diff --git a/.ddqa/config.toml b/.ddqa/config.toml
index 19af82cde8450..bcb6804917e41 100644
--- a/.ddqa/config.toml
+++ b/.ddqa/config.toml
@@ -176,12 +176,12 @@ jira_statuses = ["To Do", "In Progress", "Done"]
github_team = "agent-cspm"
github_labels = ["team/agent-cspm"]
-[teams."Processes"]
-jira_project = "PROCS"
+[teams."Container Intake"]
+jira_project = "CTK"
jira_issue_type = "Task"
jira_statuses = ["TRIAGE", "In Progress", "Done"]
-github_team = "processes"
-github_labels = ["team/processes"]
+github_team = "container-intake"
+github_labels = ["team/container-intake"]
[teams."Windows Agent"]
jira_project = "WINA"
diff --git a/.github/CODEOWNERS b/.github/CODEOWNERS
index 042dc565a8f9f..8c82bee16308e 100644
--- a/.github/CODEOWNERS
+++ b/.github/CODEOWNERS
@@ -59,6 +59,7 @@
/.github/workflows/cws-btfhub-sync.yml @DataDog/agent-security
/.github/workflows/gohai.yml @DataDog/agent-shared-components
/.github/workflows/go-update-commenter.yml @DataDog/agent-shared-components
+/.github/workflows/update_dependencies.yml @DataDog/agent-shared-components
/.github/workflows/buildimages-update.yml @DataDog/agent-delivery @DataDog/agent-shared-components
/.github/workflows/collector-generate-and-update.yml @DataDog/opentelemetry
@@ -218,7 +219,7 @@
/cmd/cws-instrumentation/ @DataDog/agent-security
/cmd/dogstatsd/ @DataDog/agent-metrics-logs
/cmd/otel-agent/ @DataDog/opentelemetry
-/cmd/process-agent/ @DataDog/processes
+/cmd/process-agent/ @DataDog/container-intake
/cmd/serverless/ @DataDog/serverless @Datadog/serverless-aws
/cmd/serverless-init/ @DataDog/serverless
/cmd/system-probe/ @DataDog/ebpf-platform
@@ -227,12 +228,12 @@
/cmd/system-probe/config/adjust_security.go @DataDog/ebpf-platform @DataDog/agent-security
/cmd/system-probe/modules/network_tracer* @DataDog/Networks
/cmd/system-probe/modules/oom_kill_probe* @DataDog/container-integrations
-/cmd/system-probe/modules/process* @DataDog/processes
+/cmd/system-probe/modules/process* @DataDog/container-intake
/cmd/system-probe/modules/eventmonitor* @DataDog/agent-security
/cmd/system-probe/modules/tcp_queue_tracer* @DataDog/container-integrations
/cmd/system-probe/modules/traceroute* @DataDog/network-device-monitoring @Datadog/Networks
/cmd/system-probe/modules/ping* @DataDog/ndm-core
-/cmd/system-probe/modules/language_detection* @DataDog/processes @DataDog/universal-service-monitoring
+/cmd/system-probe/modules/language_detection* @DataDog/container-intake @DataDog/universal-service-monitoring
/cmd/system-probe/modules/dynamic_instrumentation* @DataDog/debugger
/cmd/system-probe/windows_resources/ @DataDog/windows-kernel-integrations
/cmd/system-probe/main_windows*.go @DataDog/windows-kernel-integrations
@@ -299,7 +300,7 @@
/comp/netflow @DataDog/ndm-integrations
/comp/networkpath @DataDog/Networks @DataDog/network-device-monitoring
/comp/otelcol @DataDog/opentelemetry
-/comp/process @DataDog/processes
+/comp/process @DataDog/container-intake
/comp/remote-config @DataDog/remote-config
/comp/snmptraps @DataDog/ndm-core
/comp/systray @DataDog/windows-agent
@@ -391,7 +392,7 @@
