13 +1592,13 @@ "SrcName": "gpgme", "SrcVersion": "1.15.1", "SrcRelease": "6.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "python3-hawkey@0.64.0-1.fc35.x86_64", "Name": "python3-hawkey", "Version": "0.64.0", "Release": "1.fc35", @@ -1606,13 +1606,13 @@ "SrcName": "libdnf", "SrcVersion": "0.64.0", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "python3-libcomps@0.1.18-1.fc35.x86_64", "Name": "python3-libcomps", "Version": "0.1.18", "Release": "1.fc35", @@ -1620,13 +1620,13 @@ "SrcName": "libcomps", "SrcVersion": "0.1.18", "SrcRelease": "1.fc35", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "python3-libdnf@0.64.0-1.fc35.x86_64", "Name": "python3-libdnf", "Version": "0.64.0", "Release": "1.fc35", @@ -1634,13 +1634,13 @@ "SrcName": "libdnf", "SrcVersion": "0.64.0", "SrcRelease": "1.fc35", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "python3-libs@3.10.2-1.fc35.x86_64", "Name": "python3-libs", "Version": "3.10.2", "Release": "1.fc35", @@ -1648,13 +1648,13 @@ "SrcName": "python3.10", "SrcVersion": "3.10.2", "SrcRelease": "1.fc35", - "License": "Python", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Python" + ], + "Maintainer": "Fedora Project" }, { + "ID": "python3-rpm@4.17.0-4.fc35.x86_64", "Name": "python3-rpm", "Version": "4.17.0", "Release": "4.fc35", @@ -1662,13 +1662,13 @@ "SrcName": "rpm", "SrcVersion": "4.17.0", "SrcRelease": "4.fc35", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "readline@8.1-3.fc35.x86_64", "Name": "readline", "Version": "8.1", "Release": "3.fc35", @@ -1676,13 +1676,13 @@ "SrcName": "readline", "SrcVersion": "8.1", "SrcRelease": "3.fc35", - "License": "GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "rootfiles@8.1-30.fc35.noarch", "Name": "rootfiles", "Version": "8.1", "Release": "30.fc35", @@ -1690,13 +1690,13 @@ "SrcName": "rootfiles", "SrcVersion": "8.1", "SrcRelease": "30.fc35", - "License": "Public Domain", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Fedora Project" }, { + "ID": "rpm@4.17.0-4.fc35.x86_64", "Name": "rpm", "Version": "4.17.0", "Release": "4.fc35", @@ -1704,13 +1704,13 @@ "SrcName": "rpm", "SrcVersion": "4.17.0", "SrcRelease": "4.fc35", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "rpm-build-libs@4.17.0-4.fc35.x86_64", "Name": "rpm-build-libs", "Version": "4.17.0", "Release": "4.fc35", @@ -1718,13 +1718,13 @@ "SrcName": "rpm", "SrcVersion": "4.17.0", "SrcRelease": "4.fc35", - "License": "GPLv2+ and LGPLv2+ with exceptions", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+ and LGPLv2+ with exceptions" + ], + "Maintainer": "Fedora Project" }, { + "ID": "rpm-libs@4.17.0-4.fc35.x86_64", "Name": "rpm-libs", "Version": "4.17.0", "Release": "4.fc35", @@ -1732,13 +1732,13 @@ "SrcName": "rpm", "SrcVersion": "4.17.0", "SrcRelease": "4.fc35", - "License": "GPLv2+ and LGPLv2+ with exceptions", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+ and LGPLv2+ with exceptions" + ], + "Maintainer": "Fedora Project" }, { + "ID": "rpm-sign-libs@4.17.0-4.fc35.x86_64", "Name": "rpm-sign-libs", "Version": "4.17.0", "Release": "4.fc35", @@ -1746,13 +1746,13 @@ "SrcName": "rpm", "SrcVersion": "4.17.0", "SrcRelease": "4.fc35", - "License": "GPLv2+ and LGPLv2+ with exceptions", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+ and LGPLv2+ with exceptions" + ], + "Maintainer": "Fedora Project" }, { + "ID": "sed@4.8-8.fc35.x86_64", "Name": "sed", "Version": "4.8", "Release": "8.fc35", @@ -1760,13 +1760,13 @@ "SrcName": "sed", "SrcVersion": "4.8", "SrcRelease": "8.fc35", - "License": "GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "setup@2.13.9.1-2.fc35.noarch", "Name": "setup", "Version": "2.13.9.1", "Release": "2.fc35", @@ -1774,13 +1774,13 @@ "SrcName": "setup", "SrcVersion": "2.13.9.1", "SrcRelease": "2.fc35", - "License": "Public Domain", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Fedora Project" }, { + "ID": "shadow-utils@4.9-9.fc35.x86_64", "Name": "shadow-utils", "Version": "4.9", "Release": "9.fc35", @@ -1790,13 +1790,13 @@ "SrcVersion": "4.9", "SrcRelease": "9.fc35", "SrcEpoch": 2, - "License": "BSD and GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD and GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "sqlite-libs@3.36.0-3.fc35.x86_64", "Name": "sqlite-libs", "Version": "3.36.0", "Release": "3.fc35", @@ -1804,13 +1804,13 @@ "SrcName": "sqlite", "SrcVersion": "3.36.0", "SrcRelease": "3.fc35", - "License": "Public Domain", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Fedora Project" }, { + "ID": "sudo@1.9.7p2-2.fc35.x86_64", "Name": "sudo", "Version": "1.9.7p2", "Release": "2.fc35", @@ -1818,13 +1818,13 @@ "SrcName": "sudo", "SrcVersion": "1.9.7p2", "SrcRelease": "2.fc35", - "License": "ISC", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "ISC" + ], + "Maintainer": "Fedora Project" }, { + "ID": "tar@1.34-2.fc35.x86_64", "Name": "tar", "Version": "1.34", "Release": "2.fc35", @@ -1834,13 +1834,13 @@ "SrcVersion": "1.34", "SrcRelease": "2.fc35", "SrcEpoch": 2, - "License": "GPLv3+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "tpm2-tss@3.1.0-3.fc35.x86_64", "Name": "tpm2-tss", "Version": "3.1.0", "Release": "3.fc35", @@ -1848,13 +1848,13 @@ "SrcName": "tpm2-tss", "SrcVersion": "3.1.0", "SrcRelease": "3.fc35", - "License": "BSD and TCGL", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD and TCGL" + ], + "Maintainer": "Fedora Project" }, { + "ID": "tzdata@2021e-1.fc35.noarch", "Name": "tzdata", "Version": "2021e", "Release": "1.fc35", @@ -1862,13 +1862,13 @@ "SrcName": "tzdata", "SrcVersion": "2021e", "SrcRelease": "1.fc35", - "License": "Public Domain", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Fedora Project" }, { + "ID": "vim-data@8.2.4386-1.fc35.noarch", "Name": "vim-data", "Version": "8.2.4386", "Release": "1.fc35", @@ -1878,13 +1878,13 @@ "SrcVersion": "8.2.4386", "SrcRelease": "1.fc35", "SrcEpoch": 2, - "License": "Vim and MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Vim and MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "vim-minimal@8.2.4386-1.fc35.x86_64", "Name": "vim-minimal", "Version": "8.2.4386", "Release": "1.fc35", @@ -1894,13 +1894,13 @@ "SrcVersion": "8.2.4386", "SrcRelease": "1.fc35", "SrcEpoch": 2, - "License": "Vim and MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Vim and MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "xz-libs@5.2.5-7.fc35.x86_64", "Name": "xz-libs", "Version": "5.2.5", "Release": "7.fc35", @@ -1908,13 +1908,13 @@ "SrcName": "xz", "SrcVersion": "5.2.5", "SrcRelease": "7.fc35", - "License": "Public Domain", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Fedora Project" }, { + "ID": "yum@4.9.0-1.fc35.noarch", "Name": "yum", "Version": "4.9.0", "Release": "1.fc35", @@ -1922,13 +1922,13 @@ "SrcName": "dnf", "SrcVersion": "4.9.0", "SrcRelease": "1.fc35", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Fedora Project" }, { + "ID": "zchunk-libs@1.1.15-2.fc35.x86_64", "Name": "zchunk-libs", "Version": "1.1.15", "Release": "2.fc35", @@ -1936,13 +1936,13 @@ "SrcName": "zchunk", "SrcVersion": "1.1.15", "SrcRelease": "2.fc35", - "License": "BSD and MIT", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "BSD and MIT" + ], + "Maintainer": "Fedora Project" }, { + "ID": "zlib@1.2.11-30.fc35.x86_64", "Name": "zlib", "Version": "1.2.11", "Release": "30.fc35", @@ -1950,10 +1950,9 @@ "SrcName": "zlib", "SrcVersion": "1.2.11", "SrcRelease": "30.fc35", - "License": "zlib and Boost", - "Layer": { - "Digest": "sha256:054e3e802ba7bde57dcc19df7b12ac4fecb92bc0c3e7b591210bcea96f993b5d", - "DiffID": "sha256:5b86cbe1caa031a8d90f13401b67620c51b1f2c6d8e9ed17a074cd8bbe50d837" - } + "Licenses": [ + "zlib and Boost" + ], + "Maintainer": "Fedora Project" } ] \ No newline at end of file diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/opensuse-leap-151.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/opensuse-leap-151.json.golden index f86b539200..ddac71e43a 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/opensuse-leap-151.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/opensuse-leap-151.json.golden @@ -1,5 +1,6 @@ [ { + "ID": "aaa_base@84.87+git20180409.04c9dae-lp151.5.12.1.x86_64", "Name": "aaa_base", "Version": "84.87+git20180409.04c9dae", "Release": "lp151.5.12.1", @@ -7,12 +8,13 @@ "SrcName": "aaa_base", "SrcVersion": "84.87+git20180409.04c9dae", "SrcRelease": "lp151.5.12.1", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "bash@4.4-lp151.10.3.1.x86_64", "Name": "bash", "Version": "4.4", "Release": "lp151.10.3.1", @@ -20,12 +22,13 @@ "SrcName": "bash", "SrcVersion": "4.4", "SrcRelease": "lp151.10.3.1", - "License": "GPL-3.0-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "boost-license1_66_0@1.66.0-lp151.4.5.noarch", "Name": "boost-license1_66_0", "Version": "1.66.0", "Release": "lp151.4.5", @@ -33,12 +36,13 @@ "SrcName": "boost-base", "SrcVersion": "1.66.0", "SrcRelease": "lp151.4.5", - "License": "BSL-1.0", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSL-1.0" + ], + "Maintainer": "openSUSE" }, { + "ID": "ca-certificates@2+git20170807.10b2785-lp151.7.1.noarch", "Name": "ca-certificates", "Version": "2+git20170807.10b2785", "Release": "lp151.7.1", @@ -46,12 +50,13 @@ "SrcName": "ca-certificates", "SrcVersion": "2+git20170807.10b2785", "SrcRelease": "lp151.7.1", - "License": "GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "ca-certificates-mozilla@2.34-lp151.2.3.1.noarch", "Name": "ca-certificates-mozilla", "Version": "2.34", "Release": "lp151.2.3.1", @@ -59,12 +64,13 @@ "SrcName": "ca-certificates-mozilla", "SrcVersion": "2.34", "SrcRelease": "lp151.2.3.1", - "License": "MPL-2.0", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MPL-2.0" + ], + "Maintainer": "openSUSE" }, { + "ID": "coreutils@8.29-lp151.3.3.x86_64", "Name": "coreutils", "Version": "8.29", "Release": "lp151.3.3", @@ -72,12 +78,13 @@ "SrcName": "coreutils", "SrcVersion": "8.29", "SrcRelease": "lp151.3.3", - "License": "GPL-3.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "cpio@2.12-lp151.2.68.x86_64", "Name": "cpio", "Version": "2.12", "Release": "lp151.2.68", @@ -85,12 +92,13 @@ "SrcName": "cpio", "SrcVersion": "2.12", "SrcRelease": "lp151.2.68", - "License": "GPL-3.0", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0" + ], + "Maintainer": "openSUSE" }, { + "ID": "cracklib@2.9.6-lp151.3.69.x86_64", "Name": "cracklib", "Version": "2.9.6", "Release": "lp151.3.69", @@ -98,12 +106,13 @@ "SrcName": "cracklib", "SrcVersion": "2.9.6", "SrcRelease": "lp151.3.69", - "License": "LGPL-2.1", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1" + ], + "Maintainer": "openSUSE" }, { + "ID": "cracklib-dict-small@2.9.6-lp151.3.69.x86_64", "Name": "cracklib-dict-small", "Version": "2.9.6", "Release": "lp151.3.69", @@ -111,12 +120,13 @@ "SrcName": "cracklib", "SrcVersion": "2.9.6", "SrcRelease": "lp151.3.69", - "License": "LGPL-2.1", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1" + ], + "Maintainer": "openSUSE" }, { + "ID": "diffutils@3.6-lp151.3.3.x86_64", "Name": "diffutils", "Version": "3.6", "Release": "lp151.3.3", @@ -124,12 +134,13 @@ "SrcName": "diffutils", "SrcVersion": "3.6", "SrcRelease": "lp151.3.3", - "License": "GFDL-1.2 and GPL-3.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GFDL-1.2 and GPL-3.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "file-magic@5.32-lp151.7.22.noarch", "Name": "file-magic", "Version": "5.32", "Release": "lp151.7.22", @@ -137,12 +148,13 @@ "SrcName": "file", "SrcVersion": "5.32", "SrcRelease": "lp151.7.22", - "License": "BSD-2-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-2-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "filesystem@15.0-lp151.9.2.x86_64", "Name": "filesystem", "Version": "15.0", "Release": "lp151.9.2", @@ -150,12 +162,13 @@ "SrcName": "filesystem", "SrcVersion": "15.0", "SrcRelease": "lp151.9.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "fillup@1.42-lp151.3.2.x86_64", "Name": "fillup", "Version": "1.42", "Release": "lp151.3.2", @@ -163,12 +176,13 @@ "SrcName": "fillup", "SrcVersion": "1.42", "SrcRelease": "lp151.3.2", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "findutils@4.6.0-lp151.3.71.x86_64", "Name": "findutils", "Version": "4.6.0", "Release": "lp151.3.71", @@ -176,12 +190,13 @@ "SrcName": "findutils", "SrcVersion": "4.6.0", "SrcRelease": "lp151.3.71", - "License": "GPL-3.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "gawk@4.2.1-lp151.2.70.x86_64", "Name": "gawk", "Version": "4.2.1", "Release": "lp151.2.70", @@ -189,12 +204,13 @@ "SrcName": "gawk", "SrcVersion": "4.2.1", "SrcRelease": "lp151.2.70", - "License": "GPL-3.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "glibc@2.26-lp151.18.7.x86_64", "Name": "glibc", "Version": "2.26", "Release": "lp151.18.7", @@ -202,42 +218,43 @@ "SrcName": "glibc", "SrcVersion": "2.26", "SrcRelease": "lp151.18.7", - "License": "LGPL-2.1+ AND SUSE-LGPL-2.1+-with-GCC-exception AND GPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1+ AND SUSE-LGPL-2.1+-with-GCC-exception AND GPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "gpg-pubkey@307e3d54-5aaa90a5.", "Name": "gpg-pubkey", "Version": "307e3d54", "Release": "5aaa90a5", "Arch": "None", - "License": "pubkey", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "pubkey" + ] }, { + "ID": "gpg-pubkey@39db7c82-5847eb1f.", "Name": "gpg-pubkey", "Version": "39db7c82", "Release": "5847eb1f", "Arch": "None", - "License": "pubkey", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "pubkey" + ] }, { + "ID": "gpg-pubkey@3dbdc284-53674dd4.", "Name": "gpg-pubkey", "Version": "3dbdc284", "Release": "53674dd4", "Arch": "None", - "License": "pubkey", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "pubkey" + ] }, { + "ID": "gpg2@2.2.5-lp151.6.3.1.x86_64", "Name": "gpg2", "Version": "2.2.5", "Release": "lp151.6.3.1", @@ -245,12 +262,13 @@ "SrcName": "gpg2", "SrcVersion": "2.2.5", "SrcRelease": "lp151.6.3.1", - "License": "GPL-3.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "grep@3.1-lp151.3.29.x86_64", "Name": "grep", "Version": "3.1", "Release": "lp151.3.29", @@ -258,12 +276,13 @@ "SrcName": "grep", "SrcVersion": "3.1", "SrcRelease": "lp151.3.29", - "License": "GPL-3.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "info@6.5-lp151.5.69.x86_64", "Name": "info", "Version": "6.5", "Release": "lp151.5.69", @@ -271,12 +290,13 @@ "SrcName": "texinfo", "SrcVersion": "6.5", "SrcRelease": "lp151.5.69", - "License": "GPL-3.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "krb5@1.16.3-lp151.2.6.1.x86_64", "Name": "krb5", "Version": "1.16.3", "Release": "lp151.2.6.1", @@ -284,12 +304,13 @@ "SrcName": "krb5", "SrcVersion": "1.16.3", "SrcRelease": "lp151.2.6.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "kubic-locale-archive@2.26-lp151.4.1.noarch", "Name": "kubic-locale-archive", "Version": "2.26", "Release": "lp151.4.1", @@ -297,12 +318,13 @@ "SrcName": "kubic-locale-archive", "SrcVersion": "2.26", "SrcRelease": "lp151.4.1", - "License": "GPL-2.0+ AND MIT AND LGPL-2.1+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+ AND MIT AND LGPL-2.1+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libacl1@2.2.52-lp151.4.29.x86_64", "Name": "libacl1", "Version": "2.2.52", "Release": "lp151.4.29", @@ -310,12 +332,13 @@ "SrcName": "acl", "SrcVersion": "2.2.52", "SrcRelease": "lp151.4.29", - "License": "GPL-2.0+ and LGPL-2.1+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+ and LGPL-2.1+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libassuan0@2.5.1-lp151.3.3.x86_64", "Name": "libassuan0", "Version": "2.5.1", "Release": "lp151.3.3", @@ -323,12 +346,13 @@ "SrcName": "libassuan", "SrcVersion": "2.5.1", "SrcRelease": "lp151.3.3", - "License": "GPL-3.0+ and LGPL-2.1+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0+ and LGPL-2.1+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libattr1@2.4.47-lp151.3.70.x86_64", "Name": "libattr1", "Version": "2.4.47", "Release": "lp151.3.70", @@ -336,12 +360,13 @@ "SrcName": "attr", "SrcVersion": "2.4.47", "SrcRelease": "lp151.3.70", - "License": "GPL-2.0-or-later AND LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0-or-later AND LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libaudit1@2.8.1-lp151.4.66.x86_64", "Name": "libaudit1", "Version": "2.8.1", "Release": "lp151.4.66", @@ -349,12 +374,13 @@ "SrcName": "audit", "SrcVersion": "2.8.1", "SrcRelease": "lp151.4.66", - "License": "LGPL-2.1+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libaugeas0@1.10.1-lp151.2.3.x86_64", "Name": "libaugeas0", "Version": "1.10.1", "Release": "lp151.2.3", @@ -362,12 +388,13 @@ "SrcName": "augeas", "SrcVersion": "1.10.1", "SrcRelease": "lp151.2.3", - "License": "GPL-3.0-or-later AND LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0-or-later AND LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libblkid1@2.33.1-lp151.3.3.2.x86_64", "Name": "libblkid1", "Version": "2.33.1", "Release": "lp151.3.3.2", @@ -375,12 +402,13 @@ "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "lp151.3.3.2", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libboost_system1_66_0@1.66.0-lp151.4.5.x86_64", "Name": "libboost_system1_66_0", "Version": "1.66.0", "Release": "lp151.4.5", @@ -388,12 +416,13 @@ "SrcName": "boost-base", "SrcVersion": "1.66.0", "SrcRelease": "lp151.4.5", - "License": "BSL-1.0", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSL-1.0" + ], + "Maintainer": "openSUSE" }, { + "ID": "libboost_thread1_66_0@1.66.0-lp151.4.5.x86_64", "Name": "libboost_thread1_66_0", "Version": "1.66.0", "Release": "lp151.4.5", @@ -401,12 +430,13 @@ "SrcName": "boost-base", "SrcVersion": "1.66.0", "SrcRelease": "lp151.4.5", - "License": "BSL-1.0", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSL-1.0" + ], + "Maintainer": "openSUSE" }, { + "ID": "libbz2-1@1.0.6-lp151.5.9.1.x86_64", "Name": "libbz2-1", "Version": "1.0.6", "Release": "lp151.5.9.1", @@ -414,12 +444,13 @@ "SrcName": "bzip2", "SrcVersion": "1.0.6", "SrcRelease": "lp151.5.9.1", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "libcap-ng0@0.7.9-lp151.3.39.x86_64", "Name": "libcap-ng0", "Version": "0.7.9", "Release": "lp151.3.39", @@ -427,12 +458,13 @@ "SrcName": "libcap-ng", "SrcVersion": "0.7.9", "SrcRelease": "lp151.3.39", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libcap2@2.25-lp151.3.70.x86_64", "Name": "libcap2", "Version": "2.25", "Release": "lp151.3.70", @@ -440,12 +472,13 @@ "SrcName": "libcap", "SrcVersion": "2.25", "SrcRelease": "lp151.3.70", - "License": "BSD-3-Clause and GPL-2.0", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause and GPL-2.0" + ], + "Maintainer": "openSUSE" }, { + "ID": "libcom_err2@1.43.8-lp151.5.6.1.x86_64", "Name": "libcom_err2", "Version": "1.43.8", "Release": "lp151.5.6.1", @@ -453,12 +486,13 @@ "SrcName": "e2fsprogs", "SrcVersion": "1.43.8", "SrcRelease": "lp151.5.6.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "libcrack2@2.9.6-lp151.3.69.x86_64", "Name": "libcrack2", "Version": "2.9.6", "Release": "lp151.3.69", @@ -466,12 +500,13 @@ "SrcName": "cracklib", "SrcVersion": "2.9.6", "SrcRelease": "lp151.3.69", - "License": "LGPL-2.1", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1" + ], + "Maintainer": "openSUSE" }, { + "ID": "libcurl4@7.60.0-lp151.5.6.1.x86_64", "Name": "libcurl4", "Version": "7.60.0", "Release": "lp151.5.6.1", @@ -479,12 +514,13 @@ "SrcName": "curl", "SrcVersion": "7.60.0", "SrcRelease": "lp151.5.6.1", - "License": "curl", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "curl" + ], + "Maintainer": "openSUSE" }, { + "ID": "libdw1@0.168-lp151.4.3.1.x86_64", "Name": "libdw1", "Version": "0.168", "Release": "lp151.4.3.1", @@ -492,12 +528,13 @@ "SrcName": "elfutils", "SrcVersion": "0.168", "SrcRelease": "lp151.4.3.1", - "License": "SUSE-GPL-2.0-with-OSI-exception", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "SUSE-GPL-2.0-with-OSI-exception" + ], + "Maintainer": "openSUSE" }, { + "ID": "libebl-plugins@0.168-lp151.4.3.1.x86_64", "Name": "libebl-plugins", "Version": "0.168", "Release": "lp151.4.3.1", @@ -505,12 +542,13 @@ "SrcName": "elfutils", "SrcVersion": "0.168", "SrcRelease": "lp151.4.3.1", - "License": "SUSE-GPL-2.0-with-OSI-exception", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "SUSE-GPL-2.0-with-OSI-exception" + ], + "Maintainer": "openSUSE" }, { + "ID": "libelf1@0.168-lp151.4.3.1.x86_64", "Name": "libelf1", "Version": "0.168", "Release": "lp151.4.3.1", @@ -518,12 +556,13 @@ "SrcName": "elfutils", "SrcVersion": "0.168", "SrcRelease": "lp151.4.3.1", - "License": "SUSE-GPL-2.0-with-OSI-exception", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "SUSE-GPL-2.0-with-OSI-exception" + ], + "Maintainer": "openSUSE" }, { + "ID": "libfdisk1@2.33.1-lp151.3.3.2.x86_64", "Name": "libfdisk1", "Version": "2.33.1", "Release": "lp151.3.3.2", @@ -531,12 +570,13 @@ "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "lp151.3.3.2", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libffi7@3.2.1.git259-lp151.5.2.x86_64", "Name": "libffi7", "Version": "3.2.1.git259", "Release": "lp151.5.2", @@ -544,12 +584,13 @@ "SrcName": "libffi", "SrcVersion": "3.2.1.git259", "SrcRelease": "lp151.5.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "libgcc_s1@8.2.1+r264010-lp151.1.33.x86_64", "Name": "libgcc_s1", "Version": "8.2.1+r264010", "Release": "lp151.1.33", @@ -557,12 +598,13 @@ "SrcName": "gcc8", "SrcVersion": "8.2.1+r264010", "SrcRelease": "lp151.1.33", - "License": "GPL-3.0-with-GCC-exception", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0-with-GCC-exception" + ], + "Maintainer": "openSUSE" }, { + "ID": "libgcrypt20@1.8.2-lp151.9.4.1.x86_64", "Name": "libgcrypt20", "Version": "1.8.2", "Release": "lp151.9.4.1", @@ -570,12 +612,13 @@ "SrcName": "libgcrypt", "SrcVersion": "1.8.2", "SrcRelease": "lp151.9.4.1", - "License": "GPL-2.0+ AND LGPL-2.1+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+ AND LGPL-2.1+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libgmp10@6.1.2-lp151.3.70.x86_64", "Name": "libgmp10", "Version": "6.1.2", "Release": "lp151.3.70", @@ -583,12 +626,13 @@ "SrcName": "gmp", "SrcVersion": "6.1.2", "SrcRelease": "lp151.3.70", - "License": "GPL-3.0+ and LGPL-3.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0+ and LGPL-3.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libgnutls30@3.6.7-lp151.2.3.1.x86_64", "Name": "libgnutls30", "Version": "3.6.7", "Release": "lp151.2.3.1", @@ -596,12 +640,13 @@ "SrcName": "gnutls", "SrcVersion": "3.6.7", "SrcRelease": "lp151.2.3.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libgpg-error0@1.29-lp151.2.4.x86_64", "Name": "libgpg-error0", "Version": "1.29", "Release": "lp151.2.4", @@ -609,12 +654,13 @@ "SrcName": "libgpg-error", "SrcVersion": "1.29", "SrcRelease": "lp151.2.4", - "License": "GPL-2.0-or-later AND LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0-or-later AND LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libgpgme11@1.10.0-lp151.4.1.x86_64", "Name": "libgpgme11", "Version": "1.10.0", "Release": "lp151.4.1", @@ -622,12 +668,13 @@ "SrcName": "gpgme", "SrcVersion": "1.10.0", "SrcRelease": "lp151.4.1", - "License": "LGPL-2.1-or-later AND GPL-3.0-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later AND GPL-3.0-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libhogweed4@3.4.1-lp151.1.1.x86_64", "Name": "libhogweed4", "Version": "3.4.1", "Release": "lp151.1.1", @@ -635,12 +682,13 @@ "SrcName": "libnettle", "SrcVersion": "3.4.1", "SrcRelease": "lp151.1.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libidn2-0@2.0.4-lp151.2.3.x86_64", "Name": "libidn2-0", "Version": "2.0.4", "Release": "lp151.2.3", @@ -648,12 +696,13 @@ "SrcName": "libidn2", "SrcVersion": "2.0.4", "SrcRelease": "lp151.2.3", - "License": "GPL-3.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libkeyutils1@1.5.10-lp151.4.70.x86_64", "Name": "libkeyutils1", "Version": "1.5.10", "Release": "lp151.4.70", @@ -661,12 +710,13 @@ "SrcName": "keyutils", "SrcVersion": "1.5.10", "SrcRelease": "lp151.4.70", - "License": "GPL-2.0+ and LGPL-2.1+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+ and LGPL-2.1+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libksba8@1.3.5-lp151.3.3.x86_64", "Name": "libksba8", "Version": "1.3.5", "Release": "lp151.3.3", @@ -674,12 +724,13 @@ "SrcName": "libksba", "SrcVersion": "1.3.5", "SrcRelease": "lp151.3.3", - "License": "(LGPL-3.0+ or GPL-2.0+) and GPL-3.0+ and MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "(LGPL-3.0+ or GPL-2.0+) and GPL-3.0+ and MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "libldap-2_4-2@2.4.46-lp151.10.3.1.x86_64", "Name": "libldap-2_4-2", "Version": "2.4.46", "Release": "lp151.10.3.1", @@ -687,12 +738,13 @@ "SrcName": "openldap2", "SrcVersion": "2.4.46", "SrcRelease": "lp151.10.3.1", - "License": "OLDAP-2.8", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "OLDAP-2.8" + ], + "Maintainer": "openSUSE" }, { + "ID": "liblua5_3-5@5.3.4-lp151.3.25.x86_64", "Name": "liblua5_3-5", "Version": "5.3.4", "Release": "lp151.3.25", @@ -700,12 +752,13 @@ "SrcName": "lua53", "SrcVersion": "5.3.4", "SrcRelease": "lp151.3.25", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "liblz4-1@1.8.0-lp151.3.3.1.x86_64", "Name": "liblz4-1", "Version": "1.8.0", "Release": "lp151.3.3.1", @@ -713,12 +766,13 @@ "SrcName": "lz4", "SrcVersion": "1.8.0", "SrcRelease": "lp151.3.3.1", - "License": "BSD-2-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-2-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "liblzma5@5.2.3-lp151.4.3.1.x86_64", "Name": "liblzma5", "Version": "5.2.3", "Release": "lp151.4.3.1", @@ -726,12 +780,13 @@ "SrcName": "xz", "SrcVersion": "5.2.3", "SrcRelease": "lp151.4.3.1", - "License": "SUSE-Public-Domain", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "SUSE-Public-Domain" + ], + "Maintainer": "openSUSE" }, { + "ID": "libmagic1@5.32-lp151.7.22.x86_64", "Name": "libmagic1", "Version": "5.32", "Release": "lp151.7.22", @@ -739,12 +794,13 @@ "SrcName": "file", "SrcVersion": "5.32", "SrcRelease": "lp151.7.22", - "License": "BSD-2-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-2-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "libmodman1@2.0.1-lp151.2.3.x86_64", "Name": "libmodman1", "Version": "2.0.1", "Release": "lp151.2.3", @@ -752,12 +808,13 @@ "SrcName": "libmodman", "SrcVersion": "2.0.1", "SrcRelease": "lp151.2.3", - "License": "LGPL-2.1+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libmount1@2.33.1-lp151.3.3.2.x86_64", "Name": "libmount1", "Version": "2.33.1", "Release": "lp151.3.3.2", @@ -765,12 +822,13 @@ "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "lp151.3.3.2", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libncurses6@6.1-lp151.5.41.x86_64", "Name": "libncurses6", "Version": "6.1", "Release": "lp151.5.41", @@ -778,12 +836,13 @@ "SrcName": "ncurses", "SrcVersion": "6.1", "SrcRelease": "lp151.5.41", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "libnettle6@3.4.1-lp151.1.1.x86_64", "Name": "libnettle6", "Version": "3.4.1", "Release": "lp151.1.1", @@ -791,12 +850,13 @@ "SrcName": "libnettle", "SrcVersion": "3.4.1", "SrcRelease": "lp151.1.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libnghttp2-14@1.39.2-lp151.3.3.1.x86_64", "Name": "libnghttp2-14", "Version": "1.39.2", "Release": "lp151.3.3.1", @@ -804,12 +864,13 @@ "SrcName": "nghttp2", "SrcVersion": "1.39.2", "SrcRelease": "lp151.3.3.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "libnpth0@1.5-lp151.3.2.x86_64", "Name": "libnpth0", "Version": "1.5", "Release": "lp151.3.2", @@ -817,12 +878,13 @@ "SrcName": "npth", "SrcVersion": "1.5", "SrcRelease": "lp151.3.2", - "License": "LGPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libnsl2@1.2.0-lp151.3.67.x86_64", "Name": "libnsl2", "Version": "1.2.0", "Release": "lp151.3.67", @@ -830,12 +892,13 @@ "SrcName": "libnsl", "SrcVersion": "1.2.0", "SrcRelease": "lp151.3.67", - "License": "LGPL-2.1-only", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-only" + ], + "Maintainer": "openSUSE" }, { + "ID": "libopenssl1_1@1.1.0i-lp151.8.3.1.x86_64", "Name": "libopenssl1_1", "Version": "1.1.0i", "Release": "lp151.8.3.1", @@ -843,12 +906,13 @@ "SrcName": "openssl-1_1", "SrcVersion": "1.1.0i", "SrcRelease": "lp151.8.3.1", - "License": "OpenSSL", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "OpenSSL" + ], + "Maintainer": "openSUSE" }, { + "ID": "libp11-kit0@0.23.2-lp151.3.3.x86_64", "Name": "libp11-kit0", "Version": "0.23.2", "Release": "lp151.3.3", @@ -856,12 +920,13 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.2", "SrcRelease": "lp151.3.3", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "libpcre1@8.41-lp151.5.67.x86_64", "Name": "libpcre1", "Version": "8.41", "Release": "lp151.5.67", @@ -869,12 +934,13 @@ "SrcName": "pcre", "SrcVersion": "8.41", "SrcRelease": "lp151.5.67", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "libpopt0@1.16-lp151.3.67.x86_64", "Name": "libpopt0", "Version": "1.16", "Release": "lp151.3.67", @@ -882,12 +948,13 @@ "SrcName": "popt", "SrcVersion": "1.16", "SrcRelease": "lp151.3.67", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "libprocps7@3.3.15-lp151.6.3.1.x86_64", "Name": "libprocps7", "Version": "3.3.15", "Release": "lp151.6.3.1", @@ -895,12 +962,13 @@ "SrcName": "procps", "SrcVersion": "3.3.15", "SrcRelease": "lp151.6.3.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libproxy1@0.4.15-lp151.3.3.x86_64", "Name": "libproxy1", "Version": "0.4.15", "Release": "lp151.3.3", @@ -908,12 +976,13 @@ "SrcName": "libproxy", "SrcVersion": "0.4.15", "SrcRelease": "lp151.3.3", - "License": "GPL-2.0+ AND LGPL-2.1+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+ AND LGPL-2.1+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libpsl5@0.20.1-lp151.2.43.x86_64", "Name": "libpsl5", "Version": "0.20.1", "Release": "lp151.2.43", @@ -921,12 +990,13 @@ "SrcName": "libpsl", "SrcVersion": "0.20.1", "SrcRelease": "lp151.2.43", - "License": "MIT AND MPL-2.0", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT AND MPL-2.0" + ], + "Maintainer": "openSUSE" }, { + "ID": "libreadline7@7.0-lp151.10.3.1.x86_64", "Name": "libreadline7", "Version": "7.0", "Release": "lp151.10.3.1", @@ -934,12 +1004,13 @@ "SrcName": "bash", "SrcVersion": "4.4", "SrcRelease": "lp151.10.3.1", - "License": "GPL-3.0-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libsasl2-3@2.1.26-lp151.5.1.x86_64", "Name": "libsasl2-3", "Version": "2.1.26", "Release": "lp151.5.1", @@ -947,12 +1018,13 @@ "SrcName": "cyrus-sasl", "SrcVersion": "2.1.26", "SrcRelease": "lp151.5.1", - "License": "BSD-4-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-4-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "libselinux1@2.8-lp151.1.30.x86_64", "Name": "libselinux1", "Version": "2.8", "Release": "lp151.1.30", @@ -960,12 +1032,13 @@ "SrcName": "libselinux", "SrcVersion": "2.8", "SrcRelease": "lp151.1.30", - "License": "GPL-2.0-only AND SUSE-Public-Domain", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0-only AND SUSE-Public-Domain" + ], + "Maintainer": "openSUSE" }, { + "ID": "libsemanage1@2.8-lp151.1.32.x86_64", "Name": "libsemanage1", "Version": "2.8", "Release": "lp151.1.32", @@ -973,12 +1046,13 @@ "SrcName": "libsemanage", "SrcVersion": "2.8", "SrcRelease": "lp151.1.32", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libsepol1@2.8-lp151.1.36.x86_64", "Name": "libsepol1", "Version": "2.8", "Release": "lp151.1.36", @@ -986,12 +1060,13 @@ "SrcName": "libsepol", "SrcVersion": "2.8", "SrcRelease": "lp151.1.36", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libsmartcols1@2.33.1-lp151.3.3.2.x86_64", "Name": "libsmartcols1", "Version": "2.33.1", "Release": "lp151.3.3.2", @@ -999,12 +1074,13 @@ "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "lp151.3.3.2", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libsolv-tools@0.7.6-lp151.2.3.2.x86_64", "Name": "libsolv-tools", "Version": "0.7.6", "Release": "lp151.2.3.2", @@ -1012,12 +1088,13 @@ "SrcName": "libsolv", "SrcVersion": "0.7.6", "SrcRelease": "lp151.2.3.2", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "libsqlite3-0@3.28.0-lp151.2.3.1.x86_64", "Name": "libsqlite3-0", "Version": "3.28.0", "Release": "lp151.2.3.1", @@ -1025,12 +1102,13 @@ "SrcName": "sqlite3", "SrcVersion": "3.28.0", "SrcRelease": "lp151.2.3.1", - "License": "SUSE-Public-Domain", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "SUSE-Public-Domain" + ], + "Maintainer": "openSUSE" }, { + "ID": "libssh4@0.8.7-lp151.2.3.1.x86_64", "Name": "libssh4", "Version": "0.8.7", "Release": "lp151.2.3.1", @@ -1038,12 +1116,13 @@ "SrcName": "libssh", "SrcVersion": "0.8.7", "SrcRelease": "lp151.2.3.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libstdc++6@8.2.1+r264010-lp151.1.33.x86_64", "Name": "libstdc++6", "Version": "8.2.1+r264010", "Release": "lp151.1.33", @@ -1051,12 +1130,13 @@ "SrcName": "gcc8", "SrcVersion": "8.2.1+r264010", "SrcRelease": "lp151.1.33", - "License": "GPL-3.0-with-GCC-exception", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0-with-GCC-exception" + ], + "Maintainer": "openSUSE" }, { + "ID": "libsystemd0@234-lp151.26.4.1.x86_64", "Name": "libsystemd0", "Version": "234", "Release": "lp151.26.4.1", @@ -1064,12 +1144,13 @@ "SrcName": "systemd", "SrcVersion": "234", "SrcRelease": "lp151.26.4.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libtasn1@4.13-lp151.4.3.1.x86_64", "Name": "libtasn1", "Version": "4.13", "Release": "lp151.4.3.1", @@ -1077,12 +1158,13 @@ "SrcName": "libtasn1", "SrcVersion": "4.13", "SrcRelease": "lp151.4.3.1", - "License": "LGPL-2.1-or-later AND GPL-3.0-only", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later AND GPL-3.0-only" + ], + "Maintainer": "openSUSE" }, { + "ID": "libtasn1-6@4.13-lp151.4.3.1.x86_64", "Name": "libtasn1-6", "Version": "4.13", "Release": "lp151.4.3.1", @@ -1090,12 +1172,13 @@ "SrcName": "libtasn1", "SrcVersion": "4.13", "SrcRelease": "lp151.4.3.1", - "License": "LGPL-2.1-or-later AND GPL-3.0-only", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later AND GPL-3.0-only" + ], + "Maintainer": "openSUSE" }, { + "ID": "libtirpc-netconfig@1.0.2-lp151.4.8.x86_64", "Name": "libtirpc-netconfig", "Version": "1.0.2", "Release": "lp151.4.8", @@ -1103,12 +1186,13 @@ "SrcName": "libtirpc", "SrcVersion": "1.0.2", "SrcRelease": "lp151.4.8", - "License": "BSD-3-Clause AND GPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause AND GPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libtirpc3@1.0.2-lp151.4.8.x86_64", "Name": "libtirpc3", "Version": "1.0.2", "Release": "lp151.4.8", @@ -1116,12 +1200,13 @@ "SrcName": "libtirpc", "SrcVersion": "1.0.2", "SrcRelease": "lp151.4.8", - "License": "BSD-3-Clause AND GPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause AND GPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libudev1@234-lp151.26.4.1.x86_64", "Name": "libudev1", "Version": "234", "Release": "lp151.26.4.1", @@ -1129,12 +1214,13 @@ "SrcName": "systemd", "SrcVersion": "234", "SrcRelease": "lp151.26.4.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "libunistring2@0.9.9-lp151.2.3.x86_64", "Name": "libunistring2", "Version": "0.9.9", "Release": "lp151.2.3", @@ -1142,12 +1228,13 @@ "SrcName": "libunistring", "SrcVersion": "0.9.9", "SrcRelease": "lp151.2.3", - "License": "LGPL-3.0-or-later OR GPL-2.0-only", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-3.0-or-later OR GPL-2.0-only" + ], + "Maintainer": "openSUSE" }, { + "ID": "libusb-1_0-0@1.0.21-lp151.2.3.x86_64", "Name": "libusb-1_0-0", "Version": "1.0.21", "Release": "lp151.2.3", @@ -1155,12 +1242,13 @@ "SrcName": "libusb-1_0", "SrcVersion": "1.0.21", "SrcRelease": "lp151.2.3", - "License": "LGPL-2.1+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "LGPL-2.1+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libutempter0@1.1.6-lp151.4.70.x86_64", "Name": "libutempter0", "Version": "1.1.6", "Release": "lp151.4.70", @@ -1168,12 +1256,13 @@ "SrcName": "utempter", "SrcVersion": "1.1.6", "SrcRelease": "lp151.4.70", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "libuuid1@2.33.1-lp151.3.3.2.x86_64", "Name": "libuuid1", "Version": "2.33.1", "Release": "lp151.3.3.2", @@ -1181,12 +1270,13 @@ "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "lp151.3.3.2", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "libverto1@0.2.6-lp151.4.70.x86_64", "Name": "libverto1", "Version": "0.2.6", "Release": "lp151.4.70", @@ -1194,12 +1284,13 @@ "SrcName": "libverto", "SrcVersion": "0.2.6", "SrcRelease": "lp151.4.70", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "libxml2-2@2.9.7-lp151.5.3.1.x86_64", "Name": "libxml2-2", "Version": "2.9.7", "Release": "lp151.5.3.1", @@ -1207,12 +1298,13 @@ "SrcName": "libxml2", "SrcVersion": "2.9.7", "SrcRelease": "lp151.5.3.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "libz1@1.2.11-lp151.5.3.1.x86_64", "Name": "libz1", "Version": "1.2.11", "Release": "lp151.5.3.1", @@ -1220,12 +1312,13 @@ "SrcName": "zlib", "SrcVersion": "1.2.11", "SrcRelease": "lp151.5.3.1", - "License": "Zlib", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "Zlib" + ], + "Maintainer": "openSUSE" }, { + "ID": "libzio1@1.06-lp151.3.71.x86_64", "Name": "libzio1", "Version": "1.06", "Release": "lp151.3.71", @@ -1233,12 +1326,13 @@ "SrcName": "libzio", "SrcVersion": "1.06", "SrcRelease": "lp151.3.71", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "libzstd1@1.4.2-lp151.3.3.1.x86_64", "Name": "libzstd1", "Version": "1.4.2", "Release": "lp151.3.3.1", @@ -1246,12 +1340,13 @@ "SrcName": "zstd", "SrcVersion": "1.4.2", "SrcRelease": "lp151.3.3.1", - "License": "BSD-3-Clause AND GPL-2.0-only", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause AND GPL-2.0-only" + ], + "Maintainer": "openSUSE" }, { + "ID": "libzypp@17.15.0-lp151.2.3.2.x86_64", "Name": "libzypp", "Version": "17.15.0", "Release": "lp151.2.3.2", @@ -1259,12 +1354,13 @@ "SrcName": "libzypp", "SrcVersion": "17.15.0", "SrcRelease": "lp151.2.3.2", - "License": "GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "ncurses-utils@6.1-lp151.5.41.x86_64", "Name": "ncurses-utils", "Version": "6.1", "Release": "lp151.5.41", @@ -1272,12 +1368,13 @@ "SrcName": "ncurses", "SrcVersion": "6.1", "SrcRelease": "lp151.5.41", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "netcfg@11.6-lp151.2.2.noarch", "Name": "netcfg", "Version": "11.6", "Release": "lp151.2.2", @@ -1285,12 +1382,13 @@ "SrcName": "netcfg", "SrcVersion": "11.6", "SrcRelease": "lp151.2.2", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "openSUSE-build-key@1.0-lp151.3.1.noarch", "Name": "openSUSE-build-key", "Version": "1.0", "Release": "lp151.3.1", @@ -1298,12 +1396,13 @@ "SrcName": "openSUSE-build-key", "SrcVersion": "1.0", "SrcRelease": "lp151.3.1", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "openSUSE-release@15.1-lp151.301.1.x86_64", "Name": "openSUSE-release", "Version": "15.1", "Release": "lp151.301.1", @@ -1311,12 +1410,13 @@ "SrcName": "openSUSE-release", "SrcVersion": "15.1", "SrcRelease": "lp151.301.1", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "openSUSE-release-appliance-docker@15.1-lp151.301.1.x86_64", "Name": "openSUSE-release-appliance-docker", "Version": "15.1", "Release": "lp151.301.1", @@ -1324,12 +1424,13 @@ "SrcName": "openSUSE-release", "SrcVersion": "15.1", "SrcRelease": "lp151.301.1", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "openssl@1.1.0i-lp151.1.1.noarch", "Name": "openssl", "Version": "1.1.0i", "Release": "lp151.1.1", @@ -1337,12 +1438,13 @@ "SrcName": "openssl", "SrcVersion": "1.1.0i", "SrcRelease": "lp151.1.1", - "License": "OpenSSL", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "OpenSSL" + ], + "Maintainer": "openSUSE" }, { + "ID": "openssl-1_1@1.1.0i-lp151.8.3.1.x86_64", "Name": "openssl-1_1", "Version": "1.1.0i", "Release": "lp151.8.3.1", @@ -1350,12 +1452,13 @@ "SrcName": "openssl-1_1", "SrcVersion": "1.1.0i", "SrcRelease": "lp151.8.3.1", - "License": "OpenSSL", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "OpenSSL" + ], + "Maintainer": "openSUSE" }, { + "ID": "p11-kit@0.23.2-lp151.3.3.x86_64", "Name": "p11-kit", "Version": "0.23.2", "Release": "lp151.3.3", @@ -1363,12 +1466,13 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.2", "SrcRelease": "lp151.3.3", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "p11-kit-tools@0.23.2-lp151.3.3.x86_64", "Name": "p11-kit-tools", "Version": "0.23.2", "Release": "lp151.3.3", @@ -1376,12 +1480,13 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.2", "SrcRelease": "lp151.3.3", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "pam@1.3.0-lp151.7.38.x86_64", "Name": "pam", "Version": "1.3.0", "Release": "lp151.7.38", @@ -1389,12 +1494,13 @@ "SrcName": "pam", "SrcVersion": "1.3.0", "SrcRelease": "lp151.7.38", - "License": "GPL-2.0+ or BSD-3-Clause", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+ or BSD-3-Clause" + ], + "Maintainer": "openSUSE" }, { + "ID": "perl-base@5.26.1-lp151.8.37.x86_64", "Name": "perl-base", "Version": "5.26.1", "Release": "lp151.8.37", @@ -1402,12 +1508,13 @@ "SrcName": "perl", "SrcVersion": "5.26.1", "SrcRelease": "lp151.8.37", - "License": "Artistic-1.0 or GPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "Artistic-1.0 or GPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "permissions@20181116-lp151.4.6.1.x86_64", "Name": "permissions", "Version": "20181116", "Release": "lp151.4.6.1", @@ -1415,12 +1522,13 @@ "SrcName": "permissions", "SrcVersion": "20181116", "SrcRelease": "lp151.4.6.1", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "pinentry@1.1.0-lp151.4.3.1.x86_64", "Name": "pinentry", "Version": "1.1.0", "Release": "lp151.4.3.1", @@ -1428,12 +1536,13 @@ "SrcName": "pinentry", "SrcVersion": "1.1.0", "SrcRelease": "lp151.4.3.1", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "procps@3.3.15-lp151.6.3.1.x86_64", "Name": "procps", "Version": "3.3.15", "Release": "lp151.6.3.1", @@ -1441,12 +1550,13 @@ "SrcName": "procps", "SrcVersion": "3.3.15", "SrcRelease": "lp151.6.3.1", - "License": "GPL-2.0-or-later AND LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0-or-later AND LGPL-2.1-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "rpm@4.14.1-lp151.13.10.x86_64", "Name": "rpm", "Version": "4.14.1", "Release": "lp151.13.10", @@ -1454,12 +1564,13 @@ "SrcName": "rpm", "SrcVersion": "4.14.1", "SrcRelease": "lp151.13.10", - "License": "GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "sed@4.4-lp151.3.4.x86_64", "Name": "sed", "Version": "4.4", "Release": "lp151.3.4", @@ -1467,12 +1578,13 @@ "SrcName": "sed", "SrcVersion": "4.4", "SrcRelease": "lp151.3.4", - "License": "GPL-3.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-3.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "shadow@4.6-lp151.2.3.2.x86_64", "Name": "shadow", "Version": "4.6", "Release": "lp151.2.3.2", @@ -1480,12 +1592,13 @@ "SrcName": "shadow", "SrcVersion": "4.6", "SrcRelease": "lp151.2.3.2", - "License": "BSD-3-Clause AND GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "BSD-3-Clause AND GPL-2.0-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "system-group-hardware@20170617-lp151.4.70.noarch", "Name": "system-group-hardware", "Version": "20170617", "Release": "lp151.4.70", @@ -1493,12 +1606,13 @@ "SrcName": "system-users", "SrcVersion": "20170617", "SrcRelease": "lp151.4.70", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "system-user-root@20190513-lp151.3.3.1.noarch", "Name": "system-user-root", "Version": "20190513", "Release": "lp151.3.3.1", @@ -1506,12 +1620,13 @@ "SrcName": "system-user-root", "SrcVersion": "20190513", "SrcRelease": "lp151.3.3.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "sysuser-shadow@2.0-lp151.3.70.noarch", "Name": "sysuser-shadow", "Version": "2.0", "Release": "lp151.3.70", @@ -1519,12 +1634,13 @@ "SrcName": "sysuser-tools", "SrcVersion": "2.0", "SrcRelease": "lp151.3.70", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "terminfo-base@6.1-lp151.5.41.x86_64", "Name": "terminfo-base", "Version": "6.1", "Release": "lp151.5.41", @@ -1532,12 +1648,13 @@ "SrcName": "ncurses", "SrcVersion": "6.1", "SrcRelease": "lp151.5.41", - "License": "MIT", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "openSUSE" }, { + "ID": "update-alternatives@1.19.0.4-lp151.3.67.x86_64", "Name": "update-alternatives", "Version": "1.19.0.4", "Release": "lp151.3.67", @@ -1545,12 +1662,13 @@ "SrcName": "update-alternatives", "SrcVersion": "1.19.0.4", "SrcRelease": "lp151.3.67", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "openSUSE" }, { + "ID": "util-linux@2.33.1-lp151.3.3.2.x86_64", "Name": "util-linux", "Version": "2.33.1", "Release": "lp151.3.3.2", @@ -1558,12 +1676,13 @@ "SrcName": "util-linux", "SrcVersion": "2.33.1", "SrcRelease": "lp151.3.3.2", - "License": "GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0-or-later" + ], + "Maintainer": "openSUSE" }, { + "ID": "zypper@1.14.30-lp151.2.3.1.x86_64", "Name": "zypper", "Version": "1.14.30", "Release": "lp151.2.3.1", @@ -1571,9 +1690,9 @@ "SrcName": "zypper", "SrcVersion": "1.14.30", "SrcRelease": "lp151.2.3.1", - "License": "GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:f7f9ae80878a1c56d8f9ca977a5d844168f7afc0c1429feef9366e713eac06ff" - } + "Licenses": [ + "GPL-2.0-or-later" + ], + "Maintainer": "openSUSE" } ] \ No newline at end of file diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/opensuse-tumbleweed.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/opensuse-tumbleweed.json.golden index 1f36a656bc..64f16e28cd 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/opensuse-tumbleweed.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/opensuse-tumbleweed.json.golden @@ -2,10 +2,6 @@ { "ID": "aaa_base@84.87+git20240523.10a5692-1.1.x86_64", "Name": "aaa_base", - "Identifier": { - "PURL": "pkg:rpm/opensuse/aaa_base@84.87%2Bgit20240523.10a5692-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "fe755017155caefc" - }, "Version": "84.87+git20240523.10a5692", "Release": "1.1", "Arch": "x86_64", @@ -15,28 +11,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "coreutils@9.5-1.1.x86_64", - "filesystem@84.87-15.3.x86_64", - "fillup@1.42-281.1.x86_64", - "glibc@2.39-9.1.x86_64", - "openSUSE-release@20240607-2943.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:cf2eea4941f2d5951a8f9b5b50eeff77" + "Maintainer": "openSUSE" }, { "ID": "bash@5.2.26-12.1.x86_64", "Name": "bash", - "Identifier": { - "PURL": "pkg:rpm/opensuse/bash@5.2.26-12.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "ce56393f87add219" - }, "Version": "5.2.26", "Release": "12.1", "Arch": "x86_64", @@ -46,24 +25,11 @@ "Licenses": [ "GPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libreadline8@8.2.10-1.3.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:b928fafe598e634c8eee09bc1427405b" + "Maintainer": "openSUSE" }, { "ID": "bash-sh@5.2.26-12.1.noarch", "Name": "bash-sh", - "Identifier": { - "PURL": "pkg:rpm/opensuse/bash-sh@5.2.26-12.1?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "7363186d472571e0" - }, "Version": "5.2.26", "Release": "12.1", "Arch": "noarch", @@ -73,23 +39,11 @@ "Licenses": [ "GPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash@5.2.26-12.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:276307457bc668cec35e0405d1a68772" + "Maintainer": "openSUSE" }, { "ID": "boost-license1_85_0@1.85.0-1.2.noarch", "Name": "boost-license1_85_0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/boost-license1_85_0@1.85.0-1.2?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "2d87c856df6862ee" - }, "Version": "1.85.0", "Release": "1.2", "Arch": "noarch", @@ -99,20 +53,11 @@ "Licenses": [ "BSL-1.0" ], - "Maintainer": "openSUSE", - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:7264f57d08c08b81df42e0d62859f66b" + "Maintainer": "openSUSE" }, { "ID": "branding-openSUSE@84.87.20240405-1.2.noarch", "Name": "branding-openSUSE", - "Identifier": { - "PURL": "pkg:rpm/opensuse/branding-openSUSE@84.87.20240405-1.2?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "acda90b5f91cb463" - }, "Version": "84.87.20240405", "Release": "1.2", "Arch": "noarch", @@ -122,20 +67,11 @@ "Licenses": [ "BSD-3-Clause AND CC-BY-SA-3.0 AND GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:a838c8ad09b0db51a4e381ad4330b9d4" + "Maintainer": "openSUSE" }, { "ID": "ca-certificates@2+git20240415.3fe9324-1.1.noarch", "Name": "ca-certificates", - "Identifier": { - "PURL": "pkg:rpm/opensuse/ca-certificates@2%2Bgit20240415.3fe9324-1.1?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "7a18ce239fe8c044" - }, "Version": "2+git20240415.3fe9324", "Release": "1.1", "Arch": "noarch", @@ -145,26 +81,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "bash@5.2.26-12.1.x86_64", - "p11-kit-tools@0.25.3-1.3.x86_64", - "p11-kit@0.25.3-1.3.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:0f842fe4e07e1b19623eca20bec31a76" + "Maintainer": "openSUSE" }, { "ID": "ca-certificates-mozilla@2.66-1.2.noarch", "Name": "ca-certificates-mozilla", - "Identifier": { - "PURL": "pkg:rpm/opensuse/ca-certificates-mozilla@2.66-1.2?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "362f343aa3c5d416" - }, "Version": "2.66", "Release": "1.2", "Arch": "noarch", @@ -174,24 +95,11 @@ "Licenses": [ "MPL-2.0" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "ca-certificates@2+git20240415.3fe9324-1.1.noarch" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:1faa2c8ddc324cf2b0105947359e26ba" + "Maintainer": "openSUSE" }, { "ID": "coreutils@9.5-1.1.x86_64", "Name": "coreutils", - "Identifier": { - "PURL": "pkg:rpm/opensuse/coreutils@9.5-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "9483aa372c47866d" - }, "Version": "9.5", "Release": "1.1", "Arch": "x86_64", @@ -201,29 +109,11 @@ "Licenses": [ "GPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64", - "libacl1@2.3.2-2.1.x86_64", - "libattr1@2.5.2-1.2.x86_64", - "libcap2@2.70-1.1.x86_64", - "libgmp10@6.3.0-3.2.x86_64", - "libselinux1@3.6-1.3.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:a734c4c0e7fdce4fd161626a6803f829" + "Maintainer": "openSUSE" }, { "ID": "cracklib-dict-small@2.9.11-1.4.x86_64", "Name": "cracklib-dict-small", - "Identifier": { - "PURL": "pkg:rpm/opensuse/cracklib-dict-small@2.9.11-1.4?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "cc38aea883124e41" - }, "Version": "2.9.11", "Release": "1.4", "Arch": "x86_64", @@ -233,20 +123,11 @@ "Licenses": [ "LGPL-2.1-only" ], - "Maintainer": "openSUSE", - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:0baa91cb703ac508130480c5a8f1e172" + "Maintainer": "openSUSE" }, { "ID": "crypto-policies@20230920.570ea89-3.2.noarch", "Name": "crypto-policies", - "Identifier": { - "PURL": "pkg:rpm/opensuse/crypto-policies@20230920.570ea89-3.2?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "ebef887879b412aa" - }, "Version": "20230920.570ea89", "Release": "3.2", "Arch": "noarch", @@ -256,20 +137,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:44a1f7f5727c68cf2657294d84918189" + "Maintainer": "openSUSE" }, { "ID": "curl@8.8.0-1.1.x86_64", "Name": "curl", - "Identifier": { - "PURL": "pkg:rpm/opensuse/curl@8.8.0-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "50b6514bae052e62" - }, "Version": "8.8.0", "Release": "1.1", "Arch": "x86_64", @@ -279,25 +151,11 @@ "Licenses": [ "curl" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libcurl4@8.8.0-1.1.x86_64", - "libz1@1.3.1-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:8de55615716726f81d4c3b3d475541aa" + "Maintainer": "openSUSE" }, { "ID": "file-magic@5.45-2.2.noarch", "Name": "file-magic", - "Identifier": { - "PURL": "pkg:rpm/opensuse/file-magic@5.45-2.2?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "9318efe3deebc83a" - }, "Version": "5.45", "Release": "2.2", "Arch": "noarch", @@ -307,20 +165,11 @@ "Licenses": [ "BSD-2-Clause" ], - "Maintainer": "openSUSE", - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:0ae8b7c39976e312a269aa6b93e186a6" + "Maintainer": "openSUSE" }, { "ID": "filesystem@84.87-15.3.x86_64", "Name": "filesystem", - "Identifier": { - "PURL": "pkg:rpm/opensuse/filesystem@84.87-15.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "379508af5bc6bae5" - }, "Version": "84.87", "Release": "15.3", "Arch": "x86_64", @@ -330,23 +179,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "system-user-root@20190513-2.16.noarch" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:b8bd269c23fee97d3bf8ccfb57f13b3c" + "Maintainer": "openSUSE" }, { "ID": "fillup@1.42-281.1.x86_64", "Name": "fillup", - "Identifier": { - "PURL": "pkg:rpm/opensuse/fillup@1.42-281.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "7d48bfb3846c8056" - }, "Version": "1.42", "Release": "281.1", "Arch": "x86_64", @@ -356,23 +193,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:9dc6901aa64edeb66421882e55fe84f8" + "Maintainer": "openSUSE" }, { "ID": "glibc@2.39-9.1.x86_64", "Name": "glibc", - "Identifier": { - "PURL": "pkg:rpm/opensuse/glibc@2.39-9.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "77433316d747193b" - }, "Version": "2.39", "Release": "9.1", "Arch": "x86_64", @@ -382,23 +207,11 @@ "Licenses": [ "GPL-2.0-or-later AND LGPL-2.1-or-later AND LGPL-2.1-or-later WITH GCC-exception-2.0" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "filesystem@84.87-15.3.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:321d0a98dc38d7dc8f1f69b770ea3098" + "Maintainer": "openSUSE" }, { "ID": "glibc-locale-base@2.39-9.1.x86_64", "Name": "glibc-locale-base", - "Identifier": { - "PURL": "pkg:rpm/opensuse/glibc-locale-base@2.39-9.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "7f6f8a5c2e27af75" - }, "Version": "2.39", "Release": "9.1", "Arch": "x86_64", @@ -408,59 +221,31 @@ "Licenses": [ "GPL-2.0-or-later AND MIT AND LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:6747af325d5fea27b265aca121ba81c2" + "Maintainer": "openSUSE" }, { "ID": "gpg-pubkey@29b700a4-62b07e22.", "Name": "gpg-pubkey", - "Identifier": { - "PURL": "pkg:rpm/opensuse/gpg-pubkey@29b700a4-62b07e22?arch=None&distro=opensuse-tumbleweed-20240607", - "UID": "562934f3f56669a5" - }, "Version": "29b700a4", "Release": "62b07e22", "Arch": "None", "Licenses": [ "pubkey" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - } + ] }, { "ID": "gpg-pubkey@39db7c82-510a966b.", "Name": "gpg-pubkey", - "Identifier": { - "PURL": "pkg:rpm/opensuse/gpg-pubkey@39db7c82-510a966b?arch=None&distro=opensuse-tumbleweed-20240607", - "UID": "5e72dadde79df0d4" - }, "Version": "39db7c82", "Release": "510a966b", "Arch": "None", "Licenses": [ "pubkey" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - } + ] }, { "ID": "gpg2@2.4.5-1.1.x86_64", "Name": "gpg2", - "Identifier": { - "PURL": "pkg:rpm/opensuse/gpg2@2.4.5-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "e95cc1c58ec7e824" - }, "Version": "2.4.5", "Release": "1.1", "Arch": "x86_64", @@ -470,35 +255,11 @@ "Licenses": [ "GPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64", - "libassuan0@2.5.7-1.1.x86_64", - "libbz2-1@1.0.8-5.10.x86_64", - "libgcrypt20@1.10.3-3.3.x86_64", - "libgpg-error0@1.49-1.1.x86_64", - "libksba8@1.6.6-1.1.x86_64", - "libnpth0@1.7-1.1.x86_64", - "libreadline8@8.2.10-1.3.x86_64", - "libsqlite3-0@3.46.0-1.1.x86_64", - "libusb-1_0-0@1.0.27-1.2.x86_64", - "libz1@1.3.1-1.1.x86_64", - "pinentry@1.2.1-3.5.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:f4c0ede44a4077c8afa99115a85543b5" + "Maintainer": "openSUSE" }, { "ID": "grep@3.11-3.1.x86_64", "Name": "grep", - "Identifier": { - "PURL": "pkg:rpm/opensuse/grep@3.11-3.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "7c3b5ec5d53fa9f9" - }, "Version": "3.11", "Release": "3.1", "Arch": "x86_64", @@ -508,25 +269,11 @@ "Licenses": [ "GPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64", - "libpcre2-8-0@10.43-3.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:8cf6e31c86baf335a20230a15ae3eb38" + "Maintainer": "openSUSE" }, { "ID": "gzip@1.13-3.1.x86_64", "Name": "gzip", - "Identifier": { - "PURL": "pkg:rpm/opensuse/gzip@1.13-3.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "f51af60e831e41e" - }, "Version": "1.13", "Release": "3.1", "Arch": "x86_64", @@ -536,24 +283,11 @@ "Licenses": [ "GPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:7d30cd51f2fcb71858f9d954318efb1e" + "Maintainer": "openSUSE" }, { "ID": "krb5@1.21.2-5.1.x86_64", "Name": "krb5", - "Identifier": { - "PURL": "pkg:rpm/opensuse/krb5@1.21.2-5.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "f22a7694d8a232ac" - }, "Version": "1.21.2", "Release": "5.1", "Arch": "x86_64", @@ -563,29 +297,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "crypto-policies@20230920.570ea89-3.2.noarch", - "glibc@2.39-9.1.x86_64", - "libcom_err2@1.47.0-4.2.x86_64", - "libkeyutils1@1.6.3-7.2.x86_64", - "libopenssl3@3.1.4-9.1.x86_64", - "libselinux1@3.6-1.3.x86_64", - "libverto1@0.3.2-3.3.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:ce0b6bf0c616391bb4fbcc31bd64cb2d" + "Maintainer": "openSUSE" }, { "ID": "libabsl_lite_2401_0_0@20240116.2-2.1.x86_64", "Name": "libabsl_lite_2401_0_0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libabsl_lite_2401_0_0@20240116.2-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "24307f175234d50" - }, "Version": "20240116.2", "Release": "2.1", "Arch": "x86_64", @@ -595,25 +311,11 @@ "Licenses": [ "Apache-2.0" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libgcc_s1@14.1.0+git10173-1.1.x86_64", - "libstdc++6@14.1.0+git10173-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:778a33ec1b48e136eafc0d469a595e41" + "Maintainer": "openSUSE" }, { "ID": "libacl1@2.3.2-2.1.x86_64", "Name": "libacl1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libacl1@2.3.2-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "6e55e249889869ed" - }, "Version": "2.3.2", "Release": "2.1", "Arch": "x86_64", @@ -623,23 +325,11 @@ "Licenses": [ "GPL-2.0-or-later AND LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:6625e66bf4f3c31a1d8ae4acf6390040" + "Maintainer": "openSUSE" }, { "ID": "libassuan0@2.5.7-1.1.x86_64", "Name": "libassuan0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libassuan0@2.5.7-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "4a9f149fc3b4d802" - }, "Version": "2.5.7", "Release": "1.1", "Arch": "x86_64", @@ -649,24 +339,11 @@ "Licenses": [ "GPL-3.0-or-later AND LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libgpg-error0@1.49-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:28d13153a6981eb3437a105a9201e24b" + "Maintainer": "openSUSE" }, { "ID": "libattr1@2.5.2-1.2.x86_64", "Name": "libattr1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libattr1@2.5.2-1.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "bf6e596e053cc667" - }, "Version": "2.5.2", "Release": "1.2", "Arch": "x86_64", @@ -676,23 +353,11 @@ "Licenses": [ "GPL-2.0-or-later AND LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:80891fecd7fe8b1e74d8428ac9a16a94" + "Maintainer": "openSUSE" }, { "ID": "libaudit1@3.1.1-1.6.x86_64", "Name": "libaudit1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libaudit1@3.1.1-1.6?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "c2ab09cc3b09bf56" - }, "Version": "3.1.1", "Release": "1.6", "Arch": "x86_64", @@ -702,23 +367,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:69ddc3a89569854756944b89dd3450c3" + "Maintainer": "openSUSE" }, { "ID": "libaugeas0@1.14.1-1.3.x86_64", "Name": "libaugeas0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libaugeas0@1.14.1-1.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "bc9b541f623eec37" - }, "Version": "1.14.1", "Release": "1.3", "Arch": "x86_64", @@ -728,25 +381,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libfa1@1.14.1-1.3.x86_64", - "libxml2-2@2.12.7-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:5dc49ed23cc4b8f0ab2f5f33ac59da2c" + "Maintainer": "openSUSE" }, { "ID": "libblkid1@2.40.1-2.1.x86_64", "Name": "libblkid1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libblkid1@2.40.1-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "bcf4491906d1eb4d" - }, "Version": "2.40.1", "Release": "2.1", "Arch": "x86_64", @@ -756,24 +395,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libeconf0@0.6.3-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:7457513a706ab2caa1946711bd3fff72" + "Maintainer": "openSUSE" }, { "ID": "libboost_thread1_85_0@1.85.0-1.2.x86_64", "Name": "libboost_thread1_85_0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libboost_thread1_85_0@1.85.0-1.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "b8612fd1d8aa51a7" - }, "Version": "1.85.0", "Release": "1.2", "Arch": "x86_64", @@ -783,26 +409,11 @@ "Licenses": [ "BSL-1.0" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "boost-license1_85_0@1.85.0-1.2.noarch", - "glibc@2.39-9.1.x86_64", - "libgcc_s1@14.1.0+git10173-1.1.x86_64", - "libstdc++6@14.1.0+git10173-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:96160202812c7becdcb6d522abb854b2" + "Maintainer": "openSUSE" }, { "ID": "libbrotlicommon1@1.1.0-1.3.x86_64", "Name": "libbrotlicommon1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libbrotlicommon1@1.1.0-1.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "f1d7b84b18abde08" - }, "Version": "1.1.0", "Release": "1.3", "Arch": "x86_64", @@ -812,23 +423,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:ca02a6aecfea2b3d57d04064a367e602" + "Maintainer": "openSUSE" }, { "ID": "libbrotlidec1@1.1.0-1.3.x86_64", "Name": "libbrotlidec1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libbrotlidec1@1.1.0-1.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "5c297a82e6701a0d" - }, "Version": "1.1.0", "Release": "1.3", "Arch": "x86_64", @@ -838,24 +437,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libbrotlicommon1@1.1.0-1.3.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:2f58823f191edb538f645fbfb514d72a" + "Maintainer": "openSUSE" }, { "ID": "libbz2-1@1.0.8-5.10.x86_64", "Name": "libbz2-1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libbz2-1@1.0.8-5.10?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "702f3dd378cba8f0" - }, "Version": "1.0.8", "Release": "5.10", "Arch": "x86_64", @@ -865,23 +451,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:8f4093e8d5c9c8ee155ee429735145a9" + "Maintainer": "openSUSE" }, { "ID": "libcap-ng0@0.8.5-1.1.x86_64", "Name": "libcap-ng0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libcap-ng0@0.8.5-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "b40d6fdd09912405" - }, "Version": "0.8.5", "Release": "1.1", "Arch": "x86_64", @@ -891,23 +465,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:69ef67a757800b0f6a688248e3ce30cb" + "Maintainer": "openSUSE" }, { "ID": "libcap2@2.70-1.1.x86_64", "Name": "libcap2", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libcap2@2.70-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "c33018bbf8c4bdfa" - }, "Version": "2.70", "Release": "1.1", "Arch": "x86_64", @@ -917,23 +479,11 @@ "Licenses": [ "BSD-3-Clause OR GPL-2.0-only" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:daa4f5476d39850d83a760025fb34568" + "Maintainer": "openSUSE" }, { "ID": "libcom_err2@1.47.0-4.2.x86_64", "Name": "libcom_err2", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libcom_err2@1.47.0-4.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "58b023020895cfea" - }, "Version": "1.47.0", "Release": "4.2", "Arch": "x86_64", @@ -943,23 +493,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:0053838627e56edddaf2afcfc03d2720" + "Maintainer": "openSUSE" }, { "ID": "libcrypt1@4.4.36-1.6.x86_64", "Name": "libcrypt1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libcrypt1@4.4.36-1.6?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "541be9a801034440" - }, "Version": "4.4.36", "Release": "1.6", "Arch": "x86_64", @@ -969,23 +507,11 @@ "Licenses": [ "BSD-2-Clause AND LGPL-2.1-or-later AND BSD-3-Clause AND SUSE-Public-Domain" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:5a4e568c25e5813cdb8754037deed14e" + "Maintainer": "openSUSE" }, { "ID": "libcurl4@8.8.0-1.1.x86_64", "Name": "libcurl4", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libcurl4@8.8.0-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "59c3c7a8962c110a" - }, "Version": "8.8.0", "Release": "1.1", "Arch": "x86_64", @@ -995,33 +521,11 @@ "Licenses": [ "curl" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "krb5@1.21.2-5.1.x86_64", - "libbrotlidec1@1.1.0-1.3.x86_64", - "libidn2-0@2.3.7-1.2.x86_64", - "libldap2@2.6.7-2.1.x86_64", - "libnghttp2-14@1.61.0-1.1.x86_64", - "libopenssl3@3.1.4-9.1.x86_64", - "libpsl5@0.21.5-1.2.x86_64", - "libssh4@0.10.6-2.1.x86_64", - "libz1@1.3.1-1.1.x86_64", - "libzstd1@1.5.6-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:3728b9a9aadd28312e0277af86b7f3e3" + "Maintainer": "openSUSE" }, { "ID": "libeconf0@0.6.3-1.1.x86_64", "Name": "libeconf0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libeconf0@0.6.3-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "9e3e97464bc6164b" - }, "Version": "0.6.3", "Release": "1.1", "Arch": "x86_64", @@ -1031,23 +535,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:edd1a61e72f89d7bb173d8440ad14c31" + "Maintainer": "openSUSE" }, { "ID": "libfa1@1.14.1-1.3.x86_64", "Name": "libfa1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libfa1@1.14.1-1.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "9df420b84b79a62" - }, "Version": "1.14.1", "Release": "1.3", "Arch": "x86_64", @@ -1057,23 +549,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:d6d8385f2cacc9abbc702442c526bc74" + "Maintainer": "openSUSE" }, { "ID": "libfdisk1@2.40.1-2.1.x86_64", "Name": "libfdisk1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libfdisk1@2.40.1-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "ab47b44e7c45eab1" - }, "Version": "2.40.1", "Release": "2.1", "Arch": "x86_64", @@ -1083,25 +563,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libblkid1@2.40.1-2.1.x86_64", - "libuuid1@2.40.1-2.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:e2b65a32eff96f906d9a7d7d127219d1" + "Maintainer": "openSUSE" }, { "ID": "libffi8@3.4.6-1.1.x86_64", "Name": "libffi8", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libffi8@3.4.6-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "a569681a5276bde6" - }, "Version": "3.4.6", "Release": "1.1", "Arch": "x86_64", @@ -1111,23 +577,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:1d883217e99019653694d59093ea31d9" + "Maintainer": "openSUSE" }, { "ID": "libgcc_s1@14.1.0+git10173-1.1.x86_64", "Name": "libgcc_s1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libgcc_s1@14.1.0%2Bgit10173-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "3130b825fbc3a81e" - }, "Version": "14.1.0+git10173", "Release": "1.1", "Arch": "x86_64", @@ -1137,23 +591,11 @@ "Licenses": [ "GPL-3.0-or-later WITH GCC-exception-3.1" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:66a1e535aaa04759b618a89de4b96263" + "Maintainer": "openSUSE" }, { "ID": "libgcrypt20@1.10.3-3.3.x86_64", "Name": "libgcrypt20", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libgcrypt20@1.10.3-3.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "ac38e6e75132d1c6" - }, "Version": "1.10.3", "Release": "3.3", "Arch": "x86_64", @@ -1163,24 +605,11 @@ "Licenses": [ "GPL-2.0-or-later AND LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libgpg-error0@1.49-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:a5fc0701ea2296a9ea9fb33dede7ad8b" + "Maintainer": "openSUSE" }, { "ID": "libglib-2_0-0@2.80.2-1.1.x86_64", "Name": "libglib-2_0-0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libglib-2_0-0@2.80.2-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "e3dccc27a6f44a3d" - }, "Version": "2.80.2", "Release": "1.1", "Arch": "x86_64", @@ -1190,24 +619,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libpcre2-8-0@10.43-3.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:857026c6ca40d7aad33078d194897771" + "Maintainer": "openSUSE" }, { "ID": "libgmp10@6.3.0-3.2.x86_64", "Name": "libgmp10", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libgmp10@6.3.0-3.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "fb3994e26d59ae4f" - }, "Version": "6.3.0", "Release": "3.2", "Arch": "x86_64", @@ -1217,23 +633,11 @@ "Licenses": [ "GPL-2.0-or-later OR LGPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:06266f7fe821bd1b68880e1af233babb" + "Maintainer": "openSUSE" }, { "ID": "libgpg-error0@1.49-1.1.x86_64", "Name": "libgpg-error0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libgpg-error0@1.49-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "a3b16ea69b05fe60" - }, "Version": "1.49", "Release": "1.1", "Arch": "x86_64", @@ -1243,23 +647,11 @@ "Licenses": [ "GPL-2.0-or-later AND LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:01512ff7c90dfd290dfdec1108378521" + "Maintainer": "openSUSE" }, { "ID": "libgpgme11@1.23.2-4.2.x86_64", "Name": "libgpgme11", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libgpgme11@1.23.2-4.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "6d9271ab523fb009" - }, "Version": "1.23.2", "Release": "4.2", "Arch": "x86_64", @@ -1269,26 +661,11 @@ "Licenses": [ "GPL-3.0-or-later AND LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "gpg2@2.4.5-1.1.x86_64", - "libassuan0@2.5.7-1.1.x86_64", - "libgpg-error0@1.49-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:b6a31a19c3c5075a8e160112dcd5aa27" + "Maintainer": "openSUSE" }, { "ID": "libidn2-0@2.3.7-1.2.x86_64", "Name": "libidn2-0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libidn2-0@2.3.7-1.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "ae81c3e9fc0d0fc3" - }, "Version": "2.3.7", "Release": "1.2", "Arch": "x86_64", @@ -1298,24 +675,11 @@ "Licenses": [ "GPL-2.0-or-later OR LGPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libunistring5@1.2-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:f1c8db3cf3c52509ef21988ea0f703b5" + "Maintainer": "openSUSE" }, { "ID": "libkeyutils1@1.6.3-7.2.x86_64", "Name": "libkeyutils1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libkeyutils1@1.6.3-7.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "f9f931edfe4b540c" - }, "Version": "1.6.3", "Release": "7.2", "Arch": "x86_64", @@ -1325,23 +689,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:ec230cda6f7a81a78d4b12d0756f1dbd" + "Maintainer": "openSUSE" }, { "ID": "libksba8@1.6.6-1.1.x86_64", "Name": "libksba8", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libksba8@1.6.6-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "c532eef98bb36938" - }, "Version": "1.6.6", "Release": "1.1", "Arch": "x86_64", @@ -1351,24 +703,11 @@ "Licenses": [ "(GPL-2.0-or-later OR LGPL-3.0-or-later) AND GPL-3.0-or-later AND MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libgpg-error0@1.49-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:418e21da1d7d513e833f00bd0c1a28ae" + "Maintainer": "openSUSE" }, { "ID": "libldap2@2.6.7-2.1.x86_64", "Name": "libldap2", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libldap2@2.6.7-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "55fa8e45be9ed78" - }, "Version": "2.6.7", "Release": "2.1", "Arch": "x86_64", @@ -1378,25 +717,11 @@ "Licenses": [ "OLDAP-2.8" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libopenssl3@3.1.4-9.1.x86_64", - "libsasl2-3@2.1.28-8.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:e9fa3fbea41011f0a2d7edba27df9a90" + "Maintainer": "openSUSE" }, { "ID": "liblua5_4-5@5.4.6-3.3.x86_64", "Name": "liblua5_4-5", - "Identifier": { - "PURL": "pkg:rpm/opensuse/liblua5_4-5@5.4.6-3.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "98b4001b2f59f46" - }, "Version": "5.4.6", "Release": "3.3", "Arch": "x86_64", @@ -1406,23 +731,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:e3b6c7378997bc9b15c87fb7a9abc797" + "Maintainer": "openSUSE" }, { "ID": "liblz4-1@1.9.4-2.8.x86_64", "Name": "liblz4-1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/liblz4-1@1.9.4-2.8?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "267a6bfb140f0d45" - }, "Version": "1.9.4", "Release": "2.8", "Arch": "x86_64", @@ -1432,23 +745,11 @@ "Licenses": [ "BSD-2-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:0c77203a333afafebaa4a5c88ca115b0" + "Maintainer": "openSUSE" }, { "ID": "liblzma5@5.6.2-1.1.x86_64", "Name": "liblzma5", - "Identifier": { - "PURL": "pkg:rpm/opensuse/liblzma5@5.6.2-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "304510f1f6669e2c" - }, "Version": "5.6.2", "Release": "1.1", "Arch": "x86_64", @@ -1458,23 +759,11 @@ "Licenses": [ "0BSD" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:c15bab36d460d13f8c7643f663c45cc5" + "Maintainer": "openSUSE" }, { "ID": "libmagic1@5.45-2.2.x86_64", "Name": "libmagic1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libmagic1@5.45-2.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "d8fdc2934df34a83" - }, "Version": "5.45", "Release": "2.2", "Arch": "x86_64", @@ -1484,28 +773,11 @@ "Licenses": [ "BSD-2-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "file-magic@5.45-2.2.noarch", - "glibc@2.39-9.1.x86_64", - "libbz2-1@1.0.8-5.10.x86_64", - "liblzma5@5.6.2-1.1.x86_64", - "libz1@1.3.1-1.1.x86_64", - "libzstd1@1.5.6-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:3101ffe63f469739c850c1bfba52bcd3" + "Maintainer": "openSUSE" }, { "ID": "libmount1@2.40.1-2.1.x86_64", "Name": "libmount1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libmount1@2.40.1-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "8386ec24a06557ea" - }, "Version": "2.40.1", "Release": "2.1", "Arch": "x86_64", @@ -1515,25 +787,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libblkid1@2.40.1-2.1.x86_64", - "libselinux1@3.6-1.3.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:975e572b4b1103841af8aa1c1fd668c2" + "Maintainer": "openSUSE" }, { "ID": "libncurses6@6.5.20240601-38.1.x86_64", "Name": "libncurses6", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libncurses6@6.5.20240601-38.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "9513bf16199cee6b" - }, "Version": "6.5.20240601", "Release": "38.1", "Arch": "x86_64", @@ -1543,26 +801,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libgcc_s1@14.1.0+git10173-1.1.x86_64", - "libstdc++6@14.1.0+git10173-1.1.x86_64", - "terminfo-base@6.5.20240601-38.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:30e7aa713a44cf5b1de5f857b4373d16" + "Maintainer": "openSUSE" }, { "ID": "libnghttp2-14@1.61.0-1.1.x86_64", "Name": "libnghttp2-14", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libnghttp2-14@1.61.0-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "de28696676fc1ebd" - }, "Version": "1.61.0", "Release": "1.1", "Arch": "x86_64", @@ -1572,23 +815,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:59c3f5258c56df6653fb7dc5ad8d8d15" + "Maintainer": "openSUSE" }, { "ID": "libnpth0@1.7-1.1.x86_64", "Name": "libnpth0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libnpth0@1.7-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "7bff27e583fb62b3" - }, "Version": "1.7", "Release": "1.1", "Arch": "x86_64", @@ -1598,23 +829,11 @@ "Licenses": [ "LGPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:29bf6dc19e99e7f1d9177504ff52b120" + "Maintainer": "openSUSE" }, { "ID": "libnss_usrfiles2@2.27.1-1.2.x86_64", "Name": "libnss_usrfiles2", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libnss_usrfiles2@2.27.1-1.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "d3c8c8f840c86b12" - }, "Version": "2.27.1", "Release": "1.2", "Arch": "x86_64", @@ -1624,23 +843,11 @@ "Licenses": [ "LGPL-2.1-only" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:6d9cf56d1102a90f9941430a74d3972b" + "Maintainer": "openSUSE" }, { "ID": "libopenssl-3-fips-provider@3.1.4-9.1.x86_64", "Name": "libopenssl-3-fips-provider", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libopenssl-3-fips-provider@3.1.4-9.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "65c56c2870042412" - }, "Version": "3.1.4", "Release": "9.1", "Arch": "x86_64", @@ -1650,24 +857,11 @@ "Licenses": [ "Apache-2.0" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libopenssl3@3.1.4-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:f3cbf19faba479ff0c7660ca79deb5af" + "Maintainer": "openSUSE" }, { "ID": "libopenssl3@3.1.4-9.1.x86_64", "Name": "libopenssl3", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libopenssl3@3.1.4-9.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "f051425f385d2b99" - }, "Version": "3.1.4", "Release": "9.1", "Arch": "x86_64", @@ -1677,25 +871,11 @@ "Licenses": [ "Apache-2.0" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "crypto-policies@20230920.570ea89-3.2.noarch", - "glibc@2.39-9.1.x86_64", - "libz1@1.3.1-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:ff311f853e3888b9a5ccd2072bc0859a" + "Maintainer": "openSUSE" }, { "ID": "libp11-kit0@0.25.3-1.3.x86_64", "Name": "libp11-kit0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libp11-kit0@0.25.3-1.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "fbca9a69218ce8e7" - }, "Version": "0.25.3", "Release": "1.3", "Arch": "x86_64", @@ -1705,24 +885,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libffi8@3.4.6-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:533c86c6aefb930664588820b1436730" + "Maintainer": "openSUSE" }, { "ID": "libpcre2-8-0@10.43-3.1.x86_64", "Name": "libpcre2-8-0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libpcre2-8-0@10.43-3.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "dabdfbc56d214ae6" - }, "Version": "10.43", "Release": "3.1", "Arch": "x86_64", @@ -1732,23 +899,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:0ad4bc97afb3c55b6c3733ee1912356a" + "Maintainer": "openSUSE" }, { "ID": "libpopt0@1.19-1.8.x86_64", "Name": "libpopt0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libpopt0@1.19-1.8?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "98fa32fcd9ee1e39" - }, "Version": "1.19", "Release": "1.8", "Arch": "x86_64", @@ -1758,23 +913,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:abbfa7e9f5897199cb003539738cee26" + "Maintainer": "openSUSE" }, { "ID": "libprocps8@3.3.17-17.1.x86_64", "Name": "libprocps8", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libprocps8@3.3.17-17.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "f874f4997e1438be" - }, "Version": "3.3.17", "Release": "17.1", "Arch": "x86_64", @@ -1784,24 +927,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libsystemd0@255.7-2.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:436829036902fe507fa3bbe2237b18f9" + "Maintainer": "openSUSE" }, { "ID": "libprotobuf-lite25_3_0@25.3-11.2.x86_64", "Name": "libprotobuf-lite25_3_0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libprotobuf-lite25_3_0@25.3-11.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "b306bfd6494e6405" - }, "Version": "25.3", "Release": "11.2", "Arch": "x86_64", @@ -1811,26 +941,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libabsl_lite_2401_0_0@20240116.2-2.1.x86_64", - "libgcc_s1@14.1.0+git10173-1.1.x86_64", - "libstdc++6@14.1.0+git10173-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:c7972035db8f6fde906f70ca5040f3e8" + "Maintainer": "openSUSE" }, { "ID": "libpsl5@0.21.5-1.2.x86_64", "Name": "libpsl5", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libpsl5@0.21.5-1.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "5d2411f7ede68692" - }, "Version": "0.21.5", "Release": "1.2", "Arch": "x86_64", @@ -1840,25 +955,11 @@ "Licenses": [ "MIT AND MPL-2.0" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libidn2-0@2.3.7-1.2.x86_64", - "libunistring5@1.2-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:3125d0c9e67ceb68c5d6c2f6a4c3c15b" + "Maintainer": "openSUSE" }, { "ID": "libreadline8@8.2.10-1.3.x86_64", "Name": "libreadline8", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libreadline8@8.2.10-1.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "9271e2cd0119054c" - }, "Version": "8.2.10", "Release": "1.3", "Arch": "x86_64", @@ -1868,24 +969,11 @@ "Licenses": [ "GPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libncurses6@6.5.20240601-38.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:341a3ffc98c7c1bda2cba68717f8388a" + "Maintainer": "openSUSE" }, { "ID": "libsasl2-3@2.1.28-8.1.x86_64", "Name": "libsasl2-3", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libsasl2-3@2.1.28-8.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "fe2536ad8601f334" - }, "Version": "2.1.28", "Release": "8.1", "Arch": "x86_64", @@ -1895,23 +983,11 @@ "Licenses": [ "BSD-4-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:df8beb494bc69ec9a7792eca141dfe21" + "Maintainer": "openSUSE" }, { "ID": "libselinux1@3.6-1.3.x86_64", "Name": "libselinux1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libselinux1@3.6-1.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "6bc8fe60a073ba96" - }, "Version": "3.6", "Release": "1.3", "Arch": "x86_64", @@ -1921,24 +997,11 @@ "Licenses": [ "SUSE-Public-Domain" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libpcre2-8-0@10.43-3.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:0925574494abc81ad7aceb540578c7eb" + "Maintainer": "openSUSE" }, { "ID": "libsemanage-conf@3.6-2.1.x86_64", "Name": "libsemanage-conf", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libsemanage-conf@3.6-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "56c91988ca2e8ce5" - }, "Version": "3.6", "Release": "2.1", "Arch": "x86_64", @@ -1948,20 +1011,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:cf9cd2a9718a8b3ad443e4e11d808e9a" + "Maintainer": "openSUSE" }, { "ID": "libsemanage2@3.6-2.1.x86_64", "Name": "libsemanage2", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libsemanage2@3.6-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "d945b0271ed45cf5" - }, "Version": "3.6", "Release": "2.1", "Arch": "x86_64", @@ -1971,28 +1025,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libaudit1@3.1.1-1.6.x86_64", - "libbz2-1@1.0.8-5.10.x86_64", - "libselinux1@3.6-1.3.x86_64", - "libsemanage-conf@3.6-2.1.x86_64", - "libsepol2@3.6-1.3.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:746ca567785d7117e70f941ebf6f7df5" + "Maintainer": "openSUSE" }, { "ID": "libsepol2@3.6-1.3.x86_64", "Name": "libsepol2", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libsepol2@3.6-1.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "f2aaf81754d3169d" - }, "Version": "3.6", "Release": "1.3", "Arch": "x86_64", @@ -2002,23 +1039,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:4e48f510faaea0a80614970d56adf441" + "Maintainer": "openSUSE" }, { "ID": "libsigc-2_0-0@2.12.1-2.3.x86_64", "Name": "libsigc-2_0-0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libsigc-2_0-0@2.12.1-2.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "c4d52d6f33dee391" - }, "Version": "2.12.1", "Release": "2.3", "Arch": "x86_64", @@ -2028,25 +1053,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libgcc_s1@14.1.0+git10173-1.1.x86_64", - "libstdc++6@14.1.0+git10173-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:526e412ee054bf5befe0c4e9d2dfa27f" + "Maintainer": "openSUSE" }, { "ID": "libsmartcols1@2.40.1-2.1.x86_64", "Name": "libsmartcols1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libsmartcols1@2.40.1-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "5302abe63411170d" - }, "Version": "2.40.1", "Release": "2.1", "Arch": "x86_64", @@ -2056,23 +1067,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:52af669f1027cf05ebc0e18bd2a1a175" + "Maintainer": "openSUSE" }, { "ID": "libsolv-tools-base@0.7.29-1.1.x86_64", "Name": "libsolv-tools-base", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libsolv-tools-base@0.7.29-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "f2adb3efc201c696" - }, "Version": "0.7.29", "Release": "1.1", "Arch": "x86_64", @@ -2082,29 +1081,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libbz2-1@1.0.8-5.10.x86_64", - "liblzma5@5.6.2-1.1.x86_64", - "libxml2-2@2.12.7-1.1.x86_64", - "libz1@1.3.1-1.1.x86_64", - "libzstd1@1.5.6-1.1.x86_64", - "rpm@4.19.1.1-3.2.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:d143fbc74ef620b428acdb4b2fffe882" + "Maintainer": "openSUSE" }, { "ID": "libsqlite3-0@3.46.0-1.1.x86_64", "Name": "libsqlite3-0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libsqlite3-0@3.46.0-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "d9bf1a49d16f0c" - }, "Version": "3.46.0", "Release": "1.1", "Arch": "x86_64", @@ -2114,23 +1095,11 @@ "Licenses": [ "SUSE-Public-Domain" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:503106160b0ae60089c4c955cbe6488d" + "Maintainer": "openSUSE" }, { "ID": "libssh-config@0.10.6-2.1.x86_64", "Name": "libssh-config", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libssh-config@0.10.6-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "8628d51e34c2f5b1" - }, "Version": "0.10.6", "Release": "2.1", "Arch": "x86_64", @@ -2140,20 +1109,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:c1430a20f9a866e13b66f1830e36ee11" + "Maintainer": "openSUSE" }, { "ID": "libssh4@0.10.6-2.1.x86_64", "Name": "libssh4", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libssh4@0.10.6-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "d07880785aee16c8" - }, "Version": "0.10.6", "Release": "2.1", "Arch": "x86_64", @@ -2163,27 +1123,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "krb5@1.21.2-5.1.x86_64", - "libopenssl3@3.1.4-9.1.x86_64", - "libssh-config@0.10.6-2.1.x86_64", - "libz1@1.3.1-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:02b8d13b4d1f162ec0bfd5b6f931451b" + "Maintainer": "openSUSE" }, { "ID": "libstdc++6@14.1.0+git10173-1.1.x86_64", "Name": "libstdc++6", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libstdc%2B%2B6@14.1.0%2Bgit10173-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "f3345c3d3261e7e9" - }, "Version": "14.1.0+git10173", "Release": "1.1", "Arch": "x86_64", @@ -2193,24 +1137,11 @@ "Licenses": [ "GPL-3.0-or-later WITH GCC-exception-3.1" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libgcc_s1@14.1.0+git10173-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:ce22f6cbef15d1c63feb68efb0a4c796" + "Maintainer": "openSUSE" }, { "ID": "libsubid4@4.15.1-1.2.x86_64", "Name": "libsubid4", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libsubid4@4.15.1-1.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "e155b313aa6da812" - }, "Version": "4.15.1", "Release": "1.2", "Arch": "x86_64", @@ -2220,25 +1151,11 @@ "Licenses": [ "BSD-3-Clause AND GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libaudit1@3.1.1-1.6.x86_64", - "libselinux1@3.6-1.3.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:ca31f71f11227d8bd4ecd4599d51c124" + "Maintainer": "openSUSE" }, { "ID": "libsystemd0@255.7-2.1.x86_64", "Name": "libsystemd0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libsystemd0@255.7-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "4fa3c2608f054287" - }, "Version": "255.7", "Release": "2.1", "Arch": "x86_64", @@ -2248,28 +1165,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libcap2@2.70-1.1.x86_64", - "libgcrypt20@1.10.3-3.3.x86_64", - "liblz4-1@1.9.4-2.8.x86_64", - "liblzma5@5.6.2-1.1.x86_64", - "libzstd1@1.5.6-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:65e5b0ca62b2660c980d04a8a728d49f" + "Maintainer": "openSUSE" }, { "ID": "libtasn1-6@4.19.0-1.7.x86_64", "Name": "libtasn1-6", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libtasn1-6@4.19.0-1.7?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "35e287fcdf033bd1" - }, "Version": "4.19.0", "Release": "1.7", "Arch": "x86_64", @@ -2279,23 +1179,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:137bba01542ac5ef725c26755545372b" + "Maintainer": "openSUSE" }, { "ID": "libudev1@255.7-2.1.x86_64", "Name": "libudev1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libudev1@255.7-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "4ae1c62105f1f901" - }, "Version": "255.7", "Release": "2.1", "Arch": "x86_64", @@ -2305,24 +1193,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libcap2@2.70-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:e634afbeff2b6027ba928b24556c0af8" + "Maintainer": "openSUSE" }, { "ID": "libunistring5@1.2-1.1.x86_64", "Name": "libunistring5", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libunistring5@1.2-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "e8be56f8ad59a760" - }, "Version": "1.2", "Release": "1.1", "Arch": "x86_64", @@ -2332,23 +1207,11 @@ "Licenses": [ "GPL-3.0-or-later OR LGPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:3cd872e86a27cc3e2bb6babbbf45d596" + "Maintainer": "openSUSE" }, { "ID": "libusb-1_0-0@1.0.27-1.2.x86_64", "Name": "libusb-1_0-0", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libusb-1_0-0@1.0.27-1.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "dab90c8d517b4ee4" - }, "Version": "1.0.27", "Release": "1.2", "Arch": "x86_64", @@ -2358,24 +1221,11 @@ "Licenses": [ "LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libudev1@255.7-2.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:695fcf96bea1814a2c55c5dbe82e054e" + "Maintainer": "openSUSE" }, { "ID": "libuuid1@2.40.1-2.1.x86_64", "Name": "libuuid1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libuuid1@2.40.1-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "bc5c46e1650d4a95" - }, "Version": "2.40.1", "Release": "2.1", "Arch": "x86_64", @@ -2385,23 +1235,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:4a5a3223a671e7231913b347b9e118f5" + "Maintainer": "openSUSE" }, { "ID": "libverto1@0.3.2-3.3.x86_64", "Name": "libverto1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libverto1@0.3.2-3.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "8c13b7ac8ed99616" - }, "Version": "0.3.2", "Release": "3.3", "Arch": "x86_64", @@ -2411,23 +1249,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:3124d2445b585d664d7026b57997ae34" + "Maintainer": "openSUSE" }, { "ID": "libxml2-2@2.12.7-1.1.x86_64", "Name": "libxml2-2", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libxml2-2@2.12.7-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "1285499ab636c5d9" - }, "Version": "2.12.7", "Release": "1.1", "Arch": "x86_64", @@ -2437,25 +1263,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "liblzma5@5.6.2-1.1.x86_64", - "libz1@1.3.1-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:5afd1ff15492cc2acd4515fceea1cab3" + "Maintainer": "openSUSE" }, { "ID": "libyaml-cpp0_8@0.8.0-1.3.x86_64", "Name": "libyaml-cpp0_8", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libyaml-cpp0_8@0.8.0-1.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "d743795a2d65f87b" - }, "Version": "0.8.0", "Release": "1.3", "Arch": "x86_64", @@ -2465,25 +1277,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libgcc_s1@14.1.0+git10173-1.1.x86_64", - "libstdc++6@14.1.0+git10173-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:38c2992316046244f7c7358ebdcc2ffc" + "Maintainer": "openSUSE" }, { "ID": "libz1@1.3.1-1.1.x86_64", "Name": "libz1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libz1@1.3.1-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "f09857fffac622a" - }, "Version": "1.3.1", "Release": "1.1", "Arch": "x86_64", @@ -2493,23 +1291,11 @@ "Licenses": [ "Zlib" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:7bffc41478c2facacb64a33ae6b6596f" + "Maintainer": "openSUSE" }, { "ID": "libzck1@1.4.0-2.1.x86_64", "Name": "libzck1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libzck1@1.4.0-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "76b3d8e58402a974" - }, "Version": "1.4.0", "Release": "2.1", "Arch": "x86_64", @@ -2519,25 +1305,11 @@ "Licenses": [ "BSD-2-Clause AND MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libopenssl3@3.1.4-9.1.x86_64", - "libzstd1@1.5.6-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:04b990241339f25aa648586624e62be9" + "Maintainer": "openSUSE" }, { "ID": "libzstd1@1.5.6-1.1.x86_64", "Name": "libzstd1", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libzstd1@1.5.6-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "4edc1117cd2019eb" - }, "Version": "1.5.6", "Release": "1.1", "Arch": "x86_64", @@ -2547,23 +1319,11 @@ "Licenses": [ "BSD-3-Clause AND GPL-2.0-only" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:0305f6c09d13f7e0f12823ecc6e5e3a9" + "Maintainer": "openSUSE" }, { "ID": "libzypp@17.34.1-1.1.x86_64", "Name": "libzypp", - "Identifier": { - "PURL": "pkg:rpm/opensuse/libzypp@17.34.1-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "3545239e91f3bd9" - }, "Version": "17.34.1", "Release": "1.1", "Arch": "x86_64", @@ -2573,42 +1333,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64", - "libabsl_lite_2401_0_0@20240116.2-2.1.x86_64", - "libboost_thread1_85_0@1.85.0-1.2.x86_64", - "libcurl4@8.8.0-1.1.x86_64", - "libgcc_s1@14.1.0+git10173-1.1.x86_64", - "libglib-2_0-0@2.80.2-1.1.x86_64", - "libgpgme11@1.23.2-4.2.x86_64", - "libopenssl3@3.1.4-9.1.x86_64", - "libprotobuf-lite25_3_0@25.3-11.2.x86_64", - "libsigc-2_0-0@2.12.1-2.3.x86_64", - "libsolv-tools-base@0.7.29-1.1.x86_64", - "libstdc++6@14.1.0+git10173-1.1.x86_64", - "libudev1@255.7-2.1.x86_64", - "libxml2-2@2.12.7-1.1.x86_64", - "libyaml-cpp0_8@0.8.0-1.3.x86_64", - "libz1@1.3.1-1.1.x86_64", - "libzck1@1.4.0-2.1.x86_64", - "libzstd1@1.5.6-1.1.x86_64", - "rpm@4.19.1.1-3.2.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:ef3aae189501c6aed58d71a3354ae17f" + "Maintainer": "openSUSE" }, { "ID": "login_defs@4.15.1-1.2.noarch", "Name": "login_defs", - "Identifier": { - "PURL": "pkg:rpm/opensuse/login_defs@4.15.1-1.2?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "1695371f9551a301" - }, "Version": "4.15.1", "Release": "1.2", "Arch": "noarch", @@ -2618,23 +1347,11 @@ "Licenses": [ "BSD-3-Clause AND GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:92ca1b8d5fa70f855c17eee359a0cd1d" + "Maintainer": "openSUSE" }, { "ID": "lsb-release@3.3-1.3.noarch", "Name": "lsb-release", - "Identifier": { - "PURL": "pkg:rpm/opensuse/lsb-release@3.3-1.3?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "8c82a3a248c52a13" - }, "Version": "3.3", "Release": "1.3", "Arch": "noarch", @@ -2644,24 +1361,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "util-linux@2.40.1-2.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:230f3fbd4104751fa5670646f4f11b3c" + "Maintainer": "openSUSE" }, { "ID": "ncurses-utils@6.5.20240601-38.1.x86_64", "Name": "ncurses-utils", - "Identifier": { - "PURL": "pkg:rpm/opensuse/ncurses-utils@6.5.20240601-38.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "90d23a67ceb37784" - }, "Version": "6.5.20240601", "Release": "38.1", "Arch": "x86_64", @@ -2671,24 +1375,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libncurses6@6.5.20240601-38.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:937b5bd3edd4ea92a2e735b2e7a231c5" + "Maintainer": "openSUSE" }, { "ID": "netcfg@11.6-13.3.noarch", "Name": "netcfg", - "Identifier": { - "PURL": "pkg:rpm/opensuse/netcfg@11.6-13.3?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "c32526003d9c5528" - }, "Version": "11.6", "Release": "13.3", "Arch": "noarch", @@ -2698,23 +1389,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "libnss_usrfiles2@2.27.1-1.2.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:27dc71cda258e790d696b21a5d0df38a" + "Maintainer": "openSUSE" }, { "ID": "openSUSE-build-key@1.0-53.1.x86_64", "Name": "openSUSE-build-key", - "Identifier": { - "PURL": "pkg:rpm/opensuse/openSUSE-build-key@1.0-53.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "ed8309d0e84993e4" - }, "Version": "1.0", "Release": "53.1", "Arch": "x86_64", @@ -2724,24 +1403,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "bash@5.2.26-12.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:22f70544440b7096a59edb3fd793bf9f" + "Maintainer": "openSUSE" }, { "ID": "openSUSE-release@20240607-2943.1.x86_64", "Name": "openSUSE-release", - "Identifier": { - "PURL": "pkg:rpm/opensuse/openSUSE-release@20240607-2943.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "ad908712f8c8e5ab" - }, "Version": "20240607", "Release": "2943.1", "Arch": "x86_64", @@ -2751,24 +1417,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "openSUSE-release-appliance-docker@20240607-2943.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:1cda5d872656a58eb3e41a07b6f7dec1" + "Maintainer": "openSUSE" }, { "ID": "openSUSE-release-appliance-docker@20240607-2943.1.x86_64", "Name": "openSUSE-release-appliance-docker", - "Identifier": { - "PURL": "pkg:rpm/opensuse/openSUSE-release-appliance-docker@20240607-2943.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "46f06026407817a0" - }, "Version": "20240607", "Release": "2943.1", "Arch": "x86_64", @@ -2778,20 +1431,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "openSUSE", - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:e65c65823b67726c329a5a3efded6b89" + "Maintainer": "openSUSE" }, { "ID": "openssl@3.1.4-3.2.noarch", "Name": "openssl", - "Identifier": { - "PURL": "pkg:rpm/opensuse/openssl@3.1.4-3.2?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "cd2ead77021cf857" - }, "Version": "3.1.4", "Release": "3.2", "Arch": "noarch", @@ -2801,23 +1445,11 @@ "Licenses": [ "Apache-2.0" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "openssl-3@3.1.4-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:030fc5cf40517543d3f93e9034e03cda" + "Maintainer": "openSUSE" }, { "ID": "openssl-3@3.1.4-9.1.x86_64", "Name": "openssl-3", - "Identifier": { - "PURL": "pkg:rpm/opensuse/openssl-3@3.1.4-9.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "da148866e5ba5d92" - }, "Version": "3.1.4", "Release": "9.1", "Arch": "x86_64", @@ -2827,28 +1459,11 @@ "Licenses": [ "Apache-2.0" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "bash@5.2.26-12.1.x86_64", - "crypto-policies@20230920.570ea89-3.2.noarch", - "glibc@2.39-9.1.x86_64", - "libopenssl3@3.1.4-9.1.x86_64", - "openssl@3.1.4-3.2.noarch" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:befabeed611131fe2bfdd87207a20c82" + "Maintainer": "openSUSE" }, { "ID": "p11-kit@0.25.3-1.3.x86_64", "Name": "p11-kit", - "Identifier": { - "PURL": "pkg:rpm/opensuse/p11-kit@0.25.3-1.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "7da38dbf3cd84149" - }, "Version": "0.25.3", "Release": "1.3", "Arch": "x86_64", @@ -2858,25 +1473,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libp11-kit0@0.25.3-1.3.x86_64", - "libtasn1-6@4.19.0-1.7.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:9e0bb02693034c3f622869316820c967" + "Maintainer": "openSUSE" }, { "ID": "p11-kit-tools@0.25.3-1.3.x86_64", "Name": "p11-kit-tools", - "Identifier": { - "PURL": "pkg:rpm/opensuse/p11-kit-tools@0.25.3-1.3?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "fb534863cc7b3050" - }, "Version": "0.25.3", "Release": "1.3", "Arch": "x86_64", @@ -2886,25 +1487,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libp11-kit0@0.25.3-1.3.x86_64", - "libtasn1-6@4.19.0-1.7.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:0c48a6aaacfc3bc94449b36569e43883" + "Maintainer": "openSUSE" }, { "ID": "pam@1.6.1-1.1.x86_64", "Name": "pam", - "Identifier": { - "PURL": "pkg:rpm/opensuse/pam@1.6.1-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "2cc82a7c85091dc0" - }, "Version": "1.6.1", "Release": "1.1", "Arch": "x86_64", @@ -2914,30 +1501,11 @@ "Licenses": [ "GPL-2.0-or-later OR BSD-3-Clause" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64", - "libaudit1@3.1.1-1.6.x86_64", - "libcrypt1@4.4.36-1.6.x86_64", - "libeconf0@0.6.3-1.1.x86_64", - "libselinux1@3.6-1.3.x86_64", - "permissions@1699_20240522-1.1.x86_64", - "system-user-root@20190513-2.16.noarch" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:c653cbd73ec73d214c9145281d819597" + "Maintainer": "openSUSE" }, { "ID": "patterns-base-fips@20200505-51.1.x86_64", "Name": "patterns-base-fips", - "Identifier": { - "PURL": "pkg:rpm/opensuse/patterns-base-fips@20200505-51.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "70a74594ade38509" - }, "Version": "20200505", "Release": "51.1", "Arch": "x86_64", @@ -2947,20 +1515,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:b0c1afc7c8b61145107d4def715da3b2" + "Maintainer": "openSUSE" }, { "ID": "patterns-base-minimal_base@20200505-51.1.x86_64", "Name": "patterns-base-minimal_base", - "Identifier": { - "PURL": "pkg:rpm/opensuse/patterns-base-minimal_base@20200505-51.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "22550c4b68de6581" - }, "Version": "20200505", "Release": "51.1", "Arch": "x86_64", @@ -2970,26 +1529,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "branding-openSUSE@84.87.20240405-1.2.noarch", - "filesystem@84.87-15.3.x86_64", - "openSUSE-build-key@1.0-53.1.x86_64", - "openSUSE-release@20240607-2943.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:695250701605e6fc55b70547e75f8547" + "Maintainer": "openSUSE" }, { "ID": "permctl@1699_20240522-1.1.x86_64", "Name": "permctl", - "Identifier": { - "PURL": "pkg:rpm/opensuse/permctl@1699_20240522-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "cfcd9931dafbea39" - }, "Version": "1699_20240522", "Release": "1.1", "Arch": "x86_64", @@ -2999,26 +1543,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libacl1@2.3.2-2.1.x86_64", - "libcap2@2.70-1.1.x86_64", - "libgcc_s1@14.1.0+git10173-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:49d76f9ea46de0f35908d343c7406bb7" + "Maintainer": "openSUSE" }, { "ID": "permissions@1699_20240522-1.1.x86_64", "Name": "permissions", - "Identifier": { - "PURL": "pkg:rpm/opensuse/permissions@1699_20240522-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "971d93fae8da6b23" - }, "Version": "1699_20240522", "Release": "1.1", "Arch": "x86_64", @@ -3028,24 +1557,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "permctl@1699_20240522-1.1.x86_64", - "permissions-config@1699_20240522-1.1.noarch" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:2c59bec9933e17b3209084584952c928" + "Maintainer": "openSUSE" }, { "ID": "permissions-config@1699_20240522-1.1.noarch", "Name": "permissions-config", - "Identifier": { - "PURL": "pkg:rpm/opensuse/permissions-config@1699_20240522-1.1?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "8bd3994be34b3e73" - }, "Version": "1699_20240522", "Release": "1.1", "Arch": "noarch", @@ -3055,26 +1571,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "fillup@1.42-281.1.x86_64", - "permctl@1699_20240522-1.1.x86_64", - "system-user-root@20190513-2.16.noarch" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:caef39a5d99ae750fe42bc67aed9f6ee" + "Maintainer": "openSUSE" }, { "ID": "pinentry@1.2.1-3.5.x86_64", "Name": "pinentry", - "Identifier": { - "PURL": "pkg:rpm/opensuse/pinentry@1.2.1-3.5?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "90686edea2822ef8" - }, "Version": "1.2.1", "Release": "3.5", "Arch": "x86_64", @@ -3084,27 +1585,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64", - "libassuan0@2.5.7-1.1.x86_64", - "libgpg-error0@1.49-1.1.x86_64", - "libncurses6@6.5.20240601-38.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:db417d208d0b858b5611d47cd5821d2e" + "Maintainer": "openSUSE" }, { "ID": "procps@3.3.17-17.1.x86_64", "Name": "procps", - "Identifier": { - "PURL": "pkg:rpm/opensuse/procps@3.3.17-17.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "41a25e357a85fe17" - }, "Version": "3.3.17", "Release": "17.1", "Arch": "x86_64", @@ -3114,26 +1599,11 @@ "Licenses": [ "GPL-2.0-or-later AND LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libncurses6@6.5.20240601-38.1.x86_64", - "libprocps8@3.3.17-17.1.x86_64", - "libsystemd0@255.7-2.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:403b299eef7df6392759bf64fb10e0dd" + "Maintainer": "openSUSE" }, { "ID": "rpm@4.19.1.1-3.2.x86_64", "Name": "rpm", - "Identifier": { - "PURL": "pkg:rpm/opensuse/rpm@4.19.1.1-3.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "6385ed7e7827135a" - }, "Version": "4.19.1.1", "Release": "3.2", "Arch": "x86_64", @@ -3143,36 +1613,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "fillup@1.42-281.1.x86_64", - "glibc@2.39-9.1.x86_64", - "libacl1@2.3.2-2.1.x86_64", - "libbz2-1@1.0.8-5.10.x86_64", - "libcap2@2.70-1.1.x86_64", - "libgcrypt20@1.10.3-3.3.x86_64", - "liblua5_4-5@5.4.6-3.3.x86_64", - "liblzma5@5.6.2-1.1.x86_64", - "libpopt0@1.19-1.8.x86_64", - "libselinux1@3.6-1.3.x86_64", - "libz1@1.3.1-1.1.x86_64", - "libzstd1@1.5.6-1.1.x86_64", - "rpm-config-SUSE@20240214-1.2.noarch" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:a37d0b995bba9a67c3befa295174bbae" + "Maintainer": "openSUSE" }, { "ID": "rpm-config-SUSE@20240214-1.2.noarch", "Name": "rpm-config-SUSE", - "Identifier": { - "PURL": "pkg:rpm/opensuse/rpm-config-SUSE@20240214-1.2?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "b0a53b3b9cd8de6e" - }, "Version": "20240214", "Release": "1.2", "Arch": "noarch", @@ -3182,25 +1627,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "bash@5.2.26-12.1.x86_64", - "rpm@4.19.1.1-3.2.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:94a64395a31621229c585a039d2491fd" + "Maintainer": "openSUSE" }, { "ID": "sed@4.9-2.6.x86_64", "Name": "sed", - "Identifier": { - "PURL": "pkg:rpm/opensuse/sed@4.9-2.6?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "465c6c9c97824acd" - }, "Version": "4.9", "Release": "2.6", "Arch": "x86_64", @@ -3210,25 +1641,11 @@ "Licenses": [ "GPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libacl1@2.3.2-2.1.x86_64", - "libselinux1@3.6-1.3.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:8db04d2501d1712e4c7dd2352792ca30" + "Maintainer": "openSUSE" }, { "ID": "shadow@4.15.1-1.2.x86_64", "Name": "shadow", - "Identifier": { - "PURL": "pkg:rpm/opensuse/shadow@4.15.1-1.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "7fefaa914168ef4f" - }, "Version": "4.15.1", "Release": "1.2", "Arch": "x86_64", @@ -3238,36 +1655,11 @@ "Licenses": [ "BSD-3-Clause AND GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64", - "libacl1@2.3.2-2.1.x86_64", - "libattr1@2.5.2-1.2.x86_64", - "libaudit1@3.1.1-1.6.x86_64", - "libcrypt1@4.4.36-1.6.x86_64", - "libeconf0@0.6.3-1.1.x86_64", - "libselinux1@3.6-1.3.x86_64", - "libsemanage2@3.6-2.1.x86_64", - "libsubid4@4.15.1-1.2.x86_64", - "login_defs@4.15.1-1.2.noarch", - "pam@1.6.1-1.1.x86_64", - "permissions@1699_20240522-1.1.x86_64", - "system-user-root@20190513-2.16.noarch" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:b7bae5d8f8659004b37d62172e7eeb2a" + "Maintainer": "openSUSE" }, { "ID": "system-user-root@20190513-2.16.noarch", "Name": "system-user-root", - "Identifier": { - "PURL": "pkg:rpm/opensuse/system-user-root@20190513-2.16?arch=noarch&distro=opensuse-tumbleweed-20240607", - "UID": "cc450033801f0db5" - }, "Version": "20190513", "Release": "2.16", "Arch": "noarch", @@ -3277,20 +1669,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:7f2d689d313623f89185902b38a792a3" + "Maintainer": "openSUSE" }, { "ID": "tar@1.35-2.2.x86_64", "Name": "tar", - "Identifier": { - "PURL": "pkg:rpm/opensuse/tar@1.35-2.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "6f7d60b91f9b815f" - }, "Version": "1.35", "Release": "2.2", "Arch": "x86_64", @@ -3300,25 +1683,11 @@ "Licenses": [ "GPL-3.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "glibc@2.39-9.1.x86_64", - "libacl1@2.3.2-2.1.x86_64", - "libselinux1@3.6-1.3.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:b142350a0daf904f030454faaa597fa9" + "Maintainer": "openSUSE" }, { "ID": "terminfo-base@6.5.20240601-38.1.x86_64", "Name": "terminfo-base", - "Identifier": { - "PURL": "pkg:rpm/opensuse/terminfo-base@6.5.20240601-38.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "ba53240ca965e6c0" - }, "Version": "6.5.20240601", "Release": "38.1", "Arch": "x86_64", @@ -3328,23 +1697,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "libncurses6@6.5.20240601-38.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:a7a588007125716921186f1376a3a99d" + "Maintainer": "openSUSE" }, { "ID": "timezone@2024a-3.2.x86_64", "Name": "timezone", - "Identifier": { - "PURL": "pkg:rpm/opensuse/timezone@2024a-3.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "aa7fc225c615b895" - }, "Version": "2024a", "Release": "3.2", "Arch": "x86_64", @@ -3354,24 +1711,11 @@ "Licenses": [ "BSD-3-Clause AND SUSE-Public-Domain" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:e42ee9cfefcfaacbc7ea8c3bbdebdc51" + "Maintainer": "openSUSE" }, { "ID": "util-linux@2.40.1-2.1.x86_64", "Name": "util-linux", - "Identifier": { - "PURL": "pkg:rpm/opensuse/util-linux@2.40.1-2.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "1440e3eb3dfc6c5" - }, "Version": "2.40.1", "Release": "2.1", "Arch": "x86_64", @@ -3381,40 +1725,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64", - "libaudit1@3.1.1-1.6.x86_64", - "libblkid1@2.40.1-2.1.x86_64", - "libcap-ng0@0.8.5-1.1.x86_64", - "libcrypt1@4.4.36-1.6.x86_64", - "libeconf0@0.6.3-1.1.x86_64", - "libfdisk1@2.40.1-2.1.x86_64", - "libmagic1@5.45-2.2.x86_64", - "libmount1@2.40.1-2.1.x86_64", - "libncurses6@6.5.20240601-38.1.x86_64", - "libreadline8@8.2.10-1.3.x86_64", - "libselinux1@3.6-1.3.x86_64", - "libsmartcols1@2.40.1-2.1.x86_64", - "libuuid1@2.40.1-2.1.x86_64", - "libz1@1.3.1-1.1.x86_64", - "pam@1.6.1-1.1.x86_64", - "permissions@1699_20240522-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:5af635f5e09e64de185fcf61a9de50db" + "Maintainer": "openSUSE" }, { "ID": "xz@5.6.2-1.1.x86_64", "Name": "xz", - "Identifier": { - "PURL": "pkg:rpm/opensuse/xz@5.6.2-1.1?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "1c46963e750a4a9" - }, "Version": "5.6.2", "Release": "1.1", "Arch": "x86_64", @@ -3424,25 +1739,11 @@ "Licenses": [ "0BSD AND GPL-2.0-or-later AND GPL-3.0-or-later AND LGPL-2.1-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64", - "liblzma5@5.6.2-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:5ce76c6cea39cdcbe3cc708d3258b77c" + "Maintainer": "openSUSE" }, { "ID": "zypper@1.14.73-1.2.x86_64", "Name": "zypper", - "Identifier": { - "PURL": "pkg:rpm/opensuse/zypper@1.14.73-1.2?arch=x86_64&distro=opensuse-tumbleweed-20240607", - "UID": "9d7cafcab0f1fed2" - }, "Version": "1.14.73", "Release": "1.2", "Arch": "x86_64", @@ -3452,21 +1753,6 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "openSUSE", - "DependsOn": [ - "bash-sh@5.2.26-12.1.noarch", - "glibc@2.39-9.1.x86_64", - "libaugeas0@1.14.1-1.3.x86_64", - "libgcc_s1@14.1.0+git10173-1.1.x86_64", - "libreadline8@8.2.10-1.3.x86_64", - "libstdc++6@14.1.0+git10173-1.1.x86_64", - "libxml2-2@2.12.7-1.1.x86_64", - "libzypp@17.34.1-1.1.x86_64" - ], - "Layer": { - "Digest": "sha256:427d16a14c45614f51357aeebee0dfe209a1cebfc044b3b724b6ea35663b3111", - "DiffID": "sha256:7a335bdf2d91d6d158da360054aa7e477d708187d43fe9d0ac20144cdf90f763" - }, - "Digest": "md5:56cc7d6f2268fe4017122c12b9a19240" + "Maintainer": "openSUSE" } -] +] \ No newline at end of file diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/photon-30.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/photon-30.json.golden index 294b3a07c4..5b0cb43d54 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/photon-30.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/photon-30.json.golden @@ -1,5 +1,6 @@ [ { + "ID": "bash@4.4.18-1.ph3.x86_64", "Name": "bash", "Version": "4.4.18", "Release": "1.ph3", @@ -7,13 +8,13 @@ "SrcName": "bash", "SrcVersion": "4.4.18", "SrcRelease": "1.ph3", - "License": "GPLv3", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "GPLv3" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "bzip2-libs@1.0.6-10.ph3.x86_64", "Name": "bzip2-libs", "Version": "1.0.6", "Release": "10.ph3", @@ -21,13 +22,13 @@ "SrcName": "bzip2", "SrcVersion": "1.0.6", "SrcRelease": "10.ph3", - "License": "BSD", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "ca-certificates@20190521-1.ph3.x86_64", "Name": "ca-certificates", "Version": "20190521", "Release": "1.ph3", @@ -35,13 +36,13 @@ "SrcName": "ca-certificates", "SrcVersion": "20190521", "SrcRelease": "1.ph3", - "License": "Custom", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "Custom" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "ca-certificates-pki@20190521-1.ph3.x86_64", "Name": "ca-certificates-pki", "Version": "20190521", "Release": "1.ph3", @@ -49,13 +50,13 @@ "SrcName": "ca-certificates", "SrcVersion": "20190521", "SrcRelease": "1.ph3", - "License": "Custom", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "Custom" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "curl@7.61.1-4.ph3.x86_64", "Name": "curl", "Version": "7.61.1", "Release": "4.ph3", @@ -63,13 +64,13 @@ "SrcName": "curl", "SrcVersion": "7.61.1", "SrcRelease": "4.ph3", - "License": "MIT", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "curl-libs@7.61.1-4.ph3.x86_64", "Name": "curl-libs", "Version": "7.61.1", "Release": "4.ph3", @@ -77,13 +78,13 @@ "SrcName": "curl", "SrcVersion": "7.61.1", "SrcRelease": "4.ph3", - "License": "MIT", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "e2fsprogs-libs@1.44.3-2.ph3.x86_64", "Name": "e2fsprogs-libs", "Version": "1.44.3", "Release": "2.ph3", @@ -91,13 +92,13 @@ "SrcName": "e2fsprogs", "SrcVersion": "1.44.3", "SrcRelease": "2.ph3", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "elfutils-libelf@0.176-1.ph3.x86_64", "Name": "elfutils-libelf", "Version": "0.176", "Release": "1.ph3", @@ -105,13 +106,13 @@ "SrcName": "elfutils", "SrcVersion": "0.176", "SrcRelease": "1.ph3", - "License": "GPLv2+ or LGPLv3+", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "GPLv2+ or LGPLv3+" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "expat-libs@2.2.6-2.ph3.x86_64", "Name": "expat-libs", "Version": "2.2.6", "Release": "2.ph3", @@ -119,13 +120,13 @@ "SrcName": "expat", "SrcVersion": "2.2.6", "SrcRelease": "2.ph3", - "License": "MIT", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "filesystem@1.1-4.ph3.x86_64", "Name": "filesystem", "Version": "1.1", "Release": "4.ph3", @@ -133,13 +134,13 @@ "SrcName": "filesystem", "SrcVersion": "1.1", "SrcRelease": "4.ph3", - "License": "GPLv3", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "GPLv3" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "glibc@2.28-3.ph3.x86_64", "Name": "glibc", "Version": "2.28", "Release": "3.ph3", @@ -147,24 +148,23 @@ "SrcName": "glibc", "SrcVersion": "2.28", "SrcRelease": "3.ph3", - "License": "LGPLv2+", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "gpg-pubkey@66fd4949-4803fe57.", "Name": "gpg-pubkey", "Version": "66fd4949", "Release": "4803fe57", "Arch": "None", - "License": "pubkey", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "pubkey" + ] }, { + "ID": "krb5@1.17-1.ph3.x86_64", "Name": "krb5", "Version": "1.17", "Release": "1.ph3", @@ -172,13 +172,13 @@ "SrcName": "krb5", "SrcVersion": "1.17", "SrcRelease": "1.ph3", - "License": "MIT", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "libcap@2.25-8.ph3.x86_64", "Name": "libcap", "Version": "2.25", "Release": "8.ph3", @@ -186,13 +186,13 @@ "SrcName": "libcap", "SrcVersion": "2.25", "SrcRelease": "8.ph3", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "libdb@5.3.28-2.ph3.x86_64", "Name": "libdb", "Version": "5.3.28", "Release": "2.ph3", @@ -200,13 +200,13 @@ "SrcName": "libdb", "SrcVersion": "5.3.28", "SrcRelease": "2.ph3", - "License": "BSD and LGPLv2 and Sleepycat", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "BSD and LGPLv2 and Sleepycat" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "libgcc@7.3.0-4.ph3.x86_64", "Name": "libgcc", "Version": "7.3.0", "Release": "4.ph3", @@ -214,13 +214,13 @@ "SrcName": "gcc", "SrcVersion": "7.3.0", "SrcRelease": "4.ph3", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "libsolv@0.6.26-5.ph3.x86_64", "Name": "libsolv", "Version": "0.6.26", "Release": "5.ph3", @@ -228,13 +228,13 @@ "SrcName": "libsolv", "SrcVersion": "0.6.26", "SrcRelease": "5.ph3", - "License": "BSD", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "libssh2@1.9.0-1.ph3.x86_64", "Name": "libssh2", "Version": "1.9.0", "Release": "1.ph3", @@ -242,13 +242,13 @@ "SrcName": "libssh2", "SrcVersion": "1.9.0", "SrcRelease": "1.ph3", - "License": "BSD", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "ncurses-libs@6.1-1.ph3.x86_64", "Name": "ncurses-libs", "Version": "6.1", "Release": "1.ph3", @@ -256,13 +256,13 @@ "SrcName": "ncurses", "SrcVersion": "6.1", "SrcRelease": "1.ph3", - "License": "MIT", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "nspr@4.21-1.ph3.x86_64", "Name": "nspr", "Version": "4.21", "Release": "1.ph3", @@ -270,13 +270,13 @@ "SrcName": "nspr", "SrcVersion": "4.21", "SrcRelease": "1.ph3", - "License": "MPLv2.0", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "nss-libs@3.44-2.ph3.x86_64", "Name": "nss-libs", "Version": "3.44", "Release": "2.ph3", @@ -284,13 +284,13 @@ "SrcName": "nss", "SrcVersion": "3.44", "SrcRelease": "2.ph3", - "License": "MPLv2.0", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "openssl@1.0.2s-1.ph3.x86_64", "Name": "openssl", "Version": "1.0.2s", "Release": "1.ph3", @@ -298,13 +298,13 @@ "SrcName": "openssl", "SrcVersion": "1.0.2s", "SrcRelease": "1.ph3", - "License": "OpenSSL", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "OpenSSL" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "photon-release@3.0-3.ph3.noarch", "Name": "photon-release", "Version": "3.0", "Release": "3.ph3", @@ -312,13 +312,13 @@ "SrcName": "photon-release", "SrcVersion": "3.0", "SrcRelease": "3.ph3", - "License": "Apache License", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "Apache License" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "photon-repos@3.0-3.ph3.noarch", "Name": "photon-repos", "Version": "3.0", "Release": "3.ph3", @@ -326,13 +326,13 @@ "SrcName": "photon-repos", "SrcVersion": "3.0", "SrcRelease": "3.ph3", - "License": "Apache License", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "Apache License" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "popt@1.16-5.ph3.x86_64", "Name": "popt", "Version": "1.16", "Release": "5.ph3", @@ -340,13 +340,13 @@ "SrcName": "popt", "SrcVersion": "1.16", "SrcRelease": "5.ph3", - "License": "MIT", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "readline@7.0-2.ph3.x86_64", "Name": "readline", "Version": "7.0", "Release": "2.ph3", @@ -354,13 +354,13 @@ "SrcName": "readline", "SrcVersion": "7.0", "SrcRelease": "2.ph3", - "License": "GPLv3+", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "rpm-libs@4.14.2-4.ph3.x86_64", "Name": "rpm-libs", "Version": "4.14.2", "Release": "4.ph3", @@ -368,13 +368,13 @@ "SrcName": "rpm", "SrcVersion": "4.14.2", "SrcRelease": "4.ph3", - "License": "GPLv2+", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "sqlite-libs@3.27.2-3.ph3.x86_64", "Name": "sqlite-libs", "Version": "3.27.2", "Release": "3.ph3", @@ -382,13 +382,13 @@ "SrcName": "sqlite", "SrcVersion": "3.27.2", "SrcRelease": "3.ph3", - "License": "Public Domain", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "Public Domain" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "tdnf@2.0.0-10.ph3.x86_64", "Name": "tdnf", "Version": "2.0.0", "Release": "10.ph3", @@ -396,13 +396,13 @@ "SrcName": "tdnf", "SrcVersion": "2.0.0", "SrcRelease": "10.ph3", - "License": "LGPLv2.1,GPLv2", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "LGPLv2.1,GPLv2" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "tdnf-cli-libs@2.0.0-10.ph3.x86_64", "Name": "tdnf-cli-libs", "Version": "2.0.0", "Release": "10.ph3", @@ -410,13 +410,13 @@ "SrcName": "tdnf", "SrcVersion": "2.0.0", "SrcRelease": "10.ph3", - "License": "LGPLv2.1,GPLv2", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "LGPLv2.1,GPLv2" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "toybox@0.7.7-1.ph3.x86_64", "Name": "toybox", "Version": "0.7.7", "Release": "1.ph3", @@ -424,13 +424,13 @@ "SrcName": "toybox", "SrcVersion": "0.7.7", "SrcRelease": "1.ph3", - "License": "BSD", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "BSD" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "xz-libs@5.2.4-1.ph3.x86_64", "Name": "xz-libs", "Version": "5.2.4", "Release": "1.ph3", @@ -438,13 +438,13 @@ "SrcName": "xz", "SrcVersion": "5.2.4", "SrcRelease": "1.ph3", - "License": "GPLv2+ and GPLv3+ and LGPLv2+", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "GPLv2+ and GPLv3+ and LGPLv2+" + ], + "Maintainer": "VMware, Inc." }, { + "ID": "zlib@1.2.11-1.ph3.x86_64", "Name": "zlib", "Version": "1.2.11", "Release": "1.ph3", @@ -452,10 +452,9 @@ "SrcName": "zlib", "SrcVersion": "1.2.11", "SrcRelease": "1.ph3", - "License": "zlib", - "Layer": { - "Digest": "sha256:675aead3dff5e25094cb9f4d7cc64f05e9f04a3f3397d5d45bfbc1c8a99c3a73", - "DiffID": "sha256:0f379947a276b7b051643960392fa66c2f0cb493bc1dcd471abb5545005949fd" - } + "Licenses": [ + "zlib" + ], + "Maintainer": "VMware, Inc." } ] \ No newline at end of file diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/suse-15.3_ndb.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/suse-15.3_ndb.json.golden index 0b3f4f1acd..3351ff6e48 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/suse-15.3_ndb.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/suse-15.3_ndb.json.golden @@ -1,5 +1,6 @@ [ { + "ID": "aaa_base@84.87+git20180409.04c9dae-3.45.1.x86_64", "Name": "aaa_base", "Version": "84.87+git20180409.04c9dae", "Release": "3.45.1", @@ -7,12 +8,13 @@ "SrcName": "aaa_base", "SrcVersion": "84.87+git20180409.04c9dae", "SrcRelease": "3.45.1", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "bash@4.4-19.6.1.x86_64", "Name": "bash", "Version": "4.4", "Release": "19.6.1", @@ -20,12 +22,13 @@ "SrcName": "bash", "SrcVersion": "4.4", "SrcRelease": "19.6.1", - "License": "GPL-3.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "boost-license1_66_0@1.66.0-10.1.noarch", "Name": "boost-license1_66_0", "Version": "1.66.0", "Release": "10.1", @@ -33,12 +36,13 @@ "SrcName": "boost-base", "SrcVersion": "1.66.0", "SrcRelease": "10.1", - "License": "BSL-1.0", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSL-1.0" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "ca-certificates@2+git20210309.21162a6-2.1.noarch", "Name": "ca-certificates", "Version": "2+git20210309.21162a6", "Release": "2.1", @@ -46,12 +50,13 @@ "SrcName": "ca-certificates", "SrcVersion": "2+git20210309.21162a6", "SrcRelease": "2.1", - "License": "GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "ca-certificates-mozilla@2.44-21.1.noarch", "Name": "ca-certificates-mozilla", "Version": "2.44", "Release": "21.1", @@ -59,12 +64,13 @@ "SrcName": "ca-certificates-mozilla", "SrcVersion": "2.44", "SrcRelease": "21.1", - "License": "MPL-2.0", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MPL-2.0" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "container-suseconnect@2.3.0-4.15.2.x86_64", "Name": "container-suseconnect", "Version": "2.3.0", "Release": "4.15.2", @@ -72,12 +78,13 @@ "SrcName": "container-suseconnect", "SrcVersion": "2.3.0", "SrcRelease": "4.15.2", - "License": "Apache-2.0", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "Apache-2.0" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "coreutils@8.32-3.2.1.x86_64", "Name": "coreutils", "Version": "8.32", "Release": "3.2.1", @@ -85,12 +92,13 @@ "SrcName": "coreutils", "SrcVersion": "8.32", "SrcRelease": "3.2.1", - "License": "GPL-3.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "cpio@2.12-3.9.1.x86_64", "Name": "cpio", "Version": "2.12", "Release": "3.9.1", @@ -98,12 +106,13 @@ "SrcName": "cpio", "SrcVersion": "2.12", "SrcRelease": "3.9.1", - "License": "GPL-3.0", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "cracklib@2.9.7-11.3.1.x86_64", "Name": "cracklib", "Version": "2.9.7", "Release": "11.3.1", @@ -111,12 +120,13 @@ "SrcName": "cracklib", "SrcVersion": "2.9.7", "SrcRelease": "11.3.1", - "License": "LGPL-2.1-only", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-only" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "cracklib-dict-small@2.9.7-11.3.1.x86_64", "Name": "cracklib-dict-small", "Version": "2.9.7", "Release": "11.3.1", @@ -124,12 +134,13 @@ "SrcName": "cracklib", "SrcVersion": "2.9.7", "SrcRelease": "11.3.1", - "License": "LGPL-2.1-only", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-only" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "diffutils@3.6-4.3.1.x86_64", "Name": "diffutils", "Version": "3.6", "Release": "4.3.1", @@ -137,12 +148,13 @@ "SrcName": "diffutils", "SrcVersion": "3.6", "SrcRelease": "4.3.1", - "License": "GFDL-1.2 and GPL-3.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GFDL-1.2 and GPL-3.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "file-magic@5.32-7.14.1.noarch", "Name": "file-magic", "Version": "5.32", "Release": "7.14.1", @@ -150,12 +162,13 @@ "SrcName": "file", "SrcVersion": "5.32", "SrcRelease": "7.14.1", - "License": "BSD-2-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-2-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "filesystem@15.0-11.3.2.x86_64", "Name": "filesystem", "Version": "15.0", "Release": "11.3.2", @@ -163,12 +176,13 @@ "SrcName": "filesystem", "SrcVersion": "15.0", "SrcRelease": "11.3.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "fillup@1.42-2.18.x86_64", "Name": "fillup", "Version": "1.42", "Release": "2.18", @@ -176,12 +190,13 @@ "SrcName": "fillup", "SrcVersion": "1.42", "SrcRelease": "2.18", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "findutils@4.8.0-1.20.x86_64", "Name": "findutils", "Version": "4.8.0", "Release": "1.20", @@ -189,12 +204,13 @@ "SrcName": "findutils", "SrcVersion": "4.8.0", "SrcRelease": "1.20", - "License": "GPL-3.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "glibc@2.31-9.3.2.x86_64", "Name": "glibc", "Version": "2.31", "Release": "9.3.2", @@ -202,42 +218,43 @@ "SrcName": "glibc", "SrcVersion": "2.31", "SrcRelease": "9.3.2", - "License": "LGPL-2.1-or-later AND LGPL-2.1-or-later WITH GCC-exception-2.0 AND GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later AND LGPL-2.1-or-later WITH GCC-exception-2.0 AND GPL-2.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "gpg-pubkey@307e3d54-5aaa90a5.", "Name": "gpg-pubkey", "Version": "307e3d54", "Release": "5aaa90a5", "Arch": "None", - "License": "pubkey", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "pubkey" + ] }, { + "ID": "gpg-pubkey@39db7c82-5f68629b.", "Name": "gpg-pubkey", "Version": "39db7c82", "Release": "5f68629b", "Arch": "None", - "License": "pubkey", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "pubkey" + ] }, { + "ID": "gpg-pubkey@50a3dd1c-50f35137.", "Name": "gpg-pubkey", "Version": "50a3dd1c", "Release": "50f35137", "Arch": "None", - "License": "pubkey", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "pubkey" + ] }, { + "ID": "gpg2@2.2.27-1.2.x86_64", "Name": "gpg2", "Version": "2.2.27", "Release": "1.2", @@ -245,12 +262,13 @@ "SrcName": "gpg2", "SrcVersion": "2.2.27", "SrcRelease": "1.2", - "License": "GPL-3.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "grep@3.1-4.3.12.x86_64", "Name": "grep", "Version": "3.1", "Release": "4.3.12", @@ -258,12 +276,13 @@ "SrcName": "grep", "SrcVersion": "3.1", "SrcRelease": "4.3.12", - "License": "GPL-3.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "info@6.5-4.17.x86_64", "Name": "info", "Version": "6.5", "Release": "4.17", @@ -271,12 +290,13 @@ "SrcName": "texinfo", "SrcVersion": "6.5", "SrcRelease": "4.17", - "License": "GPL-3.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "krb5@1.16.3-3.24.1.x86_64", "Name": "krb5", "Version": "1.16.3", "Release": "3.24.1", @@ -284,12 +304,13 @@ "SrcName": "krb5", "SrcVersion": "1.16.3", "SrcRelease": "3.24.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "kubic-locale-archive@2.31-10.36.noarch", "Name": "kubic-locale-archive", "Version": "2.31", "Release": "10.36", @@ -297,12 +318,13 @@ "SrcName": "kubic-locale-archive", "SrcVersion": "2.31", "SrcRelease": "10.36", - "License": "GPL-2.0+ AND MIT AND LGPL-2.1+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0+ AND MIT AND LGPL-2.1+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libacl1@2.2.52-4.3.1.x86_64", "Name": "libacl1", "Version": "2.2.52", "Release": "4.3.1", @@ -310,12 +332,13 @@ "SrcName": "acl", "SrcVersion": "2.2.52", "SrcRelease": "4.3.1", - "License": "GPL-2.0+ and LGPL-2.1+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0+ and LGPL-2.1+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libassuan0@2.5.1-2.14.x86_64", "Name": "libassuan0", "Version": "2.5.1", "Release": "2.14", @@ -323,12 +346,13 @@ "SrcName": "libassuan", "SrcVersion": "2.5.1", "SrcRelease": "2.14", - "License": "GPL-3.0+ and LGPL-2.1+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0+ and LGPL-2.1+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libattr1@2.4.47-2.19.x86_64", "Name": "libattr1", "Version": "2.4.47", "Release": "2.19", @@ -336,12 +360,13 @@ "SrcName": "attr", "SrcVersion": "2.4.47", "SrcRelease": "2.19", - "License": "GPL-2.0-or-later AND LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0-or-later AND LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libaudit1@2.8.5-3.43.x86_64", "Name": "libaudit1", "Version": "2.8.5", "Release": "3.43", @@ -349,12 +374,13 @@ "SrcName": "audit", "SrcVersion": "2.8.5", "SrcRelease": "3.43", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libaugeas0@1.10.1-1.11.x86_64", "Name": "libaugeas0", "Version": "1.10.1", "Release": "1.11", @@ -362,12 +388,13 @@ "SrcName": "augeas", "SrcVersion": "1.10.1", "SrcRelease": "1.11", - "License": "GPL-3.0-or-later AND LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0-or-later AND LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libblkid1@2.36.2-4.5.1.x86_64", "Name": "libblkid1", "Version": "2.36.2", "Release": "4.5.1", @@ -375,12 +402,13 @@ "SrcName": "util-linux", "SrcVersion": "2.36.2", "SrcRelease": "4.5.