/pkg/collector/corechecks/ebpf/c/runtime/ebpf* @DataDog/ebpf-platform
/pkg/collector/corechecks/embed/ @Datadog/agent-delivery
/pkg/collector/corechecks/embed/apm/ @DataDog/agent-apm
-/pkg/collector/corechecks/embed/process/ @DataDog/processes
+/pkg/collector/corechecks/embed/process/ @DataDog/container-intake
/pkg/collector/corechecks/gpu/ @DataDog/ebpf-platform
/pkg/collector/corechecks/network-devices/ @DataDog/ndm-integrations
/pkg/collector/corechecks/orchestrator/ @DataDog/container-app
@@ -413,7 +414,7 @@
/pkg/config/autodiscovery/ @DataDog/container-integrations @DataDog/container-platform
/pkg/config/env @DataDog/container-integrations @DataDog/container-platform
/pkg/config/setup @DataDog/agent-shared-components
-/pkg/config/setup/process*.go @DataDog/processes
+/pkg/config/setup/process*.go @DataDog/container-intake
/pkg/config/setup/system_probe.go @DataDog/ebpf-platform
/pkg/config/setup/system_probe_cws.go @DataDog/agent-security
/pkg/config/setup/system_probe_cws_notwin.go @DataDog/agent-security
@@ -433,11 +434,12 @@
/pkg/flare/*_windows.go @Datadog/windows-agent
/pkg/flare/*_windows_test.go @Datadog/windows-agent
/pkg/fleet/ @DataDog/fleet @DataDog/windows-agent
+/pkg/fleet/installer/setup/djm/ @DataDog/fleet @DataDog/data-jobs-monitoring
/pkg/pidfile/ @DataDog/agent-shared-components
/pkg/persistentcache/ @DataDog/agent-metrics-logs
/pkg/proto/ @DataDog/agent-shared-components
-/pkg/proto/datadog/languagedetection @DataDog/processes
-/pkg/proto/datadog/process @DataDog/processes
+/pkg/proto/datadog/languagedetection @DataDog/container-intake
+/pkg/proto/datadog/process @DataDog/container-intake
/pkg/proto/datadog/trace @DataDog/agent-apm
/pkg/proto/datadog/workloadmeta @DataDog/container-platform
/pkg/remoteconfig/ @DataDog/remote-config
@@ -472,7 +474,7 @@
/pkg/util/testutil/patternscanner.go @DataDog/universal-service-monitoring @DataDog/ebpf-platform
/pkg/util/testutil/docker @DataDog/universal-service-monitoring @DataDog/ebpf-platform
/pkg/util/trie @DataDog/container-integrations
-/pkg/languagedetection @DataDog/processes @DataDog/universal-service-monitoring
+/pkg/languagedetection @DataDog/container-intake @DataDog/universal-service-monitoring
/pkg/linters/ @DataDog/agent-devx-loops
/pkg/linters/components/ @DataDog/agent-shared-components
/pkg/logs/ @DataDog/agent-metrics-logs
@@ -486,18 +488,18 @@
/pkg/logs/processor @DataDog/agent-processing-and-routing
/pkg/logs/sds @DataDog/agent-processing-and-routing
/pkg/logs/sender @DataDog/agent-processing-and-routing
-/pkg/process/ @DataDog/processes
+/pkg/process/ @DataDog/container-intake
/pkg/process/util/address*.go @DataDog/Networks
/pkg/process/checks/net*.go @DataDog/Networks
-/pkg/process/metadata/parser/ @DataDog/universal-service-monitoring @DataDog/processes @DataDog/Networks
-/pkg/process/metadata/parser/*windows* @DataDog/universal-service-monitoring @DataDog/processes @DataDog/Networks @DataDog/windows-kernel-integrations
+/pkg/process/metadata/parser/ @DataDog/universal-service-monitoring @DataDog/container-intake @DataDog/Networks