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libboost_system1_66_0@1.66.0-10.1.x86_64", "Name": "libboost_system1_66_0", "Version": "1.66.0", "Release": "10.1", @@ -388,12 +416,13 @@ "SrcName": "boost-base", "SrcVersion": "1.66.0", "SrcRelease": "10.1", - "License": "BSL-1.0", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSL-1.0" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libboost_thread1_66_0@1.66.0-10.1.x86_64", "Name": "libboost_thread1_66_0", "Version": "1.66.0", "Release": "10.1", @@ -401,12 +430,13 @@ "SrcName": "boost-base", "SrcVersion": "1.66.0", "SrcRelease": "10.1", - "License": "BSL-1.0", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSL-1.0" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libbz2-1@1.0.6-5.11.1.x86_64", "Name": "libbz2-1", "Version": "1.0.6", "Release": "5.11.1", @@ -414,12 +444,13 @@ "SrcName": "bzip2", "SrcVersion": "1.0.6", "SrcRelease": "5.11.1", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libcap-ng0@0.7.9-4.37.x86_64", "Name": "libcap-ng0", "Version": "0.7.9", "Release": "4.37", @@ -427,12 +458,13 @@ "SrcName": "libcap-ng", "SrcVersion": "0.7.9", "SrcRelease": "4.37", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libcap2@2.26-4.6.1.x86_64", "Name": "libcap2", "Version": "2.26", "Release": "4.6.1", @@ -440,12 +472,13 @@ "SrcName": "libcap", "SrcVersion": "2.26", "SrcRelease": "4.6.1", - "License": "BSD-3-Clause or GPL-2.0", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause or GPL-2.0" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libcom_err2@1.43.8-4.26.1.x86_64", "Name": "libcom_err2", "Version": "1.43.8", "Release": "4.26.1", @@ -453,12 +486,13 @@ "SrcName": "e2fsprogs", "SrcVersion": "1.43.8", "SrcRelease": "4.26.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libcrack2@2.9.7-11.3.1.x86_64", "Name": "libcrack2", "Version": "2.9.7", "Release": "11.3.1", @@ -466,12 +500,13 @@ "SrcName": "cracklib", "SrcVersion": "2.9.7", "SrcRelease": "11.3.1", - "License": "LGPL-2.1-only", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-only" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libcrypt1@4.4.15-2.51.x86_64", "Name": "libcrypt1", "Version": "4.4.15", "Release": "2.51", @@ -479,12 +514,13 @@ "SrcName": "libxcrypt", "SrcVersion": "4.4.15", "SrcRelease": "2.51", - "License": "LGPL-2.1-or-later AND BSD-2-Clause AND BSD-3-Clause AND SUSE-Public-Domain", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later AND BSD-2-Clause AND BSD-3-Clause AND SUSE-Public-Domain" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libcurl4@7.66.0-4.27.1.x86_64", "Name": "libcurl4", "Version": "7.66.0", "Release": "4.27.1", @@ -492,12 +528,13 @@ "SrcName": "curl", "SrcVersion": "7.66.0", "SrcRelease": "4.27.1", - "License": "curl", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "curl" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libdw1@0.168-4.5.3.x86_64", "Name": "libdw1", "Version": "0.168", "Release": "4.5.3", @@ -505,12 +542,13 @@ "SrcName": "elfutils", "SrcVersion": "0.168", "SrcRelease": "4.5.3", - "License": "SUSE-GPL-2.0-with-OSI-exception", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "SUSE-GPL-2.0-with-OSI-exception" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libebl-plugins@0.168-4.5.3.x86_64", "Name": "libebl-plugins", "Version": "0.168", "Release": "4.5.3", @@ -518,12 +556,13 @@ "SrcName": "elfutils", "SrcVersion": "0.168", "SrcRelease": "4.5.3", - "License": "SUSE-GPL-2.0-with-OSI-exception", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "SUSE-GPL-2.0-with-OSI-exception" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libelf1@0.168-4.5.3.x86_64", "Name": "libelf1", "Version": "0.168", "Release": "4.5.3", @@ -531,12 +570,13 @@ "SrcName": "elfutils", "SrcVersion": "0.168", "SrcRelease": "4.5.3", - "License": "SUSE-GPL-2.0-with-OSI-exception", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "SUSE-GPL-2.0-with-OSI-exception" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libfdisk1@2.36.2-4.5.1.x86_64", "Name": "libfdisk1", "Version": "2.36.2", "Release": "4.5.1", @@ -544,12 +584,13 @@ "SrcName": "util-linux", "SrcVersion": "2.36.2", "SrcRelease": "4.5.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libffi7@3.2.1.git259-10.8.x86_64", "Name": "libffi7", "Version": "3.2.1.git259", "Release": "10.8", @@ -557,12 +598,13 @@ "SrcName": "libffi", "SrcVersion": "3.2.1.git259", "SrcRelease": "10.8", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libgcc_s1@10.3.0+git1587-1.6.4.x86_64", "Name": "libgcc_s1", "Version": "10.3.0+git1587", "Release": "1.6.4", @@ -570,12 +612,13 @@ "SrcName": "gcc10", "SrcVersion": "10.3.0+git1587", "SrcRelease": "1.6.4", - "License": "GPL-3.0 WITH GCC-exception-3.1", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0 WITH GCC-exception-3.1" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libgcrypt20@1.8.2-8.39.1.x86_64", "Name": "libgcrypt20", "Version": "1.8.2", "Release": "8.39.1", @@ -583,12 +626,13 @@ "SrcName": "libgcrypt", "SrcVersion": "1.8.2", "SrcRelease": "8.39.1", - "License": "GPL-2.0+ AND LGPL-2.1+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0+ AND LGPL-2.1+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libgcrypt20-hmac@1.8.2-8.39.1.x86_64", "Name": "libgcrypt20-hmac", "Version": "1.8.2", "Release": "8.39.1", @@ -596,12 +640,13 @@ "SrcName": "libgcrypt", "SrcVersion": "1.8.2", "SrcRelease": "8.39.1", - "License": "GPL-2.0+ AND LGPL-2.1+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0+ AND LGPL-2.1+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libglib-2_0-0@2.62.6-3.6.1.x86_64", "Name": "libglib-2_0-0", "Version": "2.62.6", "Release": "3.6.1", @@ -609,12 +654,13 @@ "SrcName": "glib2", "SrcVersion": "2.62.6", "SrcRelease": "3.6.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libgmp10@6.1.2-4.6.1.x86_64", "Name": "libgmp10", "Version": "6.1.2", "Release": "4.6.1", @@ -622,12 +668,13 @@ "SrcName": "gmp", "SrcVersion": "6.1.2", "SrcRelease": "4.6.1", - "License": "LGPL-3.0-or-later OR GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-3.0-or-later OR GPL-2.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libgpg-error0@1.29-1.8.x86_64", "Name": "libgpg-error0", "Version": "1.29", "Release": "1.8", @@ -635,12 +682,13 @@ "SrcName": "libgpg-error", "SrcVersion": "1.29", "SrcRelease": "1.8", - "License": "GPL-2.0-or-later AND LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0-or-later AND LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libgpgme11@1.13.1-4.3.1.x86_64", "Name": "libgpgme11", "Version": "1.13.1", "Release": "4.3.1", @@ -648,12 +696,13 @@ "SrcName": "gpgme", "SrcVersion": "1.13.1", "SrcRelease": "4.3.1", - "License": "LGPL-2.1-or-later AND GPL-3.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later AND GPL-3.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libidn2-0@2.2.0-3.6.1.x86_64", "Name": "libidn2-0", "Version": "2.2.0", "Release": "3.6.1", @@ -661,12 +710,13 @@ "SrcName": "libidn2", "SrcVersion": "2.2.0", "SrcRelease": "3.6.1", - "License": "GPL-2.0-or-later OR LGPL-3.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0-or-later OR LGPL-3.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libkeyutils1@1.5.10-5.3.1.x86_64", "Name": "libkeyutils1", "Version": "1.5.10", "Release": "5.3.1", @@ -674,12 +724,13 @@ "SrcName": "keyutils", "SrcVersion": "1.5.10", "SrcRelease": "5.3.1", - "License": "LGPL-2.1+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libksba8@1.3.5-2.14.x86_64", "Name": "libksba8", "Version": "1.3.5", "Release": "2.14", @@ -687,12 +738,13 @@ "SrcName": "libksba", "SrcVersion": "1.3.5", "SrcRelease": "2.14", - "License": "(LGPL-3.0+ or GPL-2.0+) and GPL-3.0+ and MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "(LGPL-3.0+ or GPL-2.0+) and GPL-3.0+ and MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libldap-2_4-2@2.4.46-9.58.1.x86_64", "Name": "libldap-2_4-2", "Version": "2.4.46", "Release": "9.58.1", @@ -700,12 +752,13 @@ "SrcName": "openldap2", "SrcVersion": "2.4.46", "SrcRelease": "9.58.1", - "License": "OLDAP-2.8", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "OLDAP-2.8" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libldap-data@2.4.46-9.58.1.noarch", "Name": "libldap-data", "Version": "2.4.46", "Release": "9.58.1", @@ -713,12 +766,13 @@ "SrcName": "openldap2", "SrcVersion": "2.4.46", "SrcRelease": "9.58.1", - "License": "OLDAP-2.8", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "OLDAP-2.8" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "liblua5_3-5@5.3.6-3.6.1.x86_64", "Name": "liblua5_3-5", "Version": "5.3.6", "Release": "3.6.1", @@ -726,12 +780,13 @@ "SrcName": "lua53", "SrcVersion": "5.3.6", "SrcRelease": "3.6.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "liblz4-1@1.9.2-3.3.1.x86_64", "Name": "liblz4-1", "Version": "1.9.2", "Release": "3.3.1", @@ -739,12 +794,13 @@ "SrcName": "lz4", "SrcVersion": "1.9.2", "SrcRelease": "3.3.1", - "License": "BSD-2-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-2-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "liblzma5@5.2.3-4.3.1.x86_64", "Name": "liblzma5", "Version": "5.2.3", "Release": "4.3.1", @@ -752,12 +808,13 @@ "SrcName": "xz", "SrcVersion": "5.2.3", "SrcRelease": "4.3.1", - "License": "SUSE-Public-Domain", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "SUSE-Public-Domain" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libmagic1@5.32-7.14.1.x86_64", "Name": "libmagic1", "Version": "5.32", "Release": "7.14.1", @@ -765,12 +822,13 @@ "SrcName": "file", "SrcVersion": "5.32", "SrcRelease": "7.14.1", - "License": "BSD-2-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-2-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libmodman1@2.0.1-1.27.x86_64", "Name": "libmodman1", "Version": "2.0.1", "Release": "1.27", @@ -778,12 +836,13 @@ "SrcName": "libmodman", "SrcVersion": "2.0.1", "SrcRelease": "1.27", - "License": "LGPL-2.1+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libmount1@2.36.2-4.5.1.x86_64", "Name": "libmount1", "Version": "2.36.2", "Release": "4.5.1", @@ -791,12 +850,13 @@ "SrcName": "util-linux", "SrcVersion": "2.36.2", "SrcRelease": "4.5.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libncurses6@6.1-5.6.2.x86_64", "Name": "libncurses6", "Version": "6.1", "Release": "5.6.2", @@ -804,12 +864,13 @@ "SrcName": "ncurses", "SrcVersion": "6.1", "SrcRelease": "5.6.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libnghttp2-14@1.40.0-6.1.x86_64", "Name": "libnghttp2-14", "Version": "1.40.0", "Release": "6.1", @@ -817,12 +878,13 @@ "SrcName": "nghttp2", "SrcVersion": "1.40.0", "SrcRelease": "6.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libnpth0@1.5-2.11.x86_64", "Name": "libnpth0", "Version": "1.5", "Release": "2.11", @@ -830,12 +892,13 @@ "SrcName": "npth", "SrcVersion": "1.5", "SrcRelease": "2.11", - "License": "LGPL-2.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libnsl2@1.2.0-2.44.x86_64", "Name": "libnsl2", "Version": "1.2.0", "Release": "2.44", @@ -843,12 +906,13 @@ "SrcName": "libnsl", "SrcVersion": "1.2.0", "SrcRelease": "2.44", - "License": "LGPL-2.1-only", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-only" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libopenssl1_1@1.1.1d-11.30.1.x86_64", "Name": "libopenssl1_1", "Version": "1.1.1d", "Release": "11.30.1", @@ -856,12 +920,13 @@ "SrcName": "openssl-1_1", "SrcVersion": "1.1.1d", "SrcRelease": "11.30.1", - "License": "OpenSSL", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "OpenSSL" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libopenssl1_1-hmac@1.1.1d-11.30.1.x86_64", "Name": "libopenssl1_1-hmac", "Version": "1.1.1d", "Release": "11.30.1", @@ -869,12 +934,13 @@ "SrcName": "openssl-1_1", "SrcVersion": "1.1.1d", "SrcRelease": "11.30.1", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libp11-kit0@0.23.2-4.8.3.x86_64", "Name": "libp11-kit0", "Version": "0.23.2", "Release": "4.8.3", @@ -882,12 +948,13 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.2", "SrcRelease": "4.8.3", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libpcre1@8.41-6.4.2.x86_64", "Name": "libpcre1", "Version": "8.41", "Release": "6.4.2", @@ -895,12 +962,13 @@ "SrcName": "pcre", "SrcVersion": "8.41", "SrcRelease": "6.4.2", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libpopt0@1.16-3.22.x86_64", "Name": "libpopt0", "Version": "1.16", "Release": "3.22", @@ -908,12 +976,13 @@ "SrcName": "popt", "SrcVersion": "1.16", "SrcRelease": "3.22", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libprocps7@3.3.15-7.19.1.x86_64", "Name": "libprocps7", "Version": "3.3.15", "Release": "7.19.1", @@ -921,12 +990,13 @@ "SrcName": "procps", "SrcVersion": "3.3.15", "SrcRelease": "7.19.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libproxy1@0.4.15-12.41.x86_64", "Name": "libproxy1", "Version": "0.4.15", "Release": "12.41", @@ -934,12 +1004,13 @@ "SrcName": "libproxy", "SrcVersion": "0.4.15", "SrcRelease": "12.41", - "License": "GPL-2.0-or-later AND LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0-or-later AND LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libpsl5@0.20.1-1.20.x86_64", "Name": "libpsl5", "Version": "0.20.1", "Release": "1.20", @@ -947,12 +1018,13 @@ "SrcName": "libpsl", "SrcVersion": "0.20.1", "SrcRelease": "1.20", - "License": "MIT AND MPL-2.0", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT AND MPL-2.0" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libreadline7@7.0-19.6.1.x86_64", "Name": "libreadline7", "Version": "7.0", "Release": "19.6.1", @@ -960,12 +1032,13 @@ "SrcName": "bash", "SrcVersion": "4.4", "SrcRelease": "19.6.1", - "License": "GPL-3.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libsasl2-3@2.1.27-2.2.x86_64", "Name": "libsasl2-3", "Version": "2.1.27", "Release": "2.2", @@ -973,12 +1046,13 @@ "SrcName": "cyrus-sasl", "SrcVersion": "2.1.27", "SrcRelease": "2.2", - "License": "BSD-4-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-4-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libselinux1@3.0-1.31.x86_64", "Name": "libselinux1", "Version": "3.0", "Release": "1.31", @@ -986,12 +1060,13 @@ "SrcName": "libselinux", "SrcVersion": "3.0", "SrcRelease": "1.31", - "License": "SUSE-Public-Domain", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "SUSE-Public-Domain" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libsemanage1@3.0-1.27.x86_64", "Name": "libsemanage1", "Version": "3.0", "Release": "1.27", @@ -999,12 +1074,13 @@ "SrcName": "libsemanage", "SrcVersion": "3.0", "SrcRelease": "1.27", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libsepol1@3.0-1.31.x86_64", "Name": "libsepol1", "Version": "3.0", "Release": "1.31", @@ -1012,12 +1088,13 @@ "SrcName": "libsepol", "SrcVersion": "3.0", "SrcRelease": "1.31", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libsigc-2_0-0@2.10.2-1.18.x86_64", "Name": "libsigc-2_0-0", "Version": "2.10.2", "Release": "1.18", @@ -1025,12 +1102,13 @@ "SrcName": "libsigc++2", "SrcVersion": "2.10.2", "SrcRelease": "1.18", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libsmartcols1@2.36.2-4.5.1.x86_64", "Name": "libsmartcols1", "Version": "2.36.2", "Release": "4.5.1", @@ -1038,12 +1116,13 @@ "SrcName": "util-linux", "SrcVersion": "2.36.2", "SrcRelease": "4.5.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libsolv-tools@0.7.19-6.1.x86_64", "Name": "libsolv-tools", "Version": "0.7.19", "Release": "6.1", @@ -1051,12 +1130,13 @@ "SrcName": "libsolv", "SrcVersion": "0.7.19", "SrcRelease": "6.1", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libsqlite3-0@3.36.0-3.12.1.x86_64", "Name": "libsqlite3-0", "Version": "3.36.0", "Release": "3.12.1", @@ -1064,12 +1144,13 @@ "SrcName": "sqlite3", "SrcVersion": "3.36.0", "SrcRelease": "3.12.1", - "License": "SUSE-Public-Domain", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "SUSE-Public-Domain" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libssh4@0.8.7-10.12.1.x86_64", "Name": "libssh4", "Version": "0.8.7", "Release": "10.12.1", @@ -1077,12 +1158,13 @@ "SrcName": "libssh", "SrcVersion": "0.8.7", "SrcRelease": "10.12.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libstdc++6@10.3.0+git1587-1.6.4.x86_64", "Name": "libstdc++6", "Version": "10.3.0+git1587", "Release": "1.6.4", @@ -1090,12 +1172,13 @@ "SrcName": "gcc10", "SrcVersion": "10.3.0+git1587", "SrcRelease": "1.6.4", - "License": "GPL-3.0 WITH GCC-exception-3.1", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0 WITH GCC-exception-3.1" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libsystemd0@246.16-7.14.1.x86_64", "Name": "libsystemd0", "Version": "246.16", "Release": "7.14.1", @@ -1103,12 +1186,13 @@ "SrcName": "systemd", "SrcVersion": "246.16", "SrcRelease": "7.14.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libtasn1@4.13-4.5.1.x86_64", "Name": "libtasn1", "Version": "4.13", "Release": "4.5.1", @@ -1116,12 +1200,13 @@ "SrcName": "libtasn1", "SrcVersion": "4.13", "SrcRelease": "4.5.1", - "License": "LGPL-2.1-or-later AND GPL-3.0-only", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later AND GPL-3.0-only" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libtasn1-6@4.13-4.5.1.x86_64", "Name": "libtasn1-6", "Version": "4.13", "Release": "4.5.1", @@ -1129,12 +1214,13 @@ "SrcName": "libtasn1", "SrcVersion": "4.13", "SrcRelease": "4.5.1", - "License": "LGPL-2.1-or-later AND GPL-3.0-only", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later AND GPL-3.0-only" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libtirpc-netconfig@1.2.6-1.131.x86_64", "Name": "libtirpc-netconfig", "Version": "1.2.6", "Release": "1.131", @@ -1142,12 +1228,13 @@ "SrcName": "libtirpc", "SrcVersion": "1.2.6", "SrcRelease": "1.131", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libtirpc3@1.2.6-1.131.x86_64", "Name": "libtirpc3", "Version": "1.2.6", "Release": "1.131", @@ -1155,12 +1242,13 @@ "SrcName": "libtirpc", "SrcVersion": "1.2.6", "SrcRelease": "1.131", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libudev1@246.16-7.14.1.x86_64", "Name": "libudev1", "Version": "246.16", "Release": "7.14.1", @@ -1168,12 +1256,13 @@ "SrcName": "systemd", "SrcVersion": "246.16", "SrcRelease": "7.14.1", - "License": "LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libunistring2@0.9.10-1.1.x86_64", "Name": "libunistring2", "Version": "0.9.10", "Release": "1.1", @@ -1181,12 +1270,13 @@ "SrcName": "libunistring", "SrcVersion": "0.9.10", "SrcRelease": "1.1", - "License": "LGPL-3.0-or-later OR GPL-2.0-only", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-3.0-or-later OR GPL-2.0-only" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libusb-1_0-0@1.0.21-3.3.1.x86_64", "Name": "libusb-1_0-0", "Version": "1.0.21", "Release": "3.3.1", @@ -1194,12 +1284,13 @@ "SrcName": "libusb-1_0", "SrcVersion": "1.0.21", "SrcRelease": "3.3.1", - "License": "LGPL-2.1+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "LGPL-2.1+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libutempter0@1.1.6-3.42.x86_64", "Name": "libutempter0", "Version": "1.1.6", "Release": "3.42", @@ -1207,12 +1298,13 @@ "SrcName": "utempter", "SrcVersion": "1.1.6", "SrcRelease": "3.42", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libuuid1@2.36.2-4.5.1.x86_64", "Name": "libuuid1", "Version": "2.36.2", "Release": "4.5.1", @@ -1220,12 +1312,13 @@ "SrcName": "util-linux", "SrcVersion": "2.36.2", "SrcRelease": "4.5.1", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libverto1@0.2.6-3.20.x86_64", "Name": "libverto1", "Version": "0.2.6", "Release": "3.20", @@ -1233,12 +1326,13 @@ "SrcName": "libverto", "SrcVersion": "0.2.6", "SrcRelease": "3.20", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libxml2-2@2.9.7-3.37.1.x86_64", "Name": "libxml2-2", "Version": "2.9.7", "Release": "3.37.1", @@ -1246,12 +1340,13 @@ "SrcName": "libxml2", "SrcVersion": "2.9.7", "SrcRelease": "3.37.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libyaml-cpp0_6@0.6.1-4.2.1.x86_64", "Name": "libyaml-cpp0_6", "Version": "0.6.1", "Release": "4.2.1", @@ -1259,12 +1354,13 @@ "SrcName": "yaml-cpp", "SrcVersion": "0.6.1", "SrcRelease": "4.2.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libz1@1.2.11-3.21.1.x86_64", "Name": "libz1", "Version": "1.2.11", "Release": "3.21.1", @@ -1272,12 +1368,13 @@ "SrcName": "zlib", "SrcVersion": "1.2.11", "SrcRelease": "3.21.1", - "License": "Zlib", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "Zlib" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libzio1@1.06-2.20.x86_64", "Name": "libzio1", "Version": "1.06", "Release": "2.20", @@ -1285,12 +1382,13 @@ "SrcName": "libzio", "SrcVersion": "1.06", "SrcRelease": "2.20", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libzstd1@1.4.4-1.6.1.x86_64", "Name": "libzstd1", "Version": "1.4.4", "Release": "1.6.1", @@ -1298,12 +1396,13 @@ "SrcName": "zstd", "SrcVersion": "1.4.4", "SrcRelease": "1.6.1", - "License": "BSD-3-Clause AND GPL-2.0-only", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause AND GPL-2.0-only" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "libzypp@17.27.0-12.1.x86_64", "Name": "libzypp", "Version": "17.27.0", "Release": "12.1", @@ -1311,12 +1410,13 @@ "SrcName": "libzypp", "SrcVersion": "17.27.0", "SrcRelease": "12.1", - "License": "GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "login_defs@4.8.1-2.43.noarch", "Name": "login_defs", "Version": "4.8.1", "Release": "2.43", @@ -1324,12 +1424,13 @@ "SrcName": "shadow", "SrcVersion": "4.8.1", "SrcRelease": "2.43", - "License": "BSD-3-Clause AND GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause AND GPL-2.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "ncurses-utils@6.1-5.6.2.x86_64", "Name": "ncurses-utils", "Version": "6.1", "Release": "5.6.2", @@ -1337,12 +1438,13 @@ "SrcName": "ncurses", "SrcVersion": "6.1", "SrcRelease": "5.6.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "netcfg@11.6-3.3.1.noarch", "Name": "netcfg", "Version": "11.6", "Release": "3.3.1", @@ -1350,12 +1452,13 @@ "SrcName": "netcfg", "SrcVersion": "11.6", "SrcRelease": "3.3.1", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "openssl-1_1@1.1.1d-11.30.1.x86_64", "Name": "openssl-1_1", "Version": "1.1.1d", "Release": "11.30.1", @@ -1363,12 +1466,13 @@ "SrcName": "openssl-1_1", "SrcVersion": "1.1.1d", "SrcRelease": "11.30.1", - "License": "OpenSSL", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "OpenSSL" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "p11-kit@0.23.2-4.8.3.x86_64", "Name": "p11-kit", "Version": "0.23.2", "Release": "4.8.3", @@ -1376,12 +1480,13 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.2", "SrcRelease": "4.8.3", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "p11-kit-tools@0.23.2-4.8.3.x86_64", "Name": "p11-kit-tools", "Version": "0.23.2", "Release": "4.8.3", @@ -1389,12 +1494,13 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.2", "SrcRelease": "4.8.3", - "License": "BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "pam@1.3.0-6.38.1.x86_64", "Name": "pam", "Version": "1.3.0", "Release": "6.38.1", @@ -1402,12 +1508,13 @@ "SrcName": "pam", "SrcVersion": "1.3.0", "SrcRelease": "6.38.1", - "License": "GPL-2.0+ or BSD-3-Clause", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0+ or BSD-3-Clause" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "patterns-base-fips@20200124-10.5.1.x86_64", "Name": "patterns-base-fips", "Version": "20200124", "Release": "10.5.1", @@ -1415,12 +1522,13 @@ "SrcName": "patterns-base", "SrcVersion": "20200124", "SrcRelease": "10.5.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "perl-base@5.26.1-15.87.x86_64", "Name": "perl-base", "Version": "5.26.1", "Release": "15.87", @@ -1428,12 +1536,13 @@ "SrcName": "perl", "SrcVersion": "5.26.1", "SrcRelease": "15.87", - "License": "Artistic-1.0 or GPL-2.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "Artistic-1.0 or GPL-2.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "permissions@20181225-23.6.1.x86_64", "Name": "permissions", "Version": "20181225", "Release": "23.6.1", @@ -1441,12 +1550,13 @@ "SrcName": "permissions", "SrcVersion": "20181225", "SrcRelease": "23.6.1", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "pinentry@1.1.0-4.3.1.x86_64", "Name": "pinentry", "Version": "1.1.0", "Release": "4.3.1", @@ -1454,12 +1564,13 @@ "SrcName": "pinentry", "SrcVersion": "1.1.0", "SrcRelease": "4.3.1", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "procps@3.3.15-7.19.1.x86_64", "Name": "procps", "Version": "3.3.15", "Release": "7.19.1", @@ -1467,12 +1578,13 @@ "SrcName": "procps", "SrcVersion": "3.3.15", "SrcRelease": "7.19.1", - "License": "GPL-2.0-or-later AND LGPL-2.1-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0-or-later AND LGPL-2.1-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "rpm-config-SUSE@1-3.61.noarch", "Name": "rpm-config-SUSE", "Version": "1", "Release": "3.61", @@ -1480,12 +1592,13 @@ "SrcName": "rpm-config-SUSE", "SrcVersion": "1", "SrcRelease": "3.61", - "License": "GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "rpm-ndb@4.14.3-40.1.x86_64", "Name": "rpm-ndb", "Version": "4.14.3", "Release": "40.1", @@ -1493,12 +1606,13 @@ "SrcName": "rpm-ndb", "SrcVersion": "4.14.3", "SrcRelease": "40.1", - "License": "GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "sed@4.4-11.6.x86_64", "Name": "sed", "Version": "4.4", "Release": "11.6", @@ -1506,12 +1620,13 @@ "SrcName": "sed", "SrcVersion": "4.4", "SrcRelease": "11.6", - "License": "GPL-3.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-3.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "shadow@4.8.1-2.43.x86_64", "Name": "shadow", "Version": "4.8.1", "Release": "2.43", @@ -1519,12 +1634,13 @@ "SrcName": "shadow", "SrcVersion": "4.8.1", "SrcRelease": "2.43", - "License": "BSD-3-Clause AND GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "BSD-3-Clause AND GPL-2.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "sles-release@15.3-55.4.1.x86_64", "Name": "sles-release", "Version": "15.3", "Release": "55.4.1", @@ -1532,12 +1648,13 @@ "SrcName": "sles-release", "SrcVersion": "15.3", "SrcRelease": "55.4.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "suse-build-key@12.0-8.16.1.noarch", "Name": "suse-build-key", "Version": "12.0", "Release": "8.16.1", @@ -1545,12 +1662,13 @@ "SrcName": "suse-build-key", "SrcVersion": "12.0", "SrcRelease": "8.16.1", - "License": "GPL-2.0+", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0+" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "system-group-hardware@20170617-15.86.noarch", "Name": "system-group-hardware", "Version": "20170617", "Release": "15.86", @@ -1558,12 +1676,13 @@ "SrcName": "system-users", "SrcVersion": "20170617", "SrcRelease": "15.86", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "system-user-root@20190513-3.3.1.noarch", "Name": "system-user-root", "Version": "20190513", "Release": "3.3.1", @@ -1571,12 +1690,13 @@ "SrcName": "system-user-root", "SrcVersion": "20190513", "SrcRelease": "3.3.1", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "sysuser-shadow@2.0-4.2.8.noarch", "Name": "sysuser-shadow", "Version": "2.0", "Release": "4.2.8", @@ -1584,12 +1704,13 @@ "SrcName": "sysuser-tools", "SrcVersion": "2.0", "SrcRelease": "4.2.8", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "terminfo-base@6.1-5.6.2.x86_64", "Name": "terminfo-base", "Version": "6.1", "Release": "5.6.2", @@ -1597,12 +1718,13 @@ "SrcName": "ncurses", "SrcVersion": "6.1", "SrcRelease": "5.6.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "MIT" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "util-linux@2.36.2-4.5.1.x86_64", "Name": "util-linux", "Version": "2.36.2", "Release": "4.5.1", @@ -1610,12 +1732,13 @@ "SrcName": "util-linux", "SrcVersion": "2.36.2", "SrcRelease": "4.5.1", - "License": "GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" }, { + "ID": "zypper@1.14.46-13.1.x86_64", "Name": "zypper", "Version": "1.14.46", "Release": "13.1", @@ -1623,9 +1746,9 @@ "SrcName": "zypper", "SrcVersion": "1.14.46", "SrcRelease": "13.1", - "License": "GPL-2.0-or-later", - "Layer": { - "DiffID": "sha256:df03f5ac688c255988c08ee67da08cae2f2697eb2dbbaba3afb0bf2da2ff69d7" - } + "Licenses": [ + "GPL-2.0-or-later" + ], + "Maintainer": "SUSE LLC \u003chttps://www.suse.com/\u003e" } ] \ No newline at end of file diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/ubi-7.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/ubi-7.json.golden index fb71282921..e4265e6f80 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/ubi-7.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/ubi-7.json.golden @@ -1,5 +1,6 @@ [ { + "ID": "acl@2.2.51-14.el7.x86_64", "Name": "acl", "Version": "2.2.51", "Release": "14.el7", @@ -7,12 +8,17 @@ "SrcName": "acl", "SrcVersion": "2.2.51", "SrcRelease": "14.el7", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "audit-libs@2.8.5-4.el7.x86_64", "Name": "audit-libs", "Version": "2.8.5", "Release": "4.el7", @@ -20,12 +26,17 @@ "SrcName": "audit", "SrcVersion": "2.8.5", "SrcRelease": "4.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "basesystem@10.0-7.el7.noarch", "Name": "basesystem", "Version": "10.0", "Release": "7.el7", @@ -33,12 +44,17 @@ "SrcName": "basesystem", "SrcVersion": "10.0", "SrcRelease": "7.el7", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "bash@4.2.46-33.el7.x86_64", "Name": "bash", "Version": "4.2.46", "Release": "33.el7", @@ -46,12 +62,17 @@ "SrcName": "bash", "SrcVersion": "4.2.46", "SrcRelease": "33.el7", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "binutils@2.27-41.base.el7.x86_64", "Name": "binutils", "Version": "2.27", "Release": "41.base.el7", @@ -59,12 +80,17 @@ "SrcName": "binutils", "SrcVersion": "2.27", "SrcRelease": "41.base.el7", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "bzip2-libs@1.0.6-13.el7.x86_64", "Name": "bzip2-libs", "Version": "1.0.6", "Release": "13.el7", @@ -72,12 +98,17 @@ "SrcName": "bzip2", "SrcVersion": "1.0.6", "SrcRelease": "13.el7", - "License": "BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "ca-certificates@2018.2.22-70.0.el7_5.noarch", "Name": "ca-certificates", "Version": "2018.2.22", "Release": "70.0.el7_5", @@ -85,12 +116,17 @@ "SrcName": "ca-certificates", "SrcVersion": "2018.2.22", "SrcRelease": "70.0.el7_5", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "chkconfig@1.7.4-1.el7.x86_64", "Name": "chkconfig", "Version": "1.7.4", "Release": "1.el7", @@ -98,12 +134,17 @@ "SrcName": "chkconfig", "SrcVersion": "1.7.4", "SrcRelease": "1.el7", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "coreutils@8.22-24.el7.x86_64", "Name": "coreutils", "Version": "8.22", "Release": "24.el7", @@ -111,12 +152,17 @@ "SrcName": "coreutils", "SrcVersion": "8.22", "SrcRelease": "24.el7", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "cpio@2.11-27.el7.x86_64", "Name": "cpio", "Version": "2.11", "Release": "27.el7", @@ -124,12 +170,17 @@ "SrcName": "cpio", "SrcVersion": "2.11", "SrcRelease": "27.el7", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "cracklib@2.9.0-11.el7.x86_64", "Name": "cracklib", "Version": "2.9.0", "Release": "11.el7", @@ -137,12 +188,17 @@ "SrcName": "cracklib", "SrcVersion": "2.9.0", "SrcRelease": "11.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "cracklib-dicts@2.9.0-11.el7.x86_64", "Name": "cracklib-dicts", "Version": "2.9.0", "Release": "11.el7", @@ -150,12 +206,17 @@ "SrcName": "cracklib", "SrcVersion": "2.9.0", "SrcRelease": "11.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "cryptsetup-libs@2.0.3-5.el7.x86_64", "Name": "cryptsetup-libs", "Version": "2.0.3", "Release": "5.el7", @@ -163,12 +224,17 @@ "SrcName": "cryptsetup", "SrcVersion": "2.0.3", "SrcRelease": "5.el7", - "License": "GPLv2+ and LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+ and LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "curl@7.29.0-54.el7.x86_64", "Name": "curl", "Version": "7.29.0", "Release": "54.el7", @@ -176,12 +242,17 @@ "SrcName": "curl", "SrcVersion": "7.29.0", "SrcRelease": "54.el7", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "cyrus-sasl-lib@2.1.26-23.el7.x86_64", "Name": "cyrus-sasl-lib", "Version": "2.1.26", "Release": "23.el7", @@ -189,12 +260,17 @@ "SrcName": "cyrus-sasl", "SrcVersion": "2.1.26", "SrcRelease": "23.el7", - "License": "BSD with advertising", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD with advertising" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "dbus@1.10.24-13.el7_6.x86_64", "Name": "dbus", "Version": "1.10.24", "Release": "13.el7_6", @@ -204,12 +280,17 @@ "SrcVersion": "1.10.24", "SrcRelease": "13.el7_6", "SrcEpoch": 1, - "License": "(GPLv2+ or AFL) and GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "(GPLv2+ or AFL) and GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "dbus-glib@0.100-7.el7.x86_64", "Name": "dbus-glib", "Version": "0.100", "Release": "7.el7", @@ -217,12 +298,17 @@ "SrcName": "dbus-glib", "SrcVersion": "0.100", "SrcRelease": "7.el7", - "License": "AFL and GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "AFL and GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "dbus-libs@1.10.24-13.el7_6.x86_64", "Name": "dbus-libs", "Version": "1.10.24", "Release": "13.el7_6", @@ -232,12 +318,17 @@ "SrcVersion": "1.10.24", "SrcRelease": "13.el7_6", "SrcEpoch": 1, - "License": "(GPLv2+ or AFL) and GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "(GPLv2+ or AFL) and GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "dbus-python@1.1.1-9.el7.x86_64", "Name": "dbus-python", "Version": "1.1.1", "Release": "9.el7", @@ -245,12 +336,17 @@ "SrcName": "dbus-python", "SrcVersion": "1.1.1", "SrcRelease": "9.el7", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "device-mapper@1.02.158-2.el7.x86_64", "Name": "device-mapper", "Version": "1.02.158", "Release": "2.el7", @@ -260,12 +356,17 @@ "SrcVersion": "2.02.185", "SrcRelease": "2.el7", "SrcEpoch": 7, - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "device-mapper-libs@1.02.158-2.el7.x86_64", "Name": "device-mapper-libs", "Version": "1.02.158", "Release": "2.el7", @@ -275,12 +376,17 @@ "SrcVersion": "2.02.185", "SrcRelease": "2.el7", "SrcEpoch": 7, - "License": "LGPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "diffutils@3.3-5.el7.x86_64", "Name": "diffutils", "Version": "3.3", "Release": "5.el7", @@ -288,12 +394,17 @@ "SrcName": "diffutils", "SrcVersion": "3.3", "SrcRelease": "5.el7", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "dmidecode@3.2-3.el7.x86_64", "Name": "dmidecode", "Version": "3.2", "Release": "3.el7", @@ -303,12 +414,17 @@ "SrcVersion": "3.2", "SrcRelease": "3.el7", "SrcEpoch": 1, - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "dracut@033-564.el7.x86_64", "Name": "dracut", "Version": "033", "Release": "564.el7", @@ -316,12 +432,17 @@ "SrcName": "dracut", "SrcVersion": "033", "SrcRelease": "564.el7", - "License": "GPLv2+ and LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+ and LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "elfutils-default-yama-scope@0.176-2.el7.noarch", "Name": "elfutils-default-yama-scope", "Version": "0.176", "Release": "2.el7", @@ -329,12 +450,17 @@ "SrcName": "elfutils", "SrcVersion": "0.176", "SrcRelease": "2.el7", - "License": "GPLv2+ or LGPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+ or LGPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "elfutils-libelf@0.176-2.el7.x86_64", "Name": "elfutils-libelf", "Version": "0.176", "Release": "2.el7", @@ -342,12 +468,17 @@ "SrcName": "elfutils", "SrcVersion": "0.176", "SrcRelease": "2.el7", - "License": "GPLv2+ or LGPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+ or LGPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "elfutils-libs@0.176-2.el7.x86_64", "Name": "elfutils-libs", "Version": "0.176", "Release": "2.el7", @@ -355,12 +486,17 @@ "SrcName": "elfutils", "SrcVersion": "0.176", "SrcRelease": "2.el7", - "License": "GPLv2+ or LGPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+ or LGPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "expat@2.1.0-10.el7_3.x86_64", "Name": "expat", "Version": "2.1.0", "Release": "10.el7_3", @@ -368,12 +504,17 @@ "SrcName": "expat", "SrcVersion": "2.1.0", "SrcRelease": "10.el7_3", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "file-libs@5.11-35.el7.x86_64", "Name": "file-libs", "Version": "5.11", "Release": "35.el7", @@ -381,12 +522,17 @@ "SrcName": "file", "SrcVersion": "5.11", "SrcRelease": "35.el7", - "License": "BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "filesystem@3.2-25.el7.x86_64", "Name": "filesystem", "Version": "3.2", "Release": "25.el7", @@ -394,12 +540,17 @@ "SrcName": "filesystem", "SrcVersion": "3.2", "SrcRelease": "25.el7", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "findutils@4.5.11-6.el7.x86_64", "Name": "findutils", "Version": "4.5.11", "Release": "6.el7", @@ -409,12 +560,17 @@ "SrcVersion": "4.5.11", "SrcRelease": "6.el7", "SrcEpoch": 1, - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "gawk@4.0.2-4.el7_3.1.x86_64", "Name": "gawk", "Version": "4.0.2", "Release": "4.el7_3.1", @@ -422,12 +578,17 @@ "SrcName": "gawk", "SrcVersion": "4.0.2", "SrcRelease": "4.el7_3.1", - "License": "GPLv3+ and GPL and LGPLv3+ and LGPL and BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+ and GPL and LGPLv3+ and LGPL and BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "gdb-gdbserver@7.6.1-115.el7.x86_64", "Name": "gdb-gdbserver", "Version": "7.6.1", "Release": "115.el7", @@ -435,12 +596,17 @@ "SrcName": "gdb", "SrcVersion": "7.6.1", "SrcRelease": "115.el7", - "License": "GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and BSD and Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+ and GPLv3+ with exceptions and GPLv2+ and GPLv2+ with exceptions and GPL+ and LGPLv2+ and BSD and Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "gdbm@1.10-8.el7.x86_64", "Name": "gdbm", "Version": "1.10", "Release": "8.el7", @@ -448,12 +614,17 @@ "SrcName": "gdbm", "SrcVersion": "1.10", "SrcRelease": "8.el7", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "glib2@2.56.1-5.el7.x86_64", "Name": "glib2", "Version": "2.56.1", "Release": "5.el7", @@ -461,12 +632,17 @@ "SrcName": "glib2", "SrcVersion": "2.56.1", "SrcRelease": "5.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "glibc@2.17-292.el7.x86_64", "Name": "glibc", "Version": "2.17", "Release": "292.el7", @@ -474,12 +650,17 @@ "SrcName": "glibc", "SrcVersion": "2.17", "SrcRelease": "292.el7", - "License": "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "glibc-common@2.17-292.el7.x86_64", "Name": "glibc-common", "Version": "2.17", "Release": "292.el7", @@ -487,12 +668,17 @@ "SrcName": "glibc", "SrcVersion": "2.17", "SrcRelease": "292.el7", - "License": "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+ and LGPLv2+ with exceptions and GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "gmp@6.0.0-15.el7.x86_64", "Name": "gmp", "Version": "6.0.0", "Release": "15.el7", @@ -502,12 +688,17 @@ "SrcVersion": "6.0.0", "SrcRelease": "15.el7", "SrcEpoch": 1, - "License": "LGPLv3+ or GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv3+ or GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "gnupg2@2.0.22-5.el7_5.x86_64", "Name": "gnupg2", "Version": "2.0.22", "Release": "5.el7_5", @@ -515,12 +706,17 @@ "SrcName": "gnupg2", "SrcVersion": "2.0.22", "SrcRelease": "5.el7_5", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "gobject-introspection@1.56.1-1.el7.x86_64", "Name": "gobject-introspection", "Version": "1.56.1", "Release": "1.el7", @@ -528,12 +724,17 @@ "SrcName": "gobject-introspection", "SrcVersion": "1.56.1", "SrcRelease": "1.el7", - "License": "GPLv2+, LGPLv2+, MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+, LGPLv2+, MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "gpgme@1.3.2-5.el7.x86_64", "Name": "gpgme", "Version": "1.3.2", "Release": "5.el7", @@ -541,12 +742,17 @@ "SrcName": "gpgme", "SrcVersion": "1.3.2", "SrcRelease": "5.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "grep@2.20-3.el7.x86_64", "Name": "grep", "Version": "2.20", "Release": "3.el7", @@ -554,12 +760,17 @@ "SrcName": "grep", "SrcVersion": "2.20", "SrcRelease": "3.el7", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "gzip@1.5-10.el7.x86_64", "Name": "gzip", "Version": "1.5", "Release": "10.el7", @@ -567,12 +778,17 @@ "SrcName": "gzip", "SrcVersion": "1.5", "SrcRelease": "10.el7", - "License": "GPLv3+ and GFDL", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+ and GFDL" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "hardlink@1.0-19.el7.x86_64", "Name": "hardlink", "Version": "1.0", "Release": "19.el7", @@ -582,12 +798,17 @@ "SrcVersion": "1.0", "SrcRelease": "19.el7", "SrcEpoch": 1, - "License": "GPL+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPL+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "info@5.1-5.el7.x86_64", "Name": "info", "Version": "5.1", "Release": "5.el7", @@ -595,12 +816,17 @@ "SrcName": "texinfo", "SrcVersion": "5.1", "SrcRelease": "5.el7", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "json-c@0.11-4.el7_0.x86_64", "Name": "json-c", "Version": "0.11", "Release": "4.el7_0", @@ -608,12 +834,17 @@ "SrcName": "json-c", "SrcVersion": "0.11", "SrcRelease": "4.el7_0", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "keyutils-libs@1.5.8-3.el7.x86_64", "Name": "keyutils-libs", "Version": "1.5.8", "Release": "3.el7", @@ -621,12 +852,17 @@ "SrcName": "keyutils", "SrcVersion": "1.5.8", "SrcRelease": "3.el7", - "License": "GPLv2+ and LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+ and LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "kmod@20-25.el7.x86_64", "Name": "kmod", "Version": "20", "Release": "25.el7", @@ -634,12 +870,17 @@ "SrcName": "kmod", "SrcVersion": "20", "SrcRelease": "25.el7", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "kmod-libs@20-25.el7.x86_64", "Name": "kmod-libs", "Version": "20", "Release": "25.el7", @@ -647,12 +888,17 @@ "SrcName": "kmod", "SrcVersion": "20", "SrcRelease": "25.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "kpartx@0.4.9-127.el7.x86_64", "Name": "kpartx", "Version": "0.4.9", "Release": "127.el7", @@ -660,12 +906,17 @@ "SrcName": "device-mapper-multipath", "SrcVersion": "0.4.9", "SrcRelease": "127.el7", - "License": "GPL+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPL+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "krb5-libs@1.15.1-37.el7_7.2.x86_64", "Name": "krb5-libs", "Version": "1.15.1", "Release": "37.el7_7.2", @@ -673,12 +924,17 @@ "SrcName": "krb5", "SrcVersion": "1.15.1", "SrcRelease": "37.el7_7.2", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libacl@2.2.51-14.el7.x86_64", "Name": "libacl", "Version": "2.2.51", "Release": "14.el7", @@ -686,12 +942,17 @@ "SrcName": "acl", "SrcVersion": "2.2.51", "SrcRelease": "14.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libassuan@2.1.0-3.el7.x86_64", "Name": "libassuan", "Version": "2.1.0", "Release": "3.el7", @@ -699,12 +960,17 @@ "SrcName": "libassuan", "SrcVersion": "2.1.0", "SrcRelease": "3.el7", - "License": "LGPLv2+ and GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+ and GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libattr@2.4.46-13.el7.x86_64", "Name": "libattr", "Version": "2.4.46", "Release": "13.el7", @@ -712,12 +978,17 @@ "SrcName": "attr", "SrcVersion": "2.4.46", "SrcRelease": "13.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libblkid@2.23.2-61.el7.x86_64", "Name": "libblkid", "Version": "2.23.2", "Release": "61.el7", @@ -725,12 +996,17 @@ "SrcName": "util-linux", "SrcVersion": "2.23.2", "SrcRelease": "61.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libcap@2.22-10.el7.x86_64", "Name": "libcap", "Version": "2.22", "Release": "10.el7", @@ -738,12 +1014,17 @@ "SrcName": "libcap", "SrcVersion": "2.22", "SrcRelease": "10.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libcap-ng@0.7.5-4.el7.x86_64", "Name": "libcap-ng", "Version": "0.7.5", "Release": "4.el7", @@ -751,12 +1032,17 @@ "SrcName": "libcap-ng", "SrcVersion": "0.7.5", "SrcRelease": "4.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libcom_err@1.42.9-16.el7.x86_64", "Name": "libcom_err", "Version": "1.42.9", "Release": "16.el7", @@ -764,12 +1050,17 @@ "SrcName": "e2fsprogs", "SrcVersion": "1.42.9", "SrcRelease": "16.el7", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libcurl@7.29.0-54.el7.x86_64", "Name": "libcurl", "Version": "7.29.0", "Release": "54.el7", @@ -777,12 +1068,17 @@ "SrcName": "curl", "SrcVersion": "7.29.0", "SrcRelease": "54.el7", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libdb@5.3.21-25.el7.x86_64", "Name": "libdb", "Version": "5.3.21", "Release": "25.el7", @@ -790,12 +1086,17 @@ "SrcName": "libdb", "SrcVersion": "5.3.21", "SrcRelease": "25.el7", - "License": "BSD and LGPLv2 and Sleepycat", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD and LGPLv2 and Sleepycat" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libdb-utils@5.3.21-25.el7.x86_64", "Name": "libdb-utils", "Version": "5.3.21", "Release": "25.el7", @@ -803,12 +1104,17 @@ "SrcName": "libdb", "SrcVersion": "5.3.21", "SrcRelease": "25.el7", - "License": "BSD and LGPLv2 and Sleepycat", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD and LGPLv2 and Sleepycat" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libffi@3.0.13-18.el7.x86_64", "Name": "libffi", "Version": "3.0.13", "Release": "18.el7", @@ -816,12 +1122,17 @@ "SrcName": "libffi", "SrcVersion": "3.0.13", "SrcRelease": "18.el7", - "License": "MIT and Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT and Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libgcc@4.8.5-39.el7.x86_64", "Name": "libgcc", "Version": "4.8.5", "Release": "39.el7", @@ -829,12 +1140,17 @@ "SrcName": "gcc", "SrcVersion": "4.8.5", "SrcRelease": "39.el7", - "License": "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libgcrypt@1.5.3-14.el7.x86_64", "Name": "libgcrypt", "Version": "1.5.3", "Release": "14.el7", @@ -842,12 +1158,17 @@ "SrcName": "libgcrypt", "SrcVersion": "1.5.3", "SrcRelease": "14.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libgpg-error@1.12-3.el7.x86_64", "Name": "libgpg-error", "Version": "1.12", "Release": "3.el7", @@ -855,12 +1176,17 @@ "SrcName": "libgpg-error", "SrcVersion": "1.12", "SrcRelease": "3.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libidn@1.28-4.el7.x86_64", "Name": "libidn", "Version": "1.28", "Release": "4.el7", @@ -868,12 +1194,17 @@ "SrcName": "libidn", "SrcVersion": "1.28", "SrcRelease": "4.el7", - "License": "LGPLv2+ and GPLv3+ and GFDL", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+ and GPLv3+ and GFDL" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libmount@2.23.2-61.el7.x86_64", "Name": "libmount", "Version": "2.23.2", "Release": "61.el7", @@ -881,12 +1212,17 @@ "SrcName": "util-linux", "SrcVersion": "2.23.2", "SrcRelease": "61.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libnl@1.1.4-3.el7.x86_64", "Name": "libnl", "Version": "1.1.4", "Release": "3.el7", @@ -894,12 +1230,17 @@ "SrcName": "libnl", "SrcVersion": "1.1.4", "SrcRelease": "3.el7", - "License": "LGPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libpwquality@1.2.3-5.el7.x86_64", "Name": "libpwquality", "Version": "1.2.3", "Release": "5.el7", @@ -907,12 +1248,17 @@ "SrcName": "libpwquality", "SrcVersion": "1.2.3", "SrcRelease": "5.el7", - "License": "BSD or GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD or GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libselinux@2.5-14.1.el7.x86_64", "Name": "libselinux", "Version": "2.5", "Release": "14.1.el7", @@ -920,12 +1266,17 @@ "SrcName": "libselinux", "SrcVersion": "2.5", "SrcRelease": "14.1.el7", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libsemanage@2.5-14.el7.x86_64", "Name": "libsemanage", "Version": "2.5", "Release": "14.el7", @@ -933,12 +1284,17 @@ "SrcName": "libsemanage", "SrcVersion": "2.5", "SrcRelease": "14.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libsepol@2.5-10.el7.x86_64", "Name": "libsepol", "Version": "2.5", "Release": "10.el7", @@ -946,12 +1302,17 @@ "SrcName": "libsepol", "SrcVersion": "2.5", "SrcRelease": "10.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libsmartcols@2.23.2-61.el7.x86_64", "Name": "libsmartcols", "Version": "2.23.2", "Release": "61.el7", @@ -959,12 +1320,17 @@ "SrcName": "util-linux", "SrcVersion": "2.23.2", "SrcRelease": "61.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libssh2@1.8.0-3.el7.x86_64", "Name": "libssh2", "Version": "1.8.0", "Release": "3.el7", @@ -972,12 +1338,17 @@ "SrcName": "libssh2", "SrcVersion": "1.8.0", "SrcRelease": "3.el7", - "License": "BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libstdc++@4.8.5-39.el7.x86_64", "Name": "libstdc++", "Version": "4.8.5", "Release": "39.el7", @@ -985,12 +1356,17 @@ "SrcName": "gcc", "SrcVersion": "4.8.5", "SrcRelease": "39.el7", - "License": "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+ and GPLv3+ with exceptions and GPLv2+ with exceptions and LGPLv2+ and BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libtasn1@4.10-1.el7.x86_64", "Name": "libtasn1", "Version": "4.10", "Release": "1.el7", @@ -998,12 +1374,17 @@ "SrcName": "libtasn1", "SrcVersion": "4.10", "SrcRelease": "1.el7", - "License": "GPLv3+ and LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+ and LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libuser@0.60-9.el7.x86_64", "Name": "libuser", "Version": "0.60", "Release": "9.el7", @@ -1011,12 +1392,17 @@ "SrcName": "libuser", "SrcVersion": "0.60", "SrcRelease": "9.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libutempter@1.1.6-4.el7.x86_64", "Name": "libutempter", "Version": "1.1.6", "Release": "4.el7", @@ -1024,12 +1410,17 @@ "SrcName": "libutempter", "SrcVersion": "1.1.6", "SrcRelease": "4.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libuuid@2.23.2-61.el7.x86_64", "Name": "libuuid", "Version": "2.23.2", "Release": "61.el7", @@ -1037,12 +1428,17 @@ "SrcName": "util-linux", "SrcVersion": "2.23.2", "SrcRelease": "61.el7", - "License": "BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libverto@0.2.5-4.el7.x86_64", "Name": "libverto", "Version": "0.2.5", "Release": "4.el7", @@ -1050,12 +1446,17 @@ "SrcName": "libverto", "SrcVersion": "0.2.5", "SrcRelease": "4.el7", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libxml2@2.9.1-6.el7_2.3.x86_64", "Name": "libxml2", "Version": "2.9.1", "Release": "6.el7_2.3", @@ -1063,12 +1464,17 @@ "SrcName": "libxml2", "SrcVersion": "2.9.1", "SrcRelease": "6.el7_2.3", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "libxml2-python@2.9.1-6.el7_2.3.x86_64", "Name": "libxml2-python", "Version": "2.9.1", "Release": "6.el7_2.3", @@ -1076,12 +1482,17 @@ "SrcName": "libxml2", "SrcVersion": "2.9.1", "SrcRelease": "6.el7_2.3", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "lua@5.1.4-15.el7.x86_64", "Name": "lua", "Version": "5.1.4", "Release": "15.el7", @@ -1089,12 +1500,17 @@ "SrcName": "lua", "SrcVersion": "5.1.4", "SrcRelease": "15.el7", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "lz4@1.7.5-3.el7.x86_64", "Name": "lz4", "Version": "1.7.5", "Release": "3.el7", @@ -1102,12 +1518,17 @@ "SrcName": "lz4", "SrcVersion": "1.7.5", "SrcRelease": "3.el7", - "License": "GPLv2+ and BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+ and BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "ncurses@5.9-14.20130511.el7_4.x86_64", "Name": "ncurses", "Version": "5.9", "Release": "14.20130511.el7_4", @@ -1115,12 +1536,17 @@ "SrcName": "ncurses", "SrcVersion": "5.9", "SrcRelease": "14.20130511.el7_4", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "ncurses-base@5.9-14.20130511.el7_4.noarch", "Name": "ncurses-base", "Version": "5.9", "Release": "14.20130511.el7_4", @@ -1128,12 +1554,17 @@ "SrcName": "ncurses", "SrcVersion": "5.9", "SrcRelease": "14.20130511.el7_4", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "ncurses-libs@5.9-14.20130511.el7_4.x86_64", "Name": "ncurses-libs", "Version": "5.9", "Release": "14.20130511.el7_4", @@ -1141,12 +1572,17 @@ "SrcName": "ncurses", "SrcVersion": "5.9", "SrcRelease": "14.20130511.el7_4", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "nspr@4.21.0-1.el7.x86_64", "Name": "nspr", "Version": "4.21.0", "Release": "1.el7", @@ -1154,12 +1590,17 @@ "SrcName": "nspr", "SrcVersion": "4.21.0", "SrcRelease": "1.el7", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "nss@3.44.0-4.el7.x86_64", "Name": "nss", "Version": "3.44.0", "Release": "4.el7", @@ -1167,12 +1608,17 @@ "SrcName": "nss", "SrcVersion": "3.44.0", "SrcRelease": "4.el7", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "nss-pem@1.0.3-7.el7.x86_64", "Name": "nss-pem", "Version": "1.0.3", "Release": "7.el7", @@ -1180,12 +1626,17 @@ "SrcName": "nss-pem", "SrcVersion": "1.0.3", "SrcRelease": "7.el7", - "License": "MPLv1.1", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MPLv1.1" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "nss-softokn@3.44.0-5.el7.x86_64", "Name": "nss-softokn", "Version": "3.44.0", "Release": "5.el7", @@ -1193,12 +1644,17 @@ "SrcName": "nss-softokn", "SrcVersion": "3.44.0", "SrcRelease": "5.el7", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "nss-softokn-freebl@3.44.0-5.el7.x86_64", "Name": "nss-softokn-freebl", "Version": "3.44.0", "Release": "5.el7", @@ -1206,12 +1662,17 @@ "SrcName": "nss-softokn", "SrcVersion": "3.44.0", "SrcRelease": "5.el7", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "nss-sysinit@3.44.0-4.el7.x86_64", "Name": "nss-sysinit", "Version": "3.44.0", "Release": "4.el7", @@ -1219,12 +1680,17 @@ "SrcName": "nss", "SrcVersion": "3.44.0", "SrcRelease": "4.el7", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "nss-tools@3.44.0-4.el7.x86_64", "Name": "nss-tools", "Version": "3.44.0", "Release": "4.el7", @@ -1232,12 +1698,17 @@ "SrcName": "nss", "SrcVersion": "3.44.0", "SrcRelease": "4.el7", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "nss-util@3.44.0-3.el7.x86_64", "Name": "nss-util", "Version": "3.44.0", "Release": "3.el7", @@ -1245,12 +1716,17 @@ "SrcName": "nss-util", "SrcVersion": "3.44.0", "SrcRelease": "3.el7", - "License": "MPLv2.0", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MPLv2.0" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "openldap@2.4.44-21.el7_6.x86_64", "Name": "openldap", "Version": "2.4.44", "Release": "21.el7_6", @@ -1258,12 +1734,17 @@ "SrcName": "openldap", "SrcVersion": "2.4.44", "SrcRelease": "21.el7_6", - "License": "OpenLDAP", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "OpenLDAP" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "openssl-libs@1.0.2k-19.el7.x86_64", "Name": "openssl-libs", "Version": "1.0.2k", "Release": "19.el7", @@ -1273,12 +1754,17 @@ "SrcVersion": "1.0.2k", "SrcRelease": "19.el7", "SrcEpoch": 1, - "License": "OpenSSL", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "OpenSSL" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "p11-kit@0.23.5-3.el7.x86_64", "Name": "p11-kit", "Version": "0.23.5", "Release": "3.el7", @@ -1286,12 +1772,17 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.5", "SrcRelease": "3.el7", - "License": "BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "p11-kit-trust@0.23.5-3.el7.x86_64", "Name": "p11-kit-trust", "Version": "0.23.5", "Release": "3.el7", @@ -1299,12 +1790,17 @@ "SrcName": "p11-kit", "SrcVersion": "0.23.5", "SrcRelease": "3.el7", - "License": "BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "pam@1.1.8-22.el7.x86_64", "Name": "pam", "Version": "1.1.8", "Release": "22.el7", @@ -1312,12 +1808,17 @@ "SrcName": "pam", "SrcVersion": "1.1.8", "SrcRelease": "22.el7", - "License": "BSD and GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD and GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "passwd@0.79-5.el7.x86_64", "Name": "passwd", "Version": "0.79", "Release": "5.el7", @@ -1325,12 +1826,17 @@ "SrcName": "passwd", "SrcVersion": "0.79", "SrcRelease": "5.el7", - "License": "BSD or GPL+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD or GPL+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "pcre@8.32-17.el7.x86_64", "Name": "pcre", "Version": "8.32", "Release": "17.el7", @@ -1338,12 +1844,17 @@ "SrcName": "pcre", "SrcVersion": "8.32", "SrcRelease": "17.el7", - "License": "BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "pinentry@0.8.1-17.el7.x86_64", "Name": "pinentry", "Version": "0.8.1", "Release": "17.el7", @@ -1351,12 +1862,17 @@ "SrcName": "pinentry", "SrcVersion": "0.8.1", "SrcRelease": "17.el7", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "pkgconfig@0.27.1-4.el7.x86_64", "Name": "pkgconfig", "Version": "0.27.1", "Release": "4.el7", @@ -1366,12 +1882,17 @@ "SrcVersion": "0.27.1", "SrcRelease": "4.el7", "SrcEpoch": 1, - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "popt@1.13-16.el7.x86_64", "Name": "popt", "Version": "1.13", "Release": "16.el7", @@ -1379,12 +1900,17 @@ "SrcName": "popt", "SrcVersion": "1.13", "SrcRelease": "16.el7", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "procps-ng@3.3.10-26.el7.x86_64", "Name": "procps-ng", "Version": "3.3.10", "Release": "26.el7", @@ -1392,12 +1918,17 @@ "SrcName": "procps-ng", "SrcVersion": "3.3.10", "SrcRelease": "26.el7", - "License": "GPL+ and GPLv2 and GPLv2+ and GPLv3+ and LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPL+ and GPLv2 and GPLv2+ and GPLv3+ and LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "pth@2.0.7-23.el7.x86_64", "Name": "pth", "Version": "2.0.7", "Release": "23.el7", @@ -1405,12 +1936,17 @@ "SrcName": "pth", "SrcVersion": "2.0.7", "SrcRelease": "23.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "pygpgme@0.3-9.el7.x86_64", "Name": "pygpgme", "Version": "0.3", "Release": "9.el7", @@ -1418,12 +1954,17 @@ "SrcName": "pygpgme", "SrcVersion": "0.3", "SrcRelease": "9.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "pyliblzma@0.5.3-11.el7.x86_64", "Name": "pyliblzma", "Version": "0.5.3", "Release": "11.el7", @@ -1431,12 +1972,17 @@ "SrcName": "pyliblzma", "SrcVersion": "0.5.3", "SrcRelease": "11.el7", - "License": "LGPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python@2.7.5-86.el7.x86_64", "Name": "python", "Version": "2.7.5", "Release": "86.el7", @@ -1444,12 +1990,17 @@ "SrcName": "python", "SrcVersion": "2.7.5", "SrcRelease": "86.el7", - "License": "Python", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Python" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-backports@1.0-8.el7.x86_64", "Name": "python-backports", "Version": "1.0", "Release": "8.el7", @@ -1457,12 +2008,17 @@ "SrcName": "python-backports", "SrcVersion": "1.0", "SrcRelease": "8.el7", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-backports-ssl_match_hostname@3.5.0.1-1.el7.noarch", "Name": "python-backports-ssl_match_hostname", "Version": "3.5.0.1", "Release": "1.el7", @@ -1470,12 +2026,17 @@ "SrcName": "python-backports-ssl_match_hostname", "SrcVersion": "3.5.0.1", "SrcRelease": "1.el7", - "License": "Python", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Python" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-chardet@2.2.1-3.el7.noarch", "Name": "python-chardet", "Version": "2.2.1", "Release": "3.el7", @@ -1483,12 +2044,17 @@ "SrcName": "python-chardet", "SrcVersion": "2.2.1", "SrcRelease": "3.el7", - "License": "LGPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-dateutil@1.5-7.el7.noarch", "Name": "python-dateutil", "Version": "1.5", "Release": "7.el7", @@ -1496,12 +2062,17 @@ "SrcName": "python-dateutil", "SrcVersion": "1.5", "SrcRelease": "7.el7", - "License": "Python", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Python" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-decorator@3.4.0-3.el7.noarch", "Name": "python-decorator", "Version": "3.4.0", "Release": "3.el7", @@ -1509,12 +2080,17 @@ "SrcName": "python-decorator", "SrcVersion": "3.4.0", "SrcRelease": "3.el7", - "License": "BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-dmidecode@3.12.2-3.el7.x86_64", "Name": "python-dmidecode", "Version": "3.12.2", "Release": "3.el7", @@ -1522,12 +2098,17 @@ "SrcName": "python-dmidecode", "SrcVersion": "3.12.2", "SrcRelease": "3.el7", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-ethtool@0.8-8.el7.x86_64", "Name": "python-ethtool", "Version": "0.8", "Release": "8.el7", @@ -1535,12 +2116,17 @@ "SrcName": "python-ethtool", "SrcVersion": "0.8", "SrcRelease": "8.el7", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-gobject-base@3.22.0-1.el7_4.1.x86_64", "Name": "python-gobject-base", "Version": "3.22.0", "Release": "1.el7_4.1", @@ -1548,12 +2134,17 @@ "SrcName": "pygobject3", "SrcVersion": "3.22.0", "SrcRelease": "1.el7_4.1", - "License": "LGPLv2+ and MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+ and MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-iniparse@0.4-9.el7.noarch", "Name": "python-iniparse", "Version": "0.4", "Release": "9.el7", @@ -1561,12 +2152,17 @@ "SrcName": "python-iniparse", "SrcVersion": "0.4", "SrcRelease": "9.el7", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-inotify@0.9.4-4.el7.noarch", "Name": "python-inotify", "Version": "0.9.4", "Release": "4.el7", @@ -1574,12 +2170,17 @@ "SrcName": "python-inotify", "SrcVersion": "0.9.4", "SrcRelease": "4.el7", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-ipaddress@1.0.16-2.el7.noarch", "Name": "python-ipaddress", "Version": "1.0.16", "Release": "2.el7", @@ -1587,12 +2188,17 @@ "SrcName": "python-ipaddress", "SrcVersion": "1.0.16", "SrcRelease": "2.el7", - "License": "Python", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Python" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-kitchen@1.1.1-5.el7.noarch", "Name": "python-kitchen", "Version": "1.1.1", "Release": "5.el7", @@ -1600,12 +2206,17 @@ "SrcName": "python-kitchen", "SrcVersion": "1.1.1", "SrcRelease": "5.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-libs@2.7.5-86.el7.x86_64", "Name": "python-libs", "Version": "2.7.5", "Release": "86.el7", @@ -1613,12 +2224,17 @@ "SrcName": "python", "SrcVersion": "2.7.5", "SrcRelease": "86.el7", - "License": "Python", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Python" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-pycurl@7.19.0-19.el7.x86_64", "Name": "python-pycurl", "Version": "7.19.0", "Release": "19.el7", @@ -1626,12 +2242,17 @@ "SrcName": "python-pycurl", "SrcVersion": "7.19.0", "SrcRelease": "19.el7", - "License": "LGPLv2+ or MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+ or MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-setuptools@0.9.8-7.el7.noarch", "Name": "python-setuptools", "Version": "0.9.8", "Release": "7.el7", @@ -1639,12 +2260,17 @@ "SrcName": "python-setuptools", "SrcVersion": "0.9.8", "SrcRelease": "7.el7", - "License": "Python or ZPLv2.0", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Python or ZPLv2.0" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-six@1.9.0-2.el7.noarch", "Name": "python-six", "Version": "1.9.0", "Release": "2.el7", @@ -1652,12 +2278,17 @@ "SrcName": "python-six", "SrcVersion": "1.9.0", "SrcRelease": "2.el7", - "License": "MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-syspurpose@1.24.13-3.el7_7.x86_64", "Name": "python-syspurpose", "Version": "1.24.13", "Release": "3.el7_7", @@ -1665,12 +2296,17 @@ "SrcName": "subscription-manager", "SrcVersion": "1.24.13", "SrcRelease": "3.el7_7", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "python-urlgrabber@3.10-9.el7.noarch", "Name": "python-urlgrabber", "Version": "3.10", "Release": "9.el7", @@ -1678,12 +2314,17 @@ "SrcName": "python-urlgrabber", "SrcVersion": "3.10", "SrcRelease": "9.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "pyxattr@0.5.1-5.el7.x86_64", "Name": "pyxattr", "Version": "0.5.1", "Release": "5.el7", @@ -1691,12 +2332,17 @@ "SrcName": "pyxattr", "SrcVersion": "0.5.1", "SrcRelease": "5.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "qrencode-libs@3.4.1-3.el7.x86_64", "Name": "qrencode-libs", "Version": "3.4.1", "Release": "3.el7", @@ -1704,12 +2350,17 @@ "SrcName": "qrencode", "SrcVersion": "3.4.1", "SrcRelease": "3.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "readline@6.2-11.el7.x86_64", "Name": "readline", "Version": "6.2", "Release": "11.el7", @@ -1717,12 +2368,17 @@ "SrcName": "readline", "SrcVersion": "6.2", "SrcRelease": "11.el7", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "redhat-release-server@7.7-10.el7.x86_64", "Name": "redhat-release-server", "Version": "7.7", "Release": "10.el7", @@ -1730,12 +2386,17 @@ "SrcName": "redhat-release-server", "SrcVersion": "7.7", "SrcRelease": "10.el7", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "rootfiles@8.1-11.el7.noarch", "Name": "rootfiles", "Version": "8.1", "Release": "11.el7", @@ -1743,12 +2404,17 @@ "SrcName": "rootfiles", "SrcVersion": "8.1", "SrcRelease": "11.el7", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "rpm@4.11.3-40.el7.x86_64", "Name": "rpm", "Version": "4.11.3", "Release": "40.el7", @@ -1756,12 +2422,17 @@ "SrcName": "rpm", "SrcVersion": "4.11.3", "SrcRelease": "40.el7", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "rpm-build-libs@4.11.3-40.el7.x86_64", "Name": "rpm-build-libs", "Version": "4.11.3", "Release": "40.el7", @@ -1769,12 +2440,17 @@ "SrcName": "rpm", "SrcVersion": "4.11.3", "SrcRelease": "40.el7", - "License": "GPLv2+ and LGPLv2+ with exceptions", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+ and LGPLv2+ with exceptions" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "rpm-libs@4.11.3-40.el7.x86_64", "Name": "rpm-libs", "Version": "4.11.3", "Release": "40.el7", @@ -1782,12 +2458,17 @@ "SrcName": "rpm", "SrcVersion": "4.11.3", "SrcRelease": "40.el7", - "License": "GPLv2+ and LGPLv2+ with exceptions", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+ and LGPLv2+ with exceptions" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "rpm-python@4.11.3-40.el7.x86_64", "Name": "rpm-python", "Version": "4.11.3", "Release": "40.el7", @@ -1795,12 +2476,17 @@ "SrcName": "rpm", "SrcVersion": "4.11.3", "SrcRelease": "40.el7", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "sed@4.2.2-5.el7.x86_64", "Name": "sed", "Version": "4.2.2", "Release": "5.el7", @@ -1808,12 +2494,17 @@ "SrcName": "sed", "SrcVersion": "4.2.2", "SrcRelease": "5.el7", - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "setup@2.8.71-10.el7.noarch", "Name": "setup", "Version": "2.8.71", "Release": "10.el7", @@ -1821,12 +2512,17 @@ "SrcName": "setup", "SrcVersion": "2.8.71", "SrcRelease": "10.el7", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "shadow-utils@4.6-5.el7.x86_64", "Name": "shadow-utils", "Version": "4.6", "Release": "5.el7", @@ -1836,12 +2532,17 @@ "SrcVersion": "4.6", "SrcRelease": "5.el7", "SrcEpoch": 2, - "License": "BSD and GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "BSD and GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "shared-mime-info@1.8-4.el7.x86_64", "Name": "shared-mime-info", "Version": "1.8", "Release": "4.el7", @@ -1849,12 +2550,17 @@ "SrcName": "shared-mime-info", "SrcVersion": "1.8", "SrcRelease": "4.el7", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "sqlite@3.7.17-8.el7.x86_64", "Name": "sqlite", "Version": "3.7.17", "Release": "8.el7", @@ -1862,12 +2568,17 @@ "SrcName": "sqlite", "SrcVersion": "3.7.17", "SrcRelease": "8.el7", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "subscription-manager@1.24.13-3.el7_7.x86_64", "Name": "subscription-manager", "Version": "1.24.13", "Release": "3.el7_7", @@ -1875,12 +2586,17 @@ "SrcName": "subscription-manager", "SrcVersion": "1.24.13", "SrcRelease": "3.el7_7", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "subscription-manager-rhsm@1.24.13-3.el7_7.x86_64", "Name": "subscription-manager-rhsm", "Version": "1.24.13", "Release": "3.el7_7", @@ -1888,12 +2604,17 @@ "SrcName": "subscription-manager", "SrcVersion": "1.24.13", "SrcRelease": "3.el7_7", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "subscription-manager-rhsm-certificates@1.24.13-3.el7_7.x86_64", "Name": "subscription-manager-rhsm-certificates", "Version": "1.24.13", "Release": "3.el7_7", @@ -1901,12 +2622,17 @@ "SrcName": "subscription-manager", "SrcVersion": "1.24.13", "SrcRelease": "3.el7_7", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "systemd@219-67.el7_7.1.x86_64", "Name": "systemd", "Version": "219", "Release": "67.el7_7.1", @@ -1914,12 +2640,17 @@ "SrcName": "systemd", "SrcVersion": "219", "SrcRelease": "67.el7_7.1", - "License": "LGPLv2+ and MIT and GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+ and MIT and GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "systemd-libs@219-67.el7_7.1.x86_64", "Name": "systemd-libs", "Version": "219", "Release": "67.el7_7.1", @@ -1927,12 +2658,17 @@ "SrcName": "systemd", "SrcVersion": "219", "SrcRelease": "67.el7_7.1", - "License": "LGPLv2+ and MIT", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+ and MIT" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "tar@1.26-35.el7.x86_64", "Name": "tar", "Version": "1.26", "Release": "35.el7", @@ -1942,12 +2678,17 @@ "SrcVersion": "1.26", "SrcRelease": "35.el7", "SrcEpoch": 2, - "License": "GPLv3+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "tzdata@2019b-1.el7.noarch", "Name": "tzdata", "Version": "2019b", "Release": "1.el7", @@ -1955,12 +2696,17 @@ "SrcName": "tzdata", "SrcVersion": "2019b", "SrcRelease": "1.el7", - "License": "Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "usermode@1.111-6.el7.x86_64", "Name": "usermode", "Version": "1.111", "Release": "6.el7", @@ -1968,12 +2714,17 @@ "SrcName": "usermode", "SrcVersion": "1.111", "SrcRelease": "6.el7", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "ustr@1.0.4-16.el7.x86_64", "Name": "ustr", "Version": "1.0.4", "Release": "16.el7", @@ -1981,12 +2732,17 @@ "SrcName": "ustr", "SrcVersion": "1.0.4", "SrcRelease": "16.el7", - "License": "MIT or LGPLv2+ or BSD", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "MIT or LGPLv2+ or BSD" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "util-linux@2.23.2-61.el7.x86_64", "Name": "util-linux", "Version": "2.23.2", "Release": "61.el7", @@ -1994,12 +2750,17 @@ "SrcName": "util-linux", "SrcVersion": "2.23.2", "SrcRelease": "61.el7", - "License": "GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2 and GPLv2+ and LGPLv2+ and BSD with advertising and Public Domain" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "vim-minimal@7.4.629-6.el7.x86_64", "Name": "vim-minimal", "Version": "7.4.629", "Release": "6.el7", @@ -2009,12 +2770,17 @@ "SrcVersion": "7.4.629", "SrcRelease": "6.el7", "SrcEpoch": 2, - "License": "Vim", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "Vim" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "virt-what@1.18-4.el7.x86_64", "Name": "virt-what", "Version": "1.18", "Release": "4.el7", @@ -2022,12 +2788,17 @@ "SrcName": "virt-what", "SrcVersion": "1.18", "SrcRelease": "4.el7", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "which@2.20-7.el7.x86_64", "Name": "which", "Version": "2.20", "Release": "7.el7", @@ -2035,12 +2806,17 @@ "SrcName": "which", "SrcVersion": "2.20", "SrcRelease": "7.el7", - "License": "GPLv3", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv3" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "xz@5.2.2-1.el7.x86_64", "Name": "xz", "Version": "5.2.2", "Release": "1.el7", @@ -2048,12 +2824,17 @@ "SrcName": "xz", "SrcVersion": "5.2.2", "SrcRelease": "1.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "xz-libs@5.2.2-1.el7.x86_64", "Name": "xz-libs", "Version": "5.2.2", "Release": "1.el7", @@ -2061,12 +2842,17 @@ "SrcName": "xz", "SrcVersion": "5.2.2", "SrcRelease": "1.el7", - "License": "LGPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "LGPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "yum@3.4.3-163.el7.noarch", "Name": "yum", "Version": "3.4.3", "Release": "163.el7", @@ -2074,12 +2860,17 @@ "SrcName": "yum", "SrcVersion": "3.4.3", "SrcRelease": "163.el7", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "yum-metadata-parser@1.1.4-10.el7.x86_64", "Name": "yum-metadata-parser", "Version": "1.1.4", "Release": "10.el7", @@ -2087,12 +2878,17 @@ "SrcName": "yum-metadata-parser", "SrcVersion": "1.1.4", "SrcRelease": "10.el7", - "License": "GPLv2", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "yum-plugin-ovl@1.1.31-52.el7.noarch", "Name": "yum-plugin-ovl", "Version": "1.1.31", "Release": "52.el7", @@ -2100,12 +2896,17 @@ "SrcName": "yum-utils", "SrcVersion": "1.1.31", "SrcRelease": "52.el7", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "yum-utils@1.1.31-52.el7.noarch", "Name": "yum-utils", "Version": "1.1.31", "Release": "52.el7", @@ -2113,12 +2914,17 @@ "SrcName": "yum-utils", "SrcVersion": "1.1.31", "SrcRelease": "52.el7", - "License": "GPLv2+", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "GPLv2+" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } }, { + "ID": "zlib@1.2.7-18.el7.x86_64", "Name": "zlib", "Version": "1.2.7", "Release": "18.el7", @@ -2126,9 +2932,13 @@ "SrcName": "zlib", "SrcVersion": "1.2.7", "SrcRelease": "18.el7", - "License": "zlib and Boost", - "Layer": { - "DiffID": "sha256:4468e6d912c76d5b127f3554c3cd83b7dc07cce6107c6b916299ba76fa7d15ac" + "Licenses": [ + "zlib and Boost" + ], + "Maintainer": "Red Hat, Inc.", + "BuildInfo": { + "Nvr": "ubi7-container-7.7-140", + "Arch": "x86_64" } } ] \ No newline at end of file diff --git a/pkg/fanal/test/integration/testdata/goldens/packages/vulnimage.json.golden b/pkg/fanal/test/integration/testdata/goldens/packages/vulnimage.json.golden index 056bb96dcc..8aea87fa68 100644 --- a/pkg/fanal/test/integration/testdata/goldens/packages/vulnimage.json.golden +++ b/pkg/fanal/test/integration/testdata/goldens/packages/vulnimage.json.golden @@ -2,77 +2,24 @@ { "ID": ".composer-phpext-rundeps@0", "Name": ".composer-phpext-rundeps", - "Identifier": { - "PURL": "pkg:apk/alpine/.composer-phpext-rundeps@0?arch=noarch\u0026distro=3.7.1", - "UID": "6a71fef044f9139b" - }, "Version": "0", - "Arch": "noarch", - "DependsOn": [ - "libsodium@1.0.15-r0", - "musl@1.1.18-r3", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:1eea04acda91d39256def9ea27cb33007e243a1b4f7f8908bcfd9d3de376905d", - "DiffID": "sha256:2f4a5c9187c249834ebc28783bd3c65bdcbacaa8baa6620ddaa27846dd3ef708" - }, - "Digest": "sha1:6120632b2e7d0a3ceb27984e667f1601ef3f6f61" + "Arch": "noarch" }, { "ID": ".persistent-deps@0", "Name": ".persistent-deps", - "Identifier": { - "PURL": "pkg:apk/alpine/.persistent-deps@0?arch=noarch\u0026distro=3.7.1", - "UID": "6f77911c02034886" - }, "Version": "0", - "Arch": "noarch", - "DependsOn": [ - "ca-certificates@20171114-r0", - "curl@7.61.0-r0", - "libressl@2.6.5-r0", - "tar@1.29-r1", - "xz@5.2.3-r1" - ], - "Layer": { - "Digest": "sha256:88777455d910410652665cec0149a02db3584d6dc26e306788a3532d480b00ae", - "DiffID": "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33" - }, - "Digest": "sha1:fdb428017a69c58edbe2c141cf5277c76381d88a" + "Arch": "noarch" }, { "ID": ".php-rundeps@0", "Name": ".php-rundeps", - "Identifier": { - "PURL": "pkg:apk/alpine/.php-rundeps@0?arch=noarch\u0026distro=3.7.1", - "UID": "5aa1e73ffa97555a" - }, "Version": "0", - "Arch": "noarch", - "DependsOn": [ - "libcurl@7.61.1-r0", - "libedit@20170329.3.1-r3", - "libressl2.6-libcrypto@2.6.5-r0", - "libressl2.6-libssl@2.6.5-r0", - "libsodium@1.0.15-r0", - "libxml2@2.9.7-r0", - "musl@1.1.18-r3", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:3d6152f6ac208640f9fb494d1c379fe508db1fc5754cd08fefec200bddd13e0e", - "DiffID": "sha256:6408527580eade39c2692dbb6b0f6a9321448d06ea1c2eef06bb7f37da9c5013" - }, - "Digest": "sha1:b55c2c60d52012cbfbd1b40d236e76490b1d2f46" + "Arch": "noarch" }, { "ID": "alpine-baselayout@3.0.5-r2", "Name": "alpine-baselayout", - "Identifier": { - "PURL": "pkg:apk/alpine/alpine-baselayout@3.0.5-r2?arch=x86_64\u0026distro=3.7.1", - "UID": "c8a4dd99dda91813" - }, "Version": "3.0.5-r2", "Arch": "x86_64", "SrcName": "alpine-baselayout", @@ -80,52 +27,11 @@ "Licenses": [ "GPL-2.0-only" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "busybox@1.27.2-r11", - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:6e1c83d84d2369825ec44b335e246cc812ee21e8", - "InstalledFiles": [ - "etc/hosts", - "etc/sysctl.conf", - "etc/group", - "etc/protocols", - "etc/fstab", - "etc/mtab", - "etc/profile", - "etc/TZ", - "etc/shells", - "etc/motd", - "etc/inittab", - "etc/hostname", - "etc/modules", - "etc/services", - "etc/shadow", - "etc/passwd", - "etc/profile.d/color_prompt", - "etc/sysctl.d/00-alpine.conf", - "etc/modprobe.d/i386.conf", - "etc/modprobe.d/blacklist.conf", - "etc/modprobe.d/aliases.conf", - "etc/modprobe.d/kms.conf", - "etc/crontabs/root", - "sbin/mkmntdirs", - "var/run", - "var/spool/cron/crontabs" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "alpine-keys@2.1-r1", "Name": "alpine-keys", - "Identifier": { - "PURL": "pkg:apk/alpine/alpine-keys@2.1-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "8a888e42b1d6915" - }, "Version": "2.1-r1", "Arch": "x86_64", "SrcName": "alpine-keys", @@ -133,40 +39,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:3458e5b2ab168697409f61d2afd35dea6287fbd2", - "InstalledFiles": [ - "etc/apk/keys/alpine-devel@lists.alpinelinux.org-5243ef4b.rsa.pub", - "etc/apk/keys/alpine-devel@lists.alpinelinux.org-5261cecb.rsa.pub", - "etc/apk/keys/alpine-devel@lists.alpinelinux.org-4a6a0840.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-524d27bb.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-5243ef4b.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-5261cecb.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-58cbb476.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-58199dcc.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-4a6a0840.rsa.pub", - "usr/share/apk/keys/alpine-devel@lists.alpinelinux.org-58e4f17d.rsa.pub", - "usr/share/apk/keys/aarch64/alpine-devel@lists.alpinelinux.org-58199dcc.rsa.pub", - "usr/share/apk/keys/ppc64le/alpine-devel@lists.alpinelinux.org-58cbb476.rsa.pub", - "usr/share/apk/keys/x86/alpine-devel@lists.alpinelinux.org-5243ef4b.rsa.pub", - "usr/share/apk/keys/x86/alpine-devel@lists.alpinelinux.org-4a6a0840.rsa.pub", - "usr/share/apk/keys/s390x/alpine-devel@lists.alpinelinux.org-58e4f17d.rsa.pub", - "usr/share/apk/keys/armhf/alpine-devel@lists.alpinelinux.org-524d27bb.rsa.pub", - "usr/share/apk/keys/x86_64/alpine-devel@lists.alpinelinux.org-5261cecb.rsa.pub", - "usr/share/apk/keys/x86_64/alpine-devel@lists.alpinelinux.org-4a6a0840.rsa.pub" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "apk-tools@2.10.1-r0", "Name": "apk-tools", - "Identifier": { - "PURL": "pkg:apk/alpine/apk-tools@2.10.1-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "1ffd0f9083fe38d5" - }, "Version": "2.10.1-r0", "Arch": "x86_64", "SrcName": "apk-tools", @@ -174,29 +51,11 @@ "Licenses": [ "GPL-2.0-only" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "libressl2.6-libcrypto@2.6.5-r0", - "libressl2.6-libssl@2.6.5-r0", - "musl@1.1.18-r3", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:599116788034fe9c0f9486edd4f4a5bf589f4806", - "InstalledFiles": [ - "sbin/apk" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "apr@1.6.3-r0", "Name": "apr", - "Identifier": { - "PURL": "pkg:apk/alpine/apr@1.6.3-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "c88c4b4a3f489533" - }, "Version": "1.6.3-r0", "Arch": "x86_64", "SrcName": "apr", @@ -204,29 +63,11 @@ "Licenses": [ "Apache-2.0" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "libuuid@2.31-r0", - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:ef13fd7436617f0d1664d824b0e89e516d57dbf6", - "InstalledFiles": [ - "usr/lib/libapr-1.so", - "usr/lib/libapr-1.so.0.6.3", - "usr/lib/libapr-1.so.0" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "apr-util@1.6.1-r1", "Name": "apr-util", - "Identifier": { - "PURL": "pkg:apk/alpine/apr-util@1.6.1-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "dacb1af8eba0acd4" - }, "Version": "1.6.1-r1", "Arch": "x86_64", "SrcName": "apr-util", @@ -234,32 +75,11 @@ "Licenses": [ "Apache-2.0" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "apr@1.6.3-r0", - "expat@2.2.5-r0", - "libressl2.6-libcrypto@2.6.5-r0", - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:bafbf610de141db01418fa88e91b05c69efeb608", - "InstalledFiles": [ - "usr/lib/libaprutil-1.so.0.6.1", - "usr/lib/libaprutil-1.so.0", - "usr/lib/apr-util-1/apr_crypto_openssl.so", - "usr/lib/apr-util-1/apr_crypto_openssl-1.so" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "bash@4.4.19-r1", "Name": "bash", - "Identifier": { - "PURL": "pkg:apk/alpine/bash@4.4.19-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "b9c2fa539adf2431" - }, "Version": "4.4.19-r1", "Arch": "x86_64", "SrcName": "bash", @@ -267,115 +87,11 @@ "Licenses": [ "GPL-3.0-or-later" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "busybox@1.27.2-r11", - "musl@1.1.18-r3", - "pkgconf@1.3.10-r0", - "readline@7.0.003-r0" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:2a2bb204890224c98f6327d5c4da7ea291ad370f", - "InstalledFiles": [ - "bin/bashbug", - "bin/bash", - "usr/lib/pkgconfig/bash.pc", - "usr/lib/bash/unlink", - "usr/lib/bash/tty", - "usr/lib/bash/pathchk", - "usr/lib/bash/mypid", - "usr/lib/bash/basename", - "usr/lib/bash/sync", - "usr/lib/bash/mkdir", - "usr/lib/bash/logname", - "usr/lib/bash/sleep", - "usr/lib/bash/whoami", - "usr/lib/bash/head", - "usr/lib/bash/uname", - "usr/lib/bash/setpgid", - "usr/lib/bash/tee", - "usr/lib/bash/id", - "usr/lib/bash/strftime", - "usr/lib/bash/realpath", - "usr/lib/bash/truefalse", - "usr/lib/bash/finfo", - "usr/lib/bash/dirname", - "usr/lib/bash/ln", - "usr/lib/bash/print", - "usr/lib/bash/Makefile.inc", - "usr/lib/bash/printenv", - "usr/lib/bash/rmdir", - "usr/lib/bash/push", - "usr/include/bash/unwind_prot.h", - "usr/include/bash/config-bot.h", - "usr/include/bash/hashlib.h", - "usr/include/bash/siglist.h", - "usr/include/bash/make_cmd.h", - "usr/include/bash/version.h", - "usr/include/bash/bashjmp.h", - "usr/include/bash/error.h", - "usr/include/bash/config.h", - "usr/include/bash/dispose_cmd.h", - "usr/include/bash/xmalloc.h", - "usr/include/bash/general.h", - "usr/include/bash/y.tab.h", - "usr/include/bash/arrayfunc.h", - "usr/include/bash/alias.h", - "usr/include/bash/quit.h", - "usr/include/bash/externs.h", - "usr/include/bash/bashansi.h", - "usr/include/bash/signames.h", - "usr/include/bash/config-top.h", - "usr/include/bash/bashintl.h", - "usr/include/bash/syntax.h", - "usr/include/bash/shell.h", - "usr/include/bash/builtins.h", - "usr/include/bash/bashtypes.h", - "usr/include/bash/variables.h", - "usr/include/bash/pathnames.h", - "usr/include/bash/sig.h", - "usr/include/bash/array.h", - "usr/include/bash/conftypes.h", - "usr/include/bash/command.h", - "usr/include/bash/jobs.h", - "usr/include/bash/assoc.h", - "usr/include/bash/subst.h", - "usr/include/bash/builtins/bashgetopt.h", - "usr/include/bash/builtins/getopt.h", - "usr/include/bash/builtins/common.h", - "usr/include/bash/builtins/builtext.h", - "usr/include/bash/include/posixdir.h", - "usr/include/bash/include/maxpath.h", - "usr/include/bash/include/stat-time.h", - "usr/include/bash/include/filecntl.h", - "usr/include/bash/include/posixwait.h", - "usr/include/bash/include/typemax.h", - "usr/include/bash/include/posixtime.h", - "usr/include/bash/include/ocache.h", - "usr/include/bash/include/posixjmp.h", - "usr/include/bash/include/chartypes.h", - "usr/include/bash/include/shmbchar.h", - "usr/include/bash/include/shmbutil.h", - "usr/include/bash/include/stdc.h", - "usr/include/bash/include/unionwait.h", - "usr/include/bash/include/posixstat.h", - "usr/include/bash/include/ansi_stdlib.h", - "usr/include/bash/include/memalloc.h", - "usr/include/bash/include/shtty.h", - "usr/include/bash/include/systimes.h", - "usr/include/bash/include/gettext.h" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "busybox@1.27.2-r11", "Name": "busybox", - "Identifier": { - "PURL": "pkg:apk/alpine/busybox@1.27.2-r11?arch=x86_64\u0026distro=3.7.1", - "UID": "8a341e3cb0a3bb00" - }, "Version": "1.27.2-r11", "Arch": "x86_64", "SrcName": "busybox", @@ -383,31 +99,11 @@ "Licenses": [ "GPL-2.0-only" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:7f9617f0e3abb6430216d33201e6d5b30d049fc5", - "InstalledFiles": [ - "bin/busybox", - "bin/sh", - "etc/securetty", - "etc/udhcpd.conf", - "etc/logrotate.d/acpid", - "etc/network/if-up.d/dad" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "ca-certificates@20171114-r0", "Name": "ca-certificates", - "Identifier": { - "PURL": "pkg:apk/alpine/ca-certificates@20171114-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "818539aa70497094" - }, "Version": "20171114-r0", "Arch": "x86_64", "SrcName": "ca-certificates", @@ -416,183 +112,11 @@ "MPL-2.0", "GPL-2.0-or-later" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "busybox@1.27.2-r11", - "libressl2.6-libcrypto@2.6.5-r0", - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:88777455d910410652665cec0149a02db3584d6dc26e306788a3532d480b00ae", - "DiffID": "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33" - }, - "Digest": "sha1:5aa669d28ef467b64451bd754af97b4f68cdd884", - "InstalledFiles": [ - "etc/ca-certificates.conf", - "etc/ca-certificates/update.d/certhash", - "etc/apk/protected_paths.d/ca-certificates.list", - "usr/sbin/update-ca-certificates", - "usr/bin/c_rehash", - "usr/share/ca-certificates/mozilla/Taiwan_GRCA.crt", - "usr/share/ca-certificates/mozilla/LuxTrust_Global_Root_2.crt", - "usr/share/ca-certificates/mozilla/Starfield_Class_2_CA.crt", - "usr/share/ca-certificates/mozilla/UTN_USERFirst_Email_Root_CA.crt", - "usr/share/ca-certificates/mozilla/Izenpe.com.crt", - "usr/share/ca-certificates/mozilla/Certinomis_-_Autorité_Racine.crt", - "usr/share/ca-certificates/mozilla/SecureTrust_CA.crt", - "usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2011.crt", - "usr/share/ca-certificates/mozilla/Go_Daddy_Root_Certificate_Authority_-_G2.crt", - "usr/share/ca-certificates/mozilla/OpenTrust_Root_CA_G3.crt", - "usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2_G3.crt", - "usr/share/ca-certificates/mozilla/Security_Communication_Root_CA.crt", - "usr/share/ca-certificates/mozilla/Autoridad_de_Certificacion_Firmaprofesional_CIF_A62634068.crt", - "usr/share/ca-certificates/mozilla/CA_Disig_Root_R2.crt", - "usr/share/ca-certificates/mozilla/Amazon_Root_CA_1.crt", - "usr/share/ca-certificates/mozilla/Verisign_Class_1_Public_Primary_Certification_Authority_-_G3.crt", - "usr/share/ca-certificates/mozilla/ComSign_CA.crt", - "usr/share/ca-certificates/mozilla/Deutsche_Telekom_Root_CA_2.crt", - "usr/share/ca-certificates/mozilla/Amazon_Root_CA_3.crt", - "usr/share/ca-certificates/mozilla/ISRG_Root_X1.crt", - "usr/share/ca-certificates/mozilla/Comodo_AAA_Services_root.crt", - "usr/share/ca-certificates/mozilla/CFCA_EV_ROOT.crt", - "usr/share/ca-certificates/mozilla/DigiCert_Trusted_Root_G4.crt", - "usr/share/ca-certificates/mozilla/TÜRKTRUST_Elektronik_Sertifika_Hizmet_Sağlayıcısı_H5.crt", - "usr/share/ca-certificates/mozilla/DST_ACES_CA_X6.crt", - "usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GA_CA.crt", - "usr/share/ca-certificates/mozilla/OpenTrust_Root_CA_G2.crt", - "usr/share/ca-certificates/mozilla/SZAFIR_ROOT_CA2.crt", - "usr/share/ca-certificates/mozilla/AddTrust_Low-Value_Services_Root.crt", - "usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_2.crt", - "usr/share/ca-certificates/mozilla/TURKTRUST_Certificate_Services_Provider_Root_2007.crt", - "usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R3.crt", - "usr/share/ca-certificates/mozilla/Global_Chambersign_Root_-_2008.crt", - "usr/share/ca-certificates/mozilla/AffirmTrust_Commercial.crt", - "usr/share/ca-certificates/mozilla/Symantec_Class_2_Public_Primary_Certification_Authority_-_G4.crt", - "usr/share/ca-certificates/mozilla/ACEDICOM_Root.crt", - "usr/share/ca-certificates/mozilla/SwissSign_Gold_CA_-_G2.crt", - "usr/share/ca-certificates/mozilla/GlobalSign_Root_CA.crt", - "usr/share/ca-certificates/mozilla/AC_RAIZ_FNMT-RCM.crt", - "usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G3.crt", - "usr/share/ca-certificates/mozilla/Symantec_Class_1_Public_Primary_Certification_Authority_-_G6.crt", - "usr/share/ca-certificates/mozilla/Atos_TrustedRoot_2011.crt", - "usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority.crt", - "usr/share/ca-certificates/mozilla/certSIGN_ROOT_CA.crt", - "usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA.crt", - "usr/share/ca-certificates/mozilla/Hongkong_Post_Root_CA_1.crt", - "usr/share/ca-certificates/mozilla/Certinomis_-_Root_CA.crt", - "usr/share/ca-certificates/mozilla/Cybertrust_Global_Root.crt", - "usr/share/ca-certificates/mozilla/Starfield_Services_Root_Certificate_Authority_-_G2.crt", - "usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_2.crt", - "usr/share/ca-certificates/mozilla/GeoTrust_Global_CA.crt", - "usr/share/ca-certificates/mozilla/AddTrust_External_Root.crt", - "usr/share/ca-certificates/mozilla/SecureSign_RootCA11.crt", - "usr/share/ca-certificates/mozilla/Go_Daddy_Class_2_CA.crt", - "usr/share/ca-certificates/mozilla/IdenTrust_Commercial_Root_CA_1.crt", - "usr/share/ca-certificates/mozilla/TWCA_Root_Certification_Authority.crt", - "usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_EV_Root_CA.crt", - "usr/share/ca-certificates/mozilla/Visa_eCommerce_Root.crt", - "usr/share/ca-certificates/mozilla/OISTE_WISeKey_Global_Root_GB_CA.crt", - "usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_G2.crt", - "usr/share/ca-certificates/mozilla/Starfield_Root_Certificate_Authority_-_G2.crt", - "usr/share/ca-certificates/mozilla/EE_Certification_Centre_Root_CA.crt", - "usr/share/ca-certificates/mozilla/Buypass_Class_2_Root_CA.crt", - "usr/share/ca-certificates/mozilla/Certum_Root_CA.crt", - "usr/share/ca-certificates/mozilla/TeliaSonera_Root_CA_v1.crt", - "usr/share/ca-certificates/mozilla/AffirmTrust_Networking.crt", - "usr/share/ca-certificates/mozilla/AffirmTrust_Premium_ECC.crt", - "usr/share/ca-certificates/mozilla/ACCVRAIZ1.crt", - "usr/share/ca-certificates/mozilla/DigiCert_Assured_ID_Root_CA.crt", - "usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3.crt", - "usr/share/ca-certificates/mozilla/SwissSign_Silver_CA_-_G2.crt", - "usr/share/ca-certificates/mozilla/TUBITAK_Kamu_SM_SSL_Kok_Sertifikasi_-_Surum_1.crt", - "usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G3.crt", - "usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_1_G3.crt", - "usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_G2.crt", - "usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA_-_G3.crt", - "usr/share/ca-certificates/mozilla/COMODO_ECC_Certification_Authority.crt", - "usr/share/ca-certificates/mozilla/COMODO_RSA_Certification_Authority.crt", - "usr/share/ca-certificates/mozilla/Certplus_Class_2_Primary_CA.crt", - "usr/share/ca-certificates/mozilla/QuoVadis_Root_CA.crt", - "usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_EV_2009.crt", - "usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G2.crt", - "usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority.crt", - "usr/share/ca-certificates/mozilla/EC-ACC.crt", - "usr/share/ca-certificates/mozilla/XRamp_Global_CA_Root.crt", - "usr/share/ca-certificates/mozilla/Trustis_FPS_Root_CA.crt", - "usr/share/ca-certificates/mozilla/GeoTrust_Primary_Certification_Authority_-_G2.crt", - "usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA_-_G3.crt", - "usr/share/ca-certificates/mozilla/Verisign_Class_2_Public_Primary_Certification_Authority_-_G3.crt", - "usr/share/ca-certificates/mozilla/NetLock_Arany_=Class_Gold=_Főtanúsítvány.crt", - "usr/share/ca-certificates/mozilla/Amazon_Root_CA_2.crt", - "usr/share/ca-certificates/mozilla/TC_TrustCenter_Class_3_CA_II.crt", - "usr/share/ca-certificates/mozilla/Camerfirma_Global_Chambersign_Root.crt", - "usr/share/ca-certificates/mozilla/AC_Raíz_Certicámara_S.A..crt", - "usr/share/ca-certificates/mozilla/Swisscom_Root_CA_2.crt", - "usr/share/ca-certificates/mozilla/Amazon_Root_CA_4.crt", - "usr/share/ca-certificates/mozilla/Symantec_Class_2_Public_Primary_Certification_Authority_-_G6.crt", - "usr/share/ca-certificates/mozilla/Security_Communication_RootCA2.crt", - "usr/share/ca-certificates/mozilla/DigiCert_Global_Root_CA.crt", - "usr/share/ca-certificates/mozilla/ePKI_Root_Certification_Authority.crt", - "usr/share/ca-certificates/mozilla/TÜBİTAK_UEKAE_Kök_Sertifika_Hizmet_Sağlayıcısı_-_Sürüm_3.crt", - "usr/share/ca-certificates/mozilla/D-TRUST_Root_CA_3_2013.crt", - "usr/share/ca-certificates/mozilla/VeriSign_Universal_Root_Certification_Authority.crt", - "usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA.crt", - "usr/share/ca-certificates/mozilla/COMODO_Certification_Authority.crt", - "usr/share/ca-certificates/mozilla/S-TRUST_Universal_Root_CA.crt", - "usr/share/ca-certificates/mozilla/SwissSign_Platinum_CA_-_G2.crt", - "usr/share/ca-certificates/mozilla/Camerfirma_Chambers_of_Commerce_Root.crt", - "usr/share/ca-certificates/mozilla/T-TeleSec_GlobalRoot_Class_3.crt", - "usr/share/ca-certificates/mozilla/DigiCert_Global_Root_G3.crt", - "usr/share/ca-certificates/mozilla/Symantec_Class_1_Public_Primary_Certification_Authority_-_G4.crt", - "usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G4.crt", - "usr/share/ca-certificates/mozilla/Secure_Global_CA.crt", - "usr/share/ca-certificates/mozilla/Actalis_Authentication_Root_CA.crt", - "usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_RootCA_2015.crt", - "usr/share/ca-certificates/mozilla/USERTrust_RSA_Certification_Authority.crt", - "usr/share/ca-certificates/mozilla/D-TRUST_Root_Class_3_CA_2_2009.crt", - "usr/share/ca-certificates/mozilla/AffirmTrust_Premium.crt", - "usr/share/ca-certificates/mozilla/Certigna.crt", - "usr/share/ca-certificates/mozilla/Certplus_Root_CA_G2.crt", - "usr/share/ca-certificates/mozilla/TWCA_Global_Root_CA.crt", - "usr/share/ca-certificates/mozilla/IdenTrust_Public_Sector_Root_CA_1.crt", - "usr/share/ca-certificates/mozilla/OpenTrust_Root_CA_G1.crt", - "usr/share/ca-certificates/mozilla/Staat_der_Nederlanden_Root_CA_-_G2.crt", - "usr/share/ca-certificates/mozilla/Hellenic_Academic_and_Research_Institutions_ECC_RootCA_2015.crt", - "usr/share/ca-certificates/mozilla/QuoVadis_Root_CA_3_G3.crt", - "usr/share/ca-certificates/mozilla/Chambers_of_Commerce_Root_-_2008.crt", - "usr/share/ca-certificates/mozilla/DST_Root_CA_X3.crt", - "usr/share/ca-certificates/mozilla/Entrust.net_Premium_2048_Secure_Server_CA.crt", - "usr/share/ca-certificates/mozilla/Certplus_Root_CA_G1.crt", - "usr/share/ca-certificates/mozilla/Verisign_Class_3_Public_Primary_Certification_Authority_-_G3.crt", - "usr/share/ca-certificates/mozilla/USERTrust_ECC_Certification_Authority.crt", - "usr/share/ca-certificates/mozilla/DigiCert_High_Assurance_EV_Root_CA.crt", - "usr/share/ca-certificates/mozilla/Security_Communication_EV_RootCA1.crt", - "usr/share/ca-certificates/mozilla/PSCProcert.crt", - "usr/share/ca-certificates/mozilla/thawte_Primary_Root_CA_-_G2.crt", - "usr/share/ca-certificates/mozilla/GlobalSign_Root_CA_-_R2.crt", - "usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA.crt", - "usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R4.crt", - "usr/share/ca-certificates/mozilla/Baltimore_CyberTrust_Root.crt", - "usr/share/ca-certificates/mozilla/Sonera_Class_2_Root_CA.crt", - "usr/share/ca-certificates/mozilla/GlobalSign_ECC_Root_CA_-_R5.crt", - "usr/share/ca-certificates/mozilla/Microsec_e-Szigno_Root_CA_2009.crt", - "usr/share/ca-certificates/mozilla/GeoTrust_Universal_CA_2.crt", - "usr/share/ca-certificates/mozilla/VeriSign_Class_3_Public_Primary_Certification_Authority_-_G5.crt", - "usr/share/ca-certificates/mozilla/CA_Disig_Root_R1.crt", - "usr/share/ca-certificates/mozilla/Entrust_Root_Certification_Authority_-_EC1.crt", - "usr/share/ca-certificates/mozilla/E-Tugra_Certification_Authority.crt", - "usr/share/ca-certificates/mozilla/Buypass_Class_3_Root_CA.crt", - "usr/share/ca-certificates/mozilla/Network_Solutions_Certificate_Authority.crt", - "usr/share/ca-certificates/mozilla/Certum_Trusted_Network_CA_2.crt" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "curl@7.61.0-r0", "Name": "curl", - "Identifier": { - "PURL": "pkg:apk/alpine/curl@7.61.0-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "8eb73419f4c58272" - }, "Version": "7.61.0-r0", "Arch": "x86_64", "SrcName": "curl", @@ -600,29 +124,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "ca-certificates@20171114-r0", - "libcurl@7.61.1-r0", - "musl@1.1.18-r3", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:88777455d910410652665cec0149a02db3584d6dc26e306788a3532d480b00ae", - "DiffID": "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33" - }, - "Digest": "sha1:016d483d30cfea67c126965281160db475b6ca65", - "InstalledFiles": [ - "usr/bin/curl" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "db@5.3.28-r0", "Name": "db", - "Identifier": { - "PURL": "pkg:apk/alpine/db@5.3.28-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "60e422882573456b" - }, "Version": "5.3.28-r0", "Arch": "x86_64", "SrcName": "db", @@ -630,26 +136,11 @@ "Licenses": [ "custom" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:6a4d69ccb4da10b07ede9649b08aa323a8902790", - "InstalledFiles": [ - "usr/lib/libdb-5.3.so" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "expat@2.2.5-r0", "Name": "expat", - "Identifier": { - "PURL": "pkg:apk/alpine/expat@2.2.5-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "c91f603ac5e2a116" - }, "Version": "2.2.5-r0", "Arch": "x86_64", "SrcName": "expat", @@ -657,28 +148,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Carlo Landmeter \u003cclandmeter@gmail.com\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:5096efd90f782b0e54927539aa30f4134181d477", - "InstalledFiles": [ - "usr/bin/xmlwf", - "usr/lib/libexpat.so.1.6.7", - "usr/lib/libexpat.so.1" - ] + "Maintainer": "Carlo Landmeter \u003cclandmeter@gmail.com\u003e" }, { "ID": "gdbm@1.13-r1", "Name": "gdbm", - "Identifier": { - "PURL": "pkg:apk/alpine/gdbm@1.13-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "f00efadc965d7013" - }, "Version": "1.13-r1", "Arch": "x86_64", "SrcName": "gdbm", @@ -686,32 +160,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:331bccf0688c10645a51523ef5590f3f2bebcbf9", - "InstalledFiles": [ - "usr/bin/gdbm_dump", - "usr/bin/gdbm_load", - "usr/bin/gdbmtool", - "usr/lib/libgdbm.so.4.0.0", - "usr/lib/libgdbm_compat.so.4.0.0", - "usr/lib/libgdbm.so.4", - "usr/lib/libgdbm_compat.so.4" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "git@2.15.2-r0", "Name": "git", - "Identifier": { - "PURL": "pkg:apk/alpine/git@2.15.2-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "cc28a25426edacd" - }, "Version": "2.15.2-r0", "Arch": "x86_64", "SrcName": "git", @@ -719,220 +172,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "expat@2.2.5-r0", - "libcurl@7.61.1-r0", - "musl@1.1.18-r3", - "pcre2@10.30-r0", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:acfbed348e588d90838c4a308428a16042ee9f30", - "InstalledFiles": [ - "usr/libexec/git-core/git-fmt-merge-msg", - "usr/libexec/git-core/git-parse-remote", - "usr/libexec/git-core/git-describe", - "usr/libexec/git-core/git-repack", - "usr/libexec/git-core/git-bisect--helper", - "usr/libexec/git-core/git-whatchanged", - "usr/libexec/git-core/git-revert", - "usr/libexec/git-core/git-cat-file", - "usr/libexec/git-core/git-merge-tree", - "usr/libexec/git-core/git-merge-subtree", - "usr/libexec/git-core/git-read-tree", - "usr/libexec/git-core/git-verify-tag", - "usr/libexec/git-core/git-commit", - "usr/libexec/git-core/git-var", - "usr/libexec/git-core/git-rebase--helper", - "usr/libexec/git-core/git-reset", - "usr/libexec/git-core/git-diff", - "usr/libexec/git-core/git-clean", - "usr/libexec/git-core/git-verify-commit", - "usr/libexec/git-core/git-push", - "usr/libexec/git-core/git-remote-ftps", - "usr/libexec/git-core/git-credential-cache--daemon", - "usr/libexec/git-core/git-merge-base", - "usr/libexec/git-core/git-branch", - "usr/libexec/git-core/git-bisect", - "usr/libexec/git-core/git-pack-redundant", - "usr/libexec/git-core/git-interpret-trailers", - "usr/libexec/git-core/git-prune-packed", - "usr/libexec/git-core/git", - "usr/libexec/git-core/git-diff-index", - "usr/libexec/git-core/git-show-branch", - "usr/libexec/git-core/git-rebase--interactive", - "usr/libexec/git-core/git-check-mailmap", - "usr/libexec/git-core/git-cherry-pick", - "usr/libexec/git-core/git-worktree", - "usr/libexec/git-core/git-fetch-pack", - "usr/libexec/git-core/git-mailinfo", - "usr/libexec/git-core/git-format-patch", - "usr/libexec/git-core/git-tag", - "usr/libexec/git-core/git-add", - "usr/libexec/git-core/git-column", - "usr/libexec/git-core/git-mailsplit", - "usr/libexec/git-core/git-filter-branch", - "usr/libexec/git-core/git-stash", - "usr/libexec/git-core/git-name-rev", - "usr/libexec/git-core/git-rebase--am", - "usr/libexec/git-core/git-rev-list", - "usr/libexec/git-core/git-notes", - "usr/libexec/git-core/git-init", - "usr/libexec/git-core/git-init-db", - "usr/libexec/git-core/git-shortlog", - "usr/libexec/git-core/git-rerere", - "usr/libexec/git-core/git-fsck-objects", - "usr/libexec/git-core/git-mv", - "usr/libexec/git-core/git-fetch", - "usr/libexec/git-core/git-for-each-ref", - "usr/libexec/git-core/git-difftool--helper", - "usr/libexec/git-core/git-stage", - "usr/libexec/git-core/git-pull", - "usr/libexec/git-core/git-diff-tree", - "usr/libexec/git-core/git-rev-parse", - "usr/libexec/git-core/git-check-attr", - "usr/libexec/git-core/git-credential-store", - "usr/libexec/git-core/git-remote-fd", - "usr/libexec/git-core/git-annotate", - "usr/libexec/git-core/git-apply", - "usr/libexec/git-core/git-checkout-index", - "usr/libexec/git-core/git-pack-objects", - "usr/libexec/git-core/git-http-push", - "usr/libexec/git-core/git-mergetool", - "usr/libexec/git-core/git-update-ref", - "usr/libexec/git-core/git-merge-octopus", - "usr/libexec/git-core/git-blame", - "usr/libexec/git-core/git-merge-one-file", - "usr/libexec/git-core/git-symbolic-ref", - "usr/libexec/git-core/git-ls-remote", - "usr/libexec/git-core/git-commit-tree", - "usr/libexec/git-core/git-merge-recursive", - "usr/libexec/git-core/git-check-ref-format", - "usr/libexec/git-core/git-grep", - "usr/libexec/git-core/git-merge-ours", - "usr/libexec/git-core/git-bundle", - "usr/libexec/git-core/git-show-index", - "usr/libexec/git-core/git-mergetool--lib", - "usr/libexec/git-core/git-upload-pack", - "usr/libexec/git-core/git-merge-resolve", - "usr/libexec/git-core/git-update-index", - "usr/libexec/git-core/git-sh-i18n--envsubst", - "usr/libexec/git-core/git-mktag", - "usr/libexec/git-core/git-write-tree", - "usr/libexec/git-core/git-credential", - "usr/libexec/git-core/git-remote-http", - "usr/libexec/git-core/git-quiltimport", - "usr/libexec/git-core/git-cherry", - "usr/libexec/git-core/git-archive", - "usr/libexec/git-core/git-get-tar-commit-id", - "usr/libexec/git-core/git-send-pack", - "usr/libexec/git-core/git-fsck", - "usr/libexec/git-core/git-difftool", - "usr/libexec/git-core/git-gc", - "usr/libexec/git-core/git-fast-export", - "usr/libexec/git-core/git-check-ignore", - "usr/libexec/git-core/git-reflog", - "usr/libexec/git-core/git-remote-ext", - "usr/libexec/git-core/git-merge-file", - "usr/libexec/git-core/git-mktree", - "usr/libexec/git-core/git-hash-object", - "usr/libexec/git-core/git-web--browse", - "usr/libexec/git-core/git-submodule--helper", - "usr/libexec/git-core/git-receive-pack", - "usr/libexec/git-core/git-pack-refs", - "usr/libexec/git-core/git-help", - "usr/libexec/git-core/git-stripspace", - "usr/libexec/git-core/git-sh-setup", - "usr/libexec/git-core/git-archimport", - "usr/libexec/git-core/git-merge", - "usr/libexec/git-core/git-add--interactive", - "usr/libexec/git-core/git-verify-pack", - "usr/libexec/git-core/git-rebase--merge", - "usr/libexec/git-core/git-rebase", - "usr/libexec/git-core/git-am", - "usr/libexec/git-core/git-request-pull", - "usr/libexec/git-core/git-log", - "usr/libexec/git-core/git-unpack-file", - "usr/libexec/git-core/git-checkout", - "usr/libexec/git-core/git-status", - "usr/libexec/git-core/git-remote-https", - "usr/libexec/git-core/git-http-fetch", - "usr/libexec/git-core/git-index-pack", - "usr/libexec/git-core/git-upload-archive", - "usr/libexec/git-core/git-rm", - "usr/libexec/git-core/git-remote-ftp", - "usr/libexec/git-core/git-count-objects", - "usr/libexec/git-core/git-unpack-objects", - "usr/libexec/git-core/git-ls-files", - "usr/libexec/git-core/git-merge-index", - "usr/libexec/git-core/git-show-ref", - "usr/libexec/git-core/git-sh-i18n", - "usr/libexec/git-core/git-diff-files", - "usr/libexec/git-core/git-patch-id", - "usr/libexec/git-core/git-show", - "usr/libexec/git-core/git-remote", - "usr/libexec/git-core/git-submodule", - "usr/libexec/git-core/git-prune", - "usr/libexec/git-core/git-update-server-info", - "usr/libexec/git-core/git-ls-tree", - "usr/libexec/git-core/git-credential-cache", - "usr/libexec/git-core/git-clone", - "usr/libexec/git-core/git-config", - "usr/libexec/git-core/git-replace", - "usr/libexec/git-core/mergetools/meld", - "usr/libexec/git-core/mergetools/examdiff", - "usr/libexec/git-core/mergetools/opendiff", - "usr/libexec/git-core/mergetools/gvimdiff", - "usr/libexec/git-core/mergetools/bc", - "usr/libexec/git-core/mergetools/araxis", - "usr/libexec/git-core/mergetools/emerge", - "usr/libexec/git-core/mergetools/vimdiff", - "usr/libexec/git-core/mergetools/vimdiff3", - "usr/libexec/git-core/mergetools/tkdiff", - "usr/libexec/git-core/mergetools/codecompare", - "usr/libexec/git-core/mergetools/kdiff3", - "usr/libexec/git-core/mergetools/vimdiff2", - "usr/libexec/git-core/mergetools/kompare", - "usr/libexec/git-core/mergetools/ecmerge", - "usr/libexec/git-core/mergetools/diffmerge", - "usr/libexec/git-core/mergetools/xxdiff", - "usr/libexec/git-core/mergetools/winmerge", - "usr/libexec/git-core/mergetools/gvimdiff3", - "usr/libexec/git-core/mergetools/tortoisemerge", - "usr/libexec/git-core/mergetools/diffuse", - "usr/libexec/git-core/mergetools/deltawalker", - "usr/libexec/git-core/mergetools/gvimdiff2", - "usr/libexec/git-core/mergetools/bc3", - "usr/bin/git", - "usr/bin/git-upload-pack", - "usr/bin/git-receive-pack", - "usr/bin/git-upload-archive", - "usr/bin/git-shell", - "usr/share/git-core/templates/description", - "usr/share/git-core/templates/info/exclude", - "usr/share/git-core/templates/hooks/pre-push.sample", - "usr/share/git-core/templates/hooks/commit-msg.sample", - "usr/share/git-core/templates/hooks/prepare-commit-msg.sample", - "usr/share/git-core/templates/hooks/pre-applypatch.sample", - "usr/share/git-core/templates/hooks/pre-receive.sample", - "usr/share/git-core/templates/hooks/update.sample", - "usr/share/git-core/templates/hooks/pre-commit.sample", - "usr/share/git-core/templates/hooks/pre-rebase.sample", - "usr/share/git-core/templates/hooks/applypatch-msg.sample", - "usr/share/git-core/templates/hooks/post-update.sample" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "libbz2@1.0.6-r6", "Name": "libbz2", - "Identifier": { - "PURL": "pkg:apk/alpine/libbz2@1.0.6-r6?arch=x86_64\u0026distro=3.7.1", - "UID": "fed30e4bad56b720" - }, "Version": "1.0.6-r6", "Arch": "x86_64", "SrcName": "bzip2", @@ -940,27 +184,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:132242e396d99c2d06ee14c7ea4c3f3d02be102a", - "InstalledFiles": [ - "usr/lib/libbz2.so.1.0.6", - "usr/lib/libbz2.so.1" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "libc-utils@0.7.1-r0", "Name": "libc-utils", - "Identifier": { - "PURL": "pkg:apk/alpine/libc-utils@0.7.1-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "5c8c5b3be93845e" - }, "Version": "0.7.1-r0", "Arch": "x86_64", "SrcName": "libc-dev", @@ -968,23 +196,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl-utils@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:b149e07fcf3cd345e38023edca9b0c9ce7e821bc" + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "libcurl@7.61.1-r0", "Name": "libcurl", - "Identifier": { - "PURL": "pkg:apk/alpine/libcurl@7.61.1-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "5fb466d4af51fd5a" - }, "Version": "7.61.1-r0", "Arch": "x86_64", "SrcName": "curl", @@ -992,32 +208,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "ca-certificates@20171114-r0", - "libressl2.6-libcrypto@2.6.5-r0", - "libressl2.6-libssl@2.6.5-r0", - "libssh2@1.8.0-r2", - "musl@1.1.18-r3", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:3d6152f6ac208640f9fb494d1c379fe508db1fc5754cd08fefec200bddd13e0e", - "DiffID": "sha256:6408527580eade39c2692dbb6b0f6a9321448d06ea1c2eef06bb7f37da9c5013" - }, - "Digest": "sha1:3dbd4ffbb43027efba686b75e4418d7e94ad8b46", - "InstalledFiles": [ - "usr/lib/libcurl.so.4", - "usr/lib/libcurl.so.4.5.0" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "libedit@20170329.3.1-r3", "Name": "libedit", - "Identifier": { - "PURL": "pkg:apk/alpine/libedit@20170329.3.1-r3?arch=x86_64\u0026distro=3.7.1", - "UID": "3c3d857a8a107970" - }, "Version": "20170329.3.1-r3", "Arch": "x86_64", "SrcName": "libedit", @@ -1025,28 +220,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "William Pitcock \u003cnenolod@dereferenced.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3", - "ncurses-libs@6.0_p20171125-r1" - ], - "Layer": { - "Digest": "sha256:3d6152f6ac208640f9fb494d1c379fe508db1fc5754cd08fefec200bddd13e0e", - "DiffID": "sha256:6408527580eade39c2692dbb6b0f6a9321448d06ea1c2eef06bb7f37da9c5013" - }, - "Digest": "sha1:4d393236e43554c60c5aaaffbcca394f45adcfb8", - "InstalledFiles": [ - "usr/lib/libedit.so.0.0.56", - "usr/lib/libedit.so.0" - ] + "Maintainer": "William Pitcock \u003cnenolod@dereferenced.org\u003e" }, { "ID": "libffi@3.2.1-r4", "Name": "libffi", - "Identifier": { - "PURL": "pkg:apk/alpine/libffi@3.2.1-r4?arch=x86_64\u0026distro=3.7.1", - "UID": "3ff852f1235b4269" - }, "Version": "3.2.1-r4", "Arch": "x86_64", "SrcName": "libffi", @@ -1054,27 +232,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:9b28ec06ab670657cd47582bf4fe4b803cd93e28", - "InstalledFiles": [ - "usr/lib/libffi.so.6.0.4", - "usr/lib/libffi.so.6" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "libressl@2.6.5-r0", "Name": "libressl", - "Identifier": { - "PURL": "pkg:apk/alpine/libressl@2.6.5-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "51e41c9c443fcd5b" - }, "Version": "2.6.5-r0", "Arch": "x86_64", "SrcName": "libressl", @@ -1082,30 +244,11 @@ "Licenses": [ "custom" ], - "Maintainer": "Orion \u003csystmkor@gmail.com\u003e", - "DependsOn": [ - "libressl2.6-libcrypto@2.6.5-r0", - "libressl2.6-libssl@2.6.5-r0", - "libressl2.6-libtls@2.6.5-r0", - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:88777455d910410652665cec0149a02db3584d6dc26e306788a3532d480b00ae", - "DiffID": "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33" - }, - "Digest": "sha1:684940a8557dc097623cdc6a551b2baad7a08b06", - "InstalledFiles": [ - "usr/bin/openssl", - "usr/bin/ocspcheck" - ] + "Maintainer": "Orion \u003csystmkor@gmail.com\u003e" }, { "ID": "libressl2.6-libcrypto@2.6.5-r0", "Name": "libressl2.6-libcrypto", - "Identifier": { - "PURL": "pkg:apk/alpine/libressl2.6-libcrypto@2.6.5-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "82f96db2c4f06122" - }, "Version": "2.6.5-r0", "Arch": "x86_64", "SrcName": "libressl", @@ -1113,32 +256,11 @@ "Licenses": [ "custom" ], - "Maintainer": "Orion \u003csystmkor@gmail.com\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:2718dc7d5a9a34ac650614600e16118e466317f7", - "InstalledFiles": [ - "etc/ssl/cert.pem", - "etc/ssl/x509v3.cnf", - "etc/ssl/openssl.cnf", - "lib/libcrypto.so.42", - "lib/libcrypto.so.42.0.0", - "usr/lib/libcrypto.so.42", - "usr/lib/libcrypto.so.42.0.0" - ] + "Maintainer": "Orion \u003csystmkor@gmail.com\u003e" }, { "ID": "libressl2.6-libssl@2.6.5-r0", "Name": "libressl2.6-libssl", - "Identifier": { - "PURL": "pkg:apk/alpine/libressl2.6-libssl@2.6.5-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "201285a5dfe78dad" - }, "Version": "2.6.5-r0", "Arch": "x86_64", "SrcName": "libressl", @@ -1146,30 +268,11 @@ "Licenses": [ "custom" ], - "Maintainer": "Orion \u003csystmkor@gmail.com\u003e", - "DependsOn": [ - "libressl2.6-libcrypto@2.6.5-r0", - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:df902e38eab7ecbdf3d143a56c3caa511522f524", - "InstalledFiles": [ - "lib/libssl.so.44.0.1", - "lib/libssl.so.44", - "usr/lib/libssl.so.44.0.1", - "usr/lib/libssl.so.44" - ] + "Maintainer": "Orion \u003csystmkor@gmail.com\u003e" }, { "ID": "libressl2.6-libtls@2.6.5-r0", "Name": "libressl2.6-libtls", - "Identifier": { - "PURL": "pkg:apk/alpine/libressl2.6-libtls@2.6.5-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "1dff9bf5d05aaf12" - }, "Version": "2.6.5-r0", "Arch": "x86_64", "SrcName": "libressl", @@ -1177,31 +280,11 @@ "Licenses": [ "custom" ], - "Maintainer": "Orion \u003csystmkor@gmail.com\u003e", - "DependsOn": [ - "libressl2.6-libcrypto@2.6.5-r0", - "libressl2.6-libssl@2.6.5-r0", - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:7740cbc6dee93683e6893edbe89715a2a99aa9b4", - "InstalledFiles": [ - "lib/libtls.so.16.0.1", - "lib/libtls.so.16", - "usr/lib/libtls.so.16.0.1", - "usr/lib/libtls.so.16" - ] + "Maintainer": "Orion \u003csystmkor@gmail.com\u003e" }, { "ID": "libsasl@2.1.26-r11", "Name": "libsasl", - "Identifier": { - "PURL": "pkg:apk/alpine/libsasl@2.1.26-r11?arch=x86_64\u0026distro=3.7.1", - "UID": "af0e92714a69edfe" - }, "Version": "2.1.26-r11", "Arch": "x86_64", "SrcName": "cyrus-sasl", @@ -1209,37 +292,11 @@ "Licenses": [ "custom" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "db@5.3.28-r0", - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:1f14d6b5e172b3b4643106f49a4dc85c9c517060", - "InstalledFiles": [ - "usr/lib/libsasl2.so.3.0.0", - "usr/lib/libsasl2.so.3", - "usr/lib/sasl2/liblogin.so", - "usr/lib/sasl2/liblogin.so.3", - "usr/lib/sasl2/libsasldb.so.3", - "usr/lib/sasl2/libsasldb.so.3.0.0", - "usr/lib/sasl2/liblogin.so.3.0.0", - "usr/lib/sasl2/libplain.so", - "usr/lib/sasl2/libplain.so.3", - "usr/lib/sasl2/libplain.so.3.0.0", - "usr/lib/sasl2/libsasldb.so" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "libsodium@1.0.15-r0", "Name": "libsodium", - "Identifier": { - "PURL": "pkg:apk/alpine/libsodium@1.0.15-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "98ea6e642404c9c9" - }, "Version": "1.0.15-r0", "Arch": "x86_64", "SrcName": "libsodium", @@ -1247,27 +304,11 @@ "Licenses": [ "ISC" ], - "Maintainer": "Stuart Cardall \u003cdeveloper@it-offshore.co.uk\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:3d6152f6ac208640f9fb494d1c379fe508db1fc5754cd08fefec200bddd13e0e", - "DiffID": "sha256:6408527580eade39c2692dbb6b0f6a9321448d06ea1c2eef06bb7f37da9c5013" - }, - "Digest": "sha1:7fbed17399609f0613bede5c686d7a02169da7ee", - "InstalledFiles": [ - "usr/lib/libsodium.so.23", - "usr/lib/libsodium.so.23.0.0" - ] + "Maintainer": "Stuart Cardall \u003cdeveloper@it-offshore.co.uk\u003e" }, { "ID": "libssh2@1.8.0-r2", "Name": "libssh2", - "Identifier": { - "PURL": "pkg:apk/alpine/libssh2@1.8.0-r2?arch=x86_64\u0026distro=3.7.1", - "UID": "b516b93729322be4" - }, "Version": "1.8.0-r2", "Arch": "x86_64", "SrcName": "libssh2", @@ -1275,29 +316,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "libressl2.6-libcrypto@2.6.5-r0", - "musl@1.1.18-r3", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:88777455d910410652665cec0149a02db3584d6dc26e306788a3532d480b00ae", - "DiffID": "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33" - }, - "Digest": "sha1:953a992e9e05e10134651f8826403854240e739b", - "InstalledFiles": [ - "usr/lib/libssh2.so.1", - "usr/lib/libssh2.so.1.0.1" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "libuuid@2.31-r0", "Name": "libuuid", - "Identifier": { - "PURL": "pkg:apk/alpine/libuuid@2.31-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "8ebd40658a189c4c" - }, "Version": "2.31-r0", "Arch": "x86_64", "SrcName": "util-linux", @@ -1310,27 +333,11 @@ "Public", "Domain" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:d95c3db24000cb62331d3892fc1e44292799b4b2", - "InstalledFiles": [ - "lib/libuuid.so.1.3.0", - "lib/libuuid.so.1" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "libxml2@2.9.7-r0", "Name": "libxml2", - "Identifier": { - "PURL": "pkg:apk/alpine/libxml2@2.9.7-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "b0a02d17c860b180" - }, "Version": "2.9.7-r0", "Arch": "x86_64", "SrcName": "libxml2", @@ -1338,28 +345,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Carlo Landmeter \u003cclandmeter@gmail.com\u003e", - "DependsOn": [ - "musl@1.1.18-r3", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:3d6152f6ac208640f9fb494d1c379fe508db1fc5754cd08fefec200bddd13e0e", - "DiffID": "sha256:6408527580eade39c2692dbb6b0f6a9321448d06ea1c2eef06bb7f37da9c5013" - }, - "Digest": "sha1:990af059bbdb87a870c12f0959bb1b9b91bd57ba", - "InstalledFiles": [ - "usr/lib/libxml2.so.2.9.7", - "usr/lib/libxml2.so.2" - ] + "Maintainer": "Carlo Landmeter \u003cclandmeter@gmail.com\u003e" }, { "ID": "mercurial@4.5.2-r0", "Name": "mercurial", - "Identifier": { - "PURL": "pkg:apk/alpine/mercurial@4.5.2-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "6004e9cf6e032e43" - }, "Version": "4.5.2-r0", "Arch": "x86_64", "SrcName": "mercurial", @@ -1367,745 +357,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3", - "python2@2.7.15-r2" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:42cc6d472044ac2936f00c412af0ae4e08fd599e", - "InstalledFiles": [ - "usr/bin/hgk", - "usr/bin/hg", - "usr/bin/hgeditor", - "usr/lib/python2.7/site-packages/mercurial-4.5.2-py2.7.egg-info", - "usr/lib/python2.7/site-packages/hgext/journal.py", - "usr/lib/python2.7/site-packages/hgext/acl.pyc", - "usr/lib/python2.7/site-packages/hgext/clonebundles.py", - "usr/lib/python2.7/site-packages/hgext/releasenotes.py", - "usr/lib/python2.7/site-packages/hgext/__init__.pyc", - "usr/lib/python2.7/site-packages/hgext/rebase.pyc", - "usr/lib/python2.7/site-packages/hgext/churn.pyc", - "usr/lib/python2.7/site-packages/hgext/bugzilla.pyc", - "usr/lib/python2.7/site-packages/hgext/uncommit.pyc", - "usr/lib/python2.7/site-packages/hgext/censor.py", - "usr/lib/python2.7/site-packages/hgext/mq.pyc", - "usr/lib/python2.7/site-packages/hgext/notify.py", - "usr/lib/python2.7/site-packages/hgext/histedit.py", - "usr/lib/python2.7/site-packages/hgext/blackbox.py", - "usr/lib/python2.7/site-packages/hgext/hgk.py", - "usr/lib/python2.7/site-packages/hgext/children.pyc", - "usr/lib/python2.7/site-packages/hgext/acl.py", - "usr/lib/python2.7/site-packages/hgext/githelp.pyc", - "usr/lib/python2.7/site-packages/hgext/censor.pyc", - "usr/lib/python2.7/site-packages/hgext/record.pyc", - "usr/lib/python2.7/site-packages/hgext/pager.pyc", - "usr/lib/python2.7/site-packages/hgext/strip.py", - "usr/lib/python2.7/site-packages/hgext/eol.pyc", - "usr/lib/python2.7/site-packages/hgext/purge.pyc", - "usr/lib/python2.7/site-packages/hgext/patchbomb.py", - "usr/lib/python2.7/site-packages/hgext/hgk.pyc", - "usr/lib/python2.7/site-packages/hgext/split.py", - "usr/lib/python2.7/site-packages/hgext/patchbomb.pyc", - "usr/lib/python2.7/site-packages/hgext/sparse.py", - "usr/lib/python2.7/site-packages/hgext/__init__.py", - "usr/lib/python2.7/site-packages/hgext/rebase.py", - "usr/lib/python2.7/site-packages/hgext/win32text.py", - "usr/lib/python2.7/site-packages/hgext/factotum.py", - "usr/lib/python2.7/site-packages/hgext/clonebundles.pyc", - "usr/lib/python2.7/site-packages/hgext/split.pyc", - "usr/lib/python2.7/site-packages/hgext/journal.pyc", - "usr/lib/python2.7/site-packages/hgext/relink.pyc", - "usr/lib/python2.7/site-packages/hgext/gpg.py", - "usr/lib/python2.7/site-packages/hgext/schemes.pyc", - "usr/lib/python2.7/site-packages/hgext/logtoprocess.py", - "usr/lib/python2.7/site-packages/hgext/extdiff.pyc", - "usr/lib/python2.7/site-packages/hgext/children.py", - "usr/lib/python2.7/site-packages/hgext/fetch.pyc", - "usr/lib/python2.7/site-packages/hgext/churn.py", - "usr/lib/python2.7/site-packages/hgext/share.py", - "usr/lib/python2.7/site-packages/hgext/win32text.pyc", - "usr/lib/python2.7/site-packages/hgext/notify.pyc", - "usr/lib/python2.7/site-packages/hgext/relink.py", - "usr/lib/python2.7/site-packages/hgext/keyword.py", - "usr/lib/python2.7/site-packages/hgext/factotum.pyc", - "usr/lib/python2.7/site-packages/hgext/show.pyc", - "usr/lib/python2.7/site-packages/hgext/shelve.pyc", - "usr/lib/python2.7/site-packages/hgext/record.py", - "usr/lib/python2.7/site-packages/hgext/extdiff.py", - "usr/lib/python2.7/site-packages/hgext/keyword.pyc", - "usr/lib/python2.7/site-packages/hgext/automv.pyc", - "usr/lib/python2.7/site-packages/hgext/eol.py", - "usr/lib/python2.7/site-packages/hgext/transplant.pyc", - "usr/lib/python2.7/site-packages/hgext/sparse.pyc", - "usr/lib/python2.7/site-packages/hgext/schemes.py", - "usr/lib/python2.7/site-packages/hgext/purge.py", - "usr/lib/python2.7/site-packages/hgext/releasenotes.pyc", - "usr/lib/python2.7/site-packages/hgext/fetch.py", - "usr/lib/python2.7/site-packages/hgext/commitextras.pyc", - "usr/lib/python2.7/site-packages/hgext/graphlog.py", - "usr/lib/python2.7/site-packages/hgext/gpg.pyc", - "usr/lib/python2.7/site-packages/hgext/uncommit.py", - "usr/lib/python2.7/site-packages/hgext/mq.py", - "usr/lib/python2.7/site-packages/hgext/show.py", - "usr/lib/python2.7/site-packages/hgext/graphlog.pyc", - "usr/lib/python2.7/site-packages/hgext/amend.pyc", - "usr/lib/python2.7/site-packages/hgext/pager.py", - "usr/lib/python2.7/site-packages/hgext/bugzilla.py", - "usr/lib/python2.7/site-packages/hgext/automv.py", - "usr/lib/python2.7/site-packages/hgext/win32mbcs.py", - "usr/lib/python2.7/site-packages/hgext/win32mbcs.pyc", - "usr/lib/python2.7/site-packages/hgext/blackbox.pyc", - "usr/lib/python2.7/site-packages/hgext/amend.py", - "usr/lib/python2.7/site-packages/hgext/transplant.py", - "usr/lib/python2.7/site-packages/hgext/commitextras.py", - "usr/lib/python2.7/site-packages/hgext/githelp.py", - "usr/lib/python2.7/site-packages/hgext/histedit.pyc", - "usr/lib/python2.7/site-packages/hgext/logtoprocess.pyc", - "usr/lib/python2.7/site-packages/hgext/shelve.py", - "usr/lib/python2.7/site-packages/hgext/strip.pyc", - "usr/lib/python2.7/site-packages/hgext/share.pyc", - "usr/lib/python2.7/site-packages/hgext/zeroconf/__init__.pyc", - "usr/lib/python2.7/site-packages/hgext/zeroconf/Zeroconf.py", - "usr/lib/python2.7/site-packages/hgext/zeroconf/__init__.py", - "usr/lib/python2.7/site-packages/hgext/zeroconf/Zeroconf.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/__init__.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/wirestore.py", - "usr/lib/python2.7/site-packages/hgext/largefiles/storefactory.py", - "usr/lib/python2.7/site-packages/hgext/largefiles/localstore.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/lfutil.py", - "usr/lib/python2.7/site-packages/hgext/largefiles/proto.py", - "usr/lib/python2.7/site-packages/hgext/largefiles/lfutil.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/proto.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/__init__.py", - "usr/lib/python2.7/site-packages/hgext/largefiles/overrides.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/reposetup.py", - "usr/lib/python2.7/site-packages/hgext/largefiles/lfcommands.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/overrides.py", - "usr/lib/python2.7/site-packages/hgext/largefiles/uisetup.py", - "usr/lib/python2.7/site-packages/hgext/largefiles/basestore.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/basestore.py", - "usr/lib/python2.7/site-packages/hgext/largefiles/wirestore.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/remotestore.py", - "usr/lib/python2.7/site-packages/hgext/largefiles/storefactory.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/remotestore.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/localstore.py", - "usr/lib/python2.7/site-packages/hgext/largefiles/uisetup.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/reposetup.pyc", - "usr/lib/python2.7/site-packages/hgext/largefiles/lfcommands.py", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/__init__.pyc", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/watchmanclient.pyc", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/__init__.py", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/watchmanclient.py", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/state.py", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/state.pyc", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/__init__.pyc", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/encoding.pyc", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/load.py", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/pybser.pyc", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/__init__.py", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/compat.py", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/pybser.py", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/capabilities.pyc", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/capabilities.py", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/load.pyc", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/compat.pyc", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/bser.so", - "usr/lib/python2.7/site-packages/hgext/fsmonitor/pywatchman/encoding.py", - "usr/lib/python2.7/site-packages/hgext/convert/monotone.py", - "usr/lib/python2.7/site-packages/hgext/convert/__init__.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/subversion.py", - "usr/lib/python2.7/site-packages/hgext/convert/common.py", - "usr/lib/python2.7/site-packages/hgext/convert/hg.py", - "usr/lib/python2.7/site-packages/hgext/convert/darcs.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/gnuarch.py", - "usr/lib/python2.7/site-packages/hgext/convert/cvs.py", - "usr/lib/python2.7/site-packages/hgext/convert/bzr.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/monotone.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/convcmd.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/convcmd.py", - "usr/lib/python2.7/site-packages/hgext/convert/__init__.py", - "usr/lib/python2.7/site-packages/hgext/convert/darcs.py", - "usr/lib/python2.7/site-packages/hgext/convert/cvs.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/subversion.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/git.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/transport.py", - "usr/lib/python2.7/site-packages/hgext/convert/cvsps.py", - "usr/lib/python2.7/site-packages/hgext/convert/git.py", - "usr/lib/python2.7/site-packages/hgext/convert/filemap.py", - "usr/lib/python2.7/site-packages/hgext/convert/p4.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/transport.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/p4.py", - "usr/lib/python2.7/site-packages/hgext/convert/common.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/hg.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/filemap.