+/pkg/process/metadata/parser/*windows* @DataDog/universal-service-monitoring @DataDog/container-intake @DataDog/Networks @DataDog/windows-kernel-integrations
/pkg/process/monitor/ @DataDog/universal-service-monitoring
/pkg/process/net/ @DataDog/universal-service-monitoring @DataDog/Networks
/pkg/proto/datadog/remoteconfig/ @DataDog/remote-config
/pkg/proto/pbgo/ # do not notify anyone
/pkg/proto/pbgo/trace @DataDog/agent-apm
/pkg/proto/pbgo/languagedetection @DataDog/agent-apm
-/pkg/proto/pbgo/process @DataDog/processes
+/pkg/proto/pbgo/process @DataDog/container-intake
/pkg/proto/pbgo/core @DataDog/agent-shared-components
/pkg/proto/pbgo/core/remoteconfig.pb.go @DataDog/remote-config
/pkg/proto/pbgo/core/remoteconfig_gen.go @DataDog/remote-config
@@ -558,7 +560,7 @@
/tasks/unit_tests/update_go_tests.py @DataDog/agent-shared-components
/tasks/cluster_agent_cloudfoundry.py @DataDog/platform-integrations
/tasks/new_e2e_tests.py @DataDog/agent-e2e-testing @DataDog/agent-devx-loops
-/tasks/process_agent.py @DataDog/processes
+/tasks/process_agent.py @DataDog/container-intake
/tasks/system_probe.py @DataDog/ebpf-platform
/tasks/ebpf.py @DataDog/ebpf-platform
/tasks/kmt.py @DataDog/ebpf-platform
@@ -605,7 +607,7 @@
/test/new-e2e/tests/containers @DataDog/container-integrations @DataDog/container-platform
/test/new-e2e/tests/discovery @DataDog/universal-service-monitoring
/test/new-e2e/tests/ha-agent @DataDog/ndm-core
-/test/new-e2e/tests/language-detection @DataDog/processes
+/test/new-e2e/tests/language-detection @DataDog/container-intake
/test/new-e2e/tests/ndm @DataDog/ndm-core
/test/new-e2e/tests/ndm/netflow @DataDog/ndm-integrations
/test/new-e2e/tests/netpath @DataDog/Networks @DataDog/network-device-monitoring
@@ -613,7 +615,7 @@
/test/new-e2e/tests/npm/ec2_1host_wkit_test.go @DataDog/Networks @DataDog/windows-kernel-integrations
/test/new-e2e/tests/orchestrator @DataDog/container-app
/test/new-e2e/tests/otel @DataDog/opentelemetry
-/test/new-e2e/tests/process @DataDog/processes
+/test/new-e2e/tests/process @DataDog/container-intake
/test/new-e2e/tests/sysprobe-functional @DataDog/windows-kernel-integrations
/test/new-e2e/tests/security-agent-functional @DataDog/windows-kernel-integrations @DataDog/agent-security
/test/new-e2e/tests/cws @DataDog/agent-security
@@ -622,6 +624,7 @@
/test/new-e2e/tests/apm @DataDog/agent-apm
/test/new-e2e/tests/remote-config @DataDog/remote-config
/test/new-e2e/tests/installer @DataDog/fleet @DataDog/windows-agent
+/test/new-e2e/tests/installer/script @DataDog/fleet @DataDog/data-jobs-monitoring
/test/new-e2e/tests/gpu @Datadog/ebpf-platform
/test/otel/ @DataDog/opentelemetry
/test/system/ @DataDog/agent-shared-components
diff --git a/.github/dependabot.yaml b/.github/dependabot.yaml
index 7eb0cdbc4e0dc..1af1fdc9fdcc5 100644
--- a/.github/dependabot.yaml
+++ b/.github/dependabot.yaml
@@ -27,6 +27,8 @@ updates:
- dependency-name: github.com/ugorji/go
# Ignore internal modules
- dependency-name: github.com/DataDog/datadog-agent/*
+ # Ignore golang.org/x/... deps to avoid noise, they are updated together, pretty regularly
+ - dependency-name: golang.org/x/*