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/bzr.py", - "usr/lib/python2.7/site-packages/hgext/convert/gnuarch.pyc", - "usr/lib/python2.7/site-packages/hgext/convert/cvsps.pyc", - "usr/lib/python2.7/site-packages/hgext/lfs/__init__.pyc", - "usr/lib/python2.7/site-packages/hgext/lfs/__init__.py", - "usr/lib/python2.7/site-packages/hgext/lfs/pointer.py", - "usr/lib/python2.7/site-packages/hgext/lfs/wrapper.py", - "usr/lib/python2.7/site-packages/hgext/lfs/blobstore.py", - "usr/lib/python2.7/site-packages/hgext/lfs/blobstore.pyc", - "usr/lib/python2.7/site-packages/hgext/lfs/wrapper.pyc", - "usr/lib/python2.7/site-packages/hgext/lfs/pointer.pyc", - "usr/lib/python2.7/site-packages/hgext/highlight/__init__.pyc", - "usr/lib/python2.7/site-packages/hgext/highlight/highlight.py", - "usr/lib/python2.7/site-packages/hgext/highlight/__init__.py", - "usr/lib/python2.7/site-packages/hgext/highlight/highlight.pyc", - "usr/lib/python2.7/site-packages/mercurial/lock.py", - "usr/lib/python2.7/site-packages/mercurial/hook.pyc", - "usr/lib/python2.7/site-packages/mercurial/progress.py", - "usr/lib/python2.7/site-packages/mercurial/repoview.py", - "usr/lib/python2.7/site-packages/mercurial/manifest.py", - "usr/lib/python2.7/site-packages/mercurial/sslutil.py", - "usr/lib/python2.7/site-packages/mercurial/revset.pyc", - "usr/lib/python2.7/site-packages/mercurial/policy.pyc", - "usr/lib/python2.7/site-packages/mercurial/sshpeer.py", - "usr/lib/python2.7/site-packages/mercurial/byterange.pyc", - "usr/lib/python2.7/site-packages/mercurial/__init__.pyc", - "usr/lib/python2.7/site-packages/mercurial/streamclone.pyc", - "usr/lib/python2.7/site-packages/mercurial/color.py", - "usr/lib/python2.7/site-packages/mercurial/mergeutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/scmposix.pyc", - "usr/lib/python2.7/site-packages/mercurial/treediscovery.pyc", - "usr/lib/python2.7/site-packages/mercurial/dirstate.py", - "usr/lib/python2.7/site-packages/mercurial/manifest.pyc", - "usr/lib/python2.7/site-packages/mercurial/profiling.pyc", - "usr/lib/python2.7/site-packages/mercurial/upgrade.py", - "usr/lib/python2.7/site-packages/mercurial/context.py", - "usr/lib/python2.7/site-packages/mercurial/statichttprepo.pyc", - "usr/lib/python2.7/site-packages/mercurial/tags.pyc", - "usr/lib/python2.7/site-packages/mercurial/help.py", - "usr/lib/python2.7/site-packages/mercurial/server.pyc", - "usr/lib/python2.7/site-packages/mercurial/encoding.pyc", - "usr/lib/python2.7/site-packages/mercurial/dirstateguard.pyc", - "usr/lib/python2.7/site-packages/mercurial/minifileset.py", - "usr/lib/python2.7/site-packages/mercurial/mdiff.pyc", - "usr/lib/python2.7/site-packages/mercurial/discovery.py", - "usr/lib/python2.7/site-packages/mercurial/hg.py", - "usr/lib/python2.7/site-packages/mercurial/pathutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/store.pyc", - "usr/lib/python2.7/site-packages/mercurial/archival.py", - "usr/lib/python2.7/site-packages/mercurial/revsetlang.py", - "usr/lib/python2.7/site-packages/mercurial/win32.py", - "usr/lib/python2.7/site-packages/mercurial/__modulepolicy__.pyc", - "usr/lib/python2.7/site-packages/mercurial/mail.py", - "usr/lib/python2.7/site-packages/mercurial/merge.py", - "usr/lib/python2.7/site-packages/mercurial/treediscovery.py", - "usr/lib/python2.7/site-packages/mercurial/pvec.py", - "usr/lib/python2.7/site-packages/mercurial/progress.pyc", - "usr/lib/python2.7/site-packages/mercurial/dagparser.pyc", - "usr/lib/python2.7/site-packages/mercurial/copies.py", - "usr/lib/python2.7/site-packages/mercurial/lsprofcalltree.py", - "usr/lib/python2.7/site-packages/mercurial/vfs.py", - "usr/lib/python2.7/site-packages/mercurial/unionrepo.py", - "usr/lib/python2.7/site-packages/mercurial/repair.py", - "usr/lib/python2.7/site-packages/mercurial/cmdutil.py", - "usr/lib/python2.7/site-packages/mercurial/upgrade.pyc", - "usr/lib/python2.7/site-packages/mercurial/simplemerge.pyc", - "usr/lib/python2.7/site-packages/mercurial/templatekw.pyc", - "usr/lib/python2.7/site-packages/mercurial/localrepo.py", - "usr/lib/python2.7/site-packages/mercurial/merge.pyc", - "usr/lib/python2.7/site-packages/mercurial/pycompat.py", - "usr/lib/python2.7/site-packages/mercurial/rcutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/templatefilters.pyc", - "usr/lib/python2.7/site-packages/mercurial/dagutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/revset.py", - "usr/lib/python2.7/site-packages/mercurial/copies.pyc", - "usr/lib/python2.7/site-packages/mercurial/urllibcompat.py", - "usr/lib/python2.7/site-packages/mercurial/subrepo.pyc", - "usr/lib/python2.7/site-packages/mercurial/windows.py", - "usr/lib/python2.7/site-packages/mercurial/error.pyc", - "usr/lib/python2.7/site-packages/mercurial/transaction.py", - "usr/lib/python2.7/site-packages/mercurial/tagmerge.pyc", - "usr/lib/python2.7/site-packages/mercurial/logexchange.py", - "usr/lib/python2.7/site-packages/mercurial/repair.pyc", - "usr/lib/python2.7/site-packages/mercurial/rewriteutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/formatter.pyc", - "usr/lib/python2.7/site-packages/mercurial/dagutil.py", - "usr/lib/python2.7/site-packages/mercurial/dispatch.py", - "usr/lib/python2.7/site-packages/mercurial/sparse.py", - "usr/lib/python2.7/site-packages/mercurial/graphmod.pyc", - "usr/lib/python2.7/site-packages/mercurial/__init__.py", - "usr/lib/python2.7/site-packages/mercurial/pycompat.pyc", - "usr/lib/python2.7/site-packages/mercurial/fileset.py", - "usr/lib/python2.7/site-packages/mercurial/scmutil.py", - "usr/lib/python2.7/site-packages/mercurial/error.py", - "usr/lib/python2.7/site-packages/mercurial/repository.py", - "usr/lib/python2.7/site-packages/mercurial/obsutil.py", - "usr/lib/python2.7/site-packages/mercurial/lsprof.pyc", - "usr/lib/python2.7/site-packages/mercurial/subrepo.py", - "usr/lib/python2.7/site-packages/mercurial/dagop.pyc", - "usr/lib/python2.7/site-packages/mercurial/unionrepo.pyc", - "usr/lib/python2.7/site-packages/mercurial/bundle2.py", - "usr/lib/python2.7/site-packages/mercurial/server.py", - "usr/lib/python2.7/site-packages/mercurial/repoview.pyc", - "usr/lib/python2.7/site-packages/mercurial/util.py", - "usr/lib/python2.7/site-packages/mercurial/rcutil.py", - "usr/lib/python2.7/site-packages/mercurial/registrar.pyc", - "usr/lib/python2.7/site-packages/mercurial/crecord.pyc", - "usr/lib/python2.7/site-packages/mercurial/store.py", - "usr/lib/python2.7/site-packages/mercurial/phases.py", - "usr/lib/python2.7/site-packages/mercurial/profiling.py", - "usr/lib/python2.7/site-packages/mercurial/txnutil.py", - "usr/lib/python2.7/site-packages/mercurial/httpconnection.pyc", - "usr/lib/python2.7/site-packages/mercurial/worker.py", - "usr/lib/python2.7/site-packages/mercurial/revlog.py", - "usr/lib/python2.7/site-packages/mercurial/lsprof.py", - "usr/lib/python2.7/site-packages/mercurial/ui.pyc", - "usr/lib/python2.7/site-packages/mercurial/streamclone.py", - "usr/lib/python2.7/site-packages/mercurial/crecord.py", - "usr/lib/python2.7/site-packages/mercurial/filelog.py", - "usr/lib/python2.7/site-packages/mercurial/repository.pyc", - "usr/lib/python2.7/site-packages/mercurial/__version__.py", - "usr/lib/python2.7/site-packages/mercurial/registrar.py", - "usr/lib/python2.7/site-packages/mercurial/patch.py", - "usr/lib/python2.7/site-packages/mercurial/pvec.pyc", - "usr/lib/python2.7/site-packages/mercurial/simplemerge.py", - "usr/lib/python2.7/site-packages/mercurial/setdiscovery.pyc", - "usr/lib/python2.7/site-packages/mercurial/commands.py", - "usr/lib/python2.7/site-packages/mercurial/revsetlang.pyc", - "usr/lib/python2.7/site-packages/mercurial/scmutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/ancestor.pyc", - "usr/lib/python2.7/site-packages/mercurial/hook.py", - "usr/lib/python2.7/site-packages/mercurial/node.py", - "usr/lib/python2.7/site-packages/mercurial/chgserver.pyc", - "usr/lib/python2.7/site-packages/mercurial/wireproto.py", - "usr/lib/python2.7/site-packages/mercurial/namespaces.pyc", - "usr/lib/python2.7/site-packages/mercurial/i18n.pyc", - "usr/lib/python2.7/site-packages/mercurial/changegroup.pyc", - "usr/lib/python2.7/site-packages/mercurial/cacheutil.py", - "usr/lib/python2.7/site-packages/mercurial/hbisect.py", - "usr/lib/python2.7/site-packages/mercurial/revlog.pyc", - "usr/lib/python2.7/site-packages/mercurial/sshserver.pyc", - "usr/lib/python2.7/site-packages/mercurial/lock.pyc", - "usr/lib/python2.7/site-packages/mercurial/worker.pyc", - "usr/lib/python2.7/site-packages/mercurial/config.py", - "usr/lib/python2.7/site-packages/mercurial/exchange.py", - "usr/lib/python2.7/site-packages/mercurial/tagmerge.py", - "usr/lib/python2.7/site-packages/mercurial/dummycert.pem", - "usr/lib/python2.7/site-packages/mercurial/ancestor.py", - "usr/lib/python2.7/site-packages/mercurial/url.pyc", - "usr/lib/python2.7/site-packages/mercurial/graphmod.py", - "usr/lib/python2.7/site-packages/mercurial/peer.py", - "usr/lib/python2.7/site-packages/mercurial/wireproto.pyc", - "usr/lib/python2.7/site-packages/mercurial/configitems.py", - "usr/lib/python2.7/site-packages/mercurial/pushkey.pyc", - "usr/lib/python2.7/site-packages/mercurial/rewriteutil.py", - "usr/lib/python2.7/site-packages/mercurial/fileset.pyc", - "usr/lib/python2.7/site-packages/mercurial/similar.py", - "usr/lib/python2.7/site-packages/mercurial/obsutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/verify.pyc", - "usr/lib/python2.7/site-packages/mercurial/bookmarks.py", - "usr/lib/python2.7/site-packages/mercurial/setdiscovery.py", - "usr/lib/python2.7/site-packages/mercurial/smartset.pyc", - "usr/lib/python2.7/site-packages/mercurial/sshserver.py", - "usr/lib/python2.7/site-packages/mercurial/fancyopts.pyc", - "usr/lib/python2.7/site-packages/mercurial/commandserver.pyc", - "usr/lib/python2.7/site-packages/mercurial/debugcommands.py", - "usr/lib/python2.7/site-packages/mercurial/match.pyc", - "usr/lib/python2.7/site-packages/mercurial/minirst.py", - "usr/lib/python2.7/site-packages/mercurial/sparse.pyc", - "usr/lib/python2.7/site-packages/mercurial/mail.pyc", - "usr/lib/python2.7/site-packages/mercurial/filemerge.pyc", - "usr/lib/python2.7/site-packages/mercurial/util.pyc", - "usr/lib/python2.7/site-packages/mercurial/keepalive.py", - "usr/lib/python2.7/site-packages/mercurial/templatekw.py", - "usr/lib/python2.7/site-packages/mercurial/bundlerepo.py", - "usr/lib/python2.7/site-packages/mercurial/verify.py", - "usr/lib/python2.7/site-packages/mercurial/__version__.pyc", - "usr/lib/python2.7/site-packages/mercurial/bundlerepo.pyc", - "usr/lib/python2.7/site-packages/mercurial/url.py", - "usr/lib/python2.7/site-packages/mercurial/destutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/byterange.py", - "usr/lib/python2.7/site-packages/mercurial/logexchange.pyc", - "usr/lib/python2.7/site-packages/mercurial/httppeer.py", - "usr/lib/python2.7/site-packages/mercurial/scmwindows.pyc", - "usr/lib/python2.7/site-packages/mercurial/phases.pyc", - "usr/lib/python2.7/site-packages/mercurial/txnutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/destutil.py", - "usr/lib/python2.7/site-packages/mercurial/context.pyc", - "usr/lib/python2.7/site-packages/mercurial/minifileset.pyc", - "usr/lib/python2.7/site-packages/mercurial/templater.pyc", - "usr/lib/python2.7/site-packages/mercurial/mdiff.py", - "usr/lib/python2.7/site-packages/mercurial/dirstate.pyc", - "usr/lib/python2.7/site-packages/mercurial/extensions.py", - "usr/lib/python2.7/site-packages/mercurial/commands.pyc", - "usr/lib/python2.7/site-packages/mercurial/httpconnection.py", - "usr/lib/python2.7/site-packages/mercurial/dagop.py", - "usr/lib/python2.7/site-packages/mercurial/localrepo.pyc", - "usr/lib/python2.7/site-packages/mercurial/help.pyc", - "usr/lib/python2.7/site-packages/mercurial/chgserver.py", - "usr/lib/python2.7/site-packages/mercurial/keepalive.pyc", - "usr/lib/python2.7/site-packages/mercurial/changegroup.py", - "usr/lib/python2.7/site-packages/mercurial/bookmarks.pyc", - "usr/lib/python2.7/site-packages/mercurial/branchmap.pyc", - "usr/lib/python2.7/site-packages/mercurial/color.pyc", - "usr/lib/python2.7/site-packages/mercurial/extensions.pyc", - "usr/lib/python2.7/site-packages/mercurial/vfs.pyc", - "usr/lib/python2.7/site-packages/mercurial/sslutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/dirstateguard.py", - "usr/lib/python2.7/site-packages/mercurial/dispatch.pyc", - "usr/lib/python2.7/site-packages/mercurial/dagparser.py", - "usr/lib/python2.7/site-packages/mercurial/cmdutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/parser.py", - "usr/lib/python2.7/site-packages/mercurial/windows.pyc", - "usr/lib/python2.7/site-packages/mercurial/peer.pyc", - "usr/lib/python2.7/site-packages/mercurial/discovery.pyc", - "usr/lib/python2.7/site-packages/mercurial/statprof.pyc", - "usr/lib/python2.7/site-packages/mercurial/fancyopts.py", - "usr/lib/python2.7/site-packages/mercurial/scmposix.py", - "usr/lib/python2.7/site-packages/mercurial/branchmap.py", - "usr/lib/python2.7/site-packages/mercurial/configitems.pyc", - "usr/lib/python2.7/site-packages/mercurial/win32.pyc", - "usr/lib/python2.7/site-packages/mercurial/filemerge.py", - "usr/lib/python2.7/site-packages/mercurial/similar.pyc", - "usr/lib/python2.7/site-packages/mercurial/obsolete.py", - "usr/lib/python2.7/site-packages/mercurial/encoding.py", - "usr/lib/python2.7/site-packages/mercurial/debugcommands.pyc", - "usr/lib/python2.7/site-packages/mercurial/commandserver.py", - "usr/lib/python2.7/site-packages/mercurial/transaction.pyc", - "usr/lib/python2.7/site-packages/mercurial/changelog.py", - "usr/lib/python2.7/site-packages/mercurial/httppeer.pyc", - "usr/lib/python2.7/site-packages/mercurial/scmwindows.py", - "usr/lib/python2.7/site-packages/mercurial/mergeutil.py", - "usr/lib/python2.7/site-packages/mercurial/patch.pyc", - "usr/lib/python2.7/site-packages/mercurial/hg.pyc", - "usr/lib/python2.7/site-packages/mercurial/urllibcompat.pyc", - "usr/lib/python2.7/site-packages/mercurial/sshpeer.pyc", - "usr/lib/python2.7/site-packages/mercurial/namespaces.py", - "usr/lib/python2.7/site-packages/mercurial/minirst.pyc", - "usr/lib/python2.7/site-packages/mercurial/hbisect.pyc", - "usr/lib/python2.7/site-packages/mercurial/changelog.pyc", - "usr/lib/python2.7/site-packages/mercurial/exchange.pyc", - "usr/lib/python2.7/site-packages/mercurial/posix.py", - "usr/lib/python2.7/site-packages/mercurial/i18n.py", - "usr/lib/python2.7/site-packages/mercurial/tags.py", - "usr/lib/python2.7/site-packages/mercurial/filelog.pyc", - "usr/lib/python2.7/site-packages/mercurial/archival.pyc", - "usr/lib/python2.7/site-packages/mercurial/pushkey.py", - "usr/lib/python2.7/site-packages/mercurial/zstd.so", - "usr/lib/python2.7/site-packages/mercurial/templatefilters.py", - "usr/lib/python2.7/site-packages/mercurial/__modulepolicy__.py", - "usr/lib/python2.7/site-packages/mercurial/ui.py", - "usr/lib/python2.7/site-packages/mercurial/statprof.py", - "usr/lib/python2.7/site-packages/mercurial/match.py", - "usr/lib/python2.7/site-packages/mercurial/statichttprepo.py", - "usr/lib/python2.7/site-packages/mercurial/policy.py", - "usr/lib/python2.7/site-packages/mercurial/parser.pyc", - "usr/lib/python2.7/site-packages/mercurial/lsprofcalltree.pyc", - "usr/lib/python2.7/site-packages/mercurial/templater.py", - "usr/lib/python2.7/site-packages/mercurial/pathutil.py", - "usr/lib/python2.7/site-packages/mercurial/node.pyc", - "usr/lib/python2.7/site-packages/mercurial/formatter.py", - "usr/lib/python2.7/site-packages/mercurial/posix.pyc", - "usr/lib/python2.7/site-packages/mercurial/obsolete.pyc", - "usr/lib/python2.7/site-packages/mercurial/config.pyc", - "usr/lib/python2.7/site-packages/mercurial/bundle2.pyc", - "usr/lib/python2.7/site-packages/mercurial/cacheutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/smartset.py", - "usr/lib/python2.7/site-packages/mercurial/cffi/osutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/cffi/__init__.pyc", - "usr/lib/python2.7/site-packages/mercurial/cffi/mpatchbuild.pyc", - "usr/lib/python2.7/site-packages/mercurial/cffi/mpatch.pyc", - "usr/lib/python2.7/site-packages/mercurial/cffi/osutilbuild.py", - "usr/lib/python2.7/site-packages/mercurial/cffi/bdiffbuild.pyc", - "usr/lib/python2.7/site-packages/mercurial/cffi/bdiff.py", - "usr/lib/python2.7/site-packages/mercurial/cffi/__init__.py", - "usr/lib/python2.7/site-packages/mercurial/cffi/mpatchbuild.py", - "usr/lib/python2.7/site-packages/mercurial/cffi/osutilbuild.pyc", - "usr/lib/python2.7/site-packages/mercurial/cffi/bdiff.pyc", - "usr/lib/python2.7/site-packages/mercurial/cffi/osutil.py", - "usr/lib/python2.7/site-packages/mercurial/cffi/bdiffbuild.py", - "usr/lib/python2.7/site-packages/mercurial/cffi/mpatch.py", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/__init__.pyc", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/__init__.py", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/selectors2.py", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/selectors2.pyc", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/__init__.pyc", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/_compat.py", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/_make.pyc", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/_config.py", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/exceptions.pyc", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/__init__.py", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/_make.py", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/converters.pyc", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/_config.pyc", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/_compat.pyc", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/exceptions.py", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/filters.py", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/validators.py", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/filters.pyc", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/validators.pyc", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/_funcs.pyc", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/converters.py", - "usr/lib/python2.7/site-packages/mercurial/thirdparty/attr/_funcs.py", - "usr/lib/python2.7/site-packages/mercurial/hgweb/__init__.pyc", - "usr/lib/python2.7/site-packages/mercurial/hgweb/server.pyc", - "usr/lib/python2.7/site-packages/mercurial/hgweb/hgweb_mod.py", - "usr/lib/python2.7/site-packages/mercurial/hgweb/request.pyc", - "usr/lib/python2.7/site-packages/mercurial/hgweb/common.py", - "usr/lib/python2.7/site-packages/mercurial/hgweb/protocol.pyc", - "usr/lib/python2.7/site-packages/mercurial/hgweb/webcommands.py", - "usr/lib/python2.7/site-packages/mercurial/hgweb/webcommands.pyc", - "usr/lib/python2.7/site-packages/mercurial/hgweb/__init__.py", - "usr/lib/python2.7/site-packages/mercurial/hgweb/server.py", - "usr/lib/python2.7/site-packages/mercurial/hgweb/protocol.py", - "usr/lib/python2.7/site-packages/mercurial/hgweb/wsgicgi.pyc", - "usr/lib/python2.7/site-packages/mercurial/hgweb/request.py", - "usr/lib/python2.7/site-packages/mercurial/hgweb/hgwebdir_mod.pyc", - "usr/lib/python2.7/site-packages/mercurial/hgweb/webutil.py", - "usr/lib/python2.7/site-packages/mercurial/hgweb/webutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/hgweb/common.pyc", - "usr/lib/python2.7/site-packages/mercurial/hgweb/wsgicgi.py", - "usr/lib/python2.7/site-packages/mercurial/hgweb/hgwebdir_mod.py", - "usr/lib/python2.7/site-packages/mercurial/hgweb/hgweb_mod.pyc", - "usr/lib/python2.7/site-packages/mercurial/cext/__init__.pyc", - "usr/lib/python2.7/site-packages/mercurial/cext/base85.so", - "usr/lib/python2.7/site-packages/mercurial/cext/__init__.py", - "usr/lib/python2.7/site-packages/mercurial/cext/mpatch.so", - "usr/lib/python2.7/site-packages/mercurial/cext/diffhelpers.so", - "usr/lib/python2.7/site-packages/mercurial/cext/bdiff.so", - "usr/lib/python2.7/site-packages/mercurial/cext/parsers.so", - "usr/lib/python2.7/site-packages/mercurial/cext/osutil.so", - "usr/lib/python2.7/site-packages/mercurial/pure/osutil.pyc", - "usr/lib/python2.7/site-packages/mercurial/pure/__init__.pyc", - "usr/lib/python2.7/site-packages/mercurial/pure/diffhelpers.py", - "usr/lib/python2.7/site-packages/mercurial/pure/diffhelpers.pyc", - "usr/lib/python2.7/site-packages/mercurial/pure/charencode.py", - "usr/lib/python2.7/site-packages/mercurial/pure/mpatch.pyc", - "usr/lib/python2.7/site-packages/mercurial/pure/charencode.pyc", - "usr/lib/python2.7/site-packages/mercurial/pure/bdiff.py", - "usr/lib/python2.7/site-packages/mercurial/pure/parsers.py", - "usr/lib/python2.7/site-packages/mercurial/pure/__init__.py", - "usr/lib/python2.7/site-packages/mercurial/pure/base85.pyc", - "usr/lib/python2.7/site-packages/mercurial/pure/parsers.pyc", - "usr/lib/python2.7/site-packages/mercurial/pure/bdiff.pyc", - "usr/lib/python2.7/site-packages/mercurial/pure/osutil.py", - "usr/lib/python2.7/site-packages/mercurial/pure/base85.py", - "usr/lib/python2.7/site-packages/mercurial/pure/mpatch.py", - "usr/lib/python2.7/site-packages/mercurial/templates/map-cmdline.status", - "usr/lib/python2.7/site-packages/mercurial/templates/map-cmdline.changelog", - "usr/lib/python2.7/site-packages/mercurial/templates/map-cmdline.default", - "usr/lib/python2.7/site-packages/mercurial/templates/map-cmdline.xml", - "usr/lib/python2.7/site-packages/mercurial/templates/map-cmdline.phases", - "usr/lib/python2.7/site-packages/mercurial/templates/map-cmdline.bisect", - "usr/lib/python2.7/site-packages/mercurial/templates/map-cmdline.show", - "usr/lib/python2.7/site-packages/mercurial/templates/map-cmdline.compact", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/branches.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/filecomparison.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/help.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/changelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/notfound.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/footer.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/manifest.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/summary.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/changeset.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/helptopics.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/error.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/tags.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/filelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/filerevision.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/filediff.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/graph.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/fileannotate.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/changelogentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/graphentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/header.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/index.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/search.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/map", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/bookmarks.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/monoblue/shortlog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/filelogentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/branches.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/shortlogentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/changelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/notfound.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/footer.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/manifest.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/changeset.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/error.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/tags.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/filelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/filerevision.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/filediff.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/graph.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/fileannotate.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/changelogentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/graphentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/header.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/index.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/search.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/map", - "usr/lib/python2.7/site-packages/mercurial/templates/spartan/shortlog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/json/changelist.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/json/graph.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/json/map", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/filelogentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/branches.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/shortlogentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/filecomparison.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/help.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/notfound.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/diffstat.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/footer.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/manifest.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/changeset.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/helptopics.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/error.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/tags.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/filelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/filerevision.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/filediff.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/graph.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/fileannotate.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/graphentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/header.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/index.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/search.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/map", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/bookmarks.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/paper/shortlog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/graphedge.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/changelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/notfound.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/graphnode.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/manifest.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/changeset.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/error.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/logentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/filediff.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/graph.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/fileannotate.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/index.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/search.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/raw/map", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/filelogentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/branches.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/changelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/error.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/tags.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/filelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/changelogentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/header.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/bookmarkentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/map", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/bookmarks.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/tagentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/rss/branchentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/static/background.png", - "usr/lib/python2.7/site-packages/mercurial/templates/static/hglogo.png", - "usr/lib/python2.7/site-packages/mercurial/templates/static/coal-folder.png", - "usr/lib/python2.7/site-packages/mercurial/templates/static/style-extra-coal.css", - "usr/lib/python2.7/site-packages/mercurial/templates/static/style-gitweb.css", - "usr/lib/python2.7/site-packages/mercurial/templates/static/style-monoblue.css", - "usr/lib/python2.7/site-packages/mercurial/templates/static/style-paper.css", - "usr/lib/python2.7/site-packages/mercurial/templates/static/followlines.js", - "usr/lib/python2.7/site-packages/mercurial/templates/static/feed-icon-14x14.png", - "usr/lib/python2.7/site-packages/mercurial/templates/static/coal-file.png", - "usr/lib/python2.7/site-packages/mercurial/templates/static/mercurial.js", - "usr/lib/python2.7/site-packages/mercurial/templates/static/hgicon.png", - "usr/lib/python2.7/site-packages/mercurial/templates/static/style.css", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/branches.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/filecomparison.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/help.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/changelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/notfound.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/footer.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/manifest.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/summary.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/changeset.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/helptopics.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/error.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/tags.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/filelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/filerevision.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/filediff.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/graph.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/fileannotate.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/changelogentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/graphentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/header.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/index.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/search.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/map", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/bookmarks.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/gitweb/shortlog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/coal/header.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/coal/map", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/branches.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/changelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/error.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/tags.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/filelog.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/changelogentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/header.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/bookmarkentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/map", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/bookmarks.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/tagentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/templates/atom/branchentry.tmpl", - "usr/lib/python2.7/site-packages/mercurial/help/common.txt", - "usr/lib/python2.7/site-packages/mercurial/help/hgignore.5.txt", - "usr/lib/python2.7/site-packages/mercurial/help/dates.txt", - "usr/lib/python2.7/site-packages/mercurial/help/hgweb.txt", - "usr/lib/python2.7/site-packages/mercurial/help/filesets.txt", - "usr/lib/python2.7/site-packages/mercurial/help/urls.txt", - "usr/lib/python2.7/site-packages/mercurial/help/extensions.txt", - "usr/lib/python2.7/site-packages/mercurial/help/diffs.txt", - "usr/lib/python2.7/site-packages/mercurial/help/flags.txt", - "usr/lib/python2.7/site-packages/mercurial/help/hg.1.txt", - "usr/lib/python2.7/site-packages/mercurial/help/merge-tools.txt", - "usr/lib/python2.7/site-packages/mercurial/help/pager.txt", - "usr/lib/python2.7/site-packages/mercurial/help/hgignore.txt", - "usr/lib/python2.7/site-packages/mercurial/help/templates.txt", - "usr/lib/python2.7/site-packages/mercurial/help/patterns.txt", - "usr/lib/python2.7/site-packages/mercurial/help/subrepos.txt", - "usr/lib/python2.7/site-packages/mercurial/help/glossary.txt", - "usr/lib/python2.7/site-packages/mercurial/help/config.txt", - "usr/lib/python2.7/site-packages/mercurial/help/bundlespec.txt", - "usr/lib/python2.7/site-packages/mercurial/help/hg-ssh.8.txt", - "usr/lib/python2.7/site-packages/mercurial/help/color.txt", - "usr/lib/python2.7/site-packages/mercurial/help/hgrc.5.txt", - "usr/lib/python2.7/site-packages/mercurial/help/scripting.txt", - "usr/lib/python2.7/site-packages/mercurial/help/environment.txt", - "usr/lib/python2.7/site-packages/mercurial/help/revisions.txt", - "usr/lib/python2.7/site-packages/mercurial/help/phases.txt", - "usr/lib/python2.7/site-packages/mercurial/help/internals/changegroups.txt", - "usr/lib/python2.7/site-packages/mercurial/help/internals/config.txt", - "usr/lib/python2.7/site-packages/mercurial/help/internals/requirements.txt", - "usr/lib/python2.7/site-packages/mercurial/help/internals/censor.txt", - "usr/lib/python2.7/site-packages/mercurial/help/internals/revlogs.txt", - "usr/lib/python2.7/site-packages/mercurial/help/internals/bundles.txt", - "usr/lib/python2.7/site-packages/mercurial/help/internals/wireprotocol.txt", - "usr/lib/python2.7/site-packages/mercurial/httpclient/__init__.pyc", - "usr/lib/python2.7/site-packages/mercurial/httpclient/_readers.pyc", - "usr/lib/python2.7/site-packages/mercurial/httpclient/__init__.py", - "usr/lib/python2.7/site-packages/mercurial/httpclient/_readers.py", - "usr/lib/python2.7/site-packages/mercurial/default.d/mergetools.rc", - "usr/lib/python2.7/site-packages/hgdemandimport/__init__.pyc", - "usr/lib/python2.7/site-packages/hgdemandimport/__init__.py", - "usr/lib/python2.7/site-packages/hgdemandimport/demandimportpy3.py", - "usr/lib/python2.7/site-packages/hgdemandimport/demandimportpy2.py", - "usr/lib/python2.7/site-packages/hgdemandimport/demandimportpy2.pyc", - "usr/lib/python2.7/site-packages/hgdemandimport/demandimportpy3.pyc", - "usr/lib/python2.7/site-packages/hgext3rd/__init__.pyc", - "usr/lib/python2.7/site-packages/hgext3rd/__init__.py" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "musl@1.1.18-r3", "Name": "musl", - "Identifier": { - "PURL": "pkg:apk/alpine/musl@1.1.18-r3?arch=x86_64\u0026distro=3.7.1", - "UID": "db9d621581207373" - }, "Version": "1.1.18-r3", "Arch": "x86_64", "SrcName": "musl", @@ -2113,24 +369,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Timo Teräs \u003ctimo.teras@iki.fi\u003e", - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:5595b2575962e133096977497ef1582bcc76429e", - "InstalledFiles": [ - "lib/libc.musl-x86_64.so.1", - "lib/ld-musl-x86_64.so.1" - ] + "Maintainer": "Timo Teräs \u003ctimo.teras@iki.fi\u003e" }, { "ID": "musl-utils@1.1.18-r3", "Name": "musl-utils", - "Identifier": { - "PURL": "pkg:apk/alpine/musl-utils@1.1.18-r3?arch=x86_64\u0026distro=3.7.1", - "UID": "d424e2b565dc971f" - }, "Version": "1.1.18-r3", "Arch": "x86_64", "SrcName": "musl", @@ -2140,31 +383,11 @@ "BSD-3-Clause", "GPL-2.0-or-later" ], - "Maintainer": "Timo Teräs \u003ctimo.teras@iki.fi\u003e", - "DependsOn": [ - "musl@1.1.18-r3", - "scanelf@1.2.2-r1" - ], - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:87d95e8fc8f4792b3e544a3576cb73f0a89bfa41", - "InstalledFiles": [ - "sbin/ldconfig", - "usr/bin/iconv", - "usr/bin/ldd", - "usr/bin/getconf", - "usr/bin/getent" - ] + "Maintainer": "Timo Teräs \u003ctimo.teras@iki.fi\u003e" }, { "ID": "ncurses-libs@6.0_p20171125-r1", "Name": "ncurses-libs", - "Identifier": { - "PURL": "pkg:apk/alpine/ncurses-libs@6.0_p20171125-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "68dfe61f82f1be6" - }, "Version": "6.0_p20171125-r1", "Arch": "x86_64", "SrcName": "ncurses", @@ -2172,36 +395,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3", - "ncurses-terminfo-base@6.0_p20171125-r1", - "ncurses-terminfo@6.0_p20171125-r1" - ], - "Layer": { - "Digest": "sha256:3d6152f6ac208640f9fb494d1c379fe508db1fc5754cd08fefec200bddd13e0e", - "DiffID": "sha256:6408527580eade39c2692dbb6b0f6a9321448d06ea1c2eef06bb7f37da9c5013" - }, - "Digest": "sha1:f784fc9499dda6c6d13da34507efa7546368fff3", - "InstalledFiles": [ - "usr/lib/terminfo", - "usr/lib/libncursesw.so.6", - "usr/lib/libmenuw.so.6", - "usr/lib/libformw.so.6", - "usr/lib/libncursesw.so.6.0", - "usr/lib/libformw.so.6.0", - "usr/lib/libpanelw.so.6.0", - "usr/lib/libmenuw.so.6.0", - "usr/lib/libpanelw.so.6" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "ncurses-terminfo@6.0_p20171125-r1", "Name": "ncurses-terminfo", - "Identifier": { - "PURL": "pkg:apk/alpine/ncurses-terminfo@6.0_p20171125-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "7e1beca461f4f4d5" - }, "Version": "6.0_p20171125-r1", "Arch": "x86_64", "SrcName": "ncurses", @@ -2209,2754 +407,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "ncurses-terminfo-base@6.0_p20171125-r1" - ], - "Layer": { - "Digest": "sha256:3d6152f6ac208640f9fb494d1c379fe508db1fc5754cd08fefec200bddd13e0e", - "DiffID": "sha256:6408527580eade39c2692dbb6b0f6a9321448d06ea1c2eef06bb7f37da9c5013" - }, - "Digest": "sha1:113144a8d7eeb534dc692b66d45ec8ccdd4b972d", - "InstalledFiles": [ - "usr/share/terminfo/a/att4425", - "usr/share/terminfo/a/avt-w-rv", - "usr/share/terminfo/a/aaa-60", - "usr/share/terminfo/a/avt-rv-ns", - "usr/share/terminfo/a/ampex80", - "usr/share/terminfo/a/atari-color", - "usr/share/terminfo/a/alto-heath", - "usr/share/terminfo/a/apple-videx2", - "usr/share/terminfo/a/att6386", - "usr/share/terminfo/a/apple-80", - "usr/share/terminfo/a/adm2", - "usr/share/terminfo/a/adm5", - "usr/share/terminfo/a/ansi80x30", - "usr/share/terminfo/a/alto-h19", - "usr/share/terminfo/a/aaa-60-rv", - "usr/share/terminfo/a/att2350", - "usr/share/terminfo/a/a80", - "usr/share/terminfo/a/att510a", - "usr/share/terminfo/a/aaa-s", - "usr/share/terminfo/a/att7300", - "usr/share/terminfo/a/amp219", - "usr/share/terminfo/a/att620-103k-w", - "usr/share/terminfo/a/avt-w-ns", - "usr/share/terminfo/a/aj510", - "usr/share/terminfo/a/altos-2", - "usr/share/terminfo/a/avt", - "usr/share/terminfo/a/ansi+sgrul", - "usr/share/terminfo/a/att630", - "usr/share/terminfo/a/att5410", - "usr/share/terminfo/a/att5620-34", - "usr/share/terminfo/a/apple-ae", - "usr/share/terminfo/a/att615", - "usr/share/terminfo/a/abm85e", - "usr/share/terminfo/a/apple-videx3", - "usr/share/terminfo/a/alt7pc", - "usr/share/terminfo/a/ansil-mono", - "usr/share/terminfo/a/addrinfo", - "usr/share/terminfo/a/att5420+nl", - "usr/share/terminfo/a/att620-103k", - "usr/share/terminfo/a/altos5", - "usr/share/terminfo/a/ansi+idl1", - "usr/share/terminfo/a/arm100-am", - "usr/share/terminfo/a/aaa-48", - "usr/share/terminfo/a/abm80", - "usr/share/terminfo/a/adm20", - "usr/share/terminfo/a/avatar1", - "usr/share/terminfo/a/annarbor4080", - "usr/share/terminfo/a/avatar", - "usr/share/terminfo/a/ap-vm80", - "usr/share/terminfo/a/ansi+idl", - "usr/share/terminfo/a/ansi+rep", - "usr/share/terminfo/a/aaa-rv-unk", - "usr/share/terminfo/a/aaa-60-s-rv", - "usr/share/terminfo/a/att615-103k-w", - "usr/share/terminfo/a/ansis-mono", - "usr/share/terminfo/a/att5410v1-w", - "usr/share/terminfo/a/appleIIc", - "usr/share/terminfo/a/apple2e-p", - "usr/share/terminfo/a/adm1", - "usr/share/terminfo/a/aaa-rv", - "usr/share/terminfo/a/ansi-emx", - "usr/share/terminfo/a/aixterm-m-old", - "usr/share/terminfo/a/altos7pc", - "usr/share/terminfo/a/att610", - "usr/share/terminfo/a/att4426", - "usr/share/terminfo/a/avt-w-rv-s", - "usr/share/terminfo/a/att4415+nl", - "usr/share/terminfo/a/ambas", - "usr/share/terminfo/a/aaa-60-s", - "usr/share/terminfo/a/att5320", - "usr/share/terminfo/a/att4425-w", - "usr/share/terminfo/a/at-m", - "usr/share/terminfo/a/att5420-rv-nl", - "usr/share/terminfo/a/att610-w", - "usr/share/terminfo/a/att5620", - "usr/share/terminfo/a/altos2", - "usr/share/terminfo/a/att4415-rv-nl", - "usr/share/terminfo/a/aaa-30-s", - "usr/share/terminfo/a/altos3", - "usr/share/terminfo/a/att5420-nl", - "usr/share/terminfo/a/ansi80x25-raw", - "usr/share/terminfo/a/ampex175-b", - "usr/share/terminfo/a/apple80p", - "usr/share/terminfo/a/att5620-1", - "usr/share/terminfo/a/att5420-w", - "usr/share/terminfo/a/att4418", - "usr/share/terminfo/a/ansi-nt", - "usr/share/terminfo/a/att5420-w-rv-n", - "usr/share/terminfo/a/att5418", - "usr/share/terminfo/a/abm85h", - "usr/share/terminfo/a/amiga", - "usr/share/terminfo/a/att5310", - "usr/share/terminfo/a/aas1901", - "usr/share/terminfo/a/atari_st", - "usr/share/terminfo/a/altos4", - "usr/share/terminfo/a/ansiw", - "usr/share/terminfo/a/ansi+rca", - "usr/share/terminfo/a/att730-41", - "usr/share/terminfo/a/aaa-40-rv", - "usr/share/terminfo/a/att4424", - "usr/share/terminfo/a/att2300", - "usr/share/terminfo/a/att5410v1", - "usr/share/terminfo/a/arm100", - "usr/share/terminfo/a/ansi+local", - "usr/share/terminfo/a/att4415-nl", - "usr/share/terminfo/a/ansi+sgrdim", - "usr/share/terminfo/a/addsvp60", - "usr/share/terminfo/a/ampex-219w", - "usr/share/terminfo/a/act5", - "usr/share/terminfo/a/aaa-60-dec-rv", - "usr/share/terminfo/a/att610-103k-w", - "usr/share/terminfo/a/act4", - "usr/share/terminfo/a/a980", - "usr/share/terminfo/a/ampex219", - "usr/share/terminfo/a/atari_st-color", - "usr/share/terminfo/a/ansi+erase", - "usr/share/terminfo/a/att4424m", - "usr/share/terminfo/a/aaa-30-s-rv", - "usr/share/terminfo/a/att4418-w", - "usr/share/terminfo/a/att615-103k", - "usr/share/terminfo/a/att700", - "usr/share/terminfo/a/ansi-color-3-emx", - "usr/share/terminfo/a/avatar0+", - "usr/share/terminfo/a/atari-old", - "usr/share/terminfo/a/att4425-nl", - "usr/share/terminfo/a/a210", - "usr/share/terminfo/a/ansi", - "usr/share/terminfo/a/ansi+sgrbold", - "usr/share/terminfo/a/altos-4", - "usr/share/terminfo/a/adm12", - "usr/share/terminfo/a/apollo", - "usr/share/terminfo/a/ambassador", - "usr/share/terminfo/a/ansi80x43", - "usr/share/terminfo/a/aaa-22", - "usr/share/terminfo/a/att5420-w-nl", - "usr/share/terminfo/a/att730-24", - "usr/share/terminfo/a/ansi-color-2-emx", - "usr/share/terminfo/a/aaa-30", - "usr/share/terminfo/a/appleII", - "usr/share/terminfo/a/ansi80x60-mono", - "usr/share/terminfo/a/avt-s", - "usr/share/terminfo/a/apple-uterm-vb", - "usr/share/terminfo/a/ampex219w", - "usr/share/terminfo/a/att605-w", - "usr/share/terminfo/a/avatar0", - "usr/share/terminfo/a/aaa-24", - "usr/share/terminfo/a/ampex210", - "usr/share/terminfo/a/att5420_2-w", - "usr/share/terminfo/a/aaa-30-rv", - "usr/share/terminfo/a/ansi-m", - "usr/share/terminfo/a/aa4080", - "usr/share/terminfo/a/at-color", - "usr/share/terminfo/a/att4410v1-w", - "usr/share/terminfo/a/aaa-18-rv", - "usr/share/terminfo/a/apple-soroc", - "usr/share/terminfo/a/altos-3", - "usr/share/terminfo/a/amiga-8bit", - "usr/share/terminfo/a/ansi+pp", - "usr/share/terminfo/a/att510d", - "usr/share/terminfo/a/aaa-30-s-rv-ct", - "usr/share/terminfo/a/att5420-w-rv", - "usr/share/terminfo/a/avt-rv", - "usr/share/terminfo/a/att730", - "usr/share/terminfo/a/adm3a+", - "usr/share/terminfo/a/apple-vm80", - "usr/share/terminfo/a/adm3a", - "usr/share/terminfo/a/ansil", - "usr/share/terminfo/a/att4415-w", - "usr/share/terminfo/a/ansis", - "usr/share/terminfo/a/ansi77", - "usr/share/terminfo/a/aaa-30-ctxt", - "usr/share/terminfo/a/apple-videx", - "usr/share/terminfo/a/aaa+unk", - "usr/share/terminfo/a/alt3", - "usr/share/terminfo/a/adm1178", - "usr/share/terminfo/a/arm100-wam", - "usr/share/terminfo/a/appleIIgs", - "usr/share/terminfo/a/adm21", - "usr/share/terminfo/a/att5430", - "usr/share/terminfo/a/adm42", - "usr/share/terminfo/a/ansi.sys", - "usr/share/terminfo/a/ansi80x25-mono", - "usr/share/terminfo/a/aaa-18", - "usr/share/terminfo/a/att730r-41", - "usr/share/terminfo/a/ansi-mono", - "usr/share/terminfo/a/adm31-old", - "usr/share/terminfo/a/att4415-w-nl", - "usr/share/terminfo/a/altos7", - "usr/share/terminfo/a/apple2e", - "usr/share/terminfo/a/aaa-db", - "usr/share/terminfo/a/ansiterm", - "usr/share/terminfo/a/att620", - "usr/share/terminfo/a/adds980", - "usr/share/terminfo/a/ansi80x50-mono", - "usr/share/terminfo/a/amiga-h", - "usr/share/terminfo/a/aaa-30-rv-ctxt", - "usr/share/terminfo/a/altoheath", - "usr/share/terminfo/a/ansi80x30-mono", - "usr/share/terminfo/a/adm22", - "usr/share/terminfo/a/apollo_color", - "usr/share/terminfo/a/att5420", - "usr/share/terminfo/a/aaa-s-rv-ctxt", - "usr/share/terminfo/a/att5425", - "usr/share/terminfo/a/att4410v1", - "usr/share/terminfo/a/aaa-36-rv", - "usr/share/terminfo/a/avt-w", - "usr/share/terminfo/a/avt-w-s", - "usr/share/terminfo/a/att630-24", - "usr/share/terminfo/a/aaa-s-ctxt", - "usr/share/terminfo/a/att5425-nl", - "usr/share/terminfo/a/aaa-40", - "usr/share/terminfo/a/aj", - "usr/share/terminfo/a/ampex175", - "usr/share/terminfo/a/aj832", - "usr/share/terminfo/a/ansi+sgr", - "usr/share/terminfo/a/aixterm-m", - "usr/share/terminfo/a/adm3", - "usr/share/terminfo/a/att505-24", - "usr/share/terminfo/a/atarist-m", - "usr/share/terminfo/a/ansi-mr", - "usr/share/terminfo/a/aixterm-16color", - "usr/share/terminfo/a/aaa-48-rv", - "usr/share/terminfo/a/aaa+dec", - "usr/share/terminfo/a/ansi-generic", - "usr/share/terminfo/a/avt-ns", - "usr/share/terminfo/a/ansi+csr", - "usr/share/terminfo/a/att4420", - "usr/share/terminfo/a/ansi43m", - "usr/share/terminfo/a/ansi+tabs", - "usr/share/terminfo/a/att5620-24", - "usr/share/terminfo/a/ansi80x25", - "usr/share/terminfo/a/alt2", - "usr/share/terminfo/a/ansi+enq", - "usr/share/terminfo/a/att4424-1", - "usr/share/terminfo/a/att4415", - "usr/share/terminfo/a/att4415-w-rv-n", - "usr/share/terminfo/a/att5420-rv", - "usr/share/terminfo/a/avt-w-rv-ns", - "usr/share/terminfo/a/avt+s", - "usr/share/terminfo/a/aaa-30-s-ctxt", - "usr/share/terminfo/a/addsviewpoint", - "usr/share/terminfo/a/att5410-w", - "usr/share/terminfo/a/ansi80x50", - "usr/share/terminfo/a/aaa-20", - "usr/share/terminfo/a/aaa-rv-ctxt", - "usr/share/terminfo/a/apollo_19L", - "usr/share/terminfo/a/altos-5", - "usr/share/terminfo/a/aj830", - "usr/share/terminfo/a/att4415-w-rv", - "usr/share/terminfo/a/ansisysk", - "usr/share/terminfo/a/att605", - "usr/share/terminfo/a/adm42-ns", - "usr/share/terminfo/a/altoh19", - "usr/share/terminfo/a/ansi.sysk", - "usr/share/terminfo/a/at", - "usr/share/terminfo/a/att5418-w", - "usr/share/terminfo/a/aixterm", - "usr/share/terminfo/a/aepro", - "usr/share/terminfo/a/att615-w", - "usr/share/terminfo/a/appleIIe", - "usr/share/terminfo/a/att500", - "usr/share/terminfo/a/abm85h-old", - "usr/share/terminfo/a/ampex232w", - "usr/share/terminfo/a/adm+sgr", - "usr/share/terminfo/a/aaa-36", - "usr/share/terminfo/a/adm1a", - "usr/share/terminfo/a/ansi+inittabs", - "usr/share/terminfo/a/ansi+idc", - "usr/share/terminfo/a/att730r-24", - "usr/share/terminfo/a/ansi+cup", - "usr/share/terminfo/a/atari-m", - "usr/share/terminfo/a/att4410-w", - "usr/share/terminfo/a/aaa-26", - "usr/share/terminfo/a/ampex-219", - "usr/share/terminfo/a/ampex232", - "usr/share/terminfo/a/ansi+arrows", - "usr/share/terminfo/a/apl", - "usr/share/terminfo/a/ansi+local1", - "usr/share/terminfo/a/ampex-232", - "usr/share/terminfo/a/att513", - "usr/share/terminfo/a/att5425-w", - "usr/share/terminfo/a/att5420_2", - "usr/share/terminfo/a/att730r", - "usr/share/terminfo/a/adm11", - "usr/share/terminfo/a/aaa-24-rv", - "usr/share/terminfo/a/aaa-ctxt", - "usr/share/terminfo/a/att4415-rv", - "usr/share/terminfo/a/aterm", - "usr/share/terminfo/a/ansi+sgrso", - "usr/share/terminfo/a/att620-w", - "usr/share/terminfo/a/amp219w", - "usr/share/terminfo/a/ansi-mini", - "usr/share/terminfo/a/arm100-w", - "usr/share/terminfo/a/aaa-unk", - "usr/share/terminfo/a/att505", - "usr/share/terminfo/a/alt4", - "usr/share/terminfo/a/att610-103k", - "usr/share/terminfo/a/att5620-s", - "usr/share/terminfo/a/at386", - "usr/share/terminfo/a/alt7", - "usr/share/terminfo/a/aaa-28", - "usr/share/terminfo/a/apollo_15P", - "usr/share/terminfo/a/ansi-mtabs", - "usr/share/terminfo/a/awsc", - "usr/share/terminfo/a/ansi.sys-old", - "usr/share/terminfo/a/ansi80x60", - "usr/share/terminfo/a/aaa-s-rv", - "usr/share/terminfo/a/atari", - "usr/share/terminfo/a/att4410", - "usr/share/terminfo/a/aaa", - "usr/share/terminfo/a/aws", - "usr/share/terminfo/a/adm31", - "usr/share/terminfo/a/amiga-vnc", - "usr/share/terminfo/a/aaa+rv", - "usr/share/terminfo/a/abm85", - "usr/share/terminfo/a/apple-uterm", - "usr/share/terminfo/a/adm36", - "usr/share/terminfo/a/ansi80x43-mono", - "usr/share/terminfo/a/alt5", - "usr/share/terminfo/a/avt-rv-s", - "usr/share/terminfo/a/att605-pc", - "usr/share/terminfo/r/regent40", - "usr/share/terminfo/r/rt6221-w", - "usr/share/terminfo/r/rebus3180", - "usr/share/terminfo/r/rbcomm", - "usr/share/terminfo/r/rcons-color", - "usr/share/terminfo/r/rxvt+pcfkeys", - "usr/share/terminfo/r/rxvt-16color", - "usr/share/terminfo/r/rxvt-cygwin-native", - "usr/share/terminfo/r/rt6221", - "usr/share/terminfo/r/rcons", - "usr/share/terminfo/r/rxvt-color", - "usr/share/terminfo/r/regent25", - "usr/share/terminfo/r/regent", - "usr/share/terminfo/r/rxvt-cygwin", - "usr/share/terminfo/r/regent100", - "usr/share/terminfo/r/regent40+", - "usr/share/terminfo/r/rxvt", - "usr/share/terminfo/r/rca", - "usr/share/terminfo/r/rxvt-basic", - "usr/share/terminfo/r/rtpc", - "usr/share/terminfo/r/rbcomm-w", - "usr/share/terminfo/r/rbcomm-nam", - "usr/share/terminfo/r/rxvt-88color", - "usr/share/terminfo/r/rxvt-256color", - "usr/share/terminfo/r/regent60", - "usr/share/terminfo/r/regent20", - "usr/share/terminfo/r/rxvt-xpm", - "usr/share/terminfo/r/regent200", - "usr/share/terminfo/d/d211-7b", - "usr/share/terminfo/d/d413-dg", - "usr/share/terminfo/d/d555-7b-w", - "usr/share/terminfo/d/d430-dg-ccc", - "usr/share/terminfo/d/djgpp204", - "usr/share/terminfo/d/d412+w", - "usr/share/terminfo/d/d462-unix", - "usr/share/terminfo/d/d210-dg", - "usr/share/terminfo/d/d555-7b", - "usr/share/terminfo/d/darwin-90x30", - "usr/share/terminfo/d/dt100w", - "usr/share/terminfo/d/diablo1740-lm", - "usr/share/terminfo/d/d217-unix-25", - "usr/share/terminfo/d/dialogue80", - "usr/share/terminfo/d/d216-unix-25", - "usr/share/terminfo/d/darwin-128x48-m", - "usr/share/terminfo/d/dgmode+color", - "usr/share/terminfo/d/d461-dg", - "usr/share/terminfo/d/d410", - "usr/share/terminfo/d/djgpp203", - "usr/share/terminfo/d/dumb-emacs-ansi", - "usr/share/terminfo/d/dg211", - "usr/share/terminfo/d/d430-unix-sr-ccc", - "usr/share/terminfo/d/dg210", - "usr/share/terminfo/d/d470c-7b", - "usr/share/terminfo/d/d470-dg", - "usr/share/terminfo/d/dw4", - "usr/share/terminfo/d/d411-7b", - "usr/share/terminfo/d/diablo1640-m8", - "usr/share/terminfo/d/darwin-200x64-m", - "usr/share/terminfo/d/dvtm", - "usr/share/terminfo/d/datagraphix", - "usr/share/terminfo/d/darwin-128x40", - "usr/share/terminfo/d/d220", - "usr/share/terminfo/d/d463-unix-w", - "usr/share/terminfo/d/diablo450", - "usr/share/terminfo/d/diablo1620", - "usr/share/terminfo/d/d400", - "usr/share/terminfo/d/d430-unix-25-ccc", - "usr/share/terminfo/d/d412+sr", - "usr/share/terminfo/d/d410-7b-w", - "usr/share/terminfo/d/datamedia2500", - "usr/share/terminfo/d/dg-ansi", - "usr/share/terminfo/d/diablo630", - "usr/share/terminfo/d/dku7202", - "usr/share/terminfo/d/d412-unix-sr", - "usr/share/terminfo/d/dec+pp", - "usr/share/terminfo/d/d216e-dg", - "usr/share/terminfo/d/dg605x", - "usr/share/terminfo/d/darwin-200x75", - "usr/share/terminfo/d/dm3045", - "usr/share/terminfo/d/dg100", - "usr/share/terminfo/d/dmd", - "usr/share/terminfo/d/ddr3180", - "usr/share/terminfo/d/darwin-100x37-m", - "usr/share/terminfo/d/dgunix+ccc", - "usr/share/terminfo/d/d577-7b-w", - "usr/share/terminfo/d/dec-vt330", - "usr/share/terminfo/d/darwin", - "usr/share/terminfo/d/d462+25", - "usr/share/terminfo/d/darwin-256x96-m", - "usr/share/terminfo/d/dgkeys+11", - "usr/share/terminfo/d/d430c-unix-ccc", - "usr/share/terminfo/d/darwin-144x48-m", - "usr/share/terminfo/d/djgpp", - "usr/share/terminfo/d/d413-unix-s", - "usr/share/terminfo/d/d410-w", - "usr/share/terminfo/d/dg200", - "usr/share/terminfo/d/dp3360", - "usr/share/terminfo/d/d216e+dg", - "usr/share/terminfo/d/d412+s", - "usr/share/terminfo/d/dg450", - "usr/share/terminfo/d/d578-7b", - "usr/share/terminfo/d/dg+fixed", - "usr/share/terminfo/d/d217-unix", - "usr/share/terminfo/d/darwin-100x37", - "usr/share/terminfo/d/d464-unix-s", - "usr/share/terminfo/d/dm2500", - "usr/share/terminfo/d/d430c-unix-w-ccc", - "usr/share/terminfo/d/d200-dg", - "usr/share/terminfo/d/d215-dg", - "usr/share/terminfo/d/d217-dg", - "usr/share/terminfo/d/darwin-80x30-m", - "usr/share/terminfo/d/d413-unix", - "usr/share/terminfo/d/darwin-m-b", - "usr/share/terminfo/d/d430c-unix-s-ccc", - "usr/share/terminfo/d/d464-unix-sr", - "usr/share/terminfo/d/darwin-80x25", - "usr/share/terminfo/d/d211-dg", - "usr/share/terminfo/d/dw3", - "usr/share/terminfo/d/d464-unix", - "usr/share/terminfo/d/d413-unix-25", - "usr/share/terminfo/d/darwin-160x64-m", - "usr/share/terminfo/d/dmchat", - "usr/share/terminfo/d/dm3025", - "usr/share/terminfo/d/dtterm", - "usr/share/terminfo/d/d132", - "usr/share/terminfo/d/d430-dg", - "usr/share/terminfo/d/d470c-dg", - "usr/share/terminfo/d/d400-dg", - "usr/share/terminfo/d/d220-7b", - "usr/share/terminfo/d/d410-7b", - "usr/share/terminfo/d/dg6053", - "usr/share/terminfo/d/d230", - "usr/share/terminfo/d/d412-unix-25", - "usr/share/terminfo/d/dmd1", - "usr/share/terminfo/d/d462+dg", - "usr/share/terminfo/d/dp8242", - "usr/share/terminfo/d/dw2", - "usr/share/terminfo/d/darwin-160x64", - "usr/share/terminfo/d/dec+sl", - "usr/share/terminfo/d/dku7103-sna", - "usr/share/terminfo/d/d463-unix", - "usr/share/terminfo/d/dgkeys+7b", - "usr/share/terminfo/d/diablo1740", - "usr/share/terminfo/d/ds40-2", - "usr/share/terminfo/d/dwk-vt", - "usr/share/terminfo/d/d462-unix-s", - "usr/share/terminfo/d/d414-unix-w", - "usr/share/terminfo/d/d430-unix", - "usr/share/terminfo/d/diablo1640", - "usr/share/terminfo/d/d577-w", - "usr/share/terminfo/d/dt80-sas", - "usr/share/terminfo/d/diablo1620-m8", - "usr/share/terminfo/d/darwin-90x30-m", - "usr/share/terminfo/d/d200", - "usr/share/terminfo/d/ds40", - "usr/share/terminfo/d/darwin-200x64", - "usr/share/terminfo/d/d450", - "usr/share/terminfo/d/dg460-ansi", - "usr/share/terminfo/d/dgunix+fixed", - "usr/share/terminfo/d/d80", - "usr/share/terminfo/d/d461-w", - "usr/share/terminfo/d/d470", - "usr/share/terminfo/d/darwin-f2", - "usr/share/terminfo/d/darwin-128x40-m", - "usr/share/terminfo/d/d216-unix", - "usr/share/terminfo/d/d577-7b", - "usr/share/terminfo/d/d412+25", - "usr/share/terminfo/d/dt80", - "usr/share/terminfo/d/d463-unix-s", - "usr/share/terminfo/d/d216+25", - "usr/share/terminfo/d/d462e-dg", - "usr/share/terminfo/d/d214-dg", - "usr/share/terminfo/d/d430c-unix-25", - "usr/share/terminfo/d/darwin-m-f", - "usr/share/terminfo/d/dec-vt400", - "usr/share/terminfo/d/dwk", - "usr/share/terminfo/d/d430c-dg-ccc", - "usr/share/terminfo/d/d462-unix-w", - "usr/share/terminfo/d/d411-w", - "usr/share/terminfo/d/d460-7b", - "usr/share/terminfo/d/d414-unix-25", - "usr/share/terminfo/d/darwin-144x48", - "usr/share/terminfo/d/dku7102-sna", - "usr/share/terminfo/d/d460-dg", - "usr/share/terminfo/d/d430c-unix-w", - "usr/share/terminfo/d/d470-7b", - "usr/share/terminfo/d/diablo1720", - "usr/share/terminfo/d/dm1521", - "usr/share/terminfo/d/d411", - "usr/share/terminfo/d/dgkeys+15", - "usr/share/terminfo/d/d578-dg", - "usr/share/terminfo/d/d413-unix-w", - "usr/share/terminfo/d/darwin-f", - "usr/share/terminfo/d/d410-dg", - "usr/share/terminfo/d/d577", - "usr/share/terminfo/d/d220-dg", - "usr/share/terminfo/d/decpro", - "usr/share/terminfo/d/d555-w", - "usr/share/terminfo/d/dg6134", - "usr/share/terminfo/d/d430c-unix-sr", - "usr/share/terminfo/d/d461-7b", - "usr/share/terminfo/d/d2", - "usr/share/terminfo/d/d414-unix-sr", - "usr/share/terminfo/d/d462+s", - "usr/share/terminfo/d/diablo", - "usr/share/terminfo/d/d216-dg", - "usr/share/terminfo/d/dg+color", - "usr/share/terminfo/d/decansi", - "usr/share/terminfo/d/d450-dg", - "usr/share/terminfo/d/dm80w", - "usr/share/terminfo/d/ddr", - "usr/share/terminfo/d/diablo1640-lm", - "usr/share/terminfo/d/diablo-lm", - "usr/share/terminfo/d/d430-unix-s", - "usr/share/terminfo/d/d412+dg", - "usr/share/terminfo/d/d216e-unix", - "usr/share/terminfo/d/dmdt80", - "usr/share/terminfo/d/dgmode+color8", - "usr/share/terminfo/d/dw", - "usr/share/terminfo/d/dtc382", - "usr/share/terminfo/d/d464-unix-25", - "usr/share/terminfo/d/darwin-112x37", - "usr/share/terminfo/d/darwin-80x25-m", - "usr/share/terminfo/d/d430-unix-25", - "usr/share/terminfo/d/d578", - "usr/share/terminfo/d/dmterm", - "usr/share/terminfo/d/d800", - "usr/share/terminfo/d/dec-vt100", - "usr/share/terminfo/d/darwin-128x48", - "usr/share/terminfo/d/d414-unix", - "usr/share/terminfo/d/dt-100", - "usr/share/terminfo/d/decwriter", - "usr/share/terminfo/d/d210", - "usr/share/terminfo/d/dt80w", - "usr/share/terminfo/d/d460", - "usr/share/terminfo/d/d462+sr", - "usr/share/terminfo/d/d216+", - "usr/share/terminfo/d/d430-unix-w", - "usr/share/terminfo/d/dd5000", - "usr/share/terminfo/d/dumb", - "usr/share/terminfo/d/dialogue", - "usr/share/terminfo/d/dm1520", - "usr/share/terminfo/d/d430c-unix-s", - "usr/share/terminfo/d/d411-dg", - "usr/share/terminfo/d/d230-dg", - "usr/share/terminfo/d/dw1", - "usr/share/terminfo/d/darwin-256x96", - "usr/share/terminfo/d/d462-dg", - "usr/share/terminfo/d/d555", - "usr/share/terminfo/d/datapoint", - "usr/share/terminfo/d/dvtm-256color", - "usr/share/terminfo/d/d460-w", - "usr/share/terminfo/d/d430c-unix", - "usr/share/terminfo/d/d215", - "usr/share/terminfo/d/d463-unix-sr", - "usr/share/terminfo/d/dku7003-dumb", - "usr/share/terminfo/d/d463-unix-25", - "usr/share/terminfo/d/d430c-dg", - "usr/share/terminfo/d/d214", - "usr/share/terminfo/d/dm80", - "usr/share/terminfo/d/dataspeed40", - "usr/share/terminfo/d/d462+w", - "usr/share/terminfo/d/delta", - "usr/share/terminfo/d/darwin-80x30", - "usr/share/terminfo/d/d463-dg", - "usr/share/terminfo/d/d230c-dg", - "usr/share/terminfo/d/dku7003", - "usr/share/terminfo/d/dec-vt340", - "usr/share/terminfo/d/diablo1730", - "usr/share/terminfo/d/d462-unix-25", - "usr/share/terminfo/d/darwin-112x37-m", - "usr/share/terminfo/d/d460-7b-w", - "usr/share/terminfo/d/dec-vt220", - "usr/share/terminfo/d/d211", - "usr/share/terminfo/d/digilog", - "usr/share/terminfo/d/d462+", - "usr/share/terminfo/d/d412-dg", - "usr/share/terminfo/d/dku7102", - "usr/share/terminfo/d/dg6053-old", - "usr/share/terminfo/d/d216+dg", - "usr/share/terminfo/d/dmdt80w", - "usr/share/terminfo/d/d430-unix-sr", - "usr/share/terminfo/d/d412-unix", - "usr/share/terminfo/d/dt-100w", - "usr/share/terminfo/d/d216e+", - "usr/share/terminfo/d/darwin-m", - "usr/share/terminfo/d/d430-unix-ccc", - "usr/share/terminfo/d/dmd-34", - "usr/share/terminfo/d/d461", - "usr/share/terminfo/d/d2-dg", - "usr/share/terminfo/d/d430c-unix-sr-ccc", - "usr/share/terminfo/d/d555-dg", - "usr/share/terminfo/d/d464-unix-w", - "usr/share/terminfo/d/d412-unix-w", - "usr/share/terminfo/d/d430-unix-w-ccc", - "usr/share/terminfo/d/d414-unix-s", - "usr/share/terminfo/d/dt100", - "usr/share/terminfo/d/dg+color8", - "usr/share/terminfo/d/dmd-24", - "usr/share/terminfo/d/d430-unix-s-ccc", - "usr/share/terminfo/d/d470c", - "usr/share/terminfo/d/dgkeys+8b", - "usr/share/terminfo/d/darwin-200x75-m", - "usr/share/terminfo/d/d411-7b-w", - "usr/share/terminfo/d/dg+ccc", - "usr/share/terminfo/d/darwin-b", - "usr/share/terminfo/d/d412+", - "usr/share/terminfo/d/dg-generic", - "usr/share/terminfo/d/d577-dg", - "usr/share/terminfo/d/dt110", - "usr/share/terminfo/d/d430c-unix-25-ccc", - "usr/share/terminfo/d/dtc300s", - "usr/share/terminfo/d/d412-unix-s", - "usr/share/terminfo/d/d413-unix-sr", - "usr/share/terminfo/d/d215-7b", - "usr/share/terminfo/d/d230c", - "usr/share/terminfo/d/d462-unix-sr", - "usr/share/terminfo/d/d461-7b-w", - "usr/share/terminfo/d/darwin-m-f2", - "usr/share/terminfo/d/dku7102-old", - "usr/share/terminfo/b/b-128", - "usr/share/terminfo/b/bq300-8-pc-w-rv", - "usr/share/terminfo/b/basis", - "usr/share/terminfo/b/bsdos-pc", - "usr/share/terminfo/b/bh4", - "usr/share/terminfo/b/bq300-8", - "usr/share/terminfo/b/bg3.10", - "usr/share/terminfo/b/beehive", - "usr/share/terminfo/b/bg2.0rv", - "usr/share/terminfo/b/basic4", - "usr/share/terminfo/b/bq300", - "usr/share/terminfo/b/bsdos-pc-m", - "usr/share/terminfo/b/bq300-pc-w", - "usr/share/terminfo/b/beehiveIIIm", - "usr/share/terminfo/b/bq300-rv", - "usr/share/terminfo/b/bg3.10nv", - "usr/share/terminfo/b/bq300-pc-rv", - "usr/share/terminfo/b/bobcat", - "usr/share/terminfo/b/bee", - "usr/share/terminfo/b/bg1.25rv", - "usr/share/terminfo/b/bq300-8rv", - "usr/share/terminfo/b/bct510a", - "usr/share/terminfo/b/bsdos-pc-mono", - "usr/share/terminfo/b/bg1.25nv", - "usr/share/terminfo/b/bh3m", - "usr/share/terminfo/b/bsdos-ppc", - "usr/share/terminfo/b/beehive4", - "usr/share/terminfo/b/bg3.10rv", - "usr/share/terminfo/b/bg1.25", - "usr/share/terminfo/b/bq300-8-pc-w", - "usr/share/terminfo/b/bq300-w", - "usr/share/terminfo/b/bg2.0", - "usr/share/terminfo/b/bq300-8-pc", - "usr/share/terminfo/b/bct510d", - "usr/share/terminfo/b/bg2.0nv", - "usr/share/terminfo/b/bq300-8w", - "usr/share/terminfo/b/beterm", - "usr/share/terminfo/b/bq300-8-pc-rv", - "usr/share/terminfo/b/bq300-w-8rv", - "usr/share/terminfo/b/beacon", - "usr/share/terminfo/b/bsdos-sparc", - "usr/share/terminfo/b/bantam", - "usr/share/terminfo/b/bterm", - "usr/share/terminfo/b/bq300-pc", - "usr/share/terminfo/b/blit", - "usr/share/terminfo/b/bsdos-pc-nobold", - "usr/share/terminfo/b/beehive3", - "usr/share/terminfo/b/bitgraph", - "usr/share/terminfo/b/bq300-w-rv", - "usr/share/terminfo/b/bq300-pc-w-rv", - "usr/share/terminfo/w/wy160-wvb", - "usr/share/terminfo/w/wyse370", - "usr/share/terminfo/w/wyse185-wvb", - "usr/share/terminfo/w/wy520-48pc", - "usr/share/terminfo/w/wy30-vb", - "usr/share/terminfo/w/wy520-48wpc", - "usr/share/terminfo/w/wyse60-25", - "usr/share/terminfo/w/wyse150", - "usr/share/terminfo/w/wy30-mc", - "usr/share/terminfo/w/wyse325-25", - "usr/share/terminfo/w/wy60-wvb", - "usr/share/terminfo/w/wyse520-48", - "usr/share/terminfo/w/wy75-wvb", - "usr/share/terminfo/w/wy120-w-vb", - "usr/share/terminfo/w/wy160-25-w", - "usr/share/terminfo/w/wyse99gt", - "usr/share/terminfo/w/wyse185-vb", - "usr/share/terminfo/w/wyse350-w", - "usr/share/terminfo/w/wyse520-36pc", - "usr/share/terminfo/w/wy325-w-vb", - "usr/share/terminfo/w/wy99fgt", - "usr/share/terminfo/w/wy75ap", - "usr/share/terminfo/w/wyse99gt-25", - "usr/share/terminfo/w/wyse350-wvb", - "usr/share/terminfo/w/wy85", - "usr/share/terminfo/w/wy370-101k", - "usr/share/terminfo/w/wy50-wvb", - "usr/share/terminfo/w/wyse60-42", - "usr/share/terminfo/w/wy99a-ansi", - "usr/share/terminfo/w/wyse520-36", - "usr/share/terminfo/w/wyse85-8bit", - "usr/share/terminfo/w/wyse520-48wpc", - "usr/share/terminfo/w/wy60-vb", - "usr/share/terminfo/w/wyse60-43", - "usr/share/terminfo/w/wy99fgta", - "usr/share/terminfo/w/wy325", - "usr/share/terminfo/w/wy-99fgta", - "usr/share/terminfo/w/wyse520-36wpc", - "usr/share/terminfo/w/wy60-43", - "usr/share/terminfo/w/wyse50-w", - "usr/share/terminfo/w/wyse60-25-w", - "usr/share/terminfo/w/wyse160-43", - "usr/share/terminfo/w/wyse325", - "usr/share/terminfo/w/wy350", - "usr/share/terminfo/w/wyse99gt-25-w", - "usr/share/terminfo/w/wyse120-wvb", - "usr/share/terminfo/w/wy85-w", - "usr/share/terminfo/w/wy85-vb", - "usr/share/terminfo/w/wyse120-25-w", - "usr/share/terminfo/w/wyse520-p-wvb", - "usr/share/terminfo/w/wsvt25m", - "usr/share/terminfo/w/wy370-wvb", - "usr/share/terminfo/w/wy120-vb", - "usr/share/terminfo/w/wyse520-vb", - "usr/share/terminfo/w/wyse75-wvb", - "usr/share/terminfo/w/wy99fa", - "usr/share/terminfo/w/wy99gt-wvb", - "usr/share/terminfo/w/wyse520-24", - "usr/share/terminfo/w/wy99gt-25", - "usr/share/terminfo/w/wyse-325", - "usr/share/terminfo/w/wyse99gt-wvb", - "usr/share/terminfo/w/wy99f", - "usr/share/terminfo/w/wy75-mc", - "usr/share/terminfo/w/wy60-w-vb", - "usr/share/terminfo/w/wy75-w", - "usr/share/terminfo/w/wy520-36w", - "usr/share/terminfo/w/wy99gt-w-vb", - "usr/share/terminfo/w/wyse99gt-vb", - "usr/share/terminfo/w/wy520-epc-vb", - "usr/share/terminfo/w/wyse85", - "usr/share/terminfo/w/wy160-w-vb", - "usr/share/terminfo/w/wy520-36pc", - "usr/share/terminfo/w/wyse185", - "usr/share/terminfo/w/wyse120", - "usr/share/terminfo/w/wy325-80", - "usr/share/terminfo/w/wyse325-w", - "usr/share/terminfo/w/wy120-25-w", - "usr/share/terminfo/w/wy350-vb", - "usr/share/terminfo/w/wy99gt-w", - "usr/share/terminfo/w/wyse325-wvb", - "usr/share/terminfo/w/wy160-43-w", - "usr/share/terminfo/w/wyse150-w", - "usr/share/terminfo/w/wy99gt", - "usr/share/terminfo/w/wy160", - "usr/share/terminfo/w/wyse85-w", - "usr/share/terminfo/w/wyse60-wvb", - "usr/share/terminfo/w/wyse520-36w", - "usr/share/terminfo/w/wyse30-mc", - "usr/share/terminfo/w/wy60-42", - "usr/share/terminfo/w/wyse50-wvb", - "usr/share/terminfo/w/wyse150-vb", - "usr/share/terminfo/w/wyse85-wvb", - "usr/share/terminfo/w/wyse160-vb", - "usr/share/terminfo/w/wyse185-24", - "usr/share/terminfo/w/wy325-43wvb", - "usr/share/terminfo/w/wyse99gt-w", - "usr/share/terminfo/w/wyse60-PC", - "usr/share/terminfo/w/wy520-epc-w", - "usr/share/terminfo/w/wy50-vb", - "usr/share/terminfo/w/wy520-vb", - "usr/share/terminfo/w/wyse325-vb", - "usr/share/terminfo/w/wy370-vb", - "usr/share/terminfo/w/wy60-AT", - "usr/share/terminfo/w/wy325-42w-vb", - "usr/share/terminfo/w/wyse325-42", - "usr/share/terminfo/w/wyse325-43w", - "usr/share/terminfo/w/wyse30", - "usr/share/terminfo/w/wy30", - "usr/share/terminfo/w/wy60-43-w", - "usr/share/terminfo/w/wy-75ap", - "usr/share/terminfo/w/wy350-w", - "usr/share/terminfo/w/wy85-8bit", - "usr/share/terminfo/w/wy325w-24", - "usr/share/terminfo/w/wy100q", - "usr/share/terminfo/w/wyse520-w", - "usr/share/terminfo/w/wy370-tek", - "usr/share/terminfo/w/wy150-25-w", - "usr/share/terminfo/w/wy325-43", - "usr/share/terminfo/w/wy520-epc", - "usr/share/terminfo/w/wyse60", - "usr/share/terminfo/w/wyse160-25-w", - "usr/share/terminfo/w/wyse60-42-w", - "usr/share/terminfo/w/wyse520-48pc", - "usr/share/terminfo/w/wyse120-vb", - "usr/share/terminfo/w/wyse60-43-w", - "usr/share/terminfo/w/wyse60-vb", - "usr/share/terminfo/w/wyse85-vb", - "usr/share/terminfo/w/wsvt25", - "usr/share/terminfo/w/wyse75ap", - "usr/share/terminfo/w/wy99gt-tek", - "usr/share/terminfo/w/wy60", - "usr/share/terminfo/w/wyse150-25-w", - "usr/share/terminfo/w/wy160-43", - "usr/share/terminfo/w/wyse520-pc-24", - "usr/share/terminfo/w/wy520-36wpc", - "usr/share/terminfo/w/wy325-w", - "usr/share/terminfo/w/wyse325-25w", - "usr/share/terminfo/w/wrenw", - "usr/share/terminfo/w/wy50-w", - "usr/share/terminfo/w/wy185-24", - "usr/share/terminfo/w/wyse160", - "usr/share/terminfo/w/wyse75-mc", - "usr/share/terminfo/w/wy60-42-w", - "usr/share/terminfo/w/wy120-wvb", - "usr/share/terminfo/w/wy520", - "usr/share/terminfo/w/wy-99fgt", - "usr/share/terminfo/w/wyse75-w", - "usr/share/terminfo/w/wy350-wvb", - "usr/share/terminfo/w/wy325-25w", - "usr/share/terminfo/w/wyse-75ap", - "usr/share/terminfo/w/wy60-25", - "usr/share/terminfo/w/wy520-wvb", - "usr/share/terminfo/w/wy325-vb", - "usr/share/terminfo/w/wy325-43w", - "usr/share/terminfo/w/wyse75", - "usr/share/terminfo/w/wy160-42", - "usr/share/terminfo/w/wsiris", - "usr/share/terminfo/w/wyse50-vb", - "usr/share/terminfo/w/wy520-epc-wvb", - "usr/share/terminfo/w/wy150-w", - "usr/share/terminfo/w/wyse185-w", - "usr/share/terminfo/w/wy370", - "usr/share/terminfo/w/wy120", - "usr/share/terminfo/w/wyse160-43-w", - "usr/share/terminfo/w/wy100", - "usr/share/terminfo/w/wyse325-42w", - "usr/share/terminfo/w/wy520-24", - "usr/share/terminfo/w/wyse350-vb", - "usr/share/terminfo/w/wyse120-w", - "usr/share/terminfo/w/wy370-nk", - "usr/share/terminfo/w/wy325-43w-vb", - "usr/share/terminfo/w/wy370-EPC", - "usr/share/terminfo/w/wy99gt-25-w", - "usr/share/terminfo/w/wyse30-vb", - "usr/share/terminfo/w/wy160-tek", - "usr/share/terminfo/w/wy75-vb", - "usr/share/terminfo/w/wy325-42w", - "usr/share/terminfo/w/wyse60-AT", - "usr/share/terminfo/w/wyse60-w", - "usr/share/terminfo/w/wyse520-epc", - "usr/share/terminfo/w/wyse-vp", - "usr/share/terminfo/w/wy85-wvb", - "usr/share/terminfo/w/wy150-w-vb", - "usr/share/terminfo/w/wy520-48w", - "usr/share/terminfo/w/wyse120-25", - "usr/share/terminfo/w/wyse75-vb", - "usr/share/terminfo/w/wyse50-mc", - "usr/share/terminfo/w/wyse160-w", - "usr/share/terminfo/w/wy325-42wvb", - "usr/share/terminfo/w/wyse520-pc-vb", - "usr/share/terminfo/w/wy325-25", - "usr/share/terminfo/w/wy370-w", - "usr/share/terminfo/w/wyse150-25", - "usr/share/terminfo/w/wyse520-wvb", - "usr/share/terminfo/w/wyse520-48w", - "usr/share/terminfo/w/wy50-mc", - "usr/share/terminfo/w/wyse150-w-vb", - "usr/share/terminfo/w/wy185-wvb", - "usr/share/terminfo/w/wy160-vb", - "usr/share/terminfo/w/wy120-w", - "usr/share/terminfo/w/wyse520", - "usr/share/terminfo/w/wy185-vb", - "usr/share/terminfo/w/wy520-36", - "usr/share/terminfo/w/wy60-25-w", - "usr/share/terminfo/w/wy150-vb", - "usr/share/terminfo/w/wyse160-42-w", - "usr/share/terminfo/w/wy160-w", - "usr/share/terminfo/w/wyse520-epc-w", - "usr/share/terminfo/w/wyse160-25", - "usr/share/terminfo/w/wy120-25", - "usr/share/terminfo/w/wyse50", - "usr/share/terminfo/w/wren", - "usr/share/terminfo/w/wy50", - "usr/share/terminfo/w/wyse160-42", - "usr/share/terminfo/w/wy150", - "usr/share/terminfo/w/wy99gt-vb", - "usr/share/terminfo/w/wy60-316X", - "usr/share/terminfo/w/wy370-105k", - "usr/share/terminfo/w/wyse160-wvb", - "usr/share/terminfo/w/wy160-25", - "usr/share/terminfo/w/wy185", - "usr/share/terminfo/w/wy370-rv", - "usr/share/terminfo/w/wy520-epc-24", - "usr/share/terminfo/w/wy60-PC", - "usr/share/terminfo/w/wyse60-316X", - "usr/share/terminfo/w/wy520-48", - "usr/share/terminfo/w/wy99-ansi", - "usr/share/terminfo/w/wy150-25", - "usr/share/terminfo/w/wy185-w", - "usr/share/terminfo/w/wy60-w", - "usr/share/terminfo/w/wy160-42-w", - "usr/share/terminfo/w/wy325-42", - "usr/share/terminfo/w/wyse350", - "usr/share/terminfo/w/wy325-wvb", - "usr/share/terminfo/w/wyse325-43", - "usr/share/terminfo/w/wy75", - "usr/share/terminfo/w/wy520-w", - "usr/share/terminfo/E/Eterm-color", - "usr/share/terminfo/E/Eterm-256color", - "usr/share/terminfo/E/Eterm", - "usr/share/terminfo/E/Eterm-88color", - "usr/share/terminfo/t/tek4014", - "usr/share/terminfo/t/tvi912b-vb-unk", - "usr/share/terminfo/t/tvi920", - "usr/share/terminfo/t/tvi912c-vb-unk", - "usr/share/terminfo/t/tek4112-5", - "usr/share/terminfo/t/tvi912b-p", - "usr/share/terminfo/t/tty5410", - "usr/share/terminfo/t/tandem6510", - "usr/share/terminfo/t/ti928", - "usr/share/terminfo/t/tek4025-17-ws", - "usr/share/terminfo/t/ti916-8-132", - "usr/share/terminfo/t/tt505-22", - "usr/share/terminfo/t/tmux-256color", - "usr/share/terminfo/t/tvi912c-unk", - "usr/share/terminfo/t/tvi955-hb", - "usr/share/terminfo/t/tty5410v1-w", - "usr/share/terminfo/t/tvi92D", - "usr/share/terminfo/t/tvi912c-unk-vb", - "usr/share/terminfo/t/tvi925-hi", - "usr/share/terminfo/t/tek4025ex", - "usr/share/terminfo/t/tek4015-sm", - "usr/share/terminfo/t/tty4420", - "usr/share/terminfo/t/ts100-ctxt", - "usr/share/terminfo/t/tek4106brl", - "usr/share/terminfo/t/tvi912b+2p", - "usr/share/terminfo/t/tvi920b-unk-vb", - "usr/share/terminfo/t/tty5420-w", - "usr/share/terminfo/t/tty5420-w-nl", - "usr/share/terminfo/t/tvi920c-vb-p", - "usr/share/terminfo/t/tvi910+", - "usr/share/terminfo/t/tty5620-1", - "usr/share/terminfo/t/ti926", - "usr/share/terminfo/t/tvi912b", - "usr/share/terminfo/t/tty5420-w-rv", - "usr/share/terminfo/t/tvi920b-mc-2p", - "usr/share/terminfo/t/tvi912b-p-vb", - "usr/share/terminfo/t/tek", - "usr/share/terminfo/t/tvi920b-unk", - "usr/share/terminfo/t/tvi803", - "usr/share/terminfo/t/tvi912c", - "usr/share/terminfo/t/tvi912c-mc-vb", - "usr/share/terminfo/t/teraterm", - "usr/share/terminfo/t/tab132-15", - "usr/share/terminfo/t/ts1", - "usr/share/terminfo/t/tek4025a", - "usr/share/terminfo/t/tty37", - "usr/share/terminfo/t/tek4014-sm", - "usr/share/terminfo/t/ti916-8", - "usr/share/terminfo/t/ti924w", - "usr/share/terminfo/t/tek4112-nd", - "usr/share/terminfo/t/tvi912c-unk-2p", - "usr/share/terminfo/t/tvi9065", - "usr/share/terminfo/t/tvi950-rv-4p", - "usr/share/terminfo/t/tvi970-2p", - "usr/share/terminfo/t/ti_ansi", - "usr/share/terminfo/t/tandem653", - "usr/share/terminfo/t/tvi920c-2p-unk", - "usr/share/terminfo/t/tvi912c-mc", - "usr/share/terminfo/t/tvi912b-vb-p", - "usr/share/terminfo/t/tty5410v1", - "usr/share/terminfo/t/tty5620-34", - "usr/share/terminfo/t/tty5420-nl", - "usr/share/terminfo/t/tek4113-34", - "usr/share/terminfo/t/tty4424", - "usr/share/terminfo/t/tek4113", - "usr/share/terminfo/t/tn1200", - "usr/share/terminfo/t/tab132-w-rv", - "usr/share/terminfo/t/terminet300", - "usr/share/terminfo/t/tvi950-rv", - "usr/share/terminfo/t/ti800", - "usr/share/terminfo/t/ts1p", - "usr/share/terminfo/t/ti924", - "usr/share/terminfo/t/tws2103", - "usr/share/terminfo/t/tw52-m", - "usr/share/terminfo/t/tvi920c-p", - "usr/share/terminfo/t/tek4207-s", - "usr/share/terminfo/t/tvi920c-mc-2p", - "usr/share/terminfo/t/teken", - "usr/share/terminfo/t/ti745", - "usr/share/terminfo/t/tvi920b-2p-p", - "usr/share/terminfo/t/tty5420+nl", - "usr/share/terminfo/t/tvi955", - "usr/share/terminfo/t/tvi912b-p-2p", - "usr/share/terminfo/t/tek4025", - "usr/share/terminfo/t/tvi912b-2p-mc", - "usr/share/terminfo/t/tvi970", - "usr/share/terminfo/t/tek4013", - "usr/share/terminfo/t/ti931", - "usr/share/terminfo/t/teraterm4.59", - "usr/share/terminfo/t/tt52", - "usr/share/terminfo/t/tvi950-rv-2p", - "usr/share/terminfo/t/tty35", - "usr/share/terminfo/t/trs16", - "usr/share/terminfo/t/tvi955-w", - "usr/share/terminfo/t/ts100-sp", - "usr/share/terminfo/t/tvi912b-unk-vb", - "usr/share/terminfo/t/tvi920b+fn", - "usr/share/terminfo/t/tty43", - "usr/share/terminfo/t/ti924-8", - "usr/share/terminfo/t/tvi920b-unk-2p", - "usr/share/terminfo/t/terminet1200", - "usr/share/terminfo/t/tvi912c-vb-mc", - "usr/share/terminfo/t/tek4025-cr", - "usr/share/terminfo/t/tvi912c-2p", - "usr/share/terminfo/t/tvi920b-2p-mc", - "usr/share/terminfo/t/tvi970-vb", - "usr/share/terminfo/t/tek4112", - "usr/share/terminfo/t/ts-1", - "usr/share/terminfo/t/tws2102-sna", - "usr/share/terminfo/t/tty5425-nl", - "usr/share/terminfo/t/tek4107", - "usr/share/terminfo/t/terminology-0.6.1", - "usr/share/terminfo/t/tvi920c", - "usr/share/terminfo/t/ti928-8", - "usr/share/terminfo/t/tty4424m", - "usr/share/terminfo/t/tvi920c-p-2p", - "usr/share/terminfo/t/tws2103-sna", - "usr/share/terminfo/t/tek4105", - "usr/share/terminfo/t/ti735", - "usr/share/terminfo/t/tvi912c-mc-2p", - "usr/share/terminfo/t/tvi912b+printer", - "usr/share/terminfo/t/tty5425-w", - "usr/share/terminfo/t/ti916-132", - "usr/share/terminfo/t/tek4205", - "usr/share/terminfo/t/tn300", - "usr/share/terminfo/t/t10", - "usr/share/terminfo/t/tvi920b-2p-unk", - "usr/share/terminfo/t/tvi920c-2p-mc", - "usr/share/terminfo/t/tek4015", - "usr/share/terminfo/t/ti916-220-8", - "usr/share/terminfo/t/tvi925", - "usr/share/terminfo/t/tek4107brl", - "usr/share/terminfo/t/t3800", - "usr/share/terminfo/t/tab132", - "usr/share/terminfo/t/tvi912c-vb-p", - "usr/share/terminfo/t/tty5420", - "usr/share/terminfo/t/tvi912b-2p", - "usr/share/terminfo/t/tab132-w", - "usr/share/terminfo/t/tty4424-1", - "usr/share/terminfo/t/tek4115", - "usr/share/terminfo/t/tvi912b-2p-p", - "usr/share/terminfo/t/t16", - "usr/share/terminfo/t/tvi920b-p-vb", - "usr/share/terminfo/t/tty5420-rv-nl", - "usr/share/terminfo/t/tvi912cc", - "usr/share/terminfo/t/tek4105-30", - "usr/share/terminfo/t/tvi920b-vb-unk", - "usr/share/terminfo/t/terminator", - "usr/share/terminfo/t/tab", - "usr/share/terminfo/t/tvi912c-p", - "usr/share/terminfo/t/tvi920b-vb", - "usr/share/terminfo/t/tty4426", - "usr/share/terminfo/t/trs80II", - "usr/share/terminfo/t/tvi912c-2p-p", - "usr/share/terminfo/t/tvi914", - "usr/share/terminfo/t/tvi912b-vb", - "usr/share/terminfo/t/ti924-8w", - "usr/share/terminfo/t/tty33", - "usr/share/terminfo/t/tvi920c-vb-unk", - "usr/share/terminfo/t/tvi920c-mc-vb", - "usr/share/terminfo/t/tek4025-ex", - "usr/share/terminfo/t/ttydmd", - "usr/share/terminfo/t/tvi920c-2p", - "usr/share/terminfo/t/tvi920c-unk-vb", - "usr/share/terminfo/t/tek4114", - "usr/share/terminfo/t/tek4125", - "usr/share/terminfo/t/t1061f", - "usr/share/terminfo/t/tek4109brl", - "usr/share/terminfo/t/tvi912c-p-2p", - "usr/share/terminfo/t/tvi920b-p", - "usr/share/terminfo/t/tek4023", - "usr/share/terminfo/t/tab132-rv", - "usr/share/terminfo/t/tvi912b-mc-vb", - "usr/share/terminfo/t/tvi920b-vb-p", - "usr/share/terminfo/t/teletec", - "usr/share/terminfo/t/teleray", - "usr/share/terminfo/t/tvi910", - "usr/share/terminfo/t/tvi920b-2p", - "usr/share/terminfo/t/tty5620-s", - "usr/share/terminfo/t/tvi920b-mc", - "usr/share/terminfo/t/tvi912b+dim", - "usr/share/terminfo/t/tvi950-4p", - "usr/share/terminfo/t/tty40", - "usr/share/terminfo/t/tvi920c-vb-mc", - "usr/share/terminfo/t/tvi920b", - "usr/share/terminfo/t/tvi912c-2p-unk", - "usr/share/terminfo/t/tvi920c-unk", - "usr/share/terminfo/t/tek4113-nd", - "usr/share/terminfo/t/terminology-1.0.0", - "usr/share/terminfo/t/ts100", - "usr/share/terminfo/t/tek4012", - "usr/share/terminfo/t/ts-1p", - "usr/share/terminfo/t/t653x", - "usr/share/terminfo/t/tek4024", - "usr/share/terminfo/t/tkterm", - "usr/share/terminfo/t/tvi912b+vb", - "usr/share/terminfo/t/tw52", - "usr/share/terminfo/t/teraterm2.3", - "usr/share/terminfo/t/tty5425", - "usr/share/terminfo/t/tvi912c-vb", - "usr/share/terminfo/t/tek4027-ex", - "usr/share/terminfo/t/ti916-220-7", - "usr/share/terminfo/t/tvi912b-mc", - "usr/share/terminfo/t/tvi912b-mc-2p", - "usr/share/terminfo/t/tw100", - "usr/share/terminfo/t/trs2", - "usr/share/terminfo/t/tvi912c-2p-mc", - "usr/share/terminfo/t/terminology", - "usr/share/terminfo/t/tek4404", - "usr/share/terminfo/t/tws-generic", - "usr/share/terminfo/t/tty5620-24", - "usr/share/terminfo/t/tvi912b-unk-2p", - "usr/share/terminfo/t/trsII", - "usr/share/terminfo/t/tty5620", - "usr/share/terminfo/t/tvi920c-unk-2p", - "usr/share/terminfo/t/tvi912b+mc", - "usr/share/terminfo/t/tvi912b-vb-mc", - "usr/share/terminfo/t/ti926-8", - "usr/share/terminfo/t/tvi920c-p-vb", - "usr/share/terminfo/t/terminet", - "usr/share/terminfo/t/ti700", - "usr/share/terminfo/t/tvi912c-p-vb", - "usr/share/terminfo/t/tmux", - "usr/share/terminfo/t/tvi912", - "usr/share/terminfo/t/tek4207", - "usr/share/terminfo/t/tvi950", - "usr/share/terminfo/t/tvi920c-2p-p", - "usr/share/terminfo/t/tek4027", - "usr/share/terminfo/t/tvi920c-mc", - "usr/share/terminfo/t/tvi920b-p-2p", - "usr/share/terminfo/t/t3700", - "usr/share/terminfo/t/tvi924", - "usr/share/terminfo/t/ti916", - "usr/share/terminfo/t/tty5420-w-rv-n", - "usr/share/terminfo/t/ti733", - "usr/share/terminfo/t/tvi920b-vb-mc", - "usr/share/terminfo/t/tek4025-17", - "usr/share/terminfo/t/tvi920c-vb", - "usr/share/terminfo/t/tvi920b-mc-vb", - "usr/share/terminfo/t/tvi912b-2p-unk", - "usr/share/terminfo/t/tt", - "usr/share/terminfo/t/tvipt", - "usr/share/terminfo/t/tvi921", - "usr/share/terminfo/t/tty5410-w", - "usr/share/terminfo/t/tek4105a", - "usr/share/terminfo/t/tw52-color", - "usr/share/terminfo/t/tvi912b-unk", - "usr/share/terminfo/t/t1061", - "usr/share/terminfo/t/tvi950-2p", - "usr/share/terminfo/t/tgtelnet", - "usr/share/terminfo/t/tvi92B", - "usr/share/terminfo/t/tty5420-rv", - "usr/share/terminfo/t/tek4109", - "usr/share/terminfo/l/luna", - "usr/share/terminfo/l/linux-koi8", - "usr/share/terminfo/l/linux-16color", - "usr/share/terminfo/l/ln03", - "usr/share/terminfo/l/linux-c-nc", - "usr/share/terminfo/l/linux-koi8r", - "usr/share/terminfo/l/liswb", - "usr/share/terminfo/l/linux2.2", - "usr/share/terminfo/l/linux-lat", - "usr/share/terminfo/l/lisaterm-w", - "usr/share/terminfo/l/linux-m", - "usr/share/terminfo/l/lft", - "usr/share/terminfo/l/linux-m2", - "usr/share/terminfo/l/lft-pc850", - "usr/share/terminfo/l/ln03-w", - "usr/share/terminfo/l/linux3.0", - "usr/share/terminfo/l/lisa", - "usr/share/terminfo/l/lpr", - "usr/share/terminfo/l/linux-basic", - "usr/share/terminfo/l/linux-m1b", - "usr/share/terminfo/l/lisaterm", - "usr/share/terminfo/l/linux", - "usr/share/terminfo/l/luna68k", - "usr/share/terminfo/l/linux-vt", - "usr/share/terminfo/l/linux-nic", - "usr/share/terminfo/l/linux-c", - "usr/share/terminfo/l/la120", - "usr/share/terminfo/l/layer", - "usr/share/terminfo/l/linux2.6", - "usr/share/terminfo/l/linux2.6.26", - "usr/share/terminfo/l/linux-m1", - "usr/share/terminfo/p/pccon0", - "usr/share/terminfo/p/pro350", - "usr/share/terminfo/p/prism14-m", - "usr/share/terminfo/p/pcix", - "usr/share/terminfo/p/pcansi-33", - "usr/share/terminfo/p/pt505-24", - "usr/share/terminfo/p/prism8gl", - "usr/share/terminfo/p/pc3-bold", - "usr/share/terminfo/p/pcvt25", - "usr/share/terminfo/p/p12-m", - "usr/share/terminfo/p/putty-m1", - "usr/share/terminfo/p/putty-noapp", - "usr/share/terminfo/p/pcansi-mono", - "usr/share/terminfo/p/pcz19", - "usr/share/terminfo/p/pccon+colors", - "usr/share/terminfo/p/pcvt43", - "usr/share/terminfo/p/pcansi25m", - "usr/share/terminfo/p/pcvt28", - "usr/share/terminfo/p/pcplot", - "usr/share/terminfo/p/pty", - "usr/share/terminfo/p/pckermit120", - "usr/share/terminfo/p/p19", - "usr/share/terminfo/p/p9", - "usr/share/terminfo/p/pcansi-25", - "usr/share/terminfo/p/prism12", - "usr/share/terminfo/p/prism12-m", - "usr/share/terminfo/p/pccon+sgr+acs", - "usr/share/terminfo/p/psterm-96x48", - "usr/share/terminfo/p/pt250", - "usr/share/terminfo/p/pcvt43w", - "usr/share/terminfo/p/pe6312", - "usr/share/terminfo/p/pccon", - "usr/share/terminfo/p/pcansi43", - "usr/share/terminfo/p/pt505", - "usr/share/terminfo/p/prism9-8-w", - "usr/share/terminfo/p/p4", - "usr/share/terminfo/p/p12-w", - "usr/share/terminfo/p/pe7000m", - "usr/share/terminfo/p/pcansi-43", - "usr/share/terminfo/p/pcvt25-color", - "usr/share/terminfo/p/pccon0-m", - "usr/share/terminfo/p/prism12-w", - "usr/share/terminfo/p/pccons", - "usr/share/terminfo/p/putty+fnkeys+esc", - "usr/share/terminfo/p/p12-m-w", - "usr/share/terminfo/p/pcvt40w", - "usr/share/terminfo/p/pcvt40", - "usr/share/terminfo/p/pcansi25", - "usr/share/terminfo/p/pt100", - "usr/share/terminfo/p/pe1100", - "usr/share/terminfo/p/p9-8-w", - "usr/share/terminfo/p/ps300", - "usr/share/terminfo/p/p9-8", - "usr/share/terminfo/p/psterm-80x24", - "usr/share/terminfo/p/putty", - "usr/share/terminfo/p/putty-vt100", - "usr/share/terminfo/p/prism14-w", - "usr/share/terminfo/p/psterm", - "usr/share/terminfo/p/pccon-m", - "usr/share/terminfo/p/pcansi-m", - "usr/share/terminfo/p/psterm-90x28", - "usr/share/terminfo/p/pcansi-33-m", - "usr/share/terminfo/p/p7", - "usr/share/terminfo/p/pc3", - "usr/share/terminfo/p/pt200w", - "usr/share/terminfo/p/putty+fnkeys+sco", - "usr/share/terminfo/p/putty+fnkeys+linux", - "usr/share/terminfo/p/pcmw", - "usr/share/terminfo/p/pmcons", - "usr/share/terminfo/p/prism14", - "usr/share/terminfo/p/pccon+keys", - "usr/share/terminfo/p/pt100w", - "usr/share/terminfo/p/putty+fnkeys+vt400", - "usr/share/terminfo/p/pcconsole", - "usr/share/terminfo/p/pmconsole", - "usr/share/terminfo/p/psterm-fast", - "usr/share/terminfo/p/prism12-m-w", - "usr/share/terminfo/p/pc3r-m", - "usr/share/terminfo/p/prism8-w", - "usr/share/terminfo/p/putty+fnkeys+xterm", - "usr/share/terminfo/p/pilot", - "usr/share/terminfo/p/pcvt50w", - "usr/share/terminfo/p/pe1200", - "usr/share/terminfo/p/p14-w", - "usr/share/terminfo/p/pcvt25w", - "usr/share/terminfo/p/pe550", - "usr/share/terminfo/p/pe1251", - "usr/share/terminfo/p/pc-coherent", - "usr/share/terminfo/p/pckermit12", - "usr/share/terminfo/p/psterm-basic", - "usr/share/terminfo/p/pc-venix", - "usr/share/terminfo/p/p12", - "usr/share/terminfo/p/pcvt35w", - "usr/share/terminfo/p/prism5", - "usr/share/terminfo/p/pt210", - "usr/share/terminfo/p/printer", - "usr/share/terminfo/p/pcansi-43-m", - "usr/share/terminfo/p/pe7000c", - "usr/share/terminfo/p/pt505-22", - "usr/share/terminfo/p/pcansi33m", - "usr/share/terminfo/p/pc7300", - "usr/share/terminfo/p/prism14-m-w", - "usr/share/terminfo/p/prism9-8", - "usr/share/terminfo/p/p14-m", - "usr/share/terminfo/p/pccon+sgr+acs0", - "usr/share/terminfo/p/prism9-w", - "usr/share/terminfo/p/pcansi", - "usr/share/terminfo/p/putty-m2", - "usr/share/terminfo/p/pcansi-25-m", - "usr/share/terminfo/p/putty-256color", - "usr/share/terminfo/p/p5", - "usr/share/terminfo/p/prism7", - "usr/share/terminfo/p/pcvt28w", - "usr/share/terminfo/p/putty-sco", - "usr/share/terminfo/p/psx_ansi", - "usr/share/terminfo/p/pcvt50", - "usr/share/terminfo/p/pt200", - "usr/share/terminfo/p/pckermit", - "usr/share/terminfo/p/p8-w", - "usr/share/terminfo/p/putty+fnkeys+vt100", - "usr/share/terminfo/p/pc-minix", - "usr/share/terminfo/p/prism8", - "usr/share/terminfo/p/pcansi33", - "usr/share/terminfo/p/putty+fnkeys", - "usr/share/terminfo/p/pc6300plus", - "usr/share/terminfo/p/p14", - "usr/share/terminfo/p/prism9", - "usr/share/terminfo/p/pc3r", - "usr/share/terminfo/p/pe6300", - "usr/share/terminfo/p/prism4", - "usr/share/terminfo/p/pccon+base", - "usr/share/terminfo/p/p14-m-w", - "usr/share/terminfo/p/p8", - "usr/share/terminfo/p/pt250w", - "usr/share/terminfo/p/pe6100", - "usr/share/terminfo/p/putty-m1b", - "usr/share/terminfo/p/p8gl", - "usr/share/terminfo/p/pcvt35", - "usr/share/terminfo/p/pcvtXX", - "usr/share/terminfo/p/prism2", - "usr/share/terminfo/p/p9-w", - "usr/share/terminfo/9/955-hb", - "usr/share/terminfo/9/9term", - "usr/share/terminfo/9/955-w", - "usr/share/terminfo/6/605x", - "usr/share/terminfo/6/605x-dg", - "usr/share/terminfo/6/630-lm", - "usr/share/terminfo/6/6053-dg", - "usr/share/terminfo/6/630MTG-24", - "usr/share/terminfo/6/6053", - "usr/share/terminfo/Q/Q306-8-pc", - "usr/share/terminfo/Q/Q310-vip-w", - "usr/share/terminfo/Q/Q310-vip-H", - "usr/share/terminfo/Q/Q310-vip-w-am", - "usr/share/terminfo/Q/Q310-vip-Hw", - "usr/share/terminfo/Q/Q310-vip-H-am", - "usr/share/terminfo/x/xnuppc+80x25", - "usr/share/terminfo/x/xterm-sun", - "usr/share/terminfo/x/xterm+sm+1006", - "usr/share/terminfo/x/xterm-1005", - "usr/share/terminfo/x/xnuppc-90x30-m", - "usr/share/terminfo/x/xterm-24", - "usr/share/terminfo/x/xterm-noapp", - "usr/share/terminfo/x/xterm-xf86-v40", - "usr/share/terminfo/x/xterm+r6f2", - "usr/share/terminfo/x/xtermm", - "usr/share/terminfo/x/xnuppc+90x30", - "usr/share/terminfo/x/xnuppc-200x75-m", - "usr/share/terminfo/x/xtalk", - "usr/share/terminfo/x/xnuppc+128x40", - "usr/share/terminfo/x/xterm-xf86-v333", - "usr/share/terminfo/x/xterm+x11hilite", - "usr/share/terminfo/x/xterm+pcc0", - "usr/share/terminfo/x/xfce", - "usr/share/terminfo/x/xterm-x11hilite", - "usr/share/terminfo/x/x68k", - "usr/share/terminfo/x/x10term", - "usr/share/terminfo/x/xterm+vt+edit", - "usr/share/terminfo/x/xterm+88color", - "usr/share/terminfo/x/xnuppc-128x40", - "usr/share/terminfo/x/xterm+pcc3", - "usr/share/terminfo/x/xterm-pcolor", - "usr/share/terminfo/x/xnuppc-b", - "usr/share/terminfo/x/xterm-256color", - "usr/share/terminfo/x/xterm-xf86-v43", - "usr/share/terminfo/x/x1700", - "usr/share/terminfo/x/xtermc", - "usr/share/terminfo/x/xerox1720", - "usr/share/terminfo/x/xterms", - "usr/share/terminfo/x/xl83", - "usr/share/terminfo/x/xterm+x10mouse", - "usr/share/terminfo/x/xnuppc-m-f", - "usr/share/terminfo/x/xterm-vt52", - "usr/share/terminfo/x/xterm-r6", - "usr/share/terminfo/x/xterm-1006", - "usr/share/terminfo/x/xnuppc-f", - "usr/share/terminfo/x/xnuppc-128x48", - "usr/share/terminfo/x/xterm-hp", - "usr/share/terminfo/x/xnuppc-80x25", - "usr/share/terminfo/x/xerox", - "usr/share/terminfo/x/xterm+pcfkeys", - "usr/share/terminfo/x/xnuppc-128x40-m", - "usr/share/terminfo/x/xnuppc+160x64", - "usr/share/terminfo/x/xterm-x11mouse", - "usr/share/terminfo/x/xterm-r5", - "usr/share/terminfo/x/xterm-1003", - "usr/share/terminfo/x/xterm+pcf0", - "usr/share/terminfo/x/xterm", - "usr/share/terminfo/x/xterm+pce2", - "usr/share/terminfo/x/xterm+noapp", - "usr/share/terminfo/x/xnuppc", - "usr/share/terminfo/x/xnuppc+basic", - "usr/share/terminfo/x/xnuppc+b", - "usr/share/terminfo/x/x68k-ite", - "usr/share/terminfo/x/xnuppc+200x64", - "usr/share/terminfo/x/xterm+sl", - "usr/share/terminfo/x/xnuppc-m-f2", - "usr/share/terminfo/x/xterm-xf86-v33", - "usr/share/terminfo/x/xterm+256color", - "usr/share/terminfo/x/xnuppc+256x96", - "usr/share/terminfo/x/x1750", - "usr/share/terminfo/x/xdku", - "usr/share/terminfo/x/xnuppc-200x75", - "usr/share/terminfo/x/xterm+kbs", - "usr/share/terminfo/x/xterm+sm+1002", - "usr/share/terminfo/x/xerox-lm", - "usr/share/terminfo/x/xnuppc-90x30", - "usr/share/terminfo/x/xterm-xf86-v44", - "usr/share/terminfo/x/xnuppc-m-b", - "usr/share/terminfo/x/xterm+sm+1003", - "usr/share/terminfo/x/xnuppc+100x37", - "usr/share/terminfo/x/xnuppc+80x30", - "usr/share/terminfo/x/xnuppc-128x48-m", - "usr/share/terminfo/x/xterm+edit", - "usr/share/terminfo/x/xterm-basic", - "usr/share/terminfo/x/xnuppc+112x37", - "usr/share/terminfo/x/xterm-color", - "usr/share/terminfo/x/xiterm", - "usr/share/terminfo/x/xnuppc-100x37", - "usr/share/terminfo/x/xnuppc+c", - "usr/share/terminfo/x/xnuppc-256x96-m", - "usr/share/terminfo/x/xterm+pc+edit", - "usr/share/terminfo/x/xterm+app", - "usr/share/terminfo/x/x1700-lm", - "usr/share/terminfo/x/xterm+pcc1", - "usr/share/terminfo/x/xterm+pcc2", - "usr/share/terminfo/x/xterm-xi", - "usr/share/terminfo/x/xnuppc-144x48", - "usr/share/terminfo/x/xterm-x10mouse", - "usr/share/terminfo/x/xnuppc+144x48", - "usr/share/terminfo/x/xwsh", - "usr/share/terminfo/x/xterm1", - "usr/share/terminfo/x/xterm-xfree86", - "usr/share/terminfo/x/xnuppc-200x64", - "usr/share/terminfo/x/xterm-utf8", - "usr/share/terminfo/x/xnuppc-144x48-m", - "usr/share/terminfo/x/xterm-xf86-v32", - "usr/share/terminfo/x/xenix", - "usr/share/terminfo/x/xnuppc-160x64-m", - "usr/share/terminfo/x/xnuppc-112x37-m", - "usr/share/terminfo/x/x820", - "usr/share/terminfo/x/xterm-new", - "usr/share/terminfo/x/xnuppc-112x37", - "usr/share/terminfo/x/xnuppc+128x48", - "usr/share/terminfo/x/xterm-sco", - "usr/share/terminfo/x/xnuppc-160x64", - "usr/share/terminfo/x/xterm-8bit", - "usr/share/terminfo/x/xterm+tmux", - "usr/share/terminfo/x/xterm-nic", - "usr/share/terminfo/x/xnuppc-80x25-m", - "usr/share/terminfo/x/xnuppc+f", - "usr/share/terminfo/x/xterm+sl-twm", - "usr/share/terminfo/x/x1720", - "usr/share/terminfo/x/xterm+x11mouse", - "usr/share/terminfo/x/xnuppc+200x75", - "usr/share/terminfo/x/xerox820", - "usr/share/terminfo/x/xterms-sun", - "usr/share/terminfo/x/xterm-16color", - "usr/share/terminfo/x/xnuppc-100x37-m", - "usr/share/terminfo/x/xnuppc-200x64-m", - "usr/share/terminfo/x/xnuppc-f2", - "usr/share/terminfo/x/xnuppc-256x96", - "usr/share/terminfo/x/xterm-bold", - "usr/share/terminfo/x/xterm-88color", - "usr/share/terminfo/x/xnuppc+f2", - "usr/share/terminfo/x/xterm-old", - "usr/share/terminfo/x/xterm+pcf2", - "usr/share/terminfo/x/xnuppc-80x30-m", - "usr/share/terminfo/x/xnuppc-m", - "usr/share/terminfo/x/xnuppc-80x30", - "usr/share/terminfo/x/xterm-vt220", - "usr/share/terminfo/x/xterm+256setaf", - "usr/share/terminfo/x/xterm+sm+1005", - "usr/share/terminfo/x/xterm-1002", - "usr/share/terminfo/j/jfbterm", - "usr/share/terminfo/j/jaixterm-m", - "usr/share/terminfo/j/jaixterm", - "usr/share/terminfo/j/jerq", - "usr/share/terminfo/n/ncr260vt100wan", - "usr/share/terminfo/n/news28-a", - "usr/share/terminfo/n/nwe501-o", - "usr/share/terminfo/n/nwp512-a", - "usr/share/terminfo/n/ncrvt100pp", - "usr/share/terminfo/n/news", - "usr/share/terminfo/n/nsterm-7-s", - "usr/share/terminfo/n/nsterm-c", - "usr/share/terminfo/n/nsterm-s-7", - "usr/share/terminfo/n/news-unk", - "usr/share/terminfo/n/news-42", - "usr/share/terminfo/n/nansi.sysk", - "usr/share/terminfo/n/ntconsole-25-w-vt", - "usr/share/terminfo/n/ncr260vt300pp", - "usr/share/terminfo/n/ncr260vt200wpp", - "usr/share/terminfo/n/news-33", - "usr/share/terminfo/n/nwp512", - "usr/share/terminfo/n/ntconsole-25", - "usr/share/terminfo/n/nsterm-m-7", - "usr/share/terminfo/n/nec", - "usr/share/terminfo/n/nwp513-a", - "usr/share/terminfo/n/news-a", - "usr/share/terminfo/n/ntconsole-w", - "usr/share/terminfo/n/ncsa-vt220-8", - "usr/share/terminfo/n/nwp517-w", - "usr/share/terminfo/n/news31", - "usr/share/terminfo/n/ncr7901", - "usr/share/terminfo/n/ncr260intpp", - "usr/share/terminfo/n/news-29-euc", - "usr/share/terminfo/n/nwp518-o", - "usr/share/terminfo/n/ncr160vt200wan", - "usr/share/terminfo/n/ncr7900iv", - "usr/share/terminfo/n/ndr9500-mc-nl", - "usr/share/terminfo/n/ncr260intwpp", - "usr/share/terminfo/n/nwp251-o", - "usr/share/terminfo/n/nsterm-build361", - "usr/share/terminfo/n/netbsd6", - "usr/share/terminfo/n/nwp513-o", - "usr/share/terminfo/n/nsterm-c-s", - "usr/share/terminfo/n/ncr260wy325wpp", - "usr/share/terminfo/n/news-o", - "usr/share/terminfo/n/nsterm-acs-c", - "usr/share/terminfo/n/ncr260vpwpp", - "usr/share/terminfo/n/nsterm-m-acs", - "usr/share/terminfo/n/nsterm-256color", - "usr/share/terminfo/n/ndr9500-25-mc", - "usr/share/terminfo/n/nsterm-7-m", - "usr/share/terminfo/n/nsterm-acs-m", - "usr/share/terminfo/n/nwp-517", - "usr/share/terminfo/n/newscbm-o", - "usr/share/terminfo/n/ntconsole-35-nti", - "usr/share/terminfo/n/ncsa", - "usr/share/terminfo/n/nwp518-a", - "usr/share/terminfo/n/ncr160vppp", - "usr/share/terminfo/n/ntconsole-60-nti", - "usr/share/terminfo/n/ncr260wy60pp", - "usr/share/terminfo/n/news-33-euc", - "usr/share/terminfo/n/ntconsole-35-w", - "usr/share/terminfo/n/nsterm-7-c", - "usr/share/terminfo/n/nextshell", - "usr/share/terminfo/n/ncr160wy50+wpp", - "usr/share/terminfo/n/nsterm-s", - "usr/share/terminfo/n/nsterm-bce", - "usr/share/terminfo/n/news-33-sjis", - "usr/share/terminfo/n/ndr9500-25-nl", - "usr/share/terminfo/n/news-29-sjis", - "usr/share/terminfo/n/news-42-sjis", - "usr/share/terminfo/n/ntconsole-60-w", - "usr/share/terminfo/n/news-29", - "usr/share/terminfo/n/nwp514", - "usr/share/terminfo/n/northstar", - "usr/share/terminfo/n/nsterm-7-c-s", - "usr/share/terminfo/n/nsterm-acs-m-s", - "usr/share/terminfo/n/nxterm", - "usr/share/terminfo/n/ncr260wy350pp", - "usr/share/terminfo/n/nansisysk", - "usr/share/terminfo/n/newhpkeyboard", - "usr/share/terminfo/n/newscbm33", - "usr/share/terminfo/n/nwe501-a", - "usr/share/terminfo/n/ncr260wy50+pp", - "usr/share/terminfo/n/nec5520", - "usr/share/terminfo/n/news40-o", - "usr/share/terminfo/n/nansisys", - "usr/share/terminfo/n/nsterm-7", - "usr/share/terminfo/n/news31-o", - "usr/share/terminfo/n/ncr160wy60wpp", - "usr/share/terminfo/n/ncr260wy325pp", - "usr/share/terminfo/n/newhp", - "usr/share/terminfo/n/ntconsole-35", - "usr/share/terminfo/n/nwp513", - "usr/share/terminfo/n/ncr260vt100wpp", - "usr/share/terminfo/n/nwp-517-w", - "usr/share/terminfo/n/ntconsole-50-nti", - "usr/share/terminfo/n/nsterm", - "usr/share/terminfo/n/nwp511", - "usr/share/terminfo/n/ncr160vt300an", - "usr/share/terminfo/n/ncrvt100wpp", - "usr/share/terminfo/n/ncsa-m", - "usr/share/terminfo/n/ncr7900i", - "usr/share/terminfo/n/ntconsole-25-w", - "usr/share/terminfo/n/ncr260intan", - "usr/share/terminfo/n/ncr260vt100pp", - "usr/share/terminfo/n/nwp512-o", - "usr/share/terminfo/n/ncr260wy350wpp", - "usr/share/terminfo/n/ncr160vt300wpp", - "usr/share/terminfo/n/nsterm-c-s-7", - "usr/share/terminfo/n/ncr260vt300wpp", - "usr/share/terminfo/n/ncr260vt100an", - "usr/share/terminfo/n/ndr9500-25", - "usr/share/terminfo/n/nsterm-16color", - "usr/share/terminfo/n/ncr160vt200wpp", - "usr/share/terminfo/n/ncr160vt200pp", - "usr/share/terminfo/n/nwe501", - "usr/share/terminfo/n/next", - "usr/share/terminfo/n/nsterm-acs-c-s", - "usr/share/terminfo/n/ncrvt100an", - "usr/share/terminfo/n/news28", - "usr/share/terminfo/n/news40-a", - "usr/share/terminfo/n/ncr260vt300an", - "usr/share/terminfo/n/ncr260vt200wan", - "usr/share/terminfo/n/nsterm+mac", - "usr/share/terminfo/n/nsterm-m", - "usr/share/terminfo/n/ncr260vt200an", - "usr/share/terminfo/n/ncr260intwan", - "usr/share/terminfo/n/nsterm-build343", - "usr/share/terminfo/n/nsterm-c-s-acs", - "usr/share/terminfo/n/news42", - "usr/share/terminfo/n/newscbm", - "usr/share/terminfo/n/ncr7900", - "usr/share/terminfo/n/news29", - "usr/share/terminfo/n/ncsa-ns", - "usr/share/terminfo/n/news33", - "usr/share/terminfo/n/nsterm-m-s-acs", - "usr/share/terminfo/n/ntconsole", - "usr/share/terminfo/n/nsterm-acs", - "usr/share/terminfo/n/nsterm+c", - "usr/share/terminfo/n/ndr9500", - "usr/share/terminfo/n/ncr160vpwpp", - "usr/share/terminfo/n/ndr9500-nl", - "usr/share/terminfo/n/nsterm-m-s-7", - "usr/share/terminfo/n/nsterm+7", - "usr/share/terminfo/n/nwp514-a", - "usr/share/terminfo/n/ncsa-vt220", - "usr/share/terminfo/n/ndr9500-mc", - "usr/share/terminfo/n/ncr160vt100pp", - "usr/share/terminfo/n/ntconsole-w-vt", - "usr/share/terminfo/n/ncr160vt300pp", - "usr/share/terminfo/n/nansi.sys", - "usr/share/terminfo/n/ntconsole-60", - "usr/share/terminfo/n/newscbm-a", - "usr/share/terminfo/n/ndr9500-25-mc-nl", - "usr/share/terminfo/n/nsterm-c-acs", - "usr/share/terminfo/n/nsterm+s", - "usr/share/terminfo/n/nsterm+acs", - "usr/share/terminfo/n/nsterm-old", - "usr/share/terminfo/n/ncr160vt100wan", - "usr/share/terminfo/n/ncr260vt300wan", - "usr/share/terminfo/n/news40", - "usr/share/terminfo/n/ntconsole-50-w", - "usr/share/terminfo/n/ncr260wy50+wpp", - "usr/share/terminfo/n/nwp251-a", - "usr/share/terminfo/n/ncr160wy50+pp", - "usr/share/terminfo/n/ntconsole-25-nti", - "usr/share/terminfo/n/ncr160vt100wpp", - "usr/share/terminfo/n/nsterm-7-m-s", - "usr/share/terminfo/n/ncr160vt200an", - "usr/share/terminfo/n/ncsa-m-ns", - "usr/share/terminfo/n/ncr260vppp", - "usr/share/terminfo/n/nwp-511", - "usr/share/terminfo/n/nsterm-m-s", - "usr/share/terminfo/n/nsterm+c41", - "usr/share/terminfo/n/nsterm-c-7", - "usr/share/terminfo/n/ncr160vt100an", - "usr/share/terminfo/n/nwp518", - "usr/share/terminfo/n/nsterm-build326", - "usr/share/terminfo/n/ncrvt100wan", - "usr/share/terminfo/n/ncr160vt300wan", - "usr/share/terminfo/n/news31-a", - "usr/share/terminfo/n/ncr260wy60wpp", - "usr/share/terminfo/n/ncr260vt200pp", - "usr/share/terminfo/n/nwp517", - "usr/share/terminfo/n/ntconsole-50", - "usr/share/terminfo/n/news-old-unk", - "usr/share/terminfo/n/news-42-euc", - "usr/share/terminfo/n/nsterm-s-acs", - "usr/share/terminfo/n/ncr160wy60pp", - "usr/share/terminfo/n/nd9500", - "usr/share/terminfo/n/ntconsole-100-nti", - "usr/share/terminfo/n/ntconsole-100", - "usr/share/terminfo/n/nwp514-o", - "usr/share/terminfo/n/nsterm-acs-s", - "usr/share/terminfo/c/cbunix", - "usr/share/terminfo/c/cops10", - "usr/share/terminfo/c/cs10", - "usr/share/terminfo/c/cbblit", - "usr/share/terminfo/c/crt", - "usr/share/terminfo/c/cons25r", - "usr/share/terminfo/c/cons25l1", - "usr/share/terminfo/c/c301", - "usr/share/terminfo/c/concept", - "usr/share/terminfo/c/cons60-iso-m", - "usr/share/terminfo/c/c321", - "usr/share/terminfo/c/cons50r", - "usr/share/terminfo/c/c100-4p", - "usr/share/terminfo/c/c108-rv", - "usr/share/terminfo/c/cons60-iso", - "usr/share/terminfo/c/c300", - "usr/share/terminfo/c/cdc456", - "usr/share/terminfo/c/cit101e-132", - "usr/share/terminfo/c/citoh-pica", - "usr/share/terminfo/c/cons25-koi8-r", - "usr/share/terminfo/c/cons30-m", - "usr/share/terminfo/c/cx", - "usr/share/terminfo/c/cons43", - "usr/share/terminfo/c/cygwin", - "usr/share/terminfo/c/c108-4p", - "usr/share/terminfo/c/cons25r-m", - "usr/share/terminfo/c/c108-w", - "usr/share/terminfo/c/citc", - "usr/share/terminfo/c/cdc721", - "usr/share/terminfo/c/cit101", - "usr/share/terminfo/c/citoh-8lpi", - "usr/share/terminfo/c/cs10-w", - "usr/share/terminfo/c/c100-rv", - "usr/share/terminfo/c/cons60", - "usr/share/terminfo/c/contel320", - "usr/share/terminfo/c/cons25w", - "usr/share/terminfo/c/cit80", - "usr/share/terminfo/c/cit-80", - "usr/share/terminfo/c/cit500", - "usr/share/terminfo/c/concept108-8p", - "usr/share/terminfo/c/cons25-iso8859", - "usr/share/terminfo/c/cons60-m", - "usr/share/terminfo/c/cons50l1-m", - "usr/share/terminfo/c/cons60r-m", - "usr/share/terminfo/c/concept100-rv", - "usr/share/terminfo/c/cons60-koi8r", - "usr/share/terminfo/c/c108-rv-4p", - "usr/share/terminfo/c/ct8500", - "usr/share/terminfo/c/colorscan", - "usr/share/terminfo/c/cons43-m", - "usr/share/terminfo/c/concept108-4p", - "usr/share/terminfo/c/cygwinDBG", - "usr/share/terminfo/c/contel300", - "usr/share/terminfo/c/cops-10", - "usr/share/terminfo/c/crt-vt220", - "usr/share/terminfo/c/coherent", - "usr/share/terminfo/c/cygwinB19", - "usr/share/terminfo/c/c100-1p", - "usr/share/terminfo/c/ci8510", - "usr/share/terminfo/c/cit101e", - "usr/share/terminfo/c/cons50-m", - "usr/share/terminfo/c/cons50-koi8r", - "usr/share/terminfo/c/contel301", - "usr/share/terminfo/c/cons60r", - "usr/share/terminfo/c/cyb83", - "usr/share/terminfo/c/concept100", - "usr/share/terminfo/c/cons25-m", - "usr/share/terminfo/c/cad68-2", - "usr/share/terminfo/c/cons60l1-m", - "usr/share/terminfo/c/color_xterm", - "usr/share/terminfo/c/cci1", - "usr/share/terminfo/c/cit101e-n", - "usr/share/terminfo/c/cdc721ll", - "usr/share/terminfo/c/cons50r-m", - "usr/share/terminfo/c/c104", - "usr/share/terminfo/c/c108", - "usr/share/terminfo/c/cons25l1-m", - "usr/share/terminfo/c/cyb110", - "usr/share/terminfo/c/citoh-comp", - "usr/share/terminfo/c/cci", - "usr/share/terminfo/c/cg7900", - "usr/share/terminfo/c/cons50-iso8859", - "usr/share/terminfo/c/concept108-w-8", - "usr/share/terminfo/c/cgc3", - "usr/share/terminfo/c/cons50-koi8r-m", - "usr/share/terminfo/c/c108-8p", - "usr/share/terminfo/c/citoh-6lpi", - "usr/share/terminfo/c/cons50-iso-m", - "usr/share/terminfo/c/citoh-elite", - "usr/share/terminfo/c/coco3", - "usr/share/terminfo/c/cdc752", - "usr/share/terminfo/c/cons25-iso-m", - "usr/share/terminfo/c/cons50l1", - "usr/share/terminfo/c/cons60l1", - "usr/share/terminfo/c/cdc756", - "usr/share/terminfo/c/cons30", - "usr/share/terminfo/c/cops", - "usr/share/terminfo/c/cons25-debian", - "usr/share/terminfo/c/cgc2", - "usr/share/terminfo/c/c100", - "usr/share/terminfo/c/cad68-3", - "usr/share/terminfo/c/citoh", - "usr/share/terminfo/c/cdc721-esc", - "usr/share/terminfo/c/ct82", - "usr/share/terminfo/c/cons60-koi8r-m", - "usr/share/terminfo/c/c108-w-8p", - "usr/share/terminfo/c/c100-rv-4p", - "usr/share/terminfo/c/concept108-w8p", - "usr/share/terminfo/c/citoh-prop", - "usr/share/terminfo/c/commodore", - "usr/share/terminfo/c/chromatics", - "usr/share/terminfo/c/concept108", - "usr/share/terminfo/c/contel321", - "usr/share/terminfo/c/cons50", - "usr/share/terminfo/c/cons25-koi8r-m", - "usr/share/terminfo/c/ctrm", - "usr/share/terminfo/c/c108-rv-8p", - "usr/share/terminfo/c/citoh-ps", - "usr/share/terminfo/c/cx100", - "usr/share/terminfo/c/ca22851", - "usr/share/terminfo/c/concept108rv4p", - "usr/share/terminfo/c/concept-avt", - "usr/share/terminfo/c/cit101e-rv", - "usr/share/terminfo/c/cons25", - "usr/share/terminfo/c/cit101e-n132", - "usr/share/terminfo/v/vt52", - "usr/share/terminfo/v/vip7800-H", - "usr/share/terminfo/v/vi50adm", - "usr/share/terminfo/v/vt100-s", - "usr/share/terminfo/v/vt200", - "usr/share/terminfo/v/vt220", - "usr/share/terminfo/v/vte-2007", - "usr/share/terminfo/v/vt400", - "usr/share/terminfo/v/v320n", - "usr/share/terminfo/v/vte+pcfkeys", - "usr/share/terminfo/v/vt50h", - "usr/share/terminfo/v/vte-2012", - "usr/share/terminfo/v/vt200-8", - "usr/share/terminfo/v/vip7800-w", - "usr/share/terminfo/v/vt100-nav", - "usr/share/terminfo/v/vt125", - "usr/share/terminfo/v/vt-utf8", - "usr/share/terminfo/v/vt300-w-nam", - "usr/share/terminfo/v/vt330", - "usr/share/terminfo/v/vt320-k311", - "usr/share/terminfo/v/vt510pcdos", - "usr/share/terminfo/v/vt420f", - "usr/share/terminfo/v/vc414h", - "usr/share/terminfo/v/vt200-w", - "usr/share/terminfo/v/vt100-top-s", - "usr/share/terminfo/v/vt61.5", - "usr/share/terminfo/v/vt420pcdos", - "usr/share/terminfo/v/vitty", - "usr/share/terminfo/v/vt300-nam", - "usr/share/terminfo/v/vi50", - "usr/share/terminfo/v/vc303a", - "usr/share/terminfo/v/vt100-bm", - "usr/share/terminfo/v/vp90", - "usr/share/terminfo/v/vt100-nam", - "usr/share/terminfo/v/vte-2014", - "usr/share/terminfo/v/vt320-w", - "usr/share/terminfo/v/v200-nam", - "usr/share/terminfo/v/vanilla", - "usr/share/terminfo/v/vt220-js", - "usr/share/terminfo/v/vt102+enq", - "usr/share/terminfo/v/vt100+", - "usr/share/terminfo/v/vt100-bot-s", - "usr/share/terminfo/v/vt200-8bit", - "usr/share/terminfo/v/vt100-putty", - "usr/share/terminfo/v/vc404", - "usr/share/terminfo/v/vremote", - "usr/share/terminfo/v/vv100", - "usr/share/terminfo/v/vt100+pfkeys", - "usr/share/terminfo/v/viewpoint60", - "usr/share/terminfo/v/vt132", - "usr/share/terminfo/v/vip-Hw", - "usr/share/terminfo/v/vt200-old", - "usr/share/terminfo/v/vapple", - "usr/share/terminfo/v/vt100-nam-w", - "usr/share/terminfo/v/vc404-s", - "usr/share/terminfo/v/vt100-bm-o", - "usr/share/terminfo/v/vt100-s-top", - "usr/share/terminfo/v/viewdata-rv", - "usr/share/terminfo/v/vt102-w", - "usr/share/terminfo/v/vt400-24", - "usr/share/terminfo/v/vt100-s-bot", - "usr/share/terminfo/v/vt100-w-nav", - "usr/share/terminfo/v/vk100", - "usr/share/terminfo/v/vt340", - "usr/share/terminfo/v/viewdata", - "usr/share/terminfo/v/vt320-w-nam", - "usr/share/terminfo/v/viewpoint90", - "usr/share/terminfo/v/vt61", - "usr/share/terminfo/v/vt100-w-am", - "usr/share/terminfo/v/vi300-old", - "usr/share/terminfo/v/vt420", - "usr/share/terminfo/v/vt100-am", - "usr/share/terminfo/v/viewdata-o", - "usr/share/terminfo/v/vt100-w-nam", - "usr/share/terminfo/v/vt525", - "usr/share/terminfo/v/vc103", - "usr/share/terminfo/v/vt100-w", - "usr/share/terminfo/v/vc414", - "usr/share/terminfo/v/vsc", - "usr/share/terminfo/v/vi603", - "usr/share/terminfo/v/vip-H", - "usr/share/terminfo/v/vt102", - "usr/share/terminfo/v/vs100", - "usr/share/terminfo/v/vi200-f", - "usr/share/terminfo/v/vt320-k3", - "usr/share/terminfo/v/vt420pc", - "usr/share/terminfo/v/vt50", - "usr/share/terminfo/v/vt220-8", - "usr/share/terminfo/v/vte", - "usr/share/terminfo/v/vc203", - "usr/share/terminfo/v/vc403a", - "usr/share/terminfo/v/vt100-nav-w", - "usr/share/terminfo/v/vp60", - "usr/share/terminfo/v/vt220-old", - "usr/share/terminfo/v/vwmterm", - "usr/share/terminfo/v/vt220-nam", - "usr/share/terminfo/v/vt102-nsgr", - "usr/share/terminfo/v/venix", - "usr/share/terminfo/v/vip-w", - "usr/share/terminfo/v/vt100+4bsd", - "usr/share/terminfo/v/vt100+fnkeys", - "usr/share/terminfo/v/visual603", - "usr/share/terminfo/v/vt100nam", - "usr/share/terminfo/v/vt100+enq", - "usr/share/terminfo/v/vi500", - "usr/share/terminfo/v/vc303", - "usr/share/terminfo/v/vt220-w", - "usr/share/terminfo/v/vp3a+", - "usr/share/terminfo/v/v5410", - "usr/share/terminfo/v/vt220-8bit", - "usr/share/terminfo/v/vtnt", - "usr/share/terminfo/v/vt320", - "usr/share/terminfo/v/vi550", - "usr/share/terminfo/v/vt220+keypad", - "usr/share/terminfo/v/vt-61", - "usr/share/terminfo/v/vi200-rv", - "usr/share/terminfo/v/vt320-nam", - "usr/share/terminfo/v/vt100-vb", - "usr/share/terminfo/v/vi55", - "usr/share/terminfo/v/vt320nam", - "usr/share/terminfo/v/vt220d", - "usr/share/terminfo/v/visa50", - "usr/share/terminfo/v/viewpoint3a+", - "usr/share/terminfo/v/vt510", - "usr/share/terminfo/v/vt100", - "usr/share/terminfo/v/v3220", - "usr/share/terminfo/v/vt131", - "usr/share/terminfo/v/vte-256color", - "usr/share/terminfo/v/vc415", - "usr/share/terminfo/v/vt300-w", - "usr/share/terminfo/v/vi200", - "usr/share/terminfo/v/vt300", - "usr/share/terminfo/v/vt100+keypad", - "usr/share/terminfo/v/viewpoint", - "usr/share/terminfo/v/vip7800-Hw", - "usr/share/terminfo/v/vs100-x10", - "usr/share/terminfo/v/versaterm", - "usr/share/terminfo/v/vt520", - "usr/share/terminfo/v/vt510pc", - "usr/share/terminfo/v/vip", - "usr/share/terminfo/v/vte-2008", - "usr/share/terminfo/v/vt200-js", - "usr/share/terminfo/v/vt520ansi", - "usr/share/terminfo/v/vi300", - "usr/share/terminfo/g/guru-76-wm", - "usr/share/terminfo/g/guru-76-w-s", - "usr/share/terminfo/g/gigi", - "usr/share/terminfo/g/guru+rv", - "usr/share/terminfo/g/go-225", - "usr/share/terminfo/g/gnome-rh62", - "usr/share/terminfo/g/gnome-fc5", - "usr/share/terminfo/g/gs6300", - "usr/share/terminfo/g/go225", - "usr/share/terminfo/g/gator", - "usr/share/terminfo/g/guru+unk", - "usr/share/terminfo/g/guru-33", - "usr/share/terminfo/g/guru+s", - "usr/share/terminfo/g/gnome", - "usr/share/terminfo/g/guru-76-s", - "usr/share/terminfo/g/guru-76-lp", - "usr/share/terminfo/g/gator-52t", - "usr/share/terminfo/g/gnome-256color", - "usr/share/terminfo/g/gt42", - "usr/share/terminfo/g/gnome-rh72", - "usr/share/terminfo/g/gnome-2007", - "usr/share/terminfo/g/guru-76", - "usr/share/terminfo/g/guru-44-s", - "usr/share/terminfo/g/gnome+pcfkeys", - "usr/share/terminfo/g/gs5430-24", - "usr/share/terminfo/g/glasstty", - "usr/share/terminfo/g/graphos", - "usr/share/terminfo/g/guru-76-w", - "usr/share/terminfo/g/gsi", - "usr/share/terminfo/g/guru-s", - "usr/share/terminfo/g/guru-33-rv", - "usr/share/terminfo/g/gnome-2008", - "usr/share/terminfo/g/guru-24", - "usr/share/terminfo/g/gt100a", - "usr/share/terminfo/g/guru-nctxt", - "usr/share/terminfo/g/gator-t", - "usr/share/terminfo/g/gnome-2012", - "usr/share/terminfo/g/graphos-30", - "usr/share/terminfo/g/guru", - "usr/share/terminfo/g/gs5430-22", - "usr/share/terminfo/g/guru-rv", - "usr/share/terminfo/g/gnome-rh80", - "usr/share/terminfo/g/guru-33-s", - "usr/share/terminfo/g/go140w", - "usr/share/terminfo/g/gnome-rh90", - "usr/share/terminfo/g/guru-lp", - "usr/share/terminfo/g/gator-52", - "usr/share/terminfo/g/go140", - "usr/share/terminfo/g/gt100", - "usr/share/terminfo/g/gs5430", - "usr/share/terminfo/g/gt40", - "usr/share/terminfo/g/guru-44", - "usr/share/terminfo/A/Apple_Terminal", - "usr/share/terminfo/k/konsole-256color", - "usr/share/terminfo/k/kermit", - "usr/share/terminfo/k/kds7372-w", - "usr/share/terminfo/k/konsole-solaris", - "usr/share/terminfo/k/k45", - "usr/share/terminfo/k/kt7", - "usr/share/terminfo/k/kds6402", - "usr/share/terminfo/k/kon2", - "usr/share/terminfo/k/ktm", - "usr/share/terminfo/k/klone+color", - "usr/share/terminfo/k/konsole-xf3x", - "usr/share/terminfo/k/konsole-16color", - "usr/share/terminfo/k/konsole-xf4x", - "usr/share/terminfo/k/kaypro2", - "usr/share/terminfo/k/konsole-base", - "usr/share/terminfo/k/konsole", - "usr/share/terminfo/k/kterm-color", - "usr/share/terminfo/k/kvt", - "usr/share/terminfo/k/kterm", - "usr/share/terminfo/k/klone+koi8acs", - "usr/share/terminfo/k/klone+sgr-dumb", - "usr/share/terminfo/k/kon", - "usr/share/terminfo/k/klone+sgr", - "usr/share/terminfo/k/klone+acs", - "usr/share/terminfo/k/konsole-linux", - "usr/share/terminfo/k/kterm-co", - "usr/share/terminfo/k/konsole-vt100", - "usr/share/terminfo/k/kaypro", - "usr/share/terminfo/k/kds7372", - "usr/share/terminfo/k/kt7ix", - "usr/share/terminfo/k/konsole+pcfkeys", - "usr/share/terminfo/k/klone+sgr8", - "usr/share/terminfo/k/kermit-am", - "usr/share/terminfo/k/konsole-vt420pc", - "usr/share/terminfo/f/fixterm", - "usr/share/terminfo/f/f200vi", - "usr/share/terminfo/f/freedom110", - "usr/share/terminfo/f/fenixw", - "usr/share/terminfo/f/f100", - "usr/share/terminfo/f/fos", - "usr/share/terminfo/f/freedom200", - "usr/share/terminfo/f/fox", - "usr/share/terminfo/f/freedom100", - "usr/share/terminfo/f/f1720", - "usr/share/terminfo/f/f200-w", - "usr/share/terminfo/f/freedom-rv", - "usr/share/terminfo/f/f200", - "usr/share/terminfo/f/fortune", - "usr/share/terminfo/f/f110-14", - "usr/share/terminfo/f/freedom", - "usr/share/terminfo/f/f110", - "usr/share/terminfo/f/f1720a", - "usr/share/terminfo/f/fenix", - "usr/share/terminfo/f/f200vi-w", - "usr/share/terminfo/f/falco", - "usr/share/terminfo/f/f100-rv", - "usr/share/terminfo/f/fbterm", - "usr/share/terminfo/f/f110-w", - "usr/share/terminfo/f/f110-14w", - "usr/share/terminfo/f/falco-p", - "usr/share/terminfo/z/z110", - "usr/share/terminfo/z/ztx11", - "usr/share/terminfo/z/z39a", - "usr/share/terminfo/z/zen8001", - "usr/share/terminfo/z/z30", - "usr/share/terminfo/z/zenith29", - "usr/share/terminfo/z/zenith", - "usr/share/terminfo/z/z29a", - "usr/share/terminfo/z/ztx", - "usr/share/terminfo/z/z-100", - "usr/share/terminfo/z/z39-a", - "usr/share/terminfo/z/z110bw", - "usr/share/terminfo/z/z29", - "usr/share/terminfo/z/zenith39-ansi", - "usr/share/terminfo/z/z8001", - "usr/share/terminfo/z/z340", - "usr/share/terminfo/z/ztx-1-a", - "usr/share/terminfo/z/zen30", - "usr/share/terminfo/z/zenith39-a", - "usr/share/terminfo/z/zen50", - "usr/share/terminfo/z/z340-nam", - "usr/share/terminfo/z/z29a-kc-bc", - "usr/share/terminfo/z/z-100bw", - "usr/share/terminfo/z/zt-1", - "usr/share/terminfo/z/z100bw", - "usr/share/terminfo/z/z100", - "usr/share/terminfo/z/z50", - "usr/share/terminfo/z/z29a-nkc-uc", - "usr/share/terminfo/z/z29a-nkc-bc", - "usr/share/terminfo/z/z19", - "usr/share/terminfo/z/z29a-kc-uc", - "usr/share/terminfo/z/z29b", - "usr/share/terminfo/M/MtxOrb162", - "usr/share/terminfo/M/MtxOrb", - "usr/share/terminfo/M/MtxOrb204", - "usr/share/terminfo/L/LFT-PC850", - "usr/share/terminfo/1/1730-lm", - "usr/share/terminfo/1/1178", - "usr/share/terminfo/s/scoansi", - "usr/share/terminfo/s/sun-ss5", - "usr/share/terminfo/s/screen-bce.mrxvt", - "usr/share/terminfo/s/screen-bce.gnome", - "usr/share/terminfo/s/spinwriter", - "usr/share/terminfo/s/sb1", - "usr/share/terminfo/s/screen-256color-bce", - "usr/share/terminfo/s/sun-e", - "usr/share/terminfo/s/sun-color", - "usr/share/terminfo/s/st-256color", - "usr/share/terminfo/s/sun-c", - "usr/share/terminfo/s/screen.minitel1b", - "usr/share/terminfo/s/simpleterm", - "usr/share/terminfo/s/simterm", - "usr/share/terminfo/s/st52-m", - "usr/share/terminfo/s/screen-16color-s", - "usr/share/terminfo/s/screen", - "usr/share/terminfo/s/sun-48", - "usr/share/terminfo/s/st", - "usr/share/terminfo/s/swtp", - "usr/share/terminfo/s/screen+italics", - "usr/share/terminfo/s/screen.teraterm", - "usr/share/terminfo/s/sun-il", - "usr/share/terminfo/s/soroc120", - "usr/share/terminfo/s/screen-16color-bce", - "usr/share/terminfo/s/screen.minitel2-80", - "usr/share/terminfo/s/soroc140", - "usr/share/terminfo/s/sun", - "usr/share/terminfo/s/sibo", - "usr/share/terminfo/s/stv52", - "usr/share/terminfo/s/screen.xterm-r6", - "usr/share/terminfo/s/sbobcat", - "usr/share/terminfo/s/superbrain", - "usr/share/terminfo/s/sb2", - "usr/share/terminfo/s/stterm-256color", - "usr/share/terminfo/s/screen3", - "usr/share/terminfo/s/screen.konsole-256color", - "usr/share/terminfo/s/screen.minitel1b-nb", - "usr/share/terminfo/s/sv80", - "usr/share/terminfo/s/screen.minitel12-80", - "usr/share/terminfo/s/screen.mlterm", - "usr/share/terminfo/s/screen.minitel1", - "usr/share/terminfo/s/st52-old", - "usr/share/terminfo/s/synertek380", - "usr/share/terminfo/s/superbeeic", - "usr/share/terminfo/s/sun-s", - "usr/share/terminfo/s/screen.linux-m1b", - "usr/share/terminfo/s/sc415", - "usr/share/terminfo/s/screwpoint", - "usr/share/terminfo/s/sbi", - "usr/share/terminfo/s/screen.vte-256color", - "usr/share/terminfo/s/scoansi-old", - "usr/share/terminfo/s/screen.gnome", - "usr/share/terminfo/s/screen+fkeys", - "usr/share/terminfo/s/st-0.7", - "usr/share/terminfo/s/screen.mlterm-256color", - "usr/share/terminfo/s/sun-24", - "usr/share/terminfo/s/st52", - "usr/share/terminfo/s/screen.Eterm", - "usr/share/terminfo/s/screen.putty-m1", - "usr/share/terminfo/s/screen.minitel1-nb", - "usr/share/terminfo/s/screen-bce.Eterm", - "usr/share/terminfo/s/screen-s", - "usr/share/terminfo/s/system1", - "usr/share/terminfo/s/sun-s-e", - "usr/share/terminfo/s/superbee-xsb", - "usr/share/terminfo/s/screen-bce.konsole", - "usr/share/terminfo/s/scanset", - "usr/share/terminfo/s/screen.putty", - "usr/share/terminfo/s/st52-color", - "usr/share/terminfo/s/sun2", - "usr/share/terminfo/s/screen-bce", - "usr/share/terminfo/s/screen.rxvt", - "usr/share/terminfo/s/screen.mrxvt", - "usr/share/terminfo/s/stv52pc", - "usr/share/terminfo/s/sun+sl", - "usr/share/terminfo/s/screen.putty-256color", - "usr/share/terminfo/s/sc410", - "usr/share/terminfo/s/sun-cmd", - "usr/share/terminfo/s/sun-nic", - "usr/share/terminfo/s/stterm", - "usr/share/terminfo/s/sun-17", - "usr/share/terminfo/s/st-16color", - "usr/share/terminfo/s/soroc", - "usr/share/terminfo/s/screen.linux-m1", - "usr/share/terminfo/s/screen-256color", - "usr/share/terminfo/s/scoansi-new", - "usr/share/terminfo/s/screen.konsole", - "usr/share/terminfo/s/screen-16color", - "usr/share/terminfo/s/s4", - "usr/share/terminfo/s/screen-bce.xterm-new", - "usr/share/terminfo/s/screen.xterm-256color", - "usr/share/terminfo/s/screen.putty-m2", - "usr/share/terminfo/s/synertek", - "usr/share/terminfo/s/sb3", - "usr/share/terminfo/s/screen-256color-s", - "usr/share/terminfo/s/screen-w", - "usr/share/terminfo/s/screen-bce.linux", - "usr/share/terminfo/s/screen-16color-bce-s", - "usr/share/terminfo/s/scrhp", - "usr/share/terminfo/s/screen.putty-m1b", - "usr/share/terminfo/s/sun-12", - "usr/share/terminfo/s/st-0.6", - "usr/share/terminfo/s/stterm-16color", - "usr/share/terminfo/s/screen.xterm-new", - "usr/share/terminfo/s/screen.linux", - "usr/share/terminfo/s/sun1", - "usr/share/terminfo/s/screen-bce.rxvt", - "usr/share/terminfo/s/sun-1", - "usr/share/terminfo/s/sune", - "usr/share/terminfo/s/sun-type4", - "usr/share/terminfo/s/screen.minitel1b-80", - "usr/share/terminfo/s/sun-e-s", - "usr/share/terminfo/s/screen.vte", - "usr/share/terminfo/s/screen-256color-bce-s", - "usr/share/terminfo/s/superbee", - "usr/share/terminfo/s/sun-cgsix", - "usr/share/terminfo/s/screen.linux-m2", - "usr/share/terminfo/s/sun-34", - "usr/share/terminfo/s/screen2", - "usr/share/terminfo/s/screen.xterm-xfree86", - "usr/share/terminfo/3/3b1", - "usr/share/terminfo/3/386at", - "usr/share/terminfo/e/envision230", - "usr/share/terminfo/e/elks", - "usr/share/terminfo/e/ecma+color", - "usr/share/terminfo/e/excel64-w", - "usr/share/terminfo/e/ecma+strikeout", - "usr/share/terminfo/e/excel62", - "usr/share/terminfo/e/eterm", - "usr/share/terminfo/e/env230", - "usr/share/terminfo/e/elks-vt52", - "usr/share/terminfo/e/emu-220", - "usr/share/terminfo/e/emu", - "usr/share/terminfo/e/ep40", - "usr/share/terminfo/e/ep48", - "usr/share/terminfo/e/excel64", - "usr/share/terminfo/e/esprit", - "usr/share/terminfo/e/elks-glasstty", - "usr/share/terminfo/e/ecma+italics", - "usr/share/terminfo/e/esprit-am", - "usr/share/terminfo/e/eterm-color", - "usr/share/terminfo/e/emots", - "usr/share/terminfo/e/excel62-rv", - "usr/share/terminfo/e/ergo4000", - "usr/share/terminfo/e/excel62-w", - "usr/share/terminfo/e/emx-base", - "usr/share/terminfo/e/excel64-rv", - "usr/share/terminfo/e/ep4000", - "usr/share/terminfo/e/ecma+sgr", - "usr/share/terminfo/e/ex155", - "usr/share/terminfo/e/elks-ansi", - "usr/share/terminfo/e/exec80", - "usr/share/terminfo/e/ep4080", - "usr/share/terminfo/8/8510", - "usr/share/terminfo/2/2621-wl", - "usr/share/terminfo/2/2621A", - "usr/share/terminfo/2/2621", - "usr/share/terminfo/2/2621a", - "usr/share/terminfo/h/hp98550", - "usr/share/terminfo/h/hp2621-wl", - "usr/share/terminfo/h/h100", - "usr/share/terminfo/h/hp2640a", - "usr/share/terminfo/h/hft-old", - "usr/share/terminfo/h/hpsub", - "usr/share/terminfo/h/hp2624a-10p", - "usr/share/terminfo/h/hirez100-w", - "usr/share/terminfo/h/hp2626-s", - "usr/share/terminfo/h/h19-b", - "usr/share/terminfo/h/heath-19", - "usr/share/terminfo/h/hurd", - "usr/share/terminfo/h/h19-u", - "usr/share/terminfo/h/hp2621p-a", - "usr/share/terminfo/h/hp2621b-kx-p", - "usr/share/terminfo/h/hz1510", - "usr/share/terminfo/h/hft-c", - "usr/share/terminfo/h/hp+pfk+cr", - "usr/share/terminfo/h/hp2627c", - "usr/share/terminfo/h/h19-us", - "usr/share/terminfo/h/hpex", - "usr/share/terminfo/h/ha8675", - "usr/share/terminfo/h/hp98721", - "usr/share/terminfo/h/hp2382a", - "usr/share/terminfo/h/hp2624-10p", - "usr/share/terminfo/h/hp2621-48", - "usr/share/terminfo/h/h19-g", - "usr/share/terminfo/h/hp2626-ns", - "usr/share/terminfo/h/hp262x", - "usr/share/terminfo/h/hp2624b", - "usr/share/terminfo/h/hp700", - "usr/share/terminfo/h/hp+pfk+arrows", - "usr/share/terminfo/h/hp70092", - "usr/share/terminfo/h/hp2626a", - "usr/share/terminfo/h/hp2621A", - "usr/share/terminfo/h/hp2627a-rev", - "usr/share/terminfo/h/hp2621-nl", - "usr/share/terminfo/h/hp+pfk-cr", - "usr/share/terminfo/h/hp2645a", - "usr/share/terminfo/h/hp2626p", - "usr/share/terminfo/h/hp2644a", - "usr/share/terminfo/h/he80", - "usr/share/terminfo/h/h19kermit", - "usr/share/terminfo/h/hp2626-12-s", - "usr/share/terminfo/h/hpterm-color", - "usr/share/terminfo/h/hp2647a", - "usr/share/terminfo/h/hz1000", - "usr/share/terminfo/h/hmod1", - "usr/share/terminfo/h/hp2624b-10p", - "usr/share/terminfo/h/hp+printer", - "usr/share/terminfo/h/hz1552", - "usr/share/terminfo/h/hp2621a-a", - "usr/share/terminfo/h/hp2626-12x40", - "usr/share/terminfo/h/h19g", - "usr/share/terminfo/h/hp236", - "usr/share/terminfo/h/hp2621b-kx", - "usr/share/terminfo/h/hp2623a", - "usr/share/terminfo/h/hp2624b-4p-p", - "usr/share/terminfo/h/hp2621a", - "usr/share/terminfo/h/hp45", - "usr/share/terminfo/h/hp2645", - "usr/share/terminfo/h/h29a-nkc-bc", - "usr/share/terminfo/h/hds200", - "usr/share/terminfo/h/h19a", - "usr/share/terminfo/h/hp2621-nt", - "usr/share/terminfo/h/hp2624b-p", - "usr/share/terminfo/h/hp700-wy", - "usr/share/terminfo/h/hp2648a", - "usr/share/terminfo/h/hz2000", - "usr/share/terminfo/h/hz1552-rv", - "usr/share/terminfo/h/hp98550a", - "usr/share/terminfo/h/hp2623", - "usr/share/terminfo/h/hz1500", - "usr/share/terminfo/h/hp+color", - "usr/share/terminfo/h/hz1420", - "usr/share/terminfo/h/hp2392", - "usr/share/terminfo/h/h29a-nkc-uc", - "usr/share/terminfo/h/hp2382", - "usr/share/terminfo/h/hpex2", - "usr/share/terminfo/h/hp2626-x40", - "usr/share/terminfo/h/hazel", - "usr/share/terminfo/h/h19k", - "usr/share/terminfo/h/hp150", - "usr/share/terminfo/h/ha8686", - "usr/share/terminfo/h/hp2621b", - "usr/share/terminfo/h/hp2", - "usr/share/terminfo/h/hp2641a", - "usr/share/terminfo/h/hpgeneric", - "usr/share/terminfo/h/hp2621-a", - "usr/share/terminfo/h/hp2621", - "usr/share/terminfo/h/hp2622", - "usr/share/terminfo/h/h-100bw", - "usr/share/terminfo/h/h19-a", - "usr/share/terminfo/h/hz1520", - "usr/share/terminfo/h/h29a-kc-uc", - "usr/share/terminfo/h/hp2626-12", - "usr/share/terminfo/h/hp2626", - "usr/share/terminfo/h/hp2397a", - "usr/share/terminfo/h/heath-ansi", - "usr/share/terminfo/h/hp110", - "usr/share/terminfo/h/hp2624", - "usr/share/terminfo/h/hp2621p", - "usr/share/terminfo/h/htx11", - "usr/share/terminfo/h/heathkit-a", - "usr/share/terminfo/h/hp2624a", - "usr/share/terminfo/h/h100bw", - "usr/share/terminfo/h/hp9837", - "usr/share/terminfo/h/h19us", - "usr/share/terminfo/h/hp2627a", - "usr/share/terminfo/h/hirez100", - "usr/share/terminfo/h/hp2640b", - "usr/share/terminfo/h/h80", - "usr/share/terminfo/h/hp2621-fl", - "usr/share/terminfo/h/hp2621-ba", - "usr/share/terminfo/h/hp2624b-4p", - "usr/share/terminfo/h/hp70092a", - "usr/share/terminfo/h/hp98720", - "usr/share/terminfo/h/hz1520-noesc", - "usr/share/terminfo/h/h29a-kc-bc", - "usr/share/terminfo/h/h-100", - "usr/share/terminfo/h/hp2621-k45", - "usr/share/terminfo/h/h19-bs", - "usr/share/terminfo/h/heathkit", - "usr/share/terminfo/h/hp70092A", - "usr/share/terminfo/h/h19", - "usr/share/terminfo/h/hp9845", - "usr/share/terminfo/h/hp2621b-p", - "usr/share/terminfo/h/hp", - "usr/share/terminfo/h/hp2648", - "usr/share/terminfo/h/hp+arrows", - "usr/share/terminfo/h/hp+labels", - "usr/share/terminfo/h/h19-smul", - "usr/share/terminfo/h/hft", - "usr/share/terminfo/h/hp2624b-10p-p", - "usr/share/terminfo/h/hpansi", - "usr/share/terminfo/h/hp2622a", - "usr/share/terminfo/h/hpterm", - "usr/share/terminfo/h/heath", - "usr/share/terminfo/h/hp2397", - "usr/share/terminfo/h/hp2621k45", - "usr/share/terminfo/h/hft-c-old", - "usr/share/terminfo/h/hp300h", - "usr/share/terminfo/P/P9-8-W", - "usr/share/terminfo/P/P8", - "usr/share/terminfo/P/P14-M", - "usr/share/terminfo/P/P14-W", - "usr/share/terminfo/P/P14", - "usr/share/terminfo/P/P9-W", - "usr/share/terminfo/P/P4", - "usr/share/terminfo/P/P12-M-W", - "usr/share/terminfo/P/P8-W", - "usr/share/terminfo/P/P12", - "usr/share/terminfo/P/P12-M", - "usr/share/terminfo/P/P9", - "usr/share/terminfo/P/P12-W", - "usr/share/terminfo/P/P7", - "usr/share/terminfo/P/P5", - "usr/share/terminfo/P/P9-8", - "usr/share/terminfo/P/P14-M-W", - "usr/share/terminfo/u/uniterm", - "usr/share/terminfo/u/ultima2", - "usr/share/terminfo/u/ultimaII", - "usr/share/terminfo/u/unknown", - "usr/share/terminfo/u/uwin", - "usr/share/terminfo/u/unixpc", - "usr/share/terminfo/u/uts30", - "usr/share/terminfo/u/uniterm49", - "usr/share/terminfo/7/730MTG-41r", - "usr/share/terminfo/7/730MTG-41", - "usr/share/terminfo/7/730MTGr-24", - "usr/share/terminfo/7/730MTGr", - "usr/share/terminfo/7/730MTG-24", - "usr/share/terminfo/N/NCRVT100WPP", - "usr/share/terminfo/N/NCR260VT300WPP", - "usr/share/terminfo/5/5630DMD-24", - "usr/share/terminfo/5/5410-w", - "usr/share/terminfo/5/5630-24", - "usr/share/terminfo/5/5620", - "usr/share/terminfo/5/5051", - "usr/share/terminfo/o/opennt", - "usr/share/terminfo/o/o85h", - "usr/share/terminfo/o/opennt-100", - "usr/share/terminfo/o/opennt-25", - "usr/share/terminfo/o/oldibmpc3", - "usr/share/terminfo/o/os9LII", - "usr/share/terminfo/o/opennt-60-w", - "usr/share/terminfo/o/opennt-60", - "usr/share/terminfo/o/osborne1", - "usr/share/terminfo/o/opennt-50-w", - "usr/share/terminfo/o/otek4112", - "usr/share/terminfo/o/otek4113", - "usr/share/terminfo/o/osexec", - "usr/share/terminfo/o/origpc3", - "usr/share/terminfo/o/o4112-nd", - "usr/share/terminfo/o/opennt-nti", - "usr/share/terminfo/o/oldsun", - "usr/share/terminfo/o/opennt-25-nti", - "usr/share/terminfo/o/opennt-35-w", - "usr/share/terminfo/o/opennt-w-vt", - "usr/share/terminfo/o/opennt-100-nti", - "usr/share/terminfo/o/opennt-60-nti", - "usr/share/terminfo/o/osborne-w", - "usr/share/terminfo/o/omron", - "usr/share/terminfo/o/origibmpc3", - "usr/share/terminfo/o/opennt-25-w", - "usr/share/terminfo/o/opennt-w", - "usr/share/terminfo/o/ofcons", - "usr/share/terminfo/o/opennt-35-nti", - "usr/share/terminfo/o/old-st", - "usr/share/terminfo/o/opennt-25-w-vt", - "usr/share/terminfo/o/oldpc3", - "usr/share/terminfo/o/owl", - "usr/share/terminfo/o/oabm85h", - "usr/share/terminfo/o/oblit", - "usr/share/terminfo/o/opennt-35", - "usr/share/terminfo/o/osborne", - "usr/share/terminfo/o/otek4114", - "usr/share/terminfo/o/opus3n1+", - "usr/share/terminfo/o/osborne1-w", - "usr/share/terminfo/o/otek4115", - "usr/share/terminfo/o/opennt-50-nti", - "usr/share/terminfo/o/opennt-50", - "usr/share/terminfo/o/oconcept", - "usr/share/terminfo/o/ojerq", - "usr/share/terminfo/o/o31", - "usr/share/terminfo/o/oc100", - "usr/share/terminfo/i/ibmapa16", - "usr/share/terminfo/i/ibm3101", - "usr/share/terminfo/i/ibmpc3r", - "usr/share/terminfo/i/ibm+16color", - "usr/share/terminfo/i/ibm5154-c", - "usr/share/terminfo/i/ibm8503", - "usr/share/terminfo/i/i100", - "usr/share/terminfo/i/ibcs2", - "usr/share/terminfo/i/iris-ansi-net", - "usr/share/terminfo/i/iris40", - "usr/share/terminfo/i/infoton", - "usr/share/terminfo/i/i3101", - "usr/share/terminfo/i/ibm8514", - "usr/share/terminfo/i/ipsi", - "usr/share/terminfo/i/ibm3161", - "usr/share/terminfo/i/ibmapa8c", - "usr/share/terminfo/i/i400", - "usr/share/terminfo/i/intext2", - "usr/share/terminfo/i/ibmpc3r-mono", - "usr/share/terminfo/i/ibm+color", - "usr/share/terminfo/i/iq140", - "usr/share/terminfo/i/ibm6153-90", - "usr/share/terminfo/i/ibm3162", - "usr/share/terminfo/i/ibm-system1", - "usr/share/terminfo/i/ibm5081", - "usr/share/terminfo/i/ibm3164", - "usr/share/terminfo/i/ibm6155", - "usr/share/terminfo/i/ibm8514-c", - "usr/share/terminfo/i/ibm327x", - "usr/share/terminfo/i/ibm8604", - "usr/share/terminfo/i/ibmpc", - "usr/share/terminfo/i/icl6402", - "usr/share/terminfo/i/i3164", - "usr/share/terminfo/i/iTerm2.app", - "usr/share/terminfo/i/ibm5151", - "usr/share/terminfo/i/ibm-pc", - "usr/share/terminfo/i/ibm6154-c", - "usr/share/terminfo/i/intertube", - "usr/share/terminfo/i/ims950-b", - "usr/share/terminfo/i/intertube2", - "usr/share/terminfo/i/ibmmono", - "usr/share/terminfo/i/ibm8507", - "usr/share/terminfo/i/iterm2", - "usr/share/terminfo/i/ibm5051", - "usr/share/terminfo/i/ibmaed", - "usr/share/terminfo/i/interix", - "usr/share/terminfo/i/interix-nti", - "usr/share/terminfo/i/ibmega-c", - "usr/share/terminfo/i/ibmmpel-c", - "usr/share/terminfo/i/intextii", - "usr/share/terminfo/i/iq120", - "usr/share/terminfo/i/ibmega", - "usr/share/terminfo/i/ibm3163", - "usr/share/terminfo/i/intext", - "usr/share/terminfo/i/ips", - "usr/share/terminfo/i/ibmapa8", - "usr/share/terminfo/i/ims-ansi", - "usr/share/terminfo/i/ibm5154", - "usr/share/terminfo/i/ibmpcx", - "usr/share/terminfo/i/ibmapa8c-c", - "usr/share/terminfo/i/ibm3161-C", - "usr/share/terminfo/i/intertec", - "usr/share/terminfo/i/iterm", - "usr/share/terminfo/i/ibm6154", - "usr/share/terminfo/i/iTerm.app", - "usr/share/terminfo/i/ibm8512", - "usr/share/terminfo/i/ifmr", - "usr/share/terminfo/i/ibm6153-40", - "usr/share/terminfo/i/iris-color", - "usr/share/terminfo/i/ibmx", - "usr/share/terminfo/i/ibm8513", - "usr/share/terminfo/i/ibmpc3", - "usr/share/terminfo/i/ibmvga-c", - "usr/share/terminfo/i/iris-ansi-ap", - "usr/share/terminfo/i/iris-ansi", - "usr/share/terminfo/i/ibm-apl", - "usr/share/terminfo/i/icl6404-w", - "usr/share/terminfo/i/ims950", - "usr/share/terminfo/i/ibm5081-c", - "usr/share/terminfo/i/ibm3151", - "usr/share/terminfo/i/ims950-rv", - "usr/share/terminfo/i/ibm6153", - "usr/share/terminfo/i/ibmvga", - "usr/share/terminfo/i/icl6404", - "usr/share/terminfo/m/mskermit227", - "usr/share/terminfo/m/mod", - "usr/share/terminfo/m/minitel1b-nb", - "usr/share/terminfo/m/masscomp", - "usr/share/terminfo/m/minitel", - "usr/share/terminfo/m/mime340", - "usr/share/terminfo/m/mime314", - "usr/share/terminfo/m/mai", - "usr/share/terminfo/m/mime-hb", - "usr/share/terminfo/m/morphos", - "usr/share/terminfo/m/mrxvt", - "usr/share/terminfo/m/modgraph48", - "usr/share/terminfo/m/mach", - "usr/share/terminfo/m/mach-gnu-color", - "usr/share/terminfo/m/msk22714", - "usr/share/terminfo/m/mod24", - "usr/share/terminfo/m/mime2a-v", - "usr/share/terminfo/m/macintosh", - "usr/share/terminfo/m/mlterm-256color", - "usr/share/terminfo/m/microbee", - "usr/share/terminfo/m/mlterm", - "usr/share/terminfo/m/mvterm", - "usr/share/terminfo/m/mdl110", - "usr/share/terminfo/m/minix-3.0", - "usr/share/terminfo/m/mime", - "usr/share/terminfo/m/macterminal-w", - "usr/share/terminfo/m/ms-vt100-color", - "usr/share/terminfo/m/masscomp2", - "usr/share/terminfo/m/mskermit227am", - "usr/share/terminfo/m/microterm", - "usr/share/terminfo/m/mouse-sun", - "usr/share/terminfo/m/ms-vt100", - "usr/share/terminfo/m/mlterm3", - "usr/share/terminfo/m/mime-fb", - "usr/share/terminfo/m/minitel12-80", - "usr/share/terminfo/m/memhp", - "usr/share/terminfo/m/mgr-linux", - "usr/share/terminfo/m/minix", - "usr/share/terminfo/m/minitel1", - "usr/share/terminfo/m/minitel-2", - "usr/share/terminfo/m/mime2a-s", - "usr/share/terminfo/m/msk227am", - "usr/share/terminfo/m/mterm", - "usr/share/terminfo/m/mime3ax", - "usr/share/terminfo/m/microterm5", - "usr/share/terminfo/m/mm340", - "usr/share/terminfo/m/minitel-2-nam", - "usr/share/terminfo/m/mrxvt-256color", - "usr/share/terminfo/m/mac", - "usr/share/terminfo/m/mime2", - "usr/share/terminfo/m/megatek", - "usr/share/terminfo/m/mm314", - "usr/share/terminfo/m/mterm-ansi", - "usr/share/terminfo/m/minitel2-80", - "usr/share/terminfo/m/mime2a", - "usr/share/terminfo/m/mac-w", - "usr/share/terminfo/m/mach-color", - "usr/share/terminfo/m/mach-gnu", - "usr/share/terminfo/m/modgraph2", - "usr/share/terminfo/m/minitel1b-80", - "usr/share/terminfo/m/masscomp1", - "usr/share/terminfo/m/mime1", - "usr/share/terminfo/m/msk227", - "usr/share/terminfo/m/m2-nam", - "usr/share/terminfo/m/mgt", - "usr/share/terminfo/m/minix-old-am", - "usr/share/terminfo/m/mime-3ax", - "usr/share/terminfo/m/ms-vt-utf8", - "usr/share/terminfo/m/mgterm", - "usr/share/terminfo/m/mgr-sun", - "usr/share/terminfo/m/minitel1b", - "usr/share/terminfo/m/mlterm+pcfkeys", - "usr/share/terminfo/m/mime3a", - "usr/share/terminfo/m/minix-old", - "usr/share/terminfo/m/minix-1.5", - "usr/share/terminfo/m/minix-1.7", - "usr/share/terminfo/m/modgraph", - "usr/share/terminfo/m/mimeii", - "usr/share/terminfo/m/mgr", - "usr/share/terminfo/m/mt70", - "usr/share/terminfo/m/mono-emx", - "usr/share/terminfo/m/mt4520-rv", - "usr/share/terminfo/m/mskermit22714", - "usr/share/terminfo/m/ms-vt100+", - "usr/share/terminfo/m/mimei", - "usr/share/terminfo/m/mt-70", - "usr/share/terminfo/m/microb", - "usr/share/terminfo/m/mach-bold", - "usr/share/terminfo/m/minitel1-nb", - "usr/share/terminfo/m/mlterm2", - "usr/share/terminfo/4/4025ex", - "usr/share/terminfo/4/4410-w", - "usr/share/terminfo/4/4027ex", - "usr/share/terminfo/X/X-hpterm", - "usr/share/terminfo/q/qvt119-w", - "usr/share/terminfo/q/qvt203-25-w", - "usr/share/terminfo/q/qume", - "usr/share/terminfo/q/qvt108", - "usr/share/terminfo/q/qdcons", - "usr/share/terminfo/q/qnxm", - "usr/share/terminfo/q/qvt203+", - "usr/share/terminfo/q/qvt119+-w", - "usr/share/terminfo/q/qvt203-w", - "usr/share/terminfo/q/qvt119p-25-w", - "usr/share/terminfo/q/qvt101+", - "usr/share/terminfo/q/qvt119+-25-w", - "usr/share/terminfo/q/qvt102", - "usr/share/terminfo/q/qansi-t", - "usr/share/terminfo/q/qnxtmono", - "usr/share/terminfo/q/qnxt2", - "usr/share/terminfo/q/qvt103-w", - "usr/share/terminfo/q/qansi", - "usr/share/terminfo/q/qvt203-w-am", - "usr/share/terminfo/q/qvt119+-25", - "usr/share/terminfo/q/qvt119p-w", - "usr/share/terminfo/q/qvt103", - "usr/share/terminfo/q/qdss", - "usr/share/terminfo/q/qvt119-25-w", - "usr/share/terminfo/q/qvt203-25", - "usr/share/terminfo/q/qvt119", - "usr/share/terminfo/q/qnxw", - "usr/share/terminfo/q/qansi-g", - "usr/share/terminfo/q/qvt119p", - "usr/share/terminfo/q/qnxt4", - "usr/share/terminfo/q/qvt101p", - "usr/share/terminfo/q/qvt203", - "usr/share/terminfo/q/qvt119p-25", - "usr/share/terminfo/q/qnx", - "usr/share/terminfo/q/qume5", - "usr/share/terminfo/q/qansi-m", - "usr/share/terminfo/q/qvt101", - "usr/share/terminfo/q/qvt119+", - "usr/share/terminfo/q/qnx4", - "usr/share/terminfo/q/qansi-w", - "usr/share/terminfo/q/qnxt" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "ncurses-terminfo-base@6.0_p20171125-r1", "Name": "ncurses-terminfo-base", - "Identifier": { - "PURL": "pkg:apk/alpine/ncurses-terminfo-base@6.0_p20171125-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "d98f0e97d3898b07" - }, "Version": "6.0_p20171125-r1", "Arch": "x86_64", "SrcName": "ncurses", @@ -4964,36 +419,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "Layer": { - "Digest": "sha256:3d6152f6ac208640f9fb494d1c379fe508db1fc5754cd08fefec200bddd13e0e", - "DiffID": "sha256:6408527580eade39c2692dbb6b0f6a9321448d06ea1c2eef06bb7f37da9c5013" - }, - "Digest": "sha1:967549060a1cf0ef40e1f1d2fff56b8e45e999c2", - "InstalledFiles": [ - "etc/terminfo/a/ansi", - "etc/terminfo/r/rxvt", - "etc/terminfo/d/dumb", - "etc/terminfo/l/linux", - "etc/terminfo/x/xterm", - "etc/terminfo/x/xterm-color", - "etc/terminfo/x/xterm-xfree86", - "etc/terminfo/v/vt52", - "etc/terminfo/v/vt200", - "etc/terminfo/v/vt220", - "etc/terminfo/v/vt102", - "etc/terminfo/v/vt100", - "etc/terminfo/s/screen", - "etc/terminfo/s/sun" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "openssh@7.5_p1-r9", "Name": "openssh", - "Identifier": { - "PURL": "pkg:apk/alpine/openssh@7.5_p1-r9?arch=x86_64\u0026distro=3.7.1", - "UID": "5c0943ed5a686754" - }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -5001,30 +431,11 @@ "Licenses": [ "as-is" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "libressl2.6-libcrypto@2.6.5-r0", - "musl@1.1.18-r3", - "openssh-client@7.5_p1-r9", - "openssh-server@7.5_p1-r9", - "openssh-sftp-server@7.5_p1-r9" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:f1d37d2f20528e68bc78028934fa749abd56fcd9", - "InstalledFiles": [ - "usr/lib/ssh/ssh-pkcs11-helper" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "openssh-client@7.5_p1-r9", "Name": "openssh-client", - "Identifier": { - "PURL": "pkg:apk/alpine/openssh-client@7.5_p1-r9?arch=x86_64\u0026distro=3.7.1", - "UID": "82f4a2943f286eeb" - }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -5032,39 +443,11 @@ "Licenses": [ "as-is" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "libressl2.6-libcrypto@2.6.5-r0", - "musl@1.1.18-r3", - "openssh-keygen@7.5_p1-r9", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:8cfbbee8796be1acaa03e8ee58f431dad21ef3c5", - "InstalledFiles": [ - "etc/ssh/moduli", - "etc/ssh/ssh_config", - "usr/bin/ssh-pkcs11-helper", - "usr/bin/ssh", - "usr/bin/sftp", - "usr/bin/scp", - "usr/bin/ssh-keyscan", - "usr/bin/ssh-copy-id", - "usr/bin/ssh-add", - "usr/bin/ssh-agent", - "usr/bin/findssl.sh" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "openssh-keygen@7.5_p1-r9", "Name": "openssh-keygen", - "Identifier": { - "PURL": "pkg:apk/alpine/openssh-keygen@7.5_p1-r9?arch=x86_64\u0026distro=3.7.1", - "UID": "b9c14add44df1ec0" - }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -5072,27 +455,11 @@ "Licenses": [ "as-is" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "libressl2.6-libcrypto@2.6.5-r0", - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:c610fb52fb90da0e25eea69c1e55d02cf44ba05d", - "InstalledFiles": [ - "usr/bin/ssh-keygen" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "openssh-server@7.5_p1-r9", "Name": "openssh-server", - "Identifier": { - "PURL": "pkg:apk/alpine/openssh-server@7.5_p1-r9?arch=x86_64\u0026distro=3.7.1", - "UID": "1146292e176f8645" - }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -5100,30 +467,11 @@ "Licenses": [ "as-is" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "libressl2.6-libcrypto@2.6.5-r0", - "musl@1.1.18-r3", - "openssh-keygen@7.5_p1-r9", - "openssh-server-common@7.5_p1-r9", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:326edd676b254aefe048536473c540b28fb335ce", - "InstalledFiles": [ - "usr/sbin/sshd" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "openssh-server-common@7.5_p1-r9", "Name": "openssh-server-common", - "Identifier": { - "PURL": "pkg:apk/alpine/openssh-server-common@7.5_p1-r9?arch=x86_64\u0026distro=3.7.1", - "UID": "8a0e00947a2f1b95" - }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -5131,25 +479,11 @@ "Licenses": [ "as-is" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:f055712504ebbe781cf4c6a6987a878067dd65fd", - "InstalledFiles": [ - "etc/ssh/sshd_config", - "etc/init.d/sshd", - "etc/conf.d/sshd" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "openssh-sftp-server@7.5_p1-r9", "Name": "openssh-sftp-server", - "Identifier": { - "PURL": "pkg:apk/alpine/openssh-sftp-server@7.5_p1-r9?arch=x86_64\u0026distro=3.7.1", - "UID": "b979d47b2a146166" - }, "Version": "7.5_p1-r9", "Arch": "x86_64", "SrcName": "openssh", @@ -5157,26 +491,11 @@ "Licenses": [ "as-is" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:6c1dcaaba744742843ca4766f21ca546e7813930", - "InstalledFiles": [ - "usr/lib/ssh/sftp-server" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "patch@2.7.5-r2", "Name": "patch", - "Identifier": { - "PURL": "pkg:apk/alpine/patch@2.7.5-r2?arch=x86_64\u0026distro=3.7.1", - "UID": "e0b81614b0958237" - }, "Version": "2.7.5-r2", "Arch": "x86_64", "SrcName": "patch", @@ -5184,26 +503,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:8ab18877f726014de8dff1368937414ae8929abd", - "InstalledFiles": [ - "usr/bin/patch" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "pcre2@10.30-r0", "Name": "pcre2", - "Identifier": { - "PURL": "pkg:apk/alpine/pcre2@10.30-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "e520979917473c1d" - }, "Version": "10.30-r0", "Arch": "x86_64", "SrcName": "pcre2", @@ -5211,29 +515,11 @@ "Licenses": [ "BSD-3-Clause" ], - "Maintainer": "Jakub Jirutka \u003cjakub@jirutka.cz\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:5d9f8804b6343a6dd1df0d131b4f342294a423af", - "InstalledFiles": [ - "usr/lib/libpcre2-8.so.0.6.0", - "usr/lib/libpcre2-8.so.0", - "usr/lib/libpcre2-posix.so.2", - "usr/lib/libpcre2-posix.so.2.0.0" - ] + "Maintainer": "Jakub Jirutka \u003cjakub@jirutka.cz\u003e" }, { "ID": "pkgconf@1.3.10-r0", "Name": "pkgconf", - "Identifier": { - "PURL": "pkg:apk/alpine/pkgconf@1.3.10-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "52a1cc731ef8ab72" - }, "Version": "1.3.10-r0", "Arch": "x86_64", "SrcName": "pkgconf", @@ -5241,30 +527,11 @@ "Licenses": [ "ISC" ], - "Maintainer": "William Pitcock \u003cnenolod@dereferenced.