# OpenTelemetry collector packages need to be updated with inv rather than dependabot
- dependency-name: go.opentelemetry.io/collector/*
- dependency-name: github.com/open-telemetry/opentelemetry-collector-contrib/*
@@ -55,6 +57,8 @@ updates:
- dependency-name: github.com/DataDog/datadog-agent/*
# See https://github.com/DataDog/datadog-agent/pull/10112
- dependency-name: github.com/mailru/easyjson
+ # Ignore golang.org/x/... deps to avoid noise, they are updated together, pretty regularly
+ - dependency-name: golang.org/x/*
# OpenTelemetry collector packages need to be updated with inv rather than dependabot
- dependency-name: go.opentelemetry.io/collector/*
- dependency-name: github.com/open-telemetry/opentelemetry-collector-contrib/*
@@ -73,6 +77,8 @@ updates:
- dependency-name: github.com/DataDog/datadog-agent/*
# See https://github.com/DataDog/datadog-agent/pull/10112
- dependency-name: github.com/mailru/easyjson
+ # Ignore golang.org/x/... deps to avoid noise, they are updated together, pretty regularly
+ - dependency-name: golang.org/x/*
schedule:
interval: weekly
open-pull-requests-limit: 100
@@ -88,6 +94,8 @@ updates:
- dependency-name: github.com/DataDog/datadog-agent/*
# See https://github.com/DataDog/datadog-agent/pull/10112
- dependency-name: github.com/mailru/easyjson
+ # Ignore golang.org/x/... deps to avoid noise, they are updated together, pretty regularly
+ - dependency-name: golang.org/x/*
schedule:
interval: weekly
open-pull-requests-limit: 100
@@ -101,6 +109,8 @@ updates:
ignore:
# Ignore internal modules
- dependency-name: github.com/DataDog/datadog-agent/*
+ # Ignore golang.org/x/... deps to avoid noise, they are updated together, pretty regularly
+ - dependency-name: golang.org/x/*
schedule:
interval: weekly
open-pull-requests-limit: 100
@@ -119,6 +129,9 @@ updates:
- qa/no-code-change
schedule:
interval: monthly
+ ignore:
+ # Ignore golang.org/x/... deps to avoid noise, they are updated together, pretty regularly
+ - dependency-name: golang.org/x/*
open-pull-requests-limit: 100
- package-ecosystem: gomod
directory: /pkg/networkdevice/profile
@@ -130,6 +143,8 @@ updates:
ignore:
# Ignore internal modules
- dependency-name: github.com/DataDog/datadog-agent/*
+ # Ignore golang.org/x/... deps to avoid noise, they are updated together, pretty regularly
+ - dependency-name: golang.org/x/*
schedule:
interval: weekly
open-pull-requests-limit: 100
@@ -150,6 +165,8 @@ updates:
# Do not bump dependencies that come from test-infra-definitions, they will be bumped when we'll bump the version
# https://datadoghq.atlassian.net/browse/ADXT-375
- dependency-name: github.com/pulumi*
+ # Ignore golang.org/x/... deps to avoid noise, they are updated together, pretty regularly
+ - dependency-name: golang.org/x/*
schedule:
interval: weekly
@@ -166,6 +183,9 @@ updates:
schedule:
interval: weekly
open-pull-requests-limit: 100
+ ignore:
+ # Ignore golang.org/x/... deps to avoid noise, they are updated together, pretty regularly
+ - dependency-name: golang.org/x/*
- package-ecosystem: docker
directory: /test/fakeintake
labels:
diff --git a/.github/workflows/codeql-analysis.yml b/.github/workflows/codeql-analysis.yml