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:bcdf2647b07bae9fffd76433d0defcc6e8dbea21", - "InstalledFiles": [ - "usr/bin/pkgconf", - "usr/bin/pkg-config", - "usr/lib/libpkgconf.so.2", - "usr/lib/libpkgconf.so.2.0.0", - "usr/share/aclocal/pkg.m4" - ] + "Maintainer": "William Pitcock \u003cnenolod@dereferenced.org\u003e" }, { "ID": "python2@2.7.15-r2", "Name": "python2", - "Identifier": { - "PURL": "pkg:apk/alpine/python2@2.7.15-r2?arch=x86_64\u0026distro=3.7.1", - "UID": "1c940450627a3b83" - }, "Version": "2.7.15-r2", "Arch": "x86_64", "SrcName": "python2", @@ -5272,2446 +539,11 @@ "Licenses": [ "custom" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "expat@2.2.5-r0", - "gdbm@1.13-r1", - "libbz2@1.0.6-r6", - "libffi@3.2.1-r4", - "libressl2.6-libcrypto@2.6.5-r0", - "libressl2.6-libssl@2.6.5-r0", - "musl@1.1.18-r3", - "ncurses-libs@6.0_p20171125-r1", - "readline@7.0.003-r0", - "sqlite-libs@3.21.0-r1", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:e535f131326fc346ffe23083b79fb688a220796a", - "InstalledFiles": [ - "usr/bin/pydoc", - "usr/bin/python", - "usr/bin/python2.7", - "usr/bin/python2", - "usr/bin/idle", - "usr/bin/smtpd.py", - "usr/lib/libpython2.7.so.1.0", - "usr/lib/python2.7/_sysconfigdata.pyc", - "usr/lib/python2.7/DocXMLRPCServer.pyo", - "usr/lib/python2.7/new.py", - "usr/lib/python2.7/profile.pyc", - "usr/lib/python2.7/pprint.pyo", - "usr/lib/python2.7/smtpd.pyc", - "usr/lib/python2.7/pdb.doc", - "usr/lib/python2.7/UserDict.pyc", - "usr/lib/python2.7/_abcoll.py", - "usr/lib/python2.7/_pyio.pyo", - "usr/lib/python2.7/ihooks.pyc", - "usr/lib/python2.7/chunk.pyc", - "usr/lib/python2.7/_threading_local.pyo", - "usr/lib/python2.7/wave.pyc", - "usr/lib/python2.7/doctest.pyo", - "usr/lib/python2.7/weakref.pyo", - "usr/lib/python2.7/pkgutil.pyc", - "usr/lib/python2.7/sre_parse.py", - "usr/lib/python2.7/macurl2path.pyo", - "usr/lib/python2.7/quopri.py", - "usr/lib/python2.7/numbers.py", - "usr/lib/python2.7/_threading_local.py", - "usr/lib/python2.7/telnetlib.pyo", - "usr/lib/python2.7/abc.pyc", - "usr/lib/python2.7/pkgutil.pyo", - "usr/lib/python2.7/poplib.pyc", - "usr/lib/python2.7/__future__.pyo", - "usr/lib/python2.7/symtable.pyo", - "usr/lib/python2.7/mimetypes.pyc", - "usr/lib/python2.7/_MozillaCookieJar.py", - "usr/lib/python2.7/_osx_support.pyc", - "usr/lib/python2.7/tokenize.py", - "usr/lib/python2.7/dircache.pyc", - "usr/lib/python2.7/rexec.pyo", - "usr/lib/python2.7/CGIHTTPServer.pyc", - "usr/lib/python2.7/this.pyo", - "usr/lib/python2.7/timeit.pyo", - "usr/lib/python2.7/rlcompleter.py", - "usr/lib/python2.7/urlparse.pyc", - "usr/lib/python2.7/__phello__.foo.pyc", - "usr/lib/python2.7/Cookie.py", - "usr/lib/python2.7/pickletools.py", - "usr/lib/python2.7/stringold.pyo", - "usr/lib/python2.7/pstats.pyc", - "usr/lib/python2.7/filecmp.py", - "usr/lib/python2.7/difflib.pyo", - "usr/lib/python2.7/getpass.pyo", - "usr/lib/python2.7/linecache.py", - "usr/lib/python2.7/rlcompleter.pyo", - "usr/lib/python2.7/mailcap.py", - "usr/lib/python2.7/uuid.py", - "usr/lib/python2.7/xmlrpclib.pyc", - "usr/lib/python2.7/calendar.pyo", - "usr/lib/python2.7/struct.py", - "usr/lib/python2.7/MimeWriter.py", - "usr/lib/python2.7/zipfile.pyc", - "usr/lib/python2.7/platform.py", - "usr/lib/python2.7/inspect.pyc", - "usr/lib/python2.7/warnings.pyo", - "usr/lib/python2.7/tty.pyo", - "usr/lib/python2.7/shelve.pyo", - "usr/lib/python2.7/whichdb.py", - "usr/lib/python2.7/asynchat.py", - "usr/lib/python2.7/plistlib.py", - "usr/lib/python2.7/runpy.py", - "usr/lib/python2.7/anydbm.py", - "usr/lib/python2.7/os.py", - "usr/lib/python2.7/cookielib.py", - "usr/lib/python2.7/_LWPCookieJar.pyo", - "usr/lib/python2.7/urllib.pyc", - "usr/lib/python2.7/SimpleHTTPServer.pyo", - "usr/lib/python2.7/cgi.pyo", - "usr/lib/python2.7/cProfile.pyo", - "usr/lib/python2.7/smtpd.pyo", - "usr/lib/python2.7/multifile.pyc", - "usr/lib/python2.7/mailcap.pyo", - "usr/lib/python2.7/repr.pyo", - "usr/lib/python2.7/calendar.pyc", - "usr/lib/python2.7/functools.pyo", - "usr/lib/python2.7/macurl2path.pyc", - "usr/lib/python2.7/getopt.py", - "usr/lib/python2.7/mimify.py", - "usr/lib/python2.7/functools.py", - "usr/lib/python2.7/dbhash.py", - "usr/lib/python2.7/_MozillaCookieJar.pyc", - "usr/lib/python2.7/struct.pyc", - "usr/lib/python2.7/pty.pyo", - "usr/lib/python2.7/_MozillaCookieJar.pyo", - "usr/lib/python2.7/urlparse.pyo", - "usr/lib/python2.7/this.py", - "usr/lib/python2.7/user.py", - "usr/lib/python2.7/threading.pyc", - "usr/lib/python2.7/timeit.pyc", - "usr/lib/python2.7/stringprep.pyo", - "usr/lib/python2.7/argparse.pyo", - "usr/lib/python2.7/pkgutil.py", - "usr/lib/python2.7/wave.py", - "usr/lib/python2.7/aifc.pyo", - "usr/lib/python2.7/atexit.pyo", - "usr/lib/python2.7/HTMLParser.pyo", - "usr/lib/python2.7/nntplib.py", - "usr/lib/python2.7/toaiff.py", - "usr/lib/python2.7/fpformat.pyc", - "usr/lib/python2.7/antigravity.pyc", - "usr/lib/python2.7/asyncore.pyo", - "usr/lib/python2.7/fnmatch.py", - "usr/lib/python2.7/mailbox.py", - "usr/lib/python2.7/uuid.pyc", - "usr/lib/python2.7/shutil.py", - "usr/lib/python2.7/multifile.py", - "usr/lib/python2.7/poplib.py", - "usr/lib/python2.7/SimpleHTTPServer.py", - "usr/lib/python2.7/UserString.pyo", - "usr/lib/python2.7/sysconfig.pyo", - "usr/lib/python2.7/mimify.pyc", - "usr/lib/python2.7/sre_constants.py", - "usr/lib/python2.7/token.pyo", - "usr/lib/python2.7/audiodev.pyo", - "usr/lib/python2.7/os.pyo", - "usr/lib/python2.7/quopri.pyc", - "usr/lib/python2.7/shutil.pyc", - "usr/lib/python2.7/glob.pyo", - "usr/lib/python2.7/glob.pyc", - "usr/lib/python2.7/sndhdr.pyo", - "usr/lib/python2.7/urllib.py", - "usr/lib/python2.7/uuid.pyo", - "usr/lib/python2.7/base64.py", - "usr/lib/python2.7/Queue.pyc", - "usr/lib/python2.7/pyclbr.pyc", - "usr/lib/python2.7/traceback.pyo", - "usr/lib/python2.7/telnetlib.pyc", - "usr/lib/python2.7/dis.py", - "usr/lib/python2.7/_threading_local.pyc", - "usr/lib/python2.7/runpy.pyo", - "usr/lib/python2.7/subprocess.pyo", - "usr/lib/python2.7/xmllib.py", - "usr/lib/python2.7/stringold.pyc", - "usr/lib/python2.7/sre_compile.py", - "usr/lib/python2.7/webbrowser.pyo", - "usr/lib/python2.7/pickle.py", - "usr/lib/python2.7/hmac.pyo", - "usr/lib/python2.7/base64.pyo", - "usr/lib/python2.7/codeop.pyo", - "usr/lib/python2.7/locale.py", - "usr/lib/python2.7/posixpath.pyc", - "usr/lib/python2.7/popen2.pyc", - "usr/lib/python2.7/binhex.py", - "usr/lib/python2.7/this.pyc", - "usr/lib/python2.7/cmd.pyc", - "usr/lib/python2.7/pickle.pyo", - "usr/lib/python2.7/shutil.pyo", - "usr/lib/python2.7/profile.py", - "usr/lib/python2.7/SimpleHTTPServer.pyc", - "usr/lib/python2.7/textwrap.pyc", - "usr/lib/python2.7/sets.pyo", - "usr/lib/python2.7/site.pyo", - "usr/lib/python2.7/genericpath.py", - "usr/lib/python2.7/timeit.py", - "usr/lib/python2.7/uu.pyo", - "usr/lib/python2.7/nntplib.pyc", - "usr/lib/python2.7/colorsys.pyo", - "usr/lib/python2.7/imputil.pyc", - "usr/lib/python2.7/sched.py", - "usr/lib/python2.7/base64.pyc", - "usr/lib/python2.7/xdrlib.pyo", - "usr/lib/python2.7/imaplib.pyo", - "usr/lib/python2.7/tabnanny.pyo", - "usr/lib/python2.7/sched.pyc", - "usr/lib/python2.7/macpath.py", - "usr/lib/python2.7/abc.py", - "usr/lib/python2.7/htmllib.pyc", - "usr/lib/python2.7/tempfile.pyo", - "usr/lib/python2.7/wave.pyo", - "usr/lib/python2.7/compileall.pyo", - "usr/lib/python2.7/HTMLParser.py", - "usr/lib/python2.7/bisect.py", - "usr/lib/python2.7/shlex.pyo", - "usr/lib/python2.7/tty.pyc", - "usr/lib/python2.7/stat.pyc", - "usr/lib/python2.7/mhlib.pyc", - "usr/lib/python2.7/mutex.pyo", - "usr/lib/python2.7/nturl2path.py", - "usr/lib/python2.7/rlcompleter.pyc", - "usr/lib/python2.7/formatter.pyc", - "usr/lib/python2.7/poplib.pyo", - "usr/lib/python2.7/antigravity.py", - "usr/lib/python2.7/tokenize.pyo", - "usr/lib/python2.7/pickletools.pyc", - "usr/lib/python2.7/asyncore.py", - "usr/lib/python2.7/decimal.pyc", - "usr/lib/python2.7/ftplib.py", - "usr/lib/python2.7/fileinput.pyc", - "usr/lib/python2.7/smtplib.pyo", - "usr/lib/python2.7/pipes.pyc", - "usr/lib/python2.7/hmac.pyc", - "usr/lib/python2.7/ast.pyc", - "usr/lib/python2.7/dircache.py", - "usr/lib/python2.7/cmd.pyo", - "usr/lib/python2.7/stat.pyo", - "usr/lib/python2.7/tempfile.py", - "usr/lib/python2.7/traceback.py", - "usr/lib/python2.7/binhex.pyc", - "usr/lib/python2.7/_osx_support.pyo", - "usr/lib/python2.7/toaiff.pyo", - "usr/lib/python2.7/xdrlib.py", - "usr/lib/python2.7/locale.pyc", - "usr/lib/python2.7/types.py", - "usr/lib/python2.7/difflib.py", - "usr/lib/python2.7/CGIHTTPServer.pyo", - "usr/lib/python2.7/codecs.pyo", - "usr/lib/python2.7/opcode.pyc", - "usr/lib/python2.7/cgitb.pyc", - "usr/lib/python2.7/mhlib.py", - "usr/lib/python2.7/gettext.pyo", - "usr/lib/python2.7/macpath.pyo", - "usr/lib/python2.7/pdb.pyo", - "usr/lib/python2.7/quopri.pyo", - "usr/lib/python2.7/subprocess.py", - "usr/lib/python2.7/gzip.pyc", - "usr/lib/python2.7/getopt.pyo", - "usr/lib/python2.7/multifile.pyo", - "usr/lib/python2.7/tarfile.pyo", - "usr/lib/python2.7/ihooks.pyo", - "usr/lib/python2.7/dummy_threading.py", - "usr/lib/python2.7/_sysconfigdata.pyo", - "usr/lib/python2.7/pickle.pyc", - "usr/lib/python2.7/_LWPCookieJar.py", - "usr/lib/python2.7/xdrlib.pyc", - "usr/lib/python2.7/bisect.pyc", - "usr/lib/python2.7/LICENSE.txt", - "usr/lib/python2.7/sunaudio.py", - "usr/lib/python2.7/_abcoll.pyc", - "usr/lib/python2.7/string.pyc", - "usr/lib/python2.7/sunaudio.pyo", - "usr/lib/python2.7/getopt.pyc", - "usr/lib/python2.7/symtable.py", - "usr/lib/python2.7/codecs.py", - "usr/lib/python2.7/pdb.py", - "usr/lib/python2.7/hashlib.py", - "usr/lib/python2.7/code.pyo", - "usr/lib/python2.7/mailcap.pyc", - "usr/lib/python2.7/dis.pyo", - "usr/lib/python2.7/sets.py", - "usr/lib/python2.7/pydoc.pyo", - "usr/lib/python2.7/optparse.pyo", - "usr/lib/python2.7/hmac.py", - "usr/lib/python2.7/UserList.pyc", - "usr/lib/python2.7/fractions.pyc", - "usr/lib/python2.7/io.pyo", - "usr/lib/python2.7/py_compile.pyo", - "usr/lib/python2.7/popen2.pyo", - "usr/lib/python2.7/pty.py", - "usr/lib/python2.7/sunau.pyo", - "usr/lib/python2.7/atexit.py", - "usr/lib/python2.7/heapq.py", - "usr/lib/python2.7/sha.pyo", - "usr/lib/python2.7/sunaudio.pyc", - "usr/lib/python2.7/webbrowser.pyc", - "usr/lib/python2.7/pty.pyc", - "usr/lib/python2.7/urllib.pyo", - "usr/lib/python2.7/posixfile.py", - "usr/lib/python2.7/colorsys.py", - "usr/lib/python2.7/threading.pyo", - "usr/lib/python2.7/contextlib.pyc", - "usr/lib/python2.7/robotparser.pyo", - "usr/lib/python2.7/commands.py", - "usr/lib/python2.7/ssl.pyc", - "usr/lib/python2.7/commands.pyo", - "usr/lib/python2.7/binhex.pyo", - "usr/lib/python2.7/_weakrefset.pyo", - "usr/lib/python2.7/traceback.pyc", - "usr/lib/python2.7/SocketServer.pyc", - "usr/lib/python2.7/new.pyo", - "usr/lib/python2.7/cgi.pyc", - "usr/lib/python2.7/ihooks.py", - "usr/lib/python2.7/random.pyc", - "usr/lib/python2.7/MimeWriter.pyc", - "usr/lib/python2.7/Queue.pyo", - "usr/lib/python2.7/mimetypes.py", - "usr/lib/python2.7/htmllib.pyo", - "usr/lib/python2.7/_strptime.pyc", - "usr/lib/python2.7/ConfigParser.pyo", - "usr/lib/python2.7/modulefinder.py", - "usr/lib/python2.7/doctest.pyc", - "usr/lib/python2.7/xmlrpclib.pyo", - "usr/lib/python2.7/ftplib.pyo", - "usr/lib/python2.7/csv.pyo", - "usr/lib/python2.7/abc.pyo", - "usr/lib/python2.7/tty.py", - "usr/lib/python2.7/asynchat.pyo", - "usr/lib/python2.7/robotparser.pyc", - "usr/lib/python2.7/mimetools.pyc", - "usr/lib/python2.7/pstats.pyo", - "usr/lib/python2.7/HTMLParser.pyc", - "usr/lib/python2.7/DocXMLRPCServer.py", - "usr/lib/python2.7/_strptime.py", - "usr/lib/python2.7/re.pyo", - "usr/lib/python2.7/chunk.py", - "usr/lib/python2.7/DocXMLRPCServer.pyc", - "usr/lib/python2.7/mailbox.pyc", - "usr/lib/python2.7/argparse.pyc", - "usr/lib/python2.7/filecmp.pyo", - "usr/lib/python2.7/tempfile.pyc", - "usr/lib/python2.7/_pyio.py", - "usr/lib/python2.7/contextlib.py", - "usr/lib/python2.7/keyword.py", - "usr/lib/python2.7/ftplib.pyc", - "usr/lib/python2.7/codeop.py", - "usr/lib/python2.7/sre_parse.pyo", - "usr/lib/python2.7/StringIO.pyc", - "usr/lib/python2.7/numbers.pyo", - "usr/lib/python2.7/compileall.py", - "usr/lib/python2.7/BaseHTTPServer.pyo", - "usr/lib/python2.7/ntpath.pyo", - "usr/lib/python2.7/collections.pyo", - "usr/lib/python2.7/rexec.pyc", - "usr/lib/python2.7/optparse.py", - "usr/lib/python2.7/anydbm.pyc", - "usr/lib/python2.7/cgitb.py", - "usr/lib/python2.7/copy_reg.py", - "usr/lib/python2.7/Cookie.pyc", - "usr/lib/python2.7/cProfile.py", - "usr/lib/python2.7/_strptime.pyo", - "usr/lib/python2.7/calendar.py", - "usr/lib/python2.7/sndhdr.pyc", - "usr/lib/python2.7/fpformat.pyo", - "usr/lib/python2.7/_pyio.pyc", - "usr/lib/python2.7/shelve.pyc", - "usr/lib/python2.7/sre_parse.pyc", - "usr/lib/python2.7/pyclbr.py", - "usr/lib/python2.7/statvfs.pyo", - "usr/lib/python2.7/trace.pyc", - "usr/lib/python2.7/codeop.pyc", - "usr/lib/python2.7/StringIO.py", - "usr/lib/python2.7/ssl.py", - "usr/lib/python2.7/sre_constants.pyc", - "usr/lib/python2.7/htmlentitydefs.py", - "usr/lib/python2.7/symbol.py", - "usr/lib/python2.7/argparse.py", - "usr/lib/python2.7/dumbdbm.py", - "usr/lib/python2.7/sre_compile.pyc", - "usr/lib/python2.7/keyword.pyc", - "usr/lib/python2.7/os.pyc", - "usr/lib/python2.7/mutex.py", - "usr/lib/python2.7/mutex.pyc", - "usr/lib/python2.7/Bastion.pyc", - "usr/lib/python2.7/stat.py", - "usr/lib/python2.7/textwrap.pyo", - "usr/lib/python2.7/imghdr.py", - "usr/lib/python2.7/getpass.pyc", - "usr/lib/python2.7/cookielib.pyo", - "usr/lib/python2.7/uu.py", - "usr/lib/python2.7/__future__.py", - "usr/lib/python2.7/Bastion.pyo", - "usr/lib/python2.7/os2emxpath.pyo", - "usr/lib/python2.7/subprocess.pyc", - "usr/lib/python2.7/symbol.pyo", - "usr/lib/python2.7/bdb.py", - "usr/lib/python2.7/stringold.py", - "usr/lib/python2.7/inspect.pyo", - "usr/lib/python2.7/opcode.py", - "usr/lib/python2.7/sgmllib.pyc", - "usr/lib/python2.7/popen2.py", - "usr/lib/python2.7/runpy.pyc", - "usr/lib/python2.7/md5.py", - "usr/lib/python2.7/anydbm.pyo", - "usr/lib/python2.7/contextlib.pyo", - "usr/lib/python2.7/genericpath.pyo", - "usr/lib/python2.7/tabnanny.py", - "usr/lib/python2.7/io.pyc", - "usr/lib/python2.7/ssl.pyo", - "usr/lib/python2.7/smtplib.pyc", - "usr/lib/python2.7/decimal.py", - "usr/lib/python2.7/cProfile.pyc", - "usr/lib/python2.7/genericpath.pyc", - "usr/lib/python2.7/posixfile.pyo", - "usr/lib/python2.7/rfc822.pyc", - "usr/lib/python2.7/rexec.py", - "usr/lib/python2.7/chunk.pyo", - "usr/lib/python2.7/pprint.pyc", - "usr/lib/python2.7/ntpath.pyc", - "usr/lib/python2.7/netrc.pyc", - "usr/lib/python2.7/markupbase.py", - "usr/lib/python2.7/dummy_thread.pyc", - "usr/lib/python2.7/profile.pyo", - "usr/lib/python2.7/sha.pyc", - "usr/lib/python2.7/SocketServer.py", - "usr/lib/python2.7/robotparser.py", - "usr/lib/python2.7/csv.py", - "usr/lib/python2.7/functools.pyc", - "usr/lib/python2.7/io.py", - "usr/lib/python2.7/imaplib.pyc", - "usr/lib/python2.7/os2emxpath.pyc", - "usr/lib/python2.7/SimpleXMLRPCServer.pyc", - "usr/lib/python2.7/htmllib.py", - "usr/lib/python2.7/tabnanny.pyc", - "usr/lib/python2.7/site.py", - "usr/lib/python2.7/posixpath.py", - "usr/lib/python2.7/urllib2.py", - "usr/lib/python2.7/pstats.py", - "usr/lib/python2.7/mailbox.pyo", - "usr/lib/python2.7/plistlib.pyo", - "usr/lib/python2.7/commands.pyc", - "usr/lib/python2.7/code.py", - "usr/lib/python2.7/copy_reg.pyo", - "usr/lib/python2.7/dumbdbm.pyo", - "usr/lib/python2.7/symbol.pyc", - "usr/lib/python2.7/fnmatch.pyo", - "usr/lib/python2.7/random.py", - "usr/lib/python2.7/webbrowser.py", - "usr/lib/python2.7/md5.pyc", - "usr/lib/python2.7/keyword.pyo", - "usr/lib/python2.7/Cookie.pyo", - "usr/lib/python2.7/_LWPCookieJar.pyc", - "usr/lib/python2.7/imghdr.pyc", - "usr/lib/python2.7/warnings.pyc", - "usr/lib/python2.7/__phello__.foo.py", - "usr/lib/python2.7/os2emxpath.py", - "usr/lib/python2.7/site.pyc", - "usr/lib/python2.7/aifc.py", - "usr/lib/python2.7/getpass.py", - "usr/lib/python2.7/heapq.pyo", - "usr/lib/python2.7/cmd.py", - "usr/lib/python2.7/netrc.py", - "usr/lib/python2.7/imputil.pyo", - "usr/lib/python2.7/compileall.pyc", - "usr/lib/python2.7/tarfile.pyc", - "usr/lib/python2.7/dbhash.pyo", - "usr/lib/python2.7/bdb.pyc", - "usr/lib/python2.7/gzip.py", - "usr/lib/python2.7/csv.pyc", - "usr/lib/python2.7/UserDict.py", - "usr/lib/python2.7/heapq.pyc", - "usr/lib/python2.7/smtpd.py", - "usr/lib/python2.7/sched.pyo", - "usr/lib/python2.7/numbers.pyc", - "usr/lib/python2.7/asynchat.pyc", - "usr/lib/python2.7/aifc.pyc", - "usr/lib/python2.7/audiodev.pyc", - "usr/lib/python2.7/fractions.py", - "usr/lib/python2.7/random.pyo", - "usr/lib/python2.7/string.pyo", - "usr/lib/python2.7/trace.pyo", - "usr/lib/python2.7/xmllib.pyc", - "usr/lib/python2.7/Bastion.py", - "usr/lib/python2.7/socket.pyc", - "usr/lib/python2.7/copy.py", - "usr/lib/python2.7/shlex.pyc", - "usr/lib/python2.7/whichdb.pyo", - "usr/lib/python2.7/sre_compile.pyo", - "usr/lib/python2.7/markupbase.pyc", - "usr/lib/python2.7/mhlib.pyo", - "usr/lib/python2.7/codecs.pyc", - "usr/lib/python2.7/sre_constants.pyo", - "usr/lib/python2.7/zipfile.pyo", - "usr/lib/python2.7/types.pyo", - "usr/lib/python2.7/plistlib.pyc", - "usr/lib/python2.7/tarfile.py", - "usr/lib/python2.7/pyclbr.pyo", - "usr/lib/python2.7/netrc.pyo", - "usr/lib/python2.7/MimeWriter.pyo", - "usr/lib/python2.7/platform.pyo", - "usr/lib/python2.7/copy.pyo", - "usr/lib/python2.7/rfc822.pyo", - "usr/lib/python2.7/_sysconfigdata.py", - "usr/lib/python2.7/pdb.pyc", - "usr/lib/python2.7/weakref.py", - "usr/lib/python2.7/sysconfig.pyc", - "usr/lib/python2.7/pydoc.pyc", - "usr/lib/python2.7/token.py", - "usr/lib/python2.7/pipes.py", - "usr/lib/python2.7/threading.py", - "usr/lib/python2.7/_weakrefset.py", - "usr/lib/python2.7/ast.pyo", - "usr/lib/python2.7/dbhash.pyc", - "usr/lib/python2.7/optparse.pyc", - "usr/lib/python2.7/sha.py", - "usr/lib/python2.7/macpath.pyc", - "usr/lib/python2.7/weakref.pyc", - "usr/lib/python2.7/UserList.py", - "usr/lib/python2.7/SocketServer.pyo", - "usr/lib/python2.7/atexit.pyc", - "usr/lib/python2.7/uu.pyc", - "usr/lib/python2.7/cgi.py", - "usr/lib/python2.7/whichdb.pyc", - "usr/lib/python2.7/modulefinder.pyo", - "usr/lib/python2.7/copy_reg.pyc", - "usr/lib/python2.7/socket.pyo", - "usr/lib/python2.7/nturl2path.pyo", - "usr/lib/python2.7/md5.pyo", - "usr/lib/python2.7/Queue.py", - "usr/lib/python2.7/dircache.pyo", - "usr/lib/python2.7/xmlrpclib.py", - "usr/lib/python2.7/hashlib.pyo", - "usr/lib/python2.7/token.pyc", - "usr/lib/python2.7/socket.py", - "usr/lib/python2.7/fractions.pyo", - "usr/lib/python2.7/ConfigParser.py", - "usr/lib/python2.7/CGIHTTPServer.py", - "usr/lib/python2.7/trace.py", - "usr/lib/python2.7/__phello__.foo.pyo", - "usr/lib/python2.7/imaplib.py", - "usr/lib/python2.7/filecmp.pyc", - "usr/lib/python2.7/markupbase.pyo", - "usr/lib/python2.7/nturl2path.pyc", - "usr/lib/python2.7/toaiff.pyc", - "usr/lib/python2.7/copy.pyc", - "usr/lib/python2.7/asyncore.pyc", - "usr/lib/python2.7/linecache.pyc", - "usr/lib/python2.7/locale.pyo", - "usr/lib/python2.7/warnings.py", - "usr/lib/python2.7/sre.py", - "usr/lib/python2.7/dummy_threading.pyo", - "usr/lib/python2.7/py_compile.py", - "usr/lib/python2.7/gzip.pyo", - "usr/lib/python2.7/bdb.pyo", - "usr/lib/python2.7/imghdr.pyo", - "usr/lib/python2.7/decimal.pyo", - "usr/lib/python2.7/dis.pyc", - "usr/lib/python2.7/rfc822.py", - "usr/lib/python2.7/shlex.py", - "usr/lib/python2.7/cgitb.pyo", - "usr/lib/python2.7/sgmllib.py", - "usr/lib/python2.7/platform.pyc", - "usr/lib/python2.7/UserList.pyo", - "usr/lib/python2.7/dummy_threading.pyc", - "usr/lib/python2.7/colorsys.pyc", - "usr/lib/python2.7/difflib.pyc", - "usr/lib/python2.7/nntplib.pyo", - "usr/lib/python2.7/pprint.py", - "usr/lib/python2.7/statvfs.py", - "usr/lib/python2.7/posixfile.pyc", - "usr/lib/python2.7/linecache.pyo", - "usr/lib/python2.7/re.pyc", - "usr/lib/python2.7/fileinput.py", - "usr/lib/python2.7/user.pyc", - "usr/lib/python2.7/posixpath.pyo", - "usr/lib/python2.7/mimetools.py", - "usr/lib/python2.7/glob.py", - "usr/lib/python2.7/pydoc.py", - "usr/lib/python2.7/mimetypes.pyo", - "usr/lib/python2.7/BaseHTTPServer.py", - "usr/lib/python2.7/UserDict.pyo", - "usr/lib/python2.7/xmllib.pyo", - "usr/lib/python2.7/wsgiref.egg-info", - "usr/lib/python2.7/formatter.pyo", - "usr/lib/python2.7/fpformat.py", - "usr/lib/python2.7/fnmatch.pyc", - "usr/lib/python2.7/sre.pyo", - "usr/lib/python2.7/urllib2.pyo", - "usr/lib/python2.7/repr.py", - "usr/lib/python2.7/imputil.py", - "usr/lib/python2.7/cookielib.pyc", - "usr/lib/python2.7/mimify.pyo", - "usr/lib/python2.7/sunau.py", - "usr/lib/python2.7/fileinput.pyo", - "usr/lib/python2.7/re.py", - "usr/lib/python2.7/sysconfig.py", - "usr/lib/python2.7/zipfile.py", - "usr/lib/python2.7/types.pyc", - "usr/lib/python2.7/tokenize.pyc", - "usr/lib/python2.7/hashlib.pyc", - "usr/lib/python2.7/stringprep.py", - "usr/lib/python2.7/htmlentitydefs.pyc", - "usr/lib/python2.7/sgmllib.pyo", - "usr/lib/python2.7/htmlentitydefs.pyo", - "usr/lib/python2.7/ast.py", - "usr/lib/python2.7/code.pyc", - "usr/lib/python2.7/smtplib.py", - "usr/lib/python2.7/stringprep.pyc", - "usr/lib/python2.7/pipes.pyo", - "usr/lib/python2.7/sndhdr.py", - "usr/lib/python2.7/BaseHTTPServer.pyc", - "usr/lib/python2.7/gettext.pyc", - "usr/lib/python2.7/urllib2.pyc", - "usr/lib/python2.7/collections.pyc", - "usr/lib/python2.7/inspect.py", - "usr/lib/python2.7/_abcoll.pyo", - "usr/lib/python2.7/StringIO.pyo", - "usr/lib/python2.7/ConfigParser.pyc", - "usr/lib/python2.7/py_compile.pyc", - "usr/lib/python2.7/struct.pyo", - "usr/lib/python2.7/bisect.pyo", - "usr/lib/python2.7/macurl2path.py", - "usr/lib/python2.7/httplib.py", - "usr/lib/python2.7/repr.pyc", - "usr/lib/python2.7/dummy_thread.py", - "usr/lib/python2.7/gettext.py", - "usr/lib/python2.7/sre.pyc", - "usr/lib/python2.7/telnetlib.py", - "usr/lib/python2.7/UserString.py", - "usr/lib/python2.7/httplib.pyo", - "usr/lib/python2.7/shelve.py", - "usr/lib/python2.7/antigravity.pyo", - "usr/lib/python2.7/opcode.pyo", - "usr/lib/python2.7/doctest.py", - "usr/lib/python2.7/dummy_thread.pyo", - "usr/lib/python2.7/ntpath.py", - "usr/lib/python2.7/urlparse.py", - "usr/lib/python2.7/dumbdbm.pyc", - "usr/lib/python2.7/_weakrefset.pyc", - "usr/lib/python2.7/sunau.pyc", - "usr/lib/python2.7/new.pyc", - "usr/lib/python2.7/_osx_support.py", - "usr/lib/python2.7/SimpleXMLRPCServer.py", - "usr/lib/python2.7/pickletools.pyo", - "usr/lib/python2.7/formatter.py", - "usr/lib/python2.7/__future__.pyc", - "usr/lib/python2.7/collections.py", - "usr/lib/python2.7/modulefinder.pyc", - "usr/lib/python2.7/user.pyo", - "usr/lib/python2.7/symtable.pyc", - "usr/lib/python2.7/UserString.pyc", - "usr/lib/python2.7/mimetools.pyo", - "usr/lib/python2.7/httplib.pyc", - "usr/lib/python2.7/textwrap.py", - "usr/lib/python2.7/SimpleXMLRPCServer.pyo", - "usr/lib/python2.7/statvfs.pyc", - "usr/lib/python2.7/sets.pyc", - "usr/lib/python2.7/string.py", - "usr/lib/python2.7/audiodev.py", - "usr/lib/python2.7/distutils/archive_util.pyc", - "usr/lib/python2.7/distutils/cygwinccompiler.py", - "usr/lib/python2.7/distutils/file_util.py", - "usr/lib/python2.7/distutils/dep_util.py", - "usr/lib/python2.7/distutils/__init__.pyc", - "usr/lib/python2.7/distutils/bcppcompiler.pyo", - "usr/lib/python2.7/distutils/versionpredicate.pyo", - "usr/lib/python2.7/distutils/archive_util.pyo", - "usr/lib/python2.7/distutils/dep_util.pyo", - "usr/lib/python2.7/distutils/core.py", - "usr/lib/python2.7/distutils/msvccompiler.pyo", - "usr/lib/python2.7/distutils/unixccompiler.py", - "usr/lib/python2.7/distutils/sysconfig.pyo", - "usr/lib/python2.7/distutils/cygwinccompiler.pyc", - "usr/lib/python2.7/distutils/text_file.pyo", - "usr/lib/python2.7/distutils/fancy_getopt.py", - "usr/lib/python2.7/distutils/cmd.pyc", - "usr/lib/python2.7/distutils/util.pyo", - "usr/lib/python2.7/distutils/msvccompiler.py", - "usr/lib/python2.7/distutils/msvccompiler.pyc", - "usr/lib/python2.7/distutils/emxccompiler.pyc", - "usr/lib/python2.7/distutils/versionpredicate.pyc", - "usr/lib/python2.7/distutils/debug.py", - "usr/lib/python2.7/distutils/log.py", - "usr/lib/python2.7/distutils/version.py", - "usr/lib/python2.7/distutils/__init__.py", - "usr/lib/python2.7/distutils/cmd.pyo", - "usr/lib/python2.7/distutils/util.py", - "usr/lib/python2.7/distutils/fancy_getopt.pyc", - "usr/lib/python2.7/distutils/cygwinccompiler.pyo", - "usr/lib/python2.7/distutils/extension.py", - "usr/lib/python2.7/distutils/ccompiler.pyc", - "usr/lib/python2.7/distutils/filelist.py", - "usr/lib/python2.7/distutils/core.pyc", - "usr/lib/python2.7/distutils/spawn.py", - "usr/lib/python2.7/distutils/dist.pyc", - "usr/lib/python2.7/distutils/filelist.pyc", - "usr/lib/python2.7/distutils/versionpredicate.py", - "usr/lib/python2.7/distutils/config.py", - "usr/lib/python2.7/distutils/debug.pyo", - "usr/lib/python2.7/distutils/version.pyc", - "usr/lib/python2.7/distutils/spawn.pyc", - "usr/lib/python2.7/distutils/errors.pyc", - "usr/lib/python2.7/distutils/log.pyc", - "usr/lib/python2.7/distutils/msvc9compiler.py", - "usr/lib/python2.7/distutils/errors.pyo", - "usr/lib/python2.7/distutils/dist.pyo", - "usr/lib/python2.7/distutils/extension.pyc", - "usr/lib/python2.7/distutils/dist.py", - "usr/lib/python2.7/distutils/msvc9compiler.pyc", - "usr/lib/python2.7/distutils/unixccompiler.pyc", - "usr/lib/python2.7/distutils/dep_util.pyc", - "usr/lib/python2.7/distutils/util.pyc", - "usr/lib/python2.7/distutils/ccompiler.pyo", - "usr/lib/python2.7/distutils/emxccompiler.py", - "usr/lib/python2.7/distutils/text_file.pyc", - "usr/lib/python2.7/distutils/config.pyo", - "usr/lib/python2.7/distutils/version.pyo", - "usr/lib/python2.7/distutils/debug.pyc", - "usr/lib/python2.7/distutils/core.pyo", - "usr/lib/python2.7/distutils/dir_util.py", - "usr/lib/python2.7/distutils/cmd.py", - "usr/lib/python2.7/distutils/text_file.py", - "usr/lib/python2.7/distutils/spawn.pyo", - "usr/lib/python2.7/distutils/file_util.pyc", - "usr/lib/python2.7/distutils/README", - "usr/lib/python2.7/distutils/archive_util.py", - "usr/lib/python2.7/distutils/ccompiler.py", - "usr/lib/python2.7/distutils/extension.pyo", - "usr/lib/python2.7/distutils/sysconfig.pyc", - "usr/lib/python2.7/distutils/errors.py", - "usr/lib/python2.7/distutils/dir_util.pyo", - "usr/lib/python2.7/distutils/__init__.pyo", - "usr/lib/python2.7/distutils/msvc9compiler.pyo", - "usr/lib/python2.7/distutils/bcppcompiler.py", - "usr/lib/python2.7/distutils/filelist.pyo", - "usr/lib/python2.7/distutils/fancy_getopt.pyo", - "usr/lib/python2.7/distutils/sysconfig.py", - "usr/lib/python2.7/distutils/dir_util.pyc", - "usr/lib/python2.7/distutils/emxccompiler.pyo", - "usr/lib/python2.7/distutils/bcppcompiler.pyc", - "usr/lib/python2.7/distutils/unixccompiler.pyo", - "usr/lib/python2.7/distutils/file_util.pyo", - "usr/lib/python2.7/distutils/log.pyo", - "usr/lib/python2.7/distutils/config.pyc", - "usr/lib/python2.7/distutils/command/wininst-6.0.exe", - "usr/lib/python2.7/distutils/command/wininst-9.0.exe", - "usr/lib/python2.7/distutils/command/__init__.pyc", - "usr/lib/python2.7/distutils/command/command_template", - "usr/lib/python2.7/distutils/command/install_egg_info.py", - "usr/lib/python2.7/distutils/command/install.py", - "usr/lib/python2.7/distutils/command/bdist_rpm.py", - "usr/lib/python2.7/distutils/command/install.pyo", - "usr/lib/python2.7/distutils/command/install_data.pyc", - "usr/lib/python2.7/distutils/command/clean.pyc", - "usr/lib/python2.7/distutils/command/build_clib.pyo", - "usr/lib/python2.7/distutils/command/check.pyc", - "usr/lib/python2.7/distutils/command/upload.pyo", - "usr/lib/python2.7/distutils/command/bdist_msi.py", - "usr/lib/python2.7/distutils/command/build_clib.py", - "usr/lib/python2.7/distutils/command/bdist_dumb.pyc", - "usr/lib/python2.7/distutils/command/build_scripts.py", - "usr/lib/python2.7/distutils/command/upload.py", - "usr/lib/python2.7/distutils/command/build_py.py", - "usr/lib/python2.7/distutils/command/register.pyc", - "usr/lib/python2.7/distutils/command/build_ext.pyo", - "usr/lib/python2.7/distutils/command/build_ext.py", - "usr/lib/python2.7/distutils/command/install_headers.py", - "usr/lib/python2.7/distutils/command/__init__.py", - "usr/lib/python2.7/distutils/command/install.pyc", - "usr/lib/python2.7/distutils/command/bdist.pyc", - "usr/lib/python2.7/distutils/command/check.pyo", - "usr/lib/python2.7/distutils/command/bdist_wininst.pyc", - "usr/lib/python2.7/distutils/command/bdist_rpm.pyo", - "usr/lib/python2.7/distutils/command/bdist_dumb.pyo", - "usr/lib/python2.7/distutils/command/install_lib.pyo", - "usr/lib/python2.7/distutils/command/install_lib.pyc", - "usr/lib/python2.7/distutils/command/install_scripts.py", - "usr/lib/python2.7/distutils/command/upload.pyc", - "usr/lib/python2.7/distutils/command/check.py", - "usr/lib/python2.7/distutils/command/register.py", - "usr/lib/python2.7/distutils/command/config.py", - "usr/lib/python2.7/distutils/command/install_headers.pyo", - "usr/lib/python2.7/distutils/command/bdist_wininst.py", - "usr/lib/python2.7/distutils/command/build_scripts.pyc", - "usr/lib/python2.7/distutils/command/register.pyo", - "usr/lib/python2.7/distutils/command/build_py.pyo", - "usr/lib/python2.7/distutils/command/bdist_msi.pyc", - "usr/lib/python2.7/distutils/command/sdist.pyo", - "usr/lib/python2.7/distutils/command/install_data.pyo", - "usr/lib/python2.7/distutils/command/install_scripts.pyc", - "usr/lib/python2.7/distutils/command/build_scripts.pyo", - "usr/lib/python2.7/distutils/command/install_lib.py", - "usr/lib/python2.7/distutils/command/sdist.py", - "usr/lib/python2.7/distutils/command/install_egg_info.pyo", - "usr/lib/python2.7/distutils/command/config.pyo", - "usr/lib/python2.7/distutils/command/bdist_rpm.pyc", - "usr/lib/python2.7/distutils/command/build.py", - "usr/lib/python2.7/distutils/command/install_headers.pyc", - "usr/lib/python2.7/distutils/command/wininst-8.0.exe", - "usr/lib/python2.7/distutils/command/bdist_msi.pyo", - "usr/lib/python2.7/distutils/command/wininst-7.1.exe", - "usr/lib/python2.7/distutils/command/bdist.py", - "usr/lib/python2.7/distutils/command/bdist.pyo", - "usr/lib/python2.7/distutils/command/__init__.pyo", - "usr/lib/python2.7/distutils/command/bdist_dumb.py", - "usr/lib/python2.7/distutils/command/install_data.py", - "usr/lib/python2.7/distutils/command/clean.py", - "usr/lib/python2.7/distutils/command/build_py.pyc", - "usr/lib/python2.7/distutils/command/install_scripts.pyo", - "usr/lib/python2.7/distutils/command/wininst-9.0-amd64.exe", - "usr/lib/python2.7/distutils/command/clean.pyo", - "usr/lib/python2.7/distutils/command/install_egg_info.pyc", - "usr/lib/python2.7/distutils/command/build.pyc", - "usr/lib/python2.7/distutils/command/sdist.pyc", - "usr/lib/python2.7/distutils/command/config.pyc", - "usr/lib/python2.7/distutils/command/build_ext.pyc", - "usr/lib/python2.7/distutils/command/bdist_wininst.pyo", - "usr/lib/python2.7/distutils/command/build_clib.pyc", - "usr/lib/python2.7/distutils/command/build.pyo", - "usr/lib/python2.7/distutils/tests/test_text_file.pyc", - "usr/lib/python2.7/distutils/tests/test_bdist_wininst.pyo", - "usr/lib/python2.7/distutils/tests/__init__.pyc", - "usr/lib/python2.7/distutils/tests/test_register.py", - "usr/lib/python2.7/distutils/tests/test_sysconfig.pyo", - "usr/lib/python2.7/distutils/tests/test_dep_util.pyo", - "usr/lib/python2.7/distutils/tests/test_build_clib.pyc", - "usr/lib/python2.7/distutils/tests/test_bdist_msi.pyo", - "usr/lib/python2.7/distutils/tests/test_msvc9compiler.pyc", - "usr/lib/python2.7/distutils/tests/test_util.pyo", - "usr/lib/python2.7/distutils/tests/test_unixccompiler.pyc", - "usr/lib/python2.7/distutils/tests/test_register.pyo", - "usr/lib/python2.7/distutils/tests/test_build_scripts.py", - "usr/lib/python2.7/distutils/tests/test_bdist.pyo", - "usr/lib/python2.7/distutils/tests/test_bdist_dumb.py", - "usr/lib/python2.7/distutils/tests/test_spawn.pyo", - "usr/lib/python2.7/distutils/tests/test_install_lib.pyo", - "usr/lib/python2.7/distutils/tests/test_build_py.pyc", - "usr/lib/python2.7/distutils/tests/test_bdist_msi.pyc", - "usr/lib/python2.7/distutils/tests/test_msvc9compiler.py", - "usr/lib/python2.7/distutils/tests/test_file_util.pyo", - "usr/lib/python2.7/distutils/tests/test_dir_util.pyo", - "usr/lib/python2.7/distutils/tests/test_bdist_dumb.pyo", - "usr/lib/python2.7/distutils/tests/test_build_clib.py", - "usr/lib/python2.7/distutils/tests/test_bdist_rpm.pyc", - "usr/lib/python2.7/distutils/tests/test_spawn.py", - "usr/lib/python2.7/distutils/tests/test_clean.pyo", - "usr/lib/python2.7/distutils/tests/setuptools_extension.pyo", - "usr/lib/python2.7/distutils/tests/Setup.sample", - "usr/lib/python2.7/distutils/tests/test_build.pyc", - "usr/lib/python2.7/distutils/tests/test_register.pyc", - "usr/lib/python2.7/distutils/tests/test_bdist.pyc", - "usr/lib/python2.7/distutils/tests/test_build_py.pyo", - "usr/lib/python2.7/distutils/tests/test_msvc9compiler.pyo", - "usr/lib/python2.7/distutils/tests/test_ccompiler.pyc", - "usr/lib/python2.7/distutils/tests/test_versionpredicate.pyo", - "usr/lib/python2.7/distutils/tests/setuptools_build_ext.pyo", - "usr/lib/python2.7/distutils/tests/test_dir_util.pyc", - "usr/lib/python2.7/distutils/tests/test_filelist.pyo", - "usr/lib/python2.7/distutils/tests/test_filelist.py", - "usr/lib/python2.7/distutils/tests/__init__.py", - "usr/lib/python2.7/distutils/tests/test_util.pyc", - "usr/lib/python2.7/distutils/tests/test_build_clib.pyo", - "usr/lib/python2.7/distutils/tests/setuptools_build_ext.pyc", - "usr/lib/python2.7/distutils/tests/test_install_scripts.pyo", - "usr/lib/python2.7/distutils/tests/support.py", - "usr/lib/python2.7/distutils/tests/support.pyc", - "usr/lib/python2.7/distutils/tests/test_text_file.pyo", - "usr/lib/python2.7/distutils/tests/test_install.py", - "usr/lib/python2.7/distutils/tests/test_clean.py", - "usr/lib/python2.7/distutils/tests/test_bdist_rpm.py", - "usr/lib/python2.7/distutils/tests/test_core.pyc", - "usr/lib/python2.7/distutils/tests/test_bdist_wininst.pyc", - "usr/lib/python2.7/distutils/tests/test_dist.py", - "usr/lib/python2.7/distutils/tests/test_dir_util.py", - "usr/lib/python2.7/distutils/tests/test_version.py", - "usr/lib/python2.7/distutils/tests/test_sdist.pyc", - "usr/lib/python2.7/distutils/tests/test_ccompiler.pyo", - "usr/lib/python2.7/distutils/tests/test_build.pyo", - "usr/lib/python2.7/distutils/tests/test_bdist_wininst.py", - "usr/lib/python2.7/distutils/tests/test_build_py.py", - "usr/lib/python2.7/distutils/tests/test_check.pyc", - "usr/lib/python2.7/distutils/tests/test_install_headers.pyc", - "usr/lib/python2.7/distutils/tests/test_core.pyo", - "usr/lib/python2.7/distutils/tests/test_dep_util.pyc", - "usr/lib/python2.7/distutils/tests/test_unixccompiler.pyo", - "usr/lib/python2.7/distutils/tests/test_bdist_rpm.pyo", - "usr/lib/python2.7/distutils/tests/test_sysconfig.py", - "usr/lib/python2.7/distutils/tests/test_text_file.py", - "usr/lib/python2.7/distutils/tests/test_bdist_dumb.pyc", - "usr/lib/python2.7/distutils/tests/test_check.pyo", - "usr/lib/python2.7/distutils/tests/test_build.py", - "usr/lib/python2.7/distutils/tests/test_install.pyc", - "usr/lib/python2.7/distutils/tests/test_archive_util.pyc", - "usr/lib/python2.7/distutils/tests/support.pyo", - "usr/lib/python2.7/distutils/tests/test_upload.py", - "usr/lib/python2.7/distutils/tests/test_versionpredicate.pyc", - "usr/lib/python2.7/distutils/tests/test_util.py", - "usr/lib/python2.7/distutils/tests/test_bdist_msi.py", - "usr/lib/python2.7/distutils/tests/test_install_scripts.pyc", - "usr/lib/python2.7/distutils/tests/test_config.pyc", - "usr/lib/python2.7/distutils/tests/test_config.py", - "usr/lib/python2.7/distutils/tests/test_archive_util.py", - "usr/lib/python2.7/distutils/tests/test_sdist.py", - "usr/lib/python2.7/distutils/tests/test_bdist.py", - "usr/lib/python2.7/distutils/tests/test_spawn.pyc", - "usr/lib/python2.7/distutils/tests/setuptools_build_ext.py", - "usr/lib/python2.7/distutils/tests/test_file_util.py", - "usr/lib/python2.7/distutils/tests/test_install_lib.pyc", - "usr/lib/python2.7/distutils/tests/test_dep_util.py", - "usr/lib/python2.7/distutils/tests/test_sdist.pyo", - "usr/lib/python2.7/distutils/tests/test_config_cmd.pyc", - "usr/lib/python2.7/distutils/tests/test_install_data.py", - "usr/lib/python2.7/distutils/tests/test_dist.pyo", - "usr/lib/python2.7/distutils/tests/test_unixccompiler.py", - "usr/lib/python2.7/distutils/tests/test_versionpredicate.py", - "usr/lib/python2.7/distutils/tests/test_cmd.py", - "usr/lib/python2.7/distutils/tests/test_build_ext.pyo", - "usr/lib/python2.7/distutils/tests/test_ccompiler.py", - "usr/lib/python2.7/distutils/tests/test_upload.pyo", - "usr/lib/python2.7/distutils/tests/test_upload.pyc", - "usr/lib/python2.7/distutils/tests/test_build_ext.pyc", - "usr/lib/python2.7/distutils/tests/test_install_headers.py", - "usr/lib/python2.7/distutils/tests/test_file_util.pyc", - "usr/lib/python2.7/distutils/tests/test_check.py", - "usr/lib/python2.7/distutils/tests/test_config_cmd.py", - "usr/lib/python2.7/distutils/tests/setuptools_extension.pyc", - "usr/lib/python2.7/distutils/tests/test_build_scripts.pyo", - "usr/lib/python2.7/distutils/tests/test_config_cmd.pyo", - "usr/lib/python2.7/distutils/tests/test_install_data.pyo", - "usr/lib/python2.7/distutils/tests/__init__.pyo", - "usr/lib/python2.7/distutils/tests/test_cmd.pyo", - "usr/lib/python2.7/distutils/tests/test_core.py", - "usr/lib/python2.7/distutils/tests/test_install_scripts.py", - "usr/lib/python2.7/distutils/tests/test_version.pyo", - "usr/lib/python2.7/distutils/tests/test_install_data.pyc", - "usr/lib/python2.7/distutils/tests/test_build_scripts.pyc", - "usr/lib/python2.7/distutils/tests/test_dist.pyc", - "usr/lib/python2.7/distutils/tests/test_install_headers.pyo", - "usr/lib/python2.7/distutils/tests/test_version.pyc", - "usr/lib/python2.7/distutils/tests/test_config.pyo", - "usr/lib/python2.7/distutils/tests/test_install_lib.py", - "usr/lib/python2.7/distutils/tests/test_sysconfig.pyc", - "usr/lib/python2.7/distutils/tests/test_cmd.pyc", - "usr/lib/python2.7/distutils/tests/test_filelist.pyc", - "usr/lib/python2.7/distutils/tests/setuptools_extension.py", - "usr/lib/python2.7/distutils/tests/test_clean.pyc", - "usr/lib/python2.7/distutils/tests/test_archive_util.pyo", - "usr/lib/python2.7/distutils/tests/test_build_ext.py", - "usr/lib/python2.7/distutils/tests/test_install.pyo", - "usr/lib/python2.7/curses/__init__.pyc", - "usr/lib/python2.7/curses/has_key.pyc", - "usr/lib/python2.7/curses/textpad.pyc", - "usr/lib/python2.7/curses/ascii.pyc", - "usr/lib/python2.7/curses/has_key.pyo", - "usr/lib/python2.7/curses/__init__.py", - "usr/lib/python2.7/curses/wrapper.py", - "usr/lib/python2.7/curses/textpad.py", - "usr/lib/python2.7/curses/wrapper.pyo", - "usr/lib/python2.7/curses/panel.pyc", - "usr/lib/python2.7/curses/ascii.py", - "usr/lib/python2.7/curses/__init__.pyo", - "usr/lib/python2.7/curses/has_key.py", - "usr/lib/python2.7/curses/wrapper.pyc", - "usr/lib/python2.7/curses/ascii.pyo", - "usr/lib/python2.7/curses/panel.py", - "usr/lib/python2.7/curses/textpad.pyo", - "usr/lib/python2.7/curses/panel.pyo", - "usr/lib/python2.7/wsgiref/__init__.pyc", - "usr/lib/python2.7/wsgiref/handlers.py", - "usr/lib/python2.7/wsgiref/util.pyo", - "usr/lib/python2.7/wsgiref/__init__.py", - "usr/lib/python2.7/wsgiref/validate.pyc", - "usr/lib/python2.7/wsgiref/handlers.pyo", - "usr/lib/python2.7/wsgiref/util.py", - "usr/lib/python2.7/wsgiref/validate.py", - "usr/lib/python2.7/wsgiref/handlers.pyc", - "usr/lib/python2.7/wsgiref/headers.pyc", - "usr/lib/python2.7/wsgiref/util.pyc", - "usr/lib/python2.7/wsgiref/simple_server.py", - "usr/lib/python2.7/wsgiref/headers.pyo", - "usr/lib/python2.7/wsgiref/simple_server.pyo", - "usr/lib/python2.7/wsgiref/__init__.pyo", - "usr/lib/python2.7/wsgiref/headers.py", - "usr/lib/python2.7/wsgiref/simple_server.pyc", - "usr/lib/python2.7/wsgiref/validate.pyo", - "usr/lib/python2.7/email/charset.py", - "usr/lib/python2.7/email/__init__.pyc", - "usr/lib/python2.7/email/parser.pyo", - "usr/lib/python2.7/email/utils.pyo", - "usr/lib/python2.7/email/iterators.pyc", - "usr/lib/python2.7/email/utils.py", - "usr/lib/python2.7/email/base64mime.pyc", - "usr/lib/python2.7/email/_parseaddr.pyc", - "usr/lib/python2.7/email/quoprimime.pyc", - "usr/lib/python2.7/email/message.pyo", - "usr/lib/python2.7/email/__init__.py", - "usr/lib/python2.7/email/header.py", - "usr/lib/python2.7/email/header.pyc", - "usr/lib/python2.7/email/feedparser.py", - "usr/lib/python2.7/email/message.py", - "usr/lib/python2.7/email/quoprimime.py", - "usr/lib/python2.7/email/errors.pyc", - "usr/lib/python2.7/email/errors.pyo", - "usr/lib/python2.7/email/charset.pyo", - "usr/lib/python2.7/email/quoprimime.pyo", - "usr/lib/python2.7/email/iterators.py", - "usr/lib/python2.7/email/message.pyc", - "usr/lib/python2.7/email/feedparser.pyc", - "usr/lib/python2.7/email/base64mime.py", - "usr/lib/python2.7/email/charset.pyc", - "usr/lib/python2.7/email/generator.py", - "usr/lib/python2.7/email/encoders.py", - "usr/lib/python2.7/email/header.pyo", - "usr/lib/python2.7/email/feedparser.pyo", - "usr/lib/python2.7/email/generator.pyc", - "usr/lib/python2.7/email/parser.py", - "usr/lib/python2.7/email/errors.py", - "usr/lib/python2.7/email/generator.pyo", - "usr/lib/python2.7/email/__init__.pyo", - "usr/lib/python2.7/email/_parseaddr.py", - "usr/lib/python2.7/email/encoders.pyc", - "usr/lib/python2.7/email/base64mime.pyo", - "usr/lib/python2.7/email/encoders.pyo", - "usr/lib/python2.7/email/utils.pyc", - "usr/lib/python2.7/email/parser.pyc", - "usr/lib/python2.7/email/_parseaddr.pyo", - "usr/lib/python2.7/email/iterators.pyo", - "usr/lib/python2.7/email/mime/__init__.pyc", - "usr/lib/python2.7/email/mime/audio.pyc", - "usr/lib/python2.7/email/mime/text.pyo", - "usr/lib/python2.7/email/mime/base.pyc", - "usr/lib/python2.7/email/mime/multipart.py", - "usr/lib/python2.7/email/mime/text.py", - "usr/lib/python2.7/email/mime/application.py", - "usr/lib/python2.7/email/mime/base.py", - "usr/lib/python2.7/email/mime/multipart.pyo", - "usr/lib/python2.7/email/mime/image.py", - "usr/lib/python2.7/email/mime/audio.pyo", - "usr/lib/python2.7/email/mime/message.pyo", - "usr/lib/python2.7/email/mime/text.pyc", - "usr/lib/python2.7/email/mime/nonmultipart.pyc", - "usr/lib/python2.7/email/mime/__init__.py", - "usr/lib/python2.7/email/mime/base.pyo", - "usr/lib/python2.7/email/mime/message.py", - "usr/lib/python2.7/email/mime/application.pyc", - "usr/lib/python2.7/email/mime/nonmultipart.pyo", - "usr/lib/python2.7/email/mime/nonmultipart.py", - "usr/lib/python2.7/email/mime/message.pyc", - "usr/lib/python2.7/email/mime/image.pyc", - "usr/lib/python2.7/email/mime/image.pyo", - "usr/lib/python2.7/email/mime/multipart.pyc", - "usr/lib/python2.7/email/mime/application.pyo", - "usr/lib/python2.7/email/mime/__init__.pyo", - "usr/lib/python2.7/email/mime/audio.py", - "usr/lib/python2.7/plat-linux2/IN.py", - "usr/lib/python2.7/plat-linux2/DLFCN.py", - "usr/lib/python2.7/plat-linux2/IN.pyo", - "usr/lib/python2.7/plat-linux2/DLFCN.pyc", - "usr/lib/python2.7/plat-linux2/DLFCN.pyo", - "usr/lib/python2.7/plat-linux2/TYPES.py", - "usr/lib/python2.7/plat-linux2/TYPES.pyo", - "usr/lib/python2.7/plat-linux2/TYPES.pyc", - "usr/lib/python2.7/plat-linux2/regen", - "usr/lib/python2.7/plat-linux2/IN.pyc", - "usr/lib/python2.7/plat-linux2/CDROM.py", - "usr/lib/python2.7/plat-linux2/CDROM.pyc", - "usr/lib/python2.7/plat-linux2/CDROM.pyo", - "usr/lib/python2.7/lib2to3/btm_matcher.pyc", - "usr/lib/python2.7/lib2to3/pytree.pyc", - "usr/lib/python2.7/lib2to3/__init__.pyc", - "usr/lib/python2.7/lib2to3/__main__.pyc", - "usr/lib/python2.7/lib2to3/patcomp.pyo", - "usr/lib/python2.7/lib2to3/fixer_base.pyc", - "usr/lib/python2.7/lib2to3/btm_utils.py", - "usr/lib/python2.7/lib2to3/fixer_util.py", - "usr/lib/python2.7/lib2to3/patcomp.pyc", - "usr/lib/python2.7/lib2to3/fixer_base.py", - "usr/lib/python2.7/lib2to3/pygram.pyo", - "usr/lib/python2.7/lib2to3/__init__.py", - "usr/lib/python2.7/lib2to3/fixer_util.pyo", - "usr/lib/python2.7/lib2to3/main.pyc", - "usr/lib/python2.7/lib2to3/PatternGrammar.txt", - "usr/lib/python2.7/lib2to3/__main__.pyo", - "usr/lib/python2.7/lib2to3/pygram.py", - "usr/lib/python2.7/lib2to3/btm_matcher.py", - "usr/lib/python2.7/lib2to3/btm_utils.pyo", - "usr/lib/python2.7/lib2to3/pytree.pyo", - "usr/lib/python2.7/lib2to3/Grammar2.7.15.final.0.pickle", - "usr/lib/python2.7/lib2to3/refactor.pyo", - "usr/lib/python2.7/lib2to3/main.pyo", - "usr/lib/python2.7/lib2to3/fixer_util.pyc", - "usr/lib/python2.7/lib2to3/Grammar.txt", - "usr/lib/python2.7/lib2to3/refactor.py", - "usr/lib/python2.7/lib2to3/main.py", - "usr/lib/python2.7/lib2to3/__init__.pyo", - "usr/lib/python2.7/lib2to3/pytree.py", - "usr/lib/python2.7/lib2to3/btm_utils.pyc", - "usr/lib/python2.7/lib2to3/btm_matcher.pyo", - "usr/lib/python2.7/lib2to3/__main__.py", - "usr/lib/python2.7/lib2to3/patcomp.py", - "usr/lib/python2.7/lib2to3/fixer_base.pyo", - "usr/lib/python2.7/lib2to3/PatternGrammar2.7.15.final.0.pickle", - "usr/lib/python2.7/lib2to3/pygram.pyc", - "usr/lib/python2.7/lib2to3/refactor.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_unicode.py", - "usr/lib/python2.7/lib2to3/fixes/fix_imports2.py", - "usr/lib/python2.7/lib2to3/fixes/fix_repr.py", - "usr/lib/python2.7/lib2to3/fixes/fix_imports.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_urllib.pyo", - "usr/lib/python2.7/lib2to3/fixes/__init__.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_funcattrs.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_reduce.py", - "usr/lib/python2.7/lib2to3/fixes/fix_ne.py", - "usr/lib/python2.7/lib2to3/fixes/fix_intern.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_execfile.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_set_literal.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_dict.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_repr.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_numliterals.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_standarderror.py", - "usr/lib/python2.7/lib2to3/fixes/fix_map.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_xrange.py", - "usr/lib/python2.7/lib2to3/fixes/fix_throw.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_idioms.py", - "usr/lib/python2.7/lib2to3/fixes/fix_raise.py", - "usr/lib/python2.7/lib2to3/fixes/fix_types.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_input.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_paren.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_types.py", - "usr/lib/python2.7/lib2to3/fixes/fix_ne.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_urllib.py", - "usr/lib/python2.7/lib2to3/fixes/fix_print.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_asserts.py", - "usr/lib/python2.7/lib2to3/fixes/fix_itertools.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_raw_input.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_input.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_isinstance.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_print.py", - "usr/lib/python2.7/lib2to3/fixes/fix_imports.py", - "usr/lib/python2.7/lib2to3/fixes/fix_exitfunc.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_exec.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_filter.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_itertools_imports.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_long.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_raise.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_raise.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_dict.py", - "usr/lib/python2.7/lib2to3/fixes/fix_getcwdu.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_reduce.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_except.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_next.py", - "usr/lib/python2.7/lib2to3/fixes/fix_has_key.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_buffer.pyo", - "usr/lib/python2.7/lib2to3/fixes/__init__.py", - "usr/lib/python2.7/lib2to3/fixes/fix_imports.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_funcattrs.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_next.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_basestring.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_urllib.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_zip.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_funcattrs.py", - "usr/lib/python2.7/lib2to3/fixes/fix_metaclass.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_getcwdu.py", - "usr/lib/python2.7/lib2to3/fixes/fix_itertools_imports.py", - "usr/lib/python2.7/lib2to3/fixes/fix_sys_exc.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_itertools.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_asserts.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_apply.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_dict.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_imports2.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_import.py", - "usr/lib/python2.7/lib2to3/fixes/fix_raw_input.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_types.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_set_literal.py", - "usr/lib/python2.7/lib2to3/fixes/fix_isinstance.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_buffer.py", - "usr/lib/python2.7/lib2to3/fixes/fix_set_literal.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_standarderror.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_tuple_params.py", - "usr/lib/python2.7/lib2to3/fixes/fix_xreadlines.py", - "usr/lib/python2.7/lib2to3/fixes/fix_filter.py", - "usr/lib/python2.7/lib2to3/fixes/fix_exitfunc.py", - "usr/lib/python2.7/lib2to3/fixes/fix_paren.py", - "usr/lib/python2.7/lib2to3/fixes/fix_execfile.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_apply.py", - "usr/lib/python2.7/lib2to3/fixes/fix_methodattrs.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_nonzero.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_next.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_import.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_getcwdu.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_unicode.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_execfile.py", - "usr/lib/python2.7/lib2to3/fixes/fix_long.py", - "usr/lib/python2.7/lib2to3/fixes/fix_renames.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_xreadlines.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_methodattrs.py", - "usr/lib/python2.7/lib2to3/fixes/fix_idioms.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_ws_comma.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_imports2.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_paren.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_has_key.py", - "usr/lib/python2.7/lib2to3/fixes/fix_unicode.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_metaclass.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_sys_exc.py", - "usr/lib/python2.7/lib2to3/fixes/fix_nonzero.py", - "usr/lib/python2.7/lib2to3/fixes/fix_exitfunc.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_operator.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_reduce.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_basestring.py", - "usr/lib/python2.7/lib2to3/fixes/fix_filter.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_intern.py", - "usr/lib/python2.7/lib2to3/fixes/fix_ne.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_numliterals.py", - "usr/lib/python2.7/lib2to3/fixes/fix_sys_exc.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_zip.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_xrange.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_intern.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_xreadlines.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_long.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_nonzero.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_operator.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_itertools_imports.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_standarderror.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_throw.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_repr.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_methodattrs.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_future.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_operator.py", - "usr/lib/python2.7/lib2to3/fixes/fix_basestring.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_isinstance.py", - "usr/lib/python2.7/lib2to3/fixes/fix_asserts.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_exec.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_future.pyc", - "usr/lib/python2.7/lib2to3/fixes/__init__.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_xrange.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_numliterals.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_renames.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_zip.py", - "usr/lib/python2.7/lib2to3/fixes/fix_except.py", - "usr/lib/python2.7/lib2to3/fixes/fix_raw_input.py", - "usr/lib/python2.7/lib2to3/fixes/fix_input.py", - "usr/lib/python2.7/lib2to3/fixes/fix_tuple_params.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_exec.py", - "usr/lib/python2.7/lib2to3/fixes/fix_future.py", - "usr/lib/python2.7/lib2to3/fixes/fix_has_key.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_map.py", - "usr/lib/python2.7/lib2to3/fixes/fix_print.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_apply.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_ws_comma.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_metaclass.py", - "usr/lib/python2.7/lib2to3/fixes/fix_ws_comma.py", - "usr/lib/python2.7/lib2to3/fixes/fix_map.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_throw.py", - "usr/lib/python2.7/lib2to3/fixes/fix_idioms.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_tuple_params.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_import.pyo", - "usr/lib/python2.7/lib2to3/fixes/fix_itertools.py", - "usr/lib/python2.7/lib2to3/fixes/fix_buffer.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_except.pyc", - "usr/lib/python2.7/lib2to3/fixes/fix_renames.py", - "usr/lib/python2.7/lib2to3/tests/pytree_idempotency.py", - "usr/lib/python2.7/lib2to3/tests/__init__.pyc", - "usr/lib/python2.7/lib2to3/tests/test_util.pyo", - "usr/lib/python2.7/lib2to3/tests/pytree_idempotency.pyc", - "usr/lib/python2.7/lib2to3/tests/test_all_fixers.pyo", - "usr/lib/python2.7/lib2to3/tests/test_all_fixers.pyc", - "usr/lib/python2.7/lib2to3/tests/test_fixers.pyo", - "usr/lib/python2.7/lib2to3/tests/__init__.py", - "usr/lib/python2.7/lib2to3/tests/test_util.pyc", - "usr/lib/python2.7/lib2to3/tests/support.py", - "usr/lib/python2.7/lib2to3/tests/test_pytree.pyo", - "usr/lib/python2.7/lib2to3/tests/support.pyc", - "usr/lib/python2.7/lib2to3/tests/test_main.pyo", - "usr/lib/python2.7/lib2to3/tests/pytree_idempotency.pyo", - "usr/lib/python2.7/lib2to3/tests/test_parser.py", - "usr/lib/python2.7/lib2to3/tests/test_fixers.pyc", - "usr/lib/python2.7/lib2to3/tests/test_fixers.py", - "usr/lib/python2.7/lib2to3/tests/test_main.py", - "usr/lib/python2.7/lib2to3/tests/support.pyo", - "usr/lib/python2.7/lib2to3/tests/test_util.py", - "usr/lib/python2.7/lib2to3/tests/test_parser.pyo", - "usr/lib/python2.7/lib2to3/tests/test_all_fixers.py", - "usr/lib/python2.7/lib2to3/tests/test_parser.pyc", - "usr/lib/python2.7/lib2to3/tests/test_pytree.pyc", - "usr/lib/python2.7/lib2to3/tests/__init__.pyo", - "usr/lib/python2.7/lib2to3/tests/test_refactor.py", - "usr/lib/python2.7/lib2to3/tests/test_refactor.pyc", - "usr/lib/python2.7/lib2to3/tests/test_main.pyc", - "usr/lib/python2.7/lib2to3/tests/test_pytree.py", - "usr/lib/python2.7/lib2to3/tests/test_refactor.pyo", - "usr/lib/python2.7/lib2to3/tests/data/infinite_recursion.py", - "usr/lib/python2.7/lib2to3/tests/data/bom.py", - "usr/lib/python2.7/lib2to3/tests/data/py2_test_grammar.py", - "usr/lib/python2.7/lib2to3/tests/data/crlf.py", - "usr/lib/python2.7/lib2to3/tests/data/different_encoding.py", - "usr/lib/python2.7/lib2to3/tests/data/py3_test_grammar.py", - "usr/lib/python2.7/lib2to3/tests/data/README", - "usr/lib/python2.7/lib2to3/tests/data/false_encoding.py", - "usr/lib/python2.7/lib2to3/tests/data/fixers/bad_order.py", - "usr/lib/python2.7/lib2to3/tests/data/fixers/no_fixer_cls.py", - "usr/lib/python2.7/lib2to3/tests/data/fixers/parrot_example.py", - "usr/lib/python2.7/lib2to3/tests/data/fixers/myfixes/fix_parrot.py", - "usr/lib/python2.7/lib2to3/tests/data/fixers/myfixes/fix_first.py", - "usr/lib/python2.7/lib2to3/tests/data/fixers/myfixes/__init__.py", - "usr/lib/python2.7/lib2to3/tests/data/fixers/myfixes/fix_last.py", - "usr/lib/python2.7/lib2to3/tests/data/fixers/myfixes/fix_explicit.py", - "usr/lib/python2.7/lib2to3/tests/data/fixers/myfixes/fix_preorder.py", - "usr/lib/python2.7/lib2to3/pgen2/__init__.pyc", - "usr/lib/python2.7/lib2to3/pgen2/tokenize.py", - "usr/lib/python2.7/lib2to3/pgen2/literals.pyo", - "usr/lib/python2.7/lib2to3/pgen2/driver.pyo", - "usr/lib/python2.7/lib2to3/pgen2/pgen.py", - "usr/lib/python2.7/lib2to3/pgen2/token.pyo", - "usr/lib/python2.7/lib2to3/pgen2/parse.pyc", - "usr/lib/python2.7/lib2to3/pgen2/tokenize.pyo", - "usr/lib/python2.7/lib2to3/pgen2/__init__.py", - "usr/lib/python2.7/lib2to3/pgen2/parse.py", - "usr/lib/python2.7/lib2to3/pgen2/pgen.pyo", - "usr/lib/python2.7/lib2to3/pgen2/conv.pyc", - "usr/lib/python2.7/lib2to3/pgen2/grammar.py", - "usr/lib/python2.7/lib2to3/pgen2/grammar.pyo", - "usr/lib/python2.7/lib2to3/pgen2/grammar.pyc", - "usr/lib/python2.7/lib2to3/pgen2/driver.pyc", - "usr/lib/python2.7/lib2to3/pgen2/literals.py", - "usr/lib/python2.7/lib2to3/pgen2/conv.py", - "usr/lib/python2.7/lib2to3/pgen2/conv.pyo", - "usr/lib/python2.7/lib2to3/pgen2/token.py", - "usr/lib/python2.7/lib2to3/pgen2/token.pyc", - "usr/lib/python2.7/lib2to3/pgen2/__init__.pyo", - "usr/lib/python2.7/lib2to3/pgen2/literals.pyc", - "usr/lib/python2.7/lib2to3/pgen2/pgen.pyc", - "usr/lib/python2.7/lib2to3/pgen2/tokenize.pyc", - "usr/lib/python2.7/lib2to3/pgen2/driver.py", - "usr/lib/python2.7/lib2to3/pgen2/parse.pyo", - "usr/lib/python2.7/site-packages/README", - "usr/lib/python2.7/sqlite3/__init__.pyc", - "usr/lib/python2.7/sqlite3/dbapi2.pyo", - "usr/lib/python2.7/sqlite3/__init__.py", - "usr/lib/python2.7/sqlite3/dump.py", - "usr/lib/python2.7/sqlite3/dbapi2.pyc", - "usr/lib/python2.7/sqlite3/dbapi2.py", - "usr/lib/python2.7/sqlite3/dump.pyo", - "usr/lib/python2.7/sqlite3/dump.pyc", - "usr/lib/python2.7/sqlite3/__init__.pyo", - "usr/lib/python2.7/json/__init__.pyc", - "usr/lib/python2.7/json/scanner.pyo", - "usr/lib/python2.7/json/scanner.pyc", - "usr/lib/python2.7/json/encoder.py", - "usr/lib/python2.7/json/decoder.py", - "usr/lib/python2.7/json/__init__.py", - "usr/lib/python2.7/json/encoder.pyo", - "usr/lib/python2.7/json/encoder.pyc", - "usr/lib/python2.7/json/decoder.pyc", - "usr/lib/python2.7/json/scanner.py", - "usr/lib/python2.7/json/tool.pyc", - "usr/lib/python2.7/json/tool.py", - "usr/lib/python2.7/json/__init__.pyo", - "usr/lib/python2.7/json/tool.pyo", - "usr/lib/python2.7/json/decoder.pyo", - "usr/lib/python2.7/json/tests/test_dump.py", - "usr/lib/python2.7/json/tests/__init__.pyc", - "usr/lib/python2.7/json/tests/test_check_circular.pyc", - "usr/lib/python2.7/json/tests/test_float.pyo", - "usr/lib/python2.7/json/tests/test_encode_basestring_ascii.pyo", - "usr/lib/python2.7/json/tests/test_recursion.py", - "usr/lib/python2.7/json/tests/test_pass2.py", - "usr/lib/python2.7/json/tests/test_pass3.pyo", - "usr/lib/python2.7/json/tests/test_fail.pyo", - "usr/lib/python2.7/json/tests/test_decode.py", - "usr/lib/python2.7/json/tests/test_unicode.py", - "usr/lib/python2.7/json/tests/test_unicode.pyc", - "usr/lib/python2.7/json/tests/test_separators.pyc", - "usr/lib/python2.7/json/tests/test_indent.py", - "usr/lib/python2.7/json/tests/test_pass3.pyc", - "usr/lib/python2.7/json/tests/test_speedups.pyo", - "usr/lib/python2.7/json/tests/test_pass3.py", - "usr/lib/python2.7/json/tests/test_scanstring.pyo", - "usr/lib/python2.7/json/tests/__init__.py", - "usr/lib/python2.7/json/tests/test_encode_basestring_ascii.pyc", - "usr/lib/python2.7/json/tests/test_scanstring.pyc", - "usr/lib/python2.7/json/tests/test_fail.pyc", - "usr/lib/python2.7/json/tests/test_check_circular.py", - "usr/lib/python2.7/json/tests/test_unicode.pyo", - "usr/lib/python2.7/json/tests/test_pass2.pyc", - "usr/lib/python2.7/json/tests/test_default.py", - "usr/lib/python2.7/json/tests/test_scanstring.py", - "usr/lib/python2.7/json/tests/test_default.pyo", - "usr/lib/python2.7/json/tests/test_tool.py", - "usr/lib/python2.7/json/tests/test_separators.py", - "usr/lib/python2.7/json/tests/test_separators.pyo", - "usr/lib/python2.7/json/tests/test_speedups.pyc", - "usr/lib/python2.7/json/tests/test_dump.pyo", - "usr/lib/python2.7/json/tests/test_speedups.py", - "usr/lib/python2.7/json/tests/test_fail.py", - "usr/lib/python2.7/json/tests/test_default.pyc", - "usr/lib/python2.7/json/tests/test_indent.pyc", - "usr/lib/python2.7/json/tests/test_pass1.pyc", - "usr/lib/python2.7/json/tests/test_tool.pyo", - "usr/lib/python2.7/json/tests/test_pass1.py", - "usr/lib/python2.7/json/tests/test_recursion.pyo", - "usr/lib/python2.7/json/tests/test_float.pyc", - "usr/lib/python2.7/json/tests/test_pass1.pyo", - "usr/lib/python2.7/json/tests/test_check_circular.pyo", - "usr/lib/python2.7/json/tests/test_decode.pyo", - "usr/lib/python2.7/json/tests/test_tool.pyc", - "usr/lib/python2.7/json/tests/__init__.pyo", - "usr/lib/python2.7/json/tests/test_pass2.pyo", - "usr/lib/python2.7/json/tests/test_dump.pyc", - "usr/lib/python2.7/json/tests/test_float.py", - "usr/lib/python2.7/json/tests/test_recursion.pyc", - "usr/lib/python2.7/json/tests/test_indent.pyo", - "usr/lib/python2.7/json/tests/test_decode.pyc", - "usr/lib/python2.7/json/tests/test_encode_basestring_ascii.py", - "usr/lib/python2.7/ensurepip/__init__.pyc", - "usr/lib/python2.7/ensurepip/__main__.pyc", - "usr/lib/python2.7/ensurepip/_uninstall.py", - "usr/lib/python2.7/ensurepip/_uninstall.pyo", - "usr/lib/python2.7/ensurepip/__init__.py", - "usr/lib/python2.7/ensurepip/__main__.pyo", - "usr/lib/python2.7/ensurepip/_uninstall.pyc", - "usr/lib/python2.7/ensurepip/__init__.pyo", - "usr/lib/python2.7/ensurepip/__main__.py", - "usr/lib/python2.7/ensurepip/_bundled/pip-9.0.3-py2.py3-none-any.whl", - "usr/lib/python2.7/ensurepip/_bundled/setuptools-39.0.1-py2.py3-none-any.whl", - "usr/lib/python2.7/hotshot/__init__.pyc", - "usr/lib/python2.7/hotshot/stones.py", - "usr/lib/python2.7/hotshot/stones.pyc", - "usr/lib/python2.7/hotshot/log.py", - "usr/lib/python2.7/hotshot/__init__.py", - "usr/lib/python2.7/hotshot/stats.py", - "usr/lib/python2.7/hotshot/log.pyc", - "usr/lib/python2.7/hotshot/stones.pyo", - "usr/lib/python2.7/hotshot/stats.pyc", - "usr/lib/python2.7/hotshot/__init__.pyo", - "usr/lib/python2.7/hotshot/stats.pyo", - "usr/lib/python2.7/hotshot/log.pyo", - "usr/lib/python2.7/logging/__init__.pyc", - "usr/lib/python2.7/logging/handlers.py", - "usr/lib/python2.7/logging/__init__.py", - "usr/lib/python2.7/logging/handlers.pyo", - "usr/lib/python2.7/logging/handlers.pyc", - "usr/lib/python2.7/logging/config.py", - "usr/lib/python2.7/logging/config.pyo", - "usr/lib/python2.7/logging/__init__.pyo", - "usr/lib/python2.7/logging/config.pyc", - "usr/lib/python2.7/multiprocessing/__init__.pyc", - "usr/lib/python2.7/multiprocessing/heap.pyc", - "usr/lib/python2.7/multiprocessing/pool.pyc", - "usr/lib/python2.7/multiprocessing/forking.pyc", - "usr/lib/python2.7/multiprocessing/util.pyo", - "usr/lib/python2.7/multiprocessing/heap.py", - "usr/lib/python2.7/multiprocessing/__init__.py", - "usr/lib/python2.7/multiprocessing/sharedctypes.pyc", - "usr/lib/python2.7/multiprocessing/queues.py", - "usr/lib/python2.7/multiprocessing/util.py", - "usr/lib/python2.7/multiprocessing/managers.pyo", - "usr/lib/python2.7/multiprocessing/forking.pyo", - "usr/lib/python2.7/multiprocessing/managers.pyc", - "usr/lib/python2.7/multiprocessing/heap.pyo", - "usr/lib/python2.7/multiprocessing/synchronize.py", - "usr/lib/python2.7/multiprocessing/synchronize.pyc", - "usr/lib/python2.7/multiprocessing/pool.py", - "usr/lib/python2.7/multiprocessing/forking.py", - "usr/lib/python2.7/multiprocessing/util.pyc", - "usr/lib/python2.7/multiprocessing/synchronize.pyo", - "usr/lib/python2.7/multiprocessing/sharedctypes.pyo", - "usr/lib/python2.7/multiprocessing/process.pyo", - "usr/lib/python2.7/multiprocessing/connection.pyo", - "usr/lib/python2.7/multiprocessing/reduction.pyc", - "usr/lib/python2.7/multiprocessing/queues.pyc", - "usr/lib/python2.7/multiprocessing/connection.pyc", - "usr/lib/python2.7/multiprocessing/connection.py", - "usr/lib/python2.7/multiprocessing/process.pyc", - "usr/lib/python2.7/multiprocessing/__init__.pyo", - "usr/lib/python2.7/multiprocessing/managers.py", - "usr/lib/python2.7/multiprocessing/sharedctypes.py", - "usr/lib/python2.7/multiprocessing/reduction.py", - "usr/lib/python2.7/multiprocessing/process.py", - "usr/lib/python2.7/multiprocessing/reduction.pyo", - "usr/lib/python2.7/multiprocessing/pool.pyo", - "usr/lib/python2.7/multiprocessing/queues.pyo", - "usr/lib/python2.7/multiprocessing/dummy/__init__.pyc", - "usr/lib/python2.7/multiprocessing/dummy/__init__.py", - "usr/lib/python2.7/multiprocessing/dummy/connection.pyo", - "usr/lib/python2.7/multiprocessing/dummy/connection.pyc", - "usr/lib/python2.7/multiprocessing/dummy/connection.py", - "usr/lib/python2.7/multiprocessing/dummy/__init__.pyo", - "usr/lib/python2.7/pydoc_data/__init__.pyc", - "usr/lib/python2.7/pydoc_data/topics.pyo", - "usr/lib/python2.7/pydoc_data/topics.pyc", - "usr/lib/python2.7/pydoc_data/__init__.py", - "usr/lib/python2.7/pydoc_data/__init__.pyo", - "usr/lib/python2.7/pydoc_data/topics.py", - "usr/lib/python2.7/lib-dynload/bz2.so", - "usr/lib/python2.7/lib-dynload/binascii.so", - "usr/lib/python2.7/lib-dynload/_functools.so", - "usr/lib/python2.7/lib-dynload/_ctypes.so", - "usr/lib/python2.7/lib-dynload/_testcapi.so", - "usr/lib/python2.7/lib-dynload/_codecs_iso2022.so", - "usr/lib/python2.7/lib-dynload/cPickle.so", - "usr/lib/python2.7/lib-dynload/select.so", - "usr/lib/python2.7/lib-dynload/fcntl.so", - "usr/lib/python2.7/lib-dynload/time.so", - "usr/lib/python2.7/lib-dynload/dbm.so", - "usr/lib/python2.7/lib-dynload/_collections.so", - "usr/lib/python2.7/lib-dynload/parser.so", - "usr/lib/python2.7/lib-dynload/_csv.so", - "usr/lib/python2.7/lib-dynload/_hashlib.so", - "usr/lib/python2.7/lib-dynload/_codecs_cn.so", - "usr/lib/python2.7/lib-dynload/_codecs_jp.so", - "usr/lib/python2.7/lib-dynload/_lsprof.so", - "usr/lib/python2.7/lib-dynload/mmap.so", - "usr/lib/python2.7/lib-dynload/_ctypes_test.so", - "usr/lib/python2.7/lib-dynload/_json.so", - "usr/lib/python2.7/lib-dynload/zlib.so", - "usr/lib/python2.7/lib-dynload/grp.so", - "usr/lib/python2.7/lib-dynload/future_builtins.so", - "usr/lib/python2.7/lib-dynload/itertools.so", - "usr/lib/python2.7/lib-dynload/Python-2.7.15-py2.7.egg-info", - "usr/lib/python2.7/lib-dynload/datetime.so", - "usr/lib/python2.7/lib-dynload/resource.so", - "usr/lib/python2.7/lib-dynload/_curses_panel.so", - "usr/lib/python2.7/lib-dynload/syslog.so", - "usr/lib/python2.7/lib-dynload/audioop.so", - "usr/lib/python2.7/lib-dynload/_heapq.so", - "usr/lib/python2.7/lib-dynload/termios.so", - "usr/lib/python2.7/lib-dynload/pyexpat.so", - "usr/lib/python2.7/lib-dynload/_codecs_tw.so", - "usr/lib/python2.7/lib-dynload/_elementtree.so", - "usr/lib/python2.7/lib-dynload/_io.so", - "usr/lib/python2.7/lib-dynload/_codecs_kr.so", - "usr/lib/python2.7/lib-dynload/_bisect.so", - "usr/lib/python2.7/lib-dynload/linuxaudiodev.so", - "usr/lib/python2.7/lib-dynload/spwd.so", - "usr/lib/python2.7/lib-dynload/cmath.so", - "usr/lib/python2.7/lib-dynload/_random.so", - "usr/lib/python2.7/lib-dynload/strop.so", - "usr/lib/python2.7/lib-dynload/ossaudiodev.so", - "usr/lib/python2.7/lib-dynload/math.so", - "usr/lib/python2.7/lib-dynload/_hotshot.so", - "usr/lib/python2.7/lib-dynload/unicodedata.so", - "usr/lib/python2.7/lib-dynload/_multiprocessing.so", - "usr/lib/python2.7/lib-dynload/_locale.so", - "usr/lib/python2.7/lib-dynload/_socket.so", - "usr/lib/python2.7/lib-dynload/_multibytecodec.so", - "usr/lib/python2.7/lib-dynload/operator.so", - "usr/lib/python2.7/lib-dynload/_struct.so", - "usr/lib/python2.7/lib-dynload/cStringIO.so", - "usr/lib/python2.7/lib-dynload/readline.so", - "usr/lib/python2.7/lib-dynload/_curses.so", - "usr/lib/python2.7/lib-dynload/_sqlite3.so", - "usr/lib/python2.7/lib-dynload/_codecs_hk.so", - "usr/lib/python2.7/lib-dynload/_ssl.so", - "usr/lib/python2.7/lib-dynload/crypt.so", - "usr/lib/python2.7/lib-dynload/array.so", - "usr/lib/python2.7/lib-tk/Tkconstants.pyo", - "usr/lib/python2.7/lib-tk/Tkconstants.pyc", - "usr/lib/python2.7/lib-tk/Tkdnd.pyc", - "usr/lib/python2.7/lib-tk/Tix.py", - "usr/lib/python2.7/lib-tk/tkColorChooser.py", - "usr/lib/python2.7/lib-tk/ScrolledText.pyo", - "usr/lib/python2.7/lib-tk/SimpleDialog.pyo", - "usr/lib/python2.7/lib-tk/Tix.pyo", - "usr/lib/python2.7/lib-tk/Dialog.pyo", - "usr/lib/python2.7/lib-tk/ttk.pyo", - "usr/lib/python2.7/lib-tk/tkFileDialog.py", - "usr/lib/python2.7/lib-tk/Tkinter.pyc", - "usr/lib/python2.7/lib-tk/tkMessageBox.pyc", - "usr/lib/python2.7/lib-tk/tkSimpleDialog.pyo", - "usr/lib/python2.7/lib-tk/Tix.pyc", - "usr/lib/python2.7/lib-tk/tkMessageBox.pyo", - "usr/lib/python2.7/lib-tk/FileDialog.py", - "usr/lib/python2.7/lib-tk/tkFileDialog.pyc", - "usr/lib/python2.7/lib-tk/SimpleDialog.pyc", - "usr/lib/python2.7/lib-tk/Dialog.py", - "usr/lib/python2.7/lib-tk/turtle.py", - "usr/lib/python2.7/lib-tk/FixTk.pyc", - "usr/lib/python2.7/lib-tk/tkMessageBox.py", - "usr/lib/python2.7/lib-tk/tkColorChooser.pyc", - "usr/lib/python2.7/lib-tk/FixTk.py", - "usr/lib/python2.7/lib-tk/ttk.py", - "usr/lib/python2.7/lib-tk/SimpleDialog.py", - "usr/lib/python2.7/lib-tk/ttk.pyc", - "usr/lib/python2.7/lib-tk/tkCommonDialog.pyc", - "usr/lib/python2.7/lib-tk/ScrolledText.pyc", - "usr/lib/python2.7/lib-tk/tkColorChooser.pyo", - "usr/lib/python2.7/lib-tk/Canvas.py", - "usr/lib/python2.7/lib-tk/tkSimpleDialog.pyc", - "usr/lib/python2.7/lib-tk/ScrolledText.py", - "usr/lib/python2.7/lib-tk/Dialog.pyc", - "usr/lib/python2.7/lib-tk/FixTk.pyo", - "usr/lib/python2.7/lib-tk/tkFont.pyc", - "usr/lib/python2.7/lib-tk/turtle.pyc", - "usr/lib/python2.7/lib-tk/Tkinter.pyo", - "usr/lib/python2.7/lib-tk/Tkinter.py", - "usr/lib/python2.7/lib-tk/FileDialog.pyc", - "usr/lib/python2.7/lib-tk/Tkdnd.py", - "usr/lib/python2.7/lib-tk/FileDialog.pyo", - "usr/lib/python2.7/lib-tk/tkFileDialog.pyo", - "usr/lib/python2.7/lib-tk/turtle.pyo", - "usr/lib/python2.7/lib-tk/tkFont.pyo", - "usr/lib/python2.7/lib-tk/Canvas.pyo", - "usr/lib/python2.7/lib-tk/Canvas.pyc", - "usr/lib/python2.7/lib-tk/tkSimpleDialog.py", - "usr/lib/python2.7/lib-tk/tkCommonDialog.pyo", - "usr/lib/python2.7/lib-tk/tkCommonDialog.py", - "usr/lib/python2.7/lib-tk/Tkconstants.py", - "usr/lib/python2.7/lib-tk/tkFont.py", - "usr/lib/python2.7/lib-tk/Tkdnd.pyo", - "usr/lib/python2.7/unittest/__init__.pyc", - "usr/lib/python2.7/unittest/__main__.pyc", - "usr/lib/python2.7/unittest/runner.pyc", - "usr/lib/python2.7/unittest/runner.pyo", - "usr/lib/python2.7/unittest/util.pyo", - "usr/lib/python2.7/unittest/signals.pyc", - "usr/lib/python2.7/unittest/suite.pyc", - "usr/lib/python2.7/unittest/__init__.py", - "usr/lib/python2.7/unittest/case.pyo", - "usr/lib/python2.7/unittest/util.py", - "usr/lib/python2.7/unittest/main.pyc", - "usr/lib/python2.7/unittest/__main__.pyo", - "usr/lib/python2.7/unittest/suite.pyo", - "usr/lib/python2.7/unittest/signals.pyo", - "usr/lib/python2.7/unittest/case.pyc", - "usr/lib/python2.7/unittest/result.pyo", - "usr/lib/python2.7/unittest/runner.py", - "usr/lib/python2.7/unittest/util.pyc", - "usr/lib/python2.7/unittest/main.pyo", - "usr/lib/python2.7/unittest/case.py", - "usr/lib/python2.7/unittest/loader.py", - "usr/lib/python2.7/unittest/loader.pyc", - "usr/lib/python2.7/unittest/suite.py", - "usr/lib/python2.7/unittest/main.py", - "usr/lib/python2.7/unittest/__init__.pyo", - "usr/lib/python2.7/unittest/__main__.py", - "usr/lib/python2.7/unittest/loader.pyo", - "usr/lib/python2.7/unittest/signals.py", - "usr/lib/python2.7/unittest/result.pyc", - "usr/lib/python2.7/unittest/result.py", - "usr/lib/python2.7/importlib/__init__.pyc", - "usr/lib/python2.7/importlib/__init__.py", - "usr/lib/python2.7/importlib/__init__.pyo", - "usr/lib/python2.7/compiler/__init__.pyc", - "usr/lib/python2.7/compiler/syntax.pyo", - "usr/lib/python2.7/compiler/pycodegen.pyo", - "usr/lib/python2.7/compiler/symbols.pyo", - "usr/lib/python2.7/compiler/misc.pyo", - "usr/lib/python2.7/compiler/future.pyo", - "usr/lib/python2.7/compiler/consts.py", - "usr/lib/python2.7/compiler/pycodegen.pyc", - "usr/lib/python2.7/compiler/ast.pyc", - "usr/lib/python2.7/compiler/__init__.py", - "usr/lib/python2.7/compiler/pyassem.pyc", - "usr/lib/python2.7/compiler/transformer.py", - "usr/lib/python2.7/compiler/pyassem.py", - "usr/lib/python2.7/compiler/syntax.pyc", - "usr/lib/python2.7/compiler/transformer.pyc", - "usr/lib/python2.7/compiler/transformer.pyo", - "usr/lib/python2.7/compiler/consts.pyo", - "usr/lib/python2.7/compiler/symbols.pyc", - "usr/lib/python2.7/compiler/pyassem.pyo", - "usr/lib/python2.7/compiler/future.pyc", - "usr/lib/python2.7/compiler/misc.pyc", - "usr/lib/python2.7/compiler/visitor.py", - "usr/lib/python2.7/compiler/syntax.py", - "usr/lib/python2.7/compiler/ast.pyo", - "usr/lib/python2.7/compiler/visitor.pyo", - "usr/lib/python2.7/compiler/visitor.pyc", - "usr/lib/python2.7/compiler/__init__.pyo", - "usr/lib/python2.7/compiler/consts.pyc", - "usr/lib/python2.7/compiler/ast.py", - "usr/lib/python2.7/compiler/misc.py", - "usr/lib/python2.7/compiler/future.py", - "usr/lib/python2.7/compiler/pycodegen.py", - "usr/lib/python2.7/compiler/symbols.py", - "usr/lib/python2.7/xml/__init__.pyc", - "usr/lib/python2.7/xml/__init__.py", - "usr/lib/python2.7/xml/__init__.pyo", - "usr/lib/python2.7/xml/dom/__init__.pyc", - "usr/lib/python2.7/xml/dom/expatbuilder.py", - "usr/lib/python2.7/xml/dom/NodeFilter.pyc", - "usr/lib/python2.7/xml/dom/xmlbuilder.pyo", - "usr/lib/python2.7/xml/dom/minidom.py", - "usr/lib/python2.7/xml/dom/minicompat.py", - "usr/lib/python2.7/xml/dom/__init__.py", - "usr/lib/python2.7/xml/dom/minicompat.pyo", - "usr/lib/python2.7/xml/dom/expatbuilder.pyo", - "usr/lib/python2.7/xml/dom/minidom.pyo", - "usr/lib/python2.7/xml/dom/expatbuilder.pyc", - "usr/lib/python2.7/xml/dom/NodeFilter.pyo", - "usr/lib/python2.7/xml/dom/xmlbuilder.pyc", - "usr/lib/python2.7/xml/dom/domreg.pyo", - "usr/lib/python2.7/xml/dom/NodeFilter.py", - "usr/lib/python2.7/xml/dom/domreg.pyc", - "usr/lib/python2.7/xml/dom/xmlbuilder.py", - "usr/lib/python2.7/xml/dom/minidom.pyc", - "usr/lib/python2.7/xml/dom/__init__.pyo", - "usr/lib/python2.7/xml/dom/pulldom.py", - "usr/lib/python2.7/xml/dom/minicompat.pyc", - "usr/lib/python2.7/xml/dom/pulldom.pyo", - "usr/lib/python2.7/xml/dom/domreg.py", - "usr/lib/python2.7/xml/dom/pulldom.pyc", - "usr/lib/python2.7/xml/parsers/__init__.pyc", - "usr/lib/python2.7/xml/parsers/expat.pyc", - "usr/lib/python2.7/xml/parsers/expat.py", - "usr/lib/python2.7/xml/parsers/__init__.py", - "usr/lib/python2.7/xml/parsers/expat.pyo", - "usr/lib/python2.7/xml/parsers/__init__.pyo", - "usr/lib/python2.7/xml/sax/__init__.pyc", - "usr/lib/python2.7/xml/sax/expatreader.pyc", - "usr/lib/python2.7/xml/sax/xmlreader.pyo", - "usr/lib/python2.7/xml/sax/_exceptions.pyo", - "usr/lib/python2.7/xml/sax/handler.pyo", - "usr/lib/python2.7/xml/sax/xmlreader.pyc", - "usr/lib/python2.7/xml/sax/__init__.py", - "usr/lib/python2.7/xml/sax/_exceptions.pyc", - "usr/lib/python2.7/xml/sax/handler.py", - "usr/lib/python2.7/xml/sax/expatreader.pyo", - "usr/lib/python2.7/xml/sax/_exceptions.py", - "usr/lib/python2.7/xml/sax/saxutils.py", - "usr/lib/python2.7/xml/sax/expatreader.py", - "usr/lib/python2.7/xml/sax/xmlreader.py", - "usr/lib/python2.7/xml/sax/__init__.pyo", - "usr/lib/python2.7/xml/sax/handler.pyc", - "usr/lib/python2.7/xml/sax/saxutils.pyo", - "usr/lib/python2.7/xml/sax/saxutils.pyc", - "usr/lib/python2.7/xml/etree/__init__.pyc", - "usr/lib/python2.7/xml/etree/cElementTree.py", - "usr/lib/python2.7/xml/etree/__init__.py", - "usr/lib/python2.7/xml/etree/ElementPath.py", - "usr/lib/python2.7/xml/etree/cElementTree.pyc", - "usr/lib/python2.7/xml/etree/ElementPath.pyc", - "usr/lib/python2.7/xml/etree/ElementTree.pyc", - "usr/lib/python2.7/xml/etree/ElementInclude.pyc", - "usr/lib/python2.7/xml/etree/cElementTree.pyo", - "usr/lib/python2.7/xml/etree/ElementTree.pyo", - "usr/lib/python2.7/xml/etree/ElementInclude.py", - "usr/lib/python2.7/xml/etree/__init__.pyo", - "usr/lib/python2.7/xml/etree/ElementTree.py", - "usr/lib/python2.7/xml/etree/ElementInclude.pyo", - "usr/lib/python2.7/xml/etree/ElementPath.pyo", - "usr/lib/python2.7/bsddb/db.py", - "usr/lib/python2.7/bsddb/__init__.pyc", - "usr/lib/python2.7/bsddb/dbtables.py", - "usr/lib/python2.7/bsddb/dbshelve.py", - "usr/lib/python2.7/bsddb/dbshelve.pyc", - "usr/lib/python2.7/bsddb/dbobj.py", - "usr/lib/python2.7/bsddb/__init__.py", - "usr/lib/python2.7/bsddb/dbrecio.pyo", - "usr/lib/python2.7/bsddb/dbtables.pyo", - "usr/lib/python2.7/bsddb/dbutils.pyo", - "usr/lib/python2.7/bsddb/dbrecio.py", - "usr/lib/python2.7/bsddb/dbutils.pyc", - "usr/lib/python2.7/bsddb/db.pyo", - "usr/lib/python2.7/bsddb/dbtables.pyc", - "usr/lib/python2.7/bsddb/dbobj.pyo", - "usr/lib/python2.7/bsddb/dbobj.pyc", - "usr/lib/python2.7/bsddb/dbshelve.pyo", - "usr/lib/python2.7/bsddb/dbutils.py", - "usr/lib/python2.7/bsddb/__init__.pyo", - "usr/lib/python2.7/bsddb/dbrecio.pyc", - "usr/lib/python2.7/bsddb/db.pyc", - "usr/lib/python2.7/config/Setup.local", - "usr/lib/python2.7/config/makesetup", - "usr/lib/python2.7/config/Makefile", - "usr/lib/python2.7/config/config.c.in", - "usr/lib/python2.7/config/install-sh", - "usr/lib/python2.7/config/Setup.config", - "usr/lib/python2.7/config/Setup", - "usr/lib/python2.7/idlelib/ScrolledList.pyo", - "usr/lib/python2.7/idlelib/ReplaceDialog.pyc", - "usr/lib/python2.7/idlelib/idle.py", - "usr/lib/python2.7/idlelib/IOBinding.pyc", - "usr/lib/python2.7/idlelib/PyParse.py", - "usr/lib/python2.7/idlelib/RemoteObjectBrowser.pyo", - "usr/lib/python2.7/idlelib/__init__.pyc", - "usr/lib/python2.7/idlelib/UndoDelegator.py", - "usr/lib/python2.7/idlelib/CodeContext.pyc", - "usr/lib/python2.7/idlelib/AutoExpand.py", - "usr/lib/python2.7/idlelib/OutputWindow.pyc", - "usr/lib/python2.7/idlelib/help.py", - "usr/lib/python2.7/idlelib/StackViewer.pyo", - "usr/lib/python2.7/idlelib/EditorWindow.pyo", - "usr/lib/python2.7/idlelib/Delegator.py", - "usr/lib/python2.7/idlelib/SearchDialog.pyc", - "usr/lib/python2.7/idlelib/Debugger.py", - "usr/lib/python2.7/idlelib/RstripExtension.pyc", - "usr/lib/python2.7/idlelib/CallTips.py", - "usr/lib/python2.7/idlelib/aboutDialog.pyo", - "usr/lib/python2.7/idlelib/Bindings.py", - "usr/lib/python2.7/idlelib/AutoCompleteWindow.pyo", - "usr/lib/python2.7/idlelib/Debugger.pyo", - "usr/lib/python2.7/idlelib/ColorDelegator.pyo", - "usr/lib/python2.7/idlelib/idle.pyw", - "usr/lib/python2.7/idlelib/PyShell.pyc", - "usr/lib/python2.7/idlelib/ColorDelegator.pyc", - "usr/lib/python2.7/idlelib/CodeContext.pyo", - "usr/lib/python2.7/idlelib/idle.bat", - "usr/lib/python2.7/idlelib/ZoomHeight.py", - "usr/lib/python2.7/idlelib/RemoteObjectBrowser.pyc", - "usr/lib/python2.7/idlelib/CallTipWindow.py", - "usr/lib/python2.7/idlelib/CallTips.pyc", - "usr/lib/python2.7/idlelib/OutputWindow.pyo", - "usr/lib/python2.7/idlelib/ToolTip.py", - "usr/lib/python2.7/idlelib/ScriptBinding.pyc", - "usr/lib/python2.7/idlelib/ReplaceDialog.py", - "usr/lib/python2.7/idlelib/NEWS.txt", - "usr/lib/python2.7/idlelib/ChangeLog", - "usr/lib/python2.7/idlelib/configHelpSourceEdit.pyc", - "usr/lib/python2.7/idlelib/idle.pyo", - "usr/lib/python2.7/idlelib/UndoDelegator.pyc", - "usr/lib/python2.7/idlelib/SearchDialogBase.pyc", - "usr/lib/python2.7/idlelib/macosxSupport.pyo", - "usr/lib/python2.7/idlelib/ClassBrowser.pyc", - "usr/lib/python2.7/idlelib/run.py", - "usr/lib/python2.7/idlelib/macosxSupport.pyc", - "usr/lib/python2.7/idlelib/Bindings.pyc", - "usr/lib/python2.7/idlelib/MultiStatusBar.pyo", - "usr/lib/python2.7/idlelib/Debugger.pyc", - "usr/lib/python2.7/idlelib/WidgetRedirector.pyo", - "usr/lib/python2.7/idlelib/dynOptionMenuWidget.pyo", - "usr/lib/python2.7/idlelib/EditorWindow.py", - "usr/lib/python2.7/idlelib/FormatParagraph.pyc", - "usr/lib/python2.7/idlelib/Delegator.pyc", - "usr/lib/python2.7/idlelib/Percolator.py", - "usr/lib/python2.7/idlelib/HyperParser.pyo", - "usr/lib/python2.7/idlelib/ClassBrowser.py", - "usr/lib/python2.7/idlelib/configHandler.pyo", - "usr/lib/python2.7/idlelib/__init__.py", - "usr/lib/python2.7/idlelib/AutoComplete.pyo", - "usr/lib/python2.7/idlelib/MultiCall.pyo", - "usr/lib/python2.7/idlelib/WidgetRedirector.py", - "usr/lib/python2.7/idlelib/WidgetRedirector.pyc", - "usr/lib/python2.7/idlelib/AutoExpand.pyo", - "usr/lib/python2.7/idlelib/TODO.txt", - "usr/lib/python2.7/idlelib/RemoteDebugger.py", - "usr/lib/python2.7/idlelib/HyperParser.py", - "usr/lib/python2.7/idlelib/keybindingDialog.pyo", - "usr/lib/python2.7/idlelib/MultiCall.pyc", - "usr/lib/python2.7/idlelib/SearchDialogBase.py", - "usr/lib/python2.7/idlelib/SearchEngine.pyo", - "usr/lib/python2.7/idlelib/FileList.pyc", - "usr/lib/python2.7/idlelib/StackViewer.pyc", - "usr/lib/python2.7/idlelib/AutoCompleteWindow.py", - "usr/lib/python2.7/idlelib/RemoteObjectBrowser.py", - "usr/lib/python2.7/idlelib/config-extensions.def", - "usr/lib/python2.7/idlelib/Percolator.pyc", - "usr/lib/python2.7/idlelib/HISTORY.txt", - "usr/lib/python2.7/idlelib/Bindings.pyo", - "usr/lib/python2.7/idlelib/rpc.pyc", - "usr/lib/python2.7/idlelib/idlever.pyc", - "usr/lib/python2.7/idlelib/MultiStatusBar.py", - "usr/lib/python2.7/idlelib/FileList.py", - "usr/lib/python2.7/idlelib/SearchDialog.pyo", - "usr/lib/python2.7/idlelib/AutoComplete.py", - "usr/lib/python2.7/idlelib/textView.pyo", - "usr/lib/python2.7/idlelib/IOBinding.pyo", - "usr/lib/python2.7/idlelib/config-main.def", - "usr/lib/python2.7/idlelib/IdleHistory.py", - "usr/lib/python2.7/idlelib/RstripExtension.pyo", - "usr/lib/python2.7/idlelib/PyParse.pyo", - "usr/lib/python2.7/idlelib/RstripExtension.py", - "usr/lib/python2.7/idlelib/CREDITS.txt", - "usr/lib/python2.7/idlelib/WindowList.pyc", - "usr/lib/python2.7/idlelib/AutoExpand.pyc", - "usr/lib/python2.7/idlelib/rpc.py", - "usr/lib/python2.7/idlelib/textView.pyc", - "usr/lib/python2.7/idlelib/configDialog.pyo", - "usr/lib/python2.7/idlelib/dynOptionMenuWidget.py", - "usr/lib/python2.7/idlelib/keybindingDialog.pyc", - "usr/lib/python2.7/idlelib/textView.py", - "usr/lib/python2.7/idlelib/PyParse.pyc", - "usr/lib/python2.7/idlelib/extend.txt", - "usr/lib/python2.7/idlelib/StackViewer.py", - "usr/lib/python2.7/idlelib/ZoomHeight.pyo", - "usr/lib/python2.7/idlelib/SearchEngine.py", - "usr/lib/python2.7/idlelib/ParenMatch.pyc", - "usr/lib/python2.7/idlelib/ScrolledList.pyc", - "usr/lib/python2.7/idlelib/MultiCall.py", - "usr/lib/python2.7/idlelib/WindowList.py", - "usr/lib/python2.7/idlelib/ToolTip.pyc", - "usr/lib/python2.7/idlelib/ScrolledList.py", - "usr/lib/python2.7/idlelib/ScriptBinding.pyo", - "usr/lib/python2.7/idlelib/PathBrowser.pyc", - "usr/lib/python2.7/idlelib/idlever.py", - "usr/lib/python2.7/idlelib/PyShell.pyo", - "usr/lib/python2.7/idlelib/OutputWindow.py", - "usr/lib/python2.7/idlelib/TreeWidget.pyc", - "usr/lib/python2.7/idlelib/dynOptionMenuWidget.pyc", - "usr/lib/python2.7/idlelib/config-keys.def", - "usr/lib/python2.7/idlelib/PathBrowser.pyo", - "usr/lib/python2.7/idlelib/idlever.pyo", - "usr/lib/python2.7/idlelib/PathBrowser.py", - "usr/lib/python2.7/idlelib/RemoteDebugger.pyo", - "usr/lib/python2.7/idlelib/config-highlight.def", - "usr/lib/python2.7/idlelib/FormatParagraph.py", - "usr/lib/python2.7/idlelib/Percolator.pyo", - "usr/lib/python2.7/idlelib/IdleHistory.pyo", - "usr/lib/python2.7/idlelib/macosxSupport.py", - "usr/lib/python2.7/idlelib/CodeContext.py", - "usr/lib/python2.7/idlelib/ObjectBrowser.pyc", - "usr/lib/python2.7/idlelib/rpc.pyo", - "usr/lib/python2.7/idlelib/tabbedpages.pyo", - "usr/lib/python2.7/idlelib/RemoteDebugger.pyc", - "usr/lib/python2.7/idlelib/SearchDialogBase.pyo", - "usr/lib/python2.7/idlelib/UndoDelegator.pyo", - "usr/lib/python2.7/idlelib/configSectionNameDialog.py", - "usr/lib/python2.7/idlelib/ClassBrowser.pyo", - "usr/lib/python2.7/idlelib/keybindingDialog.py", - "usr/lib/python2.7/idlelib/configHelpSourceEdit.pyo", - "usr/lib/python2.7/idlelib/configHandler.pyc", - "usr/lib/python2.7/idlelib/Delegator.pyo", - "usr/lib/python2.7/idlelib/GrepDialog.pyo", - "usr/lib/python2.7/idlelib/configHelpSourceEdit.py", - "usr/lib/python2.7/idlelib/help.pyo", - "usr/lib/python2.7/idlelib/SearchDialog.py", - "usr/lib/python2.7/idlelib/help.pyc", - "usr/lib/python2.7/idlelib/ParenMatch.pyo", - "usr/lib/python2.7/idlelib/AutoComplete.pyc", - "usr/lib/python2.7/idlelib/GrepDialog.py", - "usr/lib/python2.7/idlelib/CallTipWindow.pyc", - "usr/lib/python2.7/idlelib/aboutDialog.py", - "usr/lib/python2.7/idlelib/ColorDelegator.py", - "usr/lib/python2.7/idlelib/ZoomHeight.pyc", - "usr/lib/python2.7/idlelib/HyperParser.pyc", - "usr/lib/python2.7/idlelib/help.html", - "usr/lib/python2.7/idlelib/README.txt", - "usr/lib/python2.7/idlelib/WindowList.pyo", - "usr/lib/python2.7/idlelib/ParenMatch.py", - "usr/lib/python2.7/idlelib/IdleHistory.pyc", - "usr/lib/python2.7/idlelib/ScriptBinding.py", - "usr/lib/python2.7/idlelib/FileList.pyo", - "usr/lib/python2.7/idlelib/__init__.pyo", - "usr/lib/python2.7/idlelib/help.txt", - "usr/lib/python2.7/idlelib/ToolTip.pyo", - "usr/lib/python2.7/idlelib/FormatParagraph.pyo", - "usr/lib/python2.7/idlelib/tabbedpages.py", - "usr/lib/python2.7/idlelib/ReplaceDialog.pyo", - "usr/lib/python2.7/idlelib/run.pyc", - "usr/lib/python2.7/idlelib/configSectionNameDialog.pyc", - "usr/lib/python2.7/idlelib/run.pyo", - "usr/lib/python2.7/idlelib/configDialog.py", - "usr/lib/python2.7/idlelib/tabbedpages.pyc", - "usr/lib/python2.7/idlelib/configSectionNameDialog.pyo", - "usr/lib/python2.7/idlelib/SearchEngine.pyc", - "usr/lib/python2.7/idlelib/ObjectBrowser.py", - "usr/lib/python2.7/idlelib/configHandler.py", - "usr/lib/python2.7/idlelib/AutoCompleteWindow.pyc", - "usr/lib/python2.7/idlelib/idle.pyc", - "usr/lib/python2.7/idlelib/GrepDialog.pyc", - "usr/lib/python2.7/idlelib/CallTips.pyo", - "usr/lib/python2.7/idlelib/PyShell.py", - "usr/lib/python2.7/idlelib/TreeWidget.py", - "usr/lib/python2.7/idlelib/ObjectBrowser.pyo", - "usr/lib/python2.7/idlelib/configDialog.pyc", - "usr/lib/python2.7/idlelib/aboutDialog.pyc", - "usr/lib/python2.7/idlelib/IOBinding.py", - "usr/lib/python2.7/idlelib/CallTipWindow.pyo", - "usr/lib/python2.7/idlelib/TreeWidget.pyo", - "usr/lib/python2.7/idlelib/MultiStatusBar.pyc", - "usr/lib/python2.7/idlelib/EditorWindow.pyc", - "usr/lib/python2.7/idlelib/Icons/idle_32.gif", - "usr/lib/python2.7/idlelib/Icons/idle.icns", - "usr/lib/python2.7/idlelib/Icons/tk.gif", - "usr/lib/python2.7/idlelib/Icons/plusnode.gif", - "usr/lib/python2.7/idlelib/Icons/idle_32.png", - "usr/lib/python2.7/idlelib/Icons/idle.ico", - "usr/lib/python2.7/idlelib/Icons/openfolder.gif", - "usr/lib/python2.7/idlelib/Icons/idle_16.png", - "usr/lib/python2.7/idlelib/Icons/idle_48.gif", - "usr/lib/python2.7/idlelib/Icons/python.gif", - "usr/lib/python2.7/idlelib/Icons/idle_16.gif", - "usr/lib/python2.7/idlelib/Icons/minusnode.gif", - "usr/lib/python2.7/idlelib/Icons/idle_48.png", - "usr/lib/python2.7/idlelib/Icons/folder.gif", - "usr/lib/python2.7/idlelib/idle_test/test_autocomplete.pyo", - "usr/lib/python2.7/idlelib/idle_test/mock_tk.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_pathbrowser.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_parenmatch.pyo", - "usr/lib/python2.7/idlelib/idle_test/__init__.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_io.py", - "usr/lib/python2.7/idlelib/idle_test/test_calltips.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_autoexpand.py", - "usr/lib/python2.7/idlelib/idle_test/test_helpabout.py", - "usr/lib/python2.7/idlelib/idle_test/test_grep.py", - "usr/lib/python2.7/idlelib/idle_test/mock_idle.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_hyperparser.py", - "usr/lib/python2.7/idlelib/idle_test/test_delegator.py", - "usr/lib/python2.7/idlelib/idle_test/test_warning.py", - "usr/lib/python2.7/idlelib/idle_test/test_textview.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_rstrip.py", - "usr/lib/python2.7/idlelib/idle_test/test_calltips.py", - "usr/lib/python2.7/idlelib/idle_test/test_pathbrowser.pyo", - "usr/lib/python2.7/idlelib/idle_test/htest.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_searchengine.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_searchdialogbase.py", - "usr/lib/python2.7/idlelib/idle_test/test_idlehistory.py", - "usr/lib/python2.7/idlelib/idle_test/test_autocomplete.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_configdialog.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_grep.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_text.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_config_name.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_widgetredir.py", - "usr/lib/python2.7/idlelib/idle_test/test_grep.pyc", - "usr/lib/python2.7/idlelib/idle_test/__init__.py", - "usr/lib/python2.7/idlelib/idle_test/test_helpabout.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_idlehistory.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_text.py", - "usr/lib/python2.7/idlelib/idle_test/test_formatparagraph.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_parenmatch.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_config_name.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_rstrip.pyo", - "usr/lib/python2.7/idlelib/idle_test/mock_tk.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_configdialog.py", - "usr/lib/python2.7/idlelib/idle_test/test_widgetredir.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_configdialog.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_formatparagraph.py", - "usr/lib/python2.7/idlelib/idle_test/test_editmenu.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_config_name.py", - "usr/lib/python2.7/idlelib/idle_test/mock_idle.py", - "usr/lib/python2.7/idlelib/idle_test/htest.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_textview.pyc", - "usr/lib/python2.7/idlelib/idle_test/mock_idle.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_delegator.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_warning.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_delegator.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_textview.py", - "usr/lib/python2.7/idlelib/idle_test/test_rstrip.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_searchengine.py", - "usr/lib/python2.7/idlelib/idle_test/mock_tk.py", - "usr/lib/python2.7/idlelib/idle_test/test_searchdialogbase.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_autoexpand.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_hyperparser.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_formatparagraph.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_searchengine.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_autoexpand.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_editmenu.py", - "usr/lib/python2.7/idlelib/idle_test/README.txt", - "usr/lib/python2.7/idlelib/idle_test/__init__.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_warning.pyc", - "usr/lib/python2.7/idlelib/idle_test/htest.py", - "usr/lib/python2.7/idlelib/idle_test/test_widgetredir.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_text.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_helpabout.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_io.pyc", - "usr/lib/python2.7/idlelib/idle_test/test_calltips.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_searchdialogbase.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_io.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_idlehistory.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_parenmatch.py", - "usr/lib/python2.7/idlelib/idle_test/test_autocomplete.py", - "usr/lib/python2.7/idlelib/idle_test/test_hyperparser.pyo", - "usr/lib/python2.7/idlelib/idle_test/test_pathbrowser.py", - "usr/lib/python2.7/idlelib/idle_test/test_editmenu.pyo", - "usr/lib/python2.7/encodings/cp037.py", - "usr/lib/python2.7/encodings/utf_32_be.py", - "usr/lib/python2.7/encodings/utf_16.pyc", - "usr/lib/python2.7/encodings/koi8_u.pyc", - "usr/lib/python2.7/encodings/cp437.py", - "usr/lib/python2.7/encodings/latin_1.py", - "usr/lib/python2.7/encodings/euc_jisx0213.py", - "usr/lib/python2.7/encodings/euc_jis_2004.py", - "usr/lib/python2.7/encodings/cp720.pyo", - "usr/lib/python2.7/encodings/big5hkscs.py", - "usr/lib/python2.7/encodings/big5.py", - "usr/lib/python2.7/encodings/__init__.pyc", - "usr/lib/python2.7/encodings/charmap.py", - "usr/lib/python2.7/encodings/cp874.pyc", - "usr/lib/python2.7/encodings/cp875.pyo", - "usr/lib/python2.7/encodings/cp424.pyo", - "usr/lib/python2.7/encodings/cp437.pyc", - "usr/lib/python2.7/encodings/iso2022_jp_3.py", - "usr/lib/python2.7/encodings/cp932.pyc", - "usr/lib/python2.7/encodings/utf_32.pyc", - "usr/lib/python2.7/encodings/cp1250.py", - "usr/lib/python2.7/encodings/euc_jis_2004.pyc", - "usr/lib/python2.7/encodings/hz.pyo", - "usr/lib/python2.7/encodings/cp037.pyc", - "usr/lib/python2.7/encodings/cp857.pyc", - "usr/lib/python2.7/encodings/mac_turkish.pyc", - "usr/lib/python2.7/encodings/string_escape.pyc", - "usr/lib/python2.7/encodings/cp865.pyc", - "usr/lib/python2.7/encodings/unicode_internal.py", - "usr/lib/python2.7/encodings/utf_8_sig.pyo", - "usr/lib/python2.7/encodings/iso8859_5.pyc", - "usr/lib/python2.7/encodings/mac_roman.py", - "usr/lib/python2.7/encodings/cp863.py", - "usr/lib/python2.7/encodings/tis_620.pyc", - "usr/lib/python2.7/encodings/mac_romanian.py", - "usr/lib/python2.7/encodings/cp1258.py", - "usr/lib/python2.7/encodings/unicode_escape.py", - "usr/lib/python2.7/encodings/cp1253.pyo", - "usr/lib/python2.7/encodings/utf_8_sig.pyc", - "usr/lib/python2.7/encodings/hex_codec.pyo", - "usr/lib/python2.7/encodings/utf_32.py", - "usr/lib/python2.7/encodings/charmap.pyo", - "usr/lib/python2.7/encodings/cp862.py", - "usr/lib/python2.7/encodings/cp866.py", - "usr/lib/python2.7/encodings/cp1251.pyo", - "usr/lib/python2.7/encodings/iso8859_13.py", - "usr/lib/python2.7/encodings/cp1252.py", - "usr/lib/python2.7/encodings/cp437.pyo", - "usr/lib/python2.7/encodings/cp860.pyo", - "usr/lib/python2.7/encodings/mac_latin2.py", - "usr/lib/python2.7/encodings/mac_romanian.pyo", - "usr/lib/python2.7/encodings/rot_13.pyo", - "usr/lib/python2.7/encodings/aliases.pyo", - "usr/lib/python2.7/encodings/utf_8.py", - "usr/lib/python2.7/encodings/cp875.py", - "usr/lib/python2.7/encodings/mac_farsi.py", - "usr/lib/python2.7/encodings/cp1257.pyo", - "usr/lib/python2.7/encodings/cp424.py", - "usr/lib/python2.7/encodings/cp863.pyc", - "usr/lib/python2.7/encodings/mac_latin2.pyc", - "usr/lib/python2.7/encodings/rot_13.py", - "usr/lib/python2.7/encodings/base64_codec.py", - "usr/lib/python2.7/encodings/bz2_codec.py", - "usr/lib/python2.7/encodings/shift_jis_2004.pyo", - "usr/lib/python2.7/encodings/iso8859_3.py", - "usr/lib/python2.7/encodings/koi8_u.py", - "usr/lib/python2.7/encodings/gbk.pyo", - "usr/lib/python2.7/encodings/utf_16_be.py", - "usr/lib/python2.7/encodings/iso2022_jp_2004.pyo", - "usr/lib/python2.7/encodings/mac_greek.pyc", - "usr/lib/python2.7/encodings/cp864.pyo", - "usr/lib/python2.7/encodings/cp862.pyo", - "usr/lib/python2.7/encodings/utf_16_le.py", - "usr/lib/python2.7/encodings/cp950.py", - "usr/lib/python2.7/encodings/iso8859_14.py", - "usr/lib/python2.7/encodings/cp864.pyc", - "usr/lib/python2.7/encodings/iso8859_15.py", - "usr/lib/python2.7/encodings/cp857.pyo", - "usr/lib/python2.7/encodings/iso8859_15.pyo", - "usr/lib/python2.7/encodings/mac_croatian.py", - "usr/lib/python2.7/encodings/uu_codec.pyo", - "usr/lib/python2.7/encodings/cp1252.pyo", - "usr/lib/python2.7/encodings/cp1006.pyc", - "usr/lib/python2.7/encodings/quopri_codec.py", - "usr/lib/python2.7/encodings/iso2022_jp_1.pyc", - "usr/lib/python2.7/encodings/cp932.py", - "usr/lib/python2.7/encodings/undefined.pyo", - "usr/lib/python2.7/encodings/johab.pyo", - "usr/lib/python2.7/encodings/aliases.py", - "usr/lib/python2.7/encodings/iso2022_jp_ext.pyo", - "usr/lib/python2.7/encodings/shift_jisx0213.pyc", - "usr/lib/python2.7/encodings/cp1140.py", - "usr/lib/python2.7/encodings/utf_16_le.pyo", - "usr/lib/python2.7/encodings/iso8859_9.pyc", - "usr/lib/python2.7/encodings/punycode.pyc", - "usr/lib/python2.7/encodings/ascii.pyc", - "usr/lib/python2.7/encodings/mac_romanian.pyc", - "usr/lib/python2.7/encodings/hex_codec.py", - "usr/lib/python2.7/encodings/shift_jis.pyo", - "usr/lib/python2.7/encodings/mac_cyrillic.pyo", - "usr/lib/python2.7/encodings/iso2022_jp.pyc", - "usr/lib/python2.7/encodings/cp852.py", - "usr/lib/python2.7/encodings/euc_jp.py", - "usr/lib/python2.7/encodings/palmos.pyo", - "usr/lib/python2.7/encodings/cp720.py", - "usr/lib/python2.7/encodings/undefined.pyc", - "usr/lib/python2.7/encodings/cp866.pyc", - "usr/lib/python2.7/encodings/unicode_internal.pyo", - "usr/lib/python2.7/encodings/iso8859_4.py", - "usr/lib/python2.7/encodings/cp775.py", - "usr/lib/python2.7/encodings/cp869.pyo", - "usr/lib/python2.7/encodings/cp862.pyc", - "usr/lib/python2.7/encodings/zlib_codec.pyo", - "usr/lib/python2.7/encodings/iso8859_16.pyo", - "usr/lib/python2.7/encodings/iso8859_9.py", - "usr/lib/python2.7/encodings/iso8859_6.pyo", - "usr/lib/python2.7/encodings/iso2022_jp_3.pyo", - "usr/lib/python2.7/encodings/cp1254.pyo", - "usr/lib/python2.7/encodings/cp1006.py", - "usr/lib/python2.7/encodings/__init__.py", - "usr/lib/python2.7/encodings/cp869.pyc", - "usr/lib/python2.7/encodings/utf_16_be.pyo", - "usr/lib/python2.7/encodings/bz2_codec.pyc", - "usr/lib/python2.7/encodings/cp037.pyo", - "usr/lib/python2.7/encodings/cp1253.pyc", - "usr/lib/python2.7/encodings/iso2022_jp_2.pyo", - "usr/lib/python2.7/encodings/charmap.pyc", - "usr/lib/python2.7/encodings/zlib_codec.pyc", - "usr/lib/python2.7/encodings/mbcs.pyc", - "usr/lib/python2.7/encodings/iso8859_10.pyo", - "usr/lib/python2.7/encodings/iso2022_jp_3.pyc", - "usr/lib/python2.7/encodings/hex_codec.pyc", - "usr/lib/python2.7/encodings/cp737.py", - "usr/lib/python2.7/encodings/iso2022_jp_2004.pyc", - "usr/lib/python2.7/encodings/iso8859_2.pyc", - "usr/lib/python2.7/encodings/cp1026.pyc", - "usr/lib/python2.7/encodings/gb18030.pyo", - "usr/lib/python2.7/encodings/euc_kr.pyo", - "usr/lib/python2.7/encodings/iso8859_7.py", - "usr/lib/python2.7/encodings/ptcp154.pyc", - "usr/lib/python2.7/encodings/cp856.py", - "usr/lib/python2.7/encodings/utf_32_le.pyo", - "usr/lib/python2.7/encodings/shift_jis_2004.pyc", - "usr/lib/python2.7/encodings/cp737.pyc", - "usr/lib/python2.7/encodings/cp737.pyo", - "usr/lib/python2.7/encodings/cp865.py", - "usr/lib/python2.7/encodings/iso8859_11.pyo", - "usr/lib/python2.7/encodings/iso8859_3.pyo", - "usr/lib/python2.7/encodings/iso2022_jp.py", - "usr/lib/python2.7/encodings/iso8859_6.py", - "usr/lib/python2.7/encodings/zlib_codec.py", - "usr/lib/python2.7/encodings/cp855.pyc", - "usr/lib/python2.7/encodings/gb2312.pyo", - "usr/lib/python2.7/encodings/mac_arabic.pyo", - "usr/lib/python2.7/encodings/big5hkscs.pyo", - "usr/lib/python2.7/encodings/ptcp154.pyo", - "usr/lib/python2.7/encodings/iso8859_10.py", - "usr/lib/python2.7/encodings/koi8_r.pyc", - "usr/lib/python2.7/encodings/iso8859_16.py", - "usr/lib/python2.7/encodings/gb18030.pyc", - "usr/lib/python2.7/encodings/iso2022_jp_2.py", - "usr/lib/python2.7/encodings/gb18030.py", - "usr/lib/python2.7/encodings/cp1256.pyo", - "usr/lib/python2.7/encodings/shift_jis_2004.py", - "usr/lib/python2.7/encodings/utf_8.pyc", - "usr/lib/python2.7/encodings/cp1255.pyc", - "usr/lib/python2.7/encodings/cp775.pyo", - "usr/lib/python2.7/encodings/latin_1.pyo", - "usr/lib/python2.7/encodings/johab.py", - "usr/lib/python2.7/encodings/mac_croatian.pyc", - "usr/lib/python2.7/encodings/utf_16_be.pyc", - "usr/lib/python2.7/encodings/cp1006.pyo", - "usr/lib/python2.7/encodings/cp874.pyo", - "usr/lib/python2.7/encodings/cp1256.py", - "usr/lib/python2.7/encodings/cp850.pyc", - "usr/lib/python2.7/encodings/base64_codec.pyc", - "usr/lib/python2.7/encodings/iso8859_11.pyc", - "usr/lib/python2.7/encodings/cp424.pyc", - "usr/lib/python2.7/encodings/mac_arabic.pyc", - "usr/lib/python2.7/encodings/cp861.pyo", - "usr/lib/python2.7/encodings/cp950.pyc", - "usr/lib/python2.7/encodings/iso2022_jp_ext.pyc", - "usr/lib/python2.7/encodings/cp1253.py", - "usr/lib/python2.7/encodings/cp861.py", - "usr/lib/python2.7/encodings/cp1250.pyc", - "usr/lib/python2.7/encodings/mac_centeuro.pyc", - "usr/lib/python2.7/encodings/utf_16.pyo", - "usr/lib/python2.7/encodings/mac_farsi.pyc", - "usr/lib/python2.7/encodings/iso8859_2.pyo", - "usr/lib/python2.7/encodings/iso2022_kr.py", - "usr/lib/python2.7/encodings/mac_centeuro.pyo", - "usr/lib/python2.7/encodings/iso8859_4.pyc", - "usr/lib/python2.7/encodings/bz2_codec.pyo", - "usr/lib/python2.7/encodings/cp858.pyo", - "usr/lib/python2.7/encodings/hp_roman8.pyo", - "usr/lib/python2.7/encodings/iso2022_jp_1.py", - "usr/lib/python2.7/encodings/iso8859_1.pyo", - "usr/lib/python2.7/encodings/shift_jisx0213.py", - "usr/lib/python2.7/encodings/cp1254.py", - "usr/lib/python2.7/encodings/cp1140.pyc", - "usr/lib/python2.7/encodings/mac_iceland.py", - "usr/lib/python2.7/encodings/mac_greek.pyo", - "usr/lib/python2.7/encodings/cp869.py", - "usr/lib/python2.7/encodings/raw_unicode_escape.pyc", - "usr/lib/python2.7/encodings/utf_32_be.pyc", - "usr/lib/python2.7/encodings/rot_13.pyc", - "usr/lib/python2.7/encodings/hz.pyc", - "usr/lib/python2.7/encodings/iso2022_jp_2.pyc", - "usr/lib/python2.7/encodings/mac_iceland.pyc", - "usr/lib/python2.7/encodings/cp949.pyc", - "usr/lib/python2.7/encodings/iso2022_kr.pyc", - "usr/lib/python2.7/encodings/utf_16_le.pyc", - "usr/lib/python2.7/encodings/iso8859_1.py", - "usr/lib/python2.7/encodings/hp_roman8.pyc", - "usr/lib/python2.7/encodings/iso8859_8.pyo", - "usr/lib/python2.7/encodings/iso8859_7.pyo", - "usr/lib/python2.7/encodings/utf_7.py", - "usr/lib/python2.7/encodings/euc_jisx0213.pyc", - "usr/lib/python2.7/encodings/iso8859_14.pyc", - "usr/lib/python2.7/encodings/iso8859_11.py", - "usr/lib/python2.7/encodings/mac_farsi.pyo", - "usr/lib/python2.7/encodings/iso8859_9.pyo", - "usr/lib/python2.7/encodings/gbk.pyc", - "usr/lib/python2.7/encodings/iso8859_13.pyo", - "usr/lib/python2.7/encodings/euc_jis_2004.pyo", - "usr/lib/python2.7/encodings/iso8859_2.py", - "usr/lib/python2.7/encodings/punycode.py", - "usr/lib/python2.7/encodings/big5hkscs.pyc", - "usr/lib/python2.7/encodings/aliases.pyc", - "usr/lib/python2.7/encodings/cp858.py", - "usr/lib/python2.7/encodings/utf_7.pyc", - "usr/lib/python2.7/encodings/cp720.pyc", - "usr/lib/python2.7/encodings/utf_8_sig.py", - "usr/lib/python2.7/encodings/uu_codec.py", - "usr/lib/python2.7/encodings/cp1258.pyc", - "usr/lib/python2.7/encodings/iso8859_14.pyo", - "usr/lib/python2.7/encodings/iso8859_16.pyc", - "usr/lib/python2.7/encodings/cp875.pyc", - "usr/lib/python2.7/encodings/raw_unicode_escape.py", - "usr/lib/python2.7/encodings/tis_620.pyo", - "usr/lib/python2.7/encodings/euc_jisx0213.pyo", - "usr/lib/python2.7/encodings/punycode.pyo", - "usr/lib/python2.7/encodings/quopri_codec.pyc", - "usr/lib/python2.7/encodings/string_escape.pyo", - "usr/lib/python2.7/encodings/cp1251.pyc", - "usr/lib/python2.7/encodings/gb2312.pyc", - "usr/lib/python2.7/encodings/mac_cyrillic.py", - "usr/lib/python2.7/encodings/palmos.py", - "usr/lib/python2.7/encodings/iso2022_jp_1.pyo", - "usr/lib/python2.7/encodings/cp1254.pyc", - "usr/lib/python2.7/encodings/euc_jp.pyo", - "usr/lib/python2.7/encodings/koi8_r.py", - "usr/lib/python2.7/encodings/cp1251.py", - "usr/lib/python2.7/encodings/shift_jis.py", - "usr/lib/python2.7/encodings/iso8859_8.py", - "usr/lib/python2.7/encodings/mac_greek.py", - "usr/lib/python2.7/encodings/mac_turkish.pyo", - "usr/lib/python2.7/encodings/cp1252.pyc", - "usr/lib/python2.7/encodings/hz.py", - "usr/lib/python2.7/encodings/cp1255.pyo", - "usr/lib/python2.7/encodings/utf_32.pyo", - "usr/lib/python2.7/encodings/utf_7.pyo", - "usr/lib/python2.7/encodings/cp858.pyc", - "usr/lib/python2.7/encodings/big5.pyo", - "usr/lib/python2.7/encodings/cp949.pyo", - "usr/lib/python2.7/encodings/iso2022_kr.pyo", - "usr/lib/python2.7/encodings/iso8859_4.pyo", - "usr/lib/python2.7/encodings/iso8859_13.pyc", - "usr/lib/python2.7/encodings/ascii.py", - "usr/lib/python2.7/encodings/iso8859_5.pyo", - "usr/lib/python2.7/encodings/iso8859_1.pyc", - "usr/lib/python2.7/encodings/shift_jisx0213.pyo", - "usr/lib/python2.7/encodings/utf_32_le.py", - "usr/lib/python2.7/encodings/cp856.pyc", - "usr/lib/python2.7/encodings/cp775.pyc", - "usr/lib/python2.7/encodings/ptcp154.py", - "usr/lib/python2.7/encodings/uu_codec.pyc", - "usr/lib/python2.7/encodings/utf_8.pyo", - "usr/lib/python2.7/encodings/cp865.pyo", - "usr/lib/python2.7/encodings/cp861.pyc", - "usr/lib/python2.7/encodings/idna.pyo", - "usr/lib/python2.7/encodings/hp_roman8.py", - "usr/lib/python2.7/encodings/gbk.py", - "usr/lib/python2.7/encodings/unicode_internal.pyc", - "usr/lib/python2.7/encodings/raw_unicode_escape.pyo", - "usr/lib/python2.7/encodings/utf_16.py", - "usr/lib/python2.7/encodings/koi8_u.pyo", - "usr/lib/python2.7/encodings/cp1140.pyo", - "usr/lib/python2.7/encodings/mac_turkish.py", - "usr/lib/python2.7/encodings/iso2022_jp_2004.py", - "usr/lib/python2.7/encodings/cp500.pyc", - "usr/lib/python2.7/encodings/iso8859_6.pyc", - "usr/lib/python2.7/encodings/mac_roman.pyo", - "usr/lib/python2.7/encodings/euc_kr.py", - "usr/lib/python2.7/encodings/big5.pyc", - "usr/lib/python2.7/encodings/cp866.pyo", - "usr/lib/python2.7/encodings/cp850.pyo", - "usr/lib/python2.7/encodings/string_escape.py", - "usr/lib/python2.7/encodings/__init__.pyo", - "usr/lib/python2.7/encodings/cp1026.py", - "usr/lib/python2.7/encodings/mbcs.py", - "usr/lib/python2.7/encodings/cp864.py", - "usr/lib/python2.7/encodings/unicode_escape.pyo", - "usr/lib/python2.7/encodings/cp855.pyo", - "usr/lib/python2.7/encodings/latin_1.pyc", - "usr/lib/python2.7/encodings/cp863.pyo", - "usr/lib/python2.7/encodings/cp852.pyo", - "usr/lib/python2.7/encodings/undefined.py", - "usr/lib/python2.7/encodings/cp860.py", - "usr/lib/python2.7/encodings/cp1258.pyo", - "usr/lib/python2.7/encodings/cp857.py", - "usr/lib/python2.7/encodings/cp1255.py", - "usr/lib/python2.7/encodings/cp932.pyo", - "usr/lib/python2.7/encodings/euc_jp.pyc", - "usr/lib/python2.7/encodings/koi8_r.pyo", - "usr/lib/python2.7/encodings/cp1256.pyc", - "usr/lib/python2.7/encodings/utf_32_be.pyo", - "usr/lib/python2.7/encodings/cp1257.pyc", - "usr/lib/python2.7/encodings/johab.pyc", - "usr/lib/python2.7/encodings/mbcs.pyo", - "usr/lib/python2.7/encodings/tis_620.py", - "usr/lib/python2.7/encodings/iso8859_15.pyc", - "usr/lib/python2.7/encodings/cp949.py", - "usr/lib/python2.7/encodings/base64_codec.pyo", - "usr/lib/python2.7/encodings/cp1250.pyo", - "usr/lib/python2.7/encodings/quopri_codec.pyo", - "usr/lib/python2.7/encodings/mac_roman.pyc", - "usr/lib/python2.7/encodings/iso8859_10.pyc", - "usr/lib/python2.7/encodings/cp856.pyo", - "usr/lib/python2.7/encodings/ascii.pyo", - "usr/lib/python2.7/encodings/cp852.pyc", - "usr/lib/python2.7/encodings/idna.py", - "usr/lib/python2.7/encodings/cp1026.pyo", - "usr/lib/python2.7/encodings/cp500.py", - "usr/lib/python2.7/encodings/cp874.py", - "usr/lib/python2.7/encodings/cp1257.py", - "usr/lib/python2.7/encodings/mac_latin2.pyo", - "usr/lib/python2.7/encodings/idna.pyc", - "usr/lib/python2.7/encodings/iso8859_5.py", - "usr/lib/python2.7/encodings/utf_32_le.pyc", - "usr/lib/python2.7/encodings/cp850.py", - "usr/lib/python2.7/encodings/cp855.py", - "usr/lib/python2.7/encodings/mac_arabic.py", - "usr/lib/python2.7/encodings/shift_jis.pyc", - "usr/lib/python2.7/encodings/iso2022_jp.pyo", - "usr/lib/python2.7/encodings/mac_centeuro.py", - "usr/lib/python2.7/encodings/iso8859_8.pyc", - "usr/lib/python2.7/encodings/iso8859_3.pyc", - "usr/lib/python2.7/encodings/unicode_escape.pyc", - "usr/lib/python2.7/encodings/iso8859_7.pyc", - "usr/lib/python2.7/encodings/cp860.pyc", - "usr/lib/python2.7/encodings/mac_croatian.pyo", - "usr/lib/python2.7/encodings/euc_kr.pyc", - "usr/lib/python2.7/encodings/mac_iceland.pyo", - "usr/lib/python2.7/encodings/gb2312.py", - "usr/lib/python2.7/encodings/cp950.pyo", - "usr/lib/python2.7/encodings/iso2022_jp_ext.py", - "usr/lib/python2.7/encodings/mac_cyrillic.pyc", - "usr/lib/python2.7/encodings/cp500.pyo", - "usr/lib/python2.7/encodings/palmos.pyc", - "usr/lib/python2.7/ctypes/__init__.pyc", - "usr/lib/python2.7/ctypes/util.pyo", - "usr/lib/python2.7/ctypes/__init__.py", - "usr/lib/python2.7/ctypes/util.py", - "usr/lib/python2.7/ctypes/wintypes.py", - "usr/lib/python2.7/ctypes/_endian.py", - "usr/lib/python2.7/ctypes/util.pyc", - "usr/lib/python2.7/ctypes/_endian.pyo", - "usr/lib/python2.7/ctypes/__init__.pyo", - "usr/lib/python2.7/ctypes/_endian.pyc", - "usr/lib/python2.7/ctypes/wintypes.pyo", - "usr/lib/python2.7/ctypes/wintypes.pyc", - "usr/lib/python2.7/ctypes/macholib/dylib.pyo", - "usr/lib/python2.7/ctypes/macholib/__init__.pyc", - "usr/lib/python2.7/ctypes/macholib/framework.pyc", - "usr/lib/python2.7/ctypes/macholib/__init__.py", - "usr/lib/python2.7/ctypes/macholib/dyld.pyc", - "usr/lib/python2.7/ctypes/macholib/dyld.pyo", - "usr/lib/python2.7/ctypes/macholib/framework.py", - "usr/lib/python2.7/ctypes/macholib/README.ctypes", - "usr/lib/python2.7/ctypes/macholib/dylib.pyc", - "usr/lib/python2.7/ctypes/macholib/__init__.pyo", - "usr/lib/python2.7/ctypes/macholib/dylib.py", - "usr/lib/python2.7/ctypes/macholib/dyld.py", - "usr/lib/python2.7/ctypes/macholib/fetch_macholib.bat", - "usr/lib/python2.7/ctypes/macholib/fetch_macholib", - "usr/lib/python2.7/ctypes/macholib/framework.pyo", - "usr/include/python2.7/pyconfig.h" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "readline@7.0.003-r0", "Name": "readline", - "Identifier": { - "PURL": "pkg:apk/alpine/readline@7.0.003-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "755e57263805321e" - }, "Version": "7.0.003-r0", "Arch": "x86_64", "SrcName": "readline", @@ -7719,28 +551,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3", - "ncurses-libs@6.0_p20171125-r1" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:6796e379c3acec5edda98243e506a363d54c2854", - "InstalledFiles": [ - "usr/lib/libreadline.so.7.0", - "usr/lib/libreadline.so.7" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "scanelf@1.2.2-r1", "Name": "scanelf", - "Identifier": { - "PURL": "pkg:apk/alpine/scanelf@1.2.2-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "768e7a2ae186750f" - }, "Version": "1.2.2-r1", "Arch": "x86_64", "SrcName": "pax-utils", @@ -7748,26 +563,11 @@ "Licenses": [ "GPL-2.0-only" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:673d3ba729ab198f0120e3d1f37e993ee2f93c88", - "InstalledFiles": [ - "usr/bin/scanelf" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "serf@1.3.9-r3", "Name": "serf", - "Identifier": { - "PURL": "pkg:apk/alpine/serf@1.3.9-r3?arch=x86_64\u0026distro=3.7.1", - "UID": "3adcced8794aaebe" - }, "Version": "1.3.9-r3", "Arch": "x86_64", "SrcName": "serf", @@ -7775,32 +575,11 @@ "Licenses": [ "Apache-2.0" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "apr-util@1.6.1-r1", - "apr@1.6.3-r0", - "libressl2.6-libcrypto@2.6.5-r0", - "libressl2.6-libssl@2.6.5-r0", - "musl@1.1.18-r3", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:7f3acf89cc921a20b621f297018caed2e939d873", - "InstalledFiles": [ - "usr/lib/libserf-1.so.1", - "usr/lib/libserf-1.so.1.3.0" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "sqlite-libs@3.21.0-r1", "Name": "sqlite-libs", - "Identifier": { - "PURL": "pkg:apk/alpine/sqlite-libs@3.21.0-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "a5de2eeff329ccdc" - }, "Version": "3.21.0-r1", "Arch": "x86_64", "SrcName": "sqlite", @@ -7808,27 +587,11 @@ "Licenses": [ "custom" ], - "Maintainer": "Carlo Landmeter \u003cclandmeter@gmail.com\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:963204681a8d8922da42739756caca5d0a4290f0", - "InstalledFiles": [ - "usr/lib/libsqlite3.so.0", - "usr/lib/libsqlite3.so.0.8.6" - ] + "Maintainer": "Carlo Landmeter \u003cclandmeter@gmail.com\u003e" }, { "ID": "ssl_client@1.27.2-r11", "Name": "ssl_client", - "Identifier": { - "PURL": "pkg:apk/alpine/ssl_client@1.27.2-r11?arch=x86_64\u0026distro=3.7.1", - "UID": "4764307e3aacd3e5" - }, "Version": "1.27.2-r11", "Arch": "x86_64", "SrcName": "busybox", @@ -7836,27 +599,11 @@ "Licenses": [ "GPL-2.0-only" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "libressl2.6-libtls@2.6.5-r0", - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:be991cfc32528659450b6dd21e855d638b5865a6", - "InstalledFiles": [ - "usr/bin/ssl_client" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "subversion@1.9.7-r0", "Name": "subversion", - "Identifier": { - "PURL": "pkg:apk/alpine/subversion@1.9.7-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "c4e53e9d696aaad8" - }, "Version": "1.9.7-r0", "Arch": "x86_64", "SrcName": "subversion", @@ -7865,58 +612,11 @@ "Apache-2.0", "BSD-3-Clause" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "apr-util@1.6.1-r1", - "apr@1.6.3-r0", - "busybox@1.27.2-r11", - "libsasl@2.1.26-r11", - "musl@1.1.18-r3", - "subversion-libs@1.9.7-r0" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:b3f0936eb24b3f61099cedfac29195dc04a08362", - "InstalledFiles": [ - "etc/init.d/svnserve", - "etc/conf.d/svnserve", - "usr/bin/svn", - "usr/bin/svnbench", - "usr/bin/svnadmin", - "usr/bin/svnversion", - "usr/bin/svnrdump", - "usr/bin/svnlook", - "usr/bin/svndumpfilter", - "usr/bin/svnsync", - "usr/bin/svnmucc", - "usr/bin/svnserve", - "usr/bin/svnfsfs", - "usr/share/pkgconfig/libsvn_fs_fs.pc", - "usr/share/pkgconfig/libsvn_diff.pc", - "usr/share/pkgconfig/libsvn_fs.pc", - "usr/share/pkgconfig/libsvn_fs_util.pc", - "usr/share/pkgconfig/libsvn_ra_svn.pc", - "usr/share/pkgconfig/libsvn_delta.pc", - "usr/share/pkgconfig/libsvn_ra_serf.pc", - "usr/share/pkgconfig/libsvn_fs_base.pc", - "usr/share/pkgconfig/libsvn_ra.pc", - "usr/share/pkgconfig/libsvn_client.pc", - "usr/share/pkgconfig/libsvn_fs_x.pc", - "usr/share/pkgconfig/libsvn_repos.pc", - "usr/share/pkgconfig/libsvn_subr.pc", - "usr/share/pkgconfig/libsvn_ra_local.pc", - "usr/share/pkgconfig/libsvn_wc.pc" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "subversion-libs@1.9.7-r0", "Name": "subversion-libs", - "Identifier": { - "PURL": "pkg:apk/alpine/subversion-libs@1.9.7-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "40e0010bbc50b5ae" - }, "Version": "1.9.7-r0", "Arch": "x86_64", "SrcName": "subversion", @@ -7925,63 +625,11 @@ "Apache-2.0", "BSD-3-Clause" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "apr-util@1.6.1-r1", - "apr@1.6.3-r0", - "db@5.3.28-r0", - "expat@2.2.5-r0", - "libsasl@2.1.26-r11", - "musl@1.1.18-r3", - "serf@1.3.9-r3", - "sqlite-libs@3.21.0-r1", - "zlib@1.2.11-r1" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:159042d5715f6e501e73569ffd9b86530758b6d4", - "InstalledFiles": [ - "usr/lib/libsvn_client-1.so.0.0.0", - "usr/lib/libsvn_ra_local-1.so.0.0.0", - "usr/lib/libsvn_fs_util-1.so.0", - "usr/lib/libsvn_ra_svn-1.so.0.0.0", - "usr/lib/libsvn_ra_local-1.so.0", - "usr/lib/libsvn_fs_x-1.so.0", - "usr/lib/libsvn_fs-1.so.0", - "usr/lib/libsvn_repos-1.so.0.0.0", - "usr/lib/libsvn_fs_fs-1.so.0", - "usr/lib/libsvn_subr-1.so.0", - "usr/lib/libsvn_ra_serf-1.so.0.0.0", - "usr/lib/libsvn_delta-1.so.0", - "usr/lib/libsvn_wc-1.so.0.0.0", - "usr/lib/libsvn_subr-1.so.0.0.0", - "usr/lib/libsvn_ra_serf-1.so.0", - "usr/lib/libsvn_diff-1.so.0", - "usr/lib/libsvn_fs_fs-1.so.0.0.0", - "usr/lib/libsvn_diff-1.so.0.0.0", - "usr/lib/libsvn_fs_base-1.so.0.0.0", - "usr/lib/libsvn_ra-1.so.0.0.0", - "usr/lib/libsvn_client-1.so.0", - "usr/lib/libsvn_ra-1.so.0", - "usr/lib/libsvn_delta-1.so.0.0.0", - "usr/lib/libsvn_fs_util-1.so.0.0.0", - "usr/lib/libsvn_fs_x-1.so.0.0.0", - "usr/lib/libsvn_repos-1.so.0", - "usr/lib/libsvn_wc-1.so.0", - "usr/lib/libsvn_fs_base-1.so.0", - "usr/lib/libsvn_fs-1.so.0.0.0", - "usr/lib/libsvn_ra_svn-1.so.0" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "tar@1.29-r1", "Name": "tar", - "Identifier": { - "PURL": "pkg:apk/alpine/tar@1.29-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "624768152374f577" - }, "Version": "1.29-r1", "Arch": "x86_64", "SrcName": "tar", @@ -7989,28 +637,11 @@ "Licenses": [ "GPL-2.0-or-later" ], - "Maintainer": "Carlo Landmeter \u003cclandmeter@gmail.com\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:88777455d910410652665cec0149a02db3584d6dc26e306788a3532d480b00ae", - "DiffID": "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33" - }, - "Digest": "sha1:32ed0dea10cb4fc68f32e7466513230e09679d09", - "InstalledFiles": [ - "bin/tar", - "usr/libexec/rmt", - "usr/bin/tar" - ] + "Maintainer": "Carlo Landmeter \u003cclandmeter@gmail.com\u003e" }, { "ID": "tini@0.16.1-r0", "Name": "tini", - "Identifier": { - "PURL": "pkg:apk/alpine/tini@0.16.1-r0?arch=x86_64\u0026distro=3.7.1", - "UID": "b17e23315ff4403e" - }, "Version": "0.16.1-r0", "Arch": "x86_64", "SrcName": "tini", @@ -8018,26 +649,11 @@ "Licenses": [ "MIT" ], - "Maintainer": "Danilo Bürger \u003cdanilo@feastr.de\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c191915691a422a1b0230c9010165ff655204a9fd95e3b43151132bcb237826b", - "DiffID": "sha256:2da3602d664dd3f71fae83cbc566d4e80b432c6ee8bb4efd94c8e85122f503d4" - }, - "Digest": "sha1:f88c6efbdbb698ba8a2db15ee88fa2b474002fb3", - "InstalledFiles": [ - "sbin/tini" - ] + "Maintainer": "Danilo Bürger \u003cdanilo@feastr.de\u003e" }, { "ID": "xz@5.2.3-r1", "Name": "xz", - "Identifier": { - "PURL": "pkg:apk/alpine/xz@5.2.3-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "7912775723677348" - }, "Version": "5.2.3-r1", "Arch": "x86_64", "SrcName": "xz", @@ -8045,49 +661,11 @@ "Licenses": [ "custom" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3", - "xz-libs@5.2.3-r1" - ], - "Layer": { - "Digest": "sha256:88777455d910410652665cec0149a02db3584d6dc26e306788a3532d480b00ae", - "DiffID": "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33" - }, - "Digest": "sha1:fe745c838ec20816bc5c4d9e4fceb01dc866caac", - "InstalledFiles": [ - "usr/bin/lzdiff", - "usr/bin/xzegrep", - "usr/bin/lzless", - "usr/bin/xzdiff", - "usr/bin/lzgrep", - "usr/bin/xzless", - "usr/bin/xzmore", - "usr/bin/lzcat", - "usr/bin/xz", - "usr/bin/xzfgrep", - "usr/bin/lzcmp", - "usr/bin/unlzma", - "usr/bin/lzfgrep", - "usr/bin/lzmainfo", - "usr/bin/lzegrep", - "usr/bin/unxz", - "usr/bin/xzgrep", - "usr/bin/xzcmp", - "usr/bin/lzmadec", - "usr/bin/xzcat", - "usr/bin/xzdec", - "usr/bin/lzma", - "usr/bin/lzmore" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "xz-libs@5.2.3-r1", "Name": "xz-libs", - "Identifier": { - "PURL": "pkg:apk/alpine/xz-libs@5.2.3-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "8c17d0b3e844d56a" - }, "Version": "5.2.3-r1", "Arch": "x86_64", "SrcName": "xz", @@ -8095,27 +673,11 @@ "Licenses": [ "custom" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:88777455d910410652665cec0149a02db3584d6dc26e306788a3532d480b00ae", - "DiffID": "sha256:0ea33a93585cf1917ba522b2304634c3073654062d5282c1346322967790ef33" - }, - "Digest": "sha1:7aeb306958a1cb330a7bb8f7ce24ab6fe85c8b1f", - "InstalledFiles": [ - "usr/lib/liblzma.so.5", - "usr/lib/liblzma.so.5.2.3" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" }, { "ID": "zlib@1.2.11-r1", "Name": "zlib", - "Identifier": { - "PURL": "pkg:apk/alpine/zlib@1.2.11-r1?arch=x86_64\u0026distro=3.7.1", - "UID": "5e5818ffdc2ff9ba" - }, "Version": "1.2.11-r1", "Arch": "x86_64", "SrcName": "zlib", @@ -8123,18 +685,6 @@ "Licenses": [ "Zlib" ], - "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e", - "DependsOn": [ - "musl@1.1.18-r3" - ], - "Layer": { - "Digest": "sha256:c67f3896b22c1378881cbbb9c9d1edfe881fd07f713371835ef46d93c649684d", - "DiffID": "sha256:ebf12965380b39889c99a9c02e82ba465f887b45975b6e389d42e9e6a3857888" - }, - "Digest": "sha1:4869b83137ea8eab47c9f0b0e1085a5cc6ae2bb3", - "InstalledFiles": [ - "lib/libz.so.1.2.11", - "lib/libz.so.1" - ] + "Maintainer": "Natanael Copa \u003cncopa@alpinelinux.org\u003e" } ] \ No newline at end of file