index d6886960d2396..bb6d39efa5e6d 100644
--- a/.github/workflows/codeql-analysis.yml
+++ b/.github/workflows/codeql-analysis.yml
@@ -45,7 +45,7 @@ jobs:
go-version-file: ".go-version"
- name: Initialize CodeQL
- uses: github/codeql-action/init@babb554ede22fd5605947329c4d04d8e7a0b8155 # v3.27.7
+ uses: github/codeql-action/init@df409f7d9260372bd5f19e5b04e83cb3c43714ae # v3.27.9
with:
languages: ${{ matrix.language }}
config: |
@@ -67,4 +67,4 @@ jobs:
invoke agent.build --build-exclude=systemd
- name: Perform CodeQL Analysis
- uses: github/codeql-action/analyze@babb554ede22fd5605947329c4d04d8e7a0b8155 # v3.27.7
+ uses: github/codeql-action/analyze@df409f7d9260372bd5f19e5b04e83cb3c43714ae # v3.27.9
diff --git a/.github/workflows/create_rc_pr.yml b/.github/workflows/create_rc_pr.yml
index 623b6e9dee395..4522ddd4100a2 100644
--- a/.github/workflows/create_rc_pr.yml
+++ b/.github/workflows/create_rc_pr.yml
@@ -100,4 +100,4 @@ jobs:
git config user.name "github-actions[bot]"
git config user.email "41898282+github-actions[bot]@users.noreply.github.com"
git fetch
- inv -e release.create-rc "$MATRIX" --slack-webhook=${{ secrets.AGENT_RELEASE_SYNC_SLACK_WEBHOOK }}
+ inv -e release.create-rc -r "$MATRIX" --slack-webhook=${{ secrets.AGENT_RELEASE_SYNC_SLACK_WEBHOOK }}
diff --git a/.github/workflows/cws-btfhub-sync.yml b/.github/workflows/cws-btfhub-sync.yml
index 0a61cd6d38c0c..b5f1ba4df7b0c 100644
--- a/.github/workflows/cws-btfhub-sync.yml
+++ b/.github/workflows/cws-btfhub-sync.yml
@@ -127,7 +127,7 @@ jobs:
go-version-file: '.go-version'
- name: Download All Artifacts
- uses: actions/download-artifact@65a9edc5881444af0b9093a5e628f2fe47ea3b2e # v4.1.7
+ uses: actions/download-artifact@fa0a91b85d4f404e444e00e005971372dc801d16 # v4.1.8
with:
path: ./dev/dist/constants
pattern: constants-*
diff --git a/.github/workflows/docs-dev.yml b/.github/workflows/docs-dev.yml
index 2f0cc36c01ce8..8602adc372c1f 100644
--- a/.github/workflows/docs-dev.yml
+++ b/.github/workflows/docs-dev.yml
@@ -65,7 +65,7 @@ jobs:
- build
steps:
- - uses: actions/download-artifact@65a9edc5881444af0b9093a5e628f2fe47ea3b2e # v4.1.7
+ - uses: actions/download-artifact@fa0a91b85d4f404e444e00e005971372dc801d16 # v4.1.8
with:
name: documentation
path: site
diff --git a/.github/workflows/serverless-benchmarks.yml b/.github/workflows/serverless-benchmarks.yml
index a393d8e08917e..195f3441c4591 100644
--- a/.github/workflows/serverless-benchmarks.yml
+++ b/.github/workflows/serverless-benchmarks.yml
@@ -112,12 +112,12 @@ jobs:
go install golang.org/x/perf/cmd/benchstat@latest
- name: Download baseline artifact
- uses: actions/download-artifact@65a9edc5881444af0b9093a5e628f2fe47ea3b2e # v4.1.7
+ uses: actions/download-artifact@fa0a91b85d4f404e444e00e005971372dc801d16 # v4.1.8
with:
name: baseline.log
path: baseline
- name: Download current artifact
- uses: actions/download-artifact@65a9edc5881444af0b9093a5e628f2fe47ea3b2e # v4.1.7
+ uses: actions/download-artifact@fa0a91b85d4f404e444e00e005971372dc801d16 # v4.1.8
with:
name: current.log
path: current
diff --git a/.github/workflows/serverless-binary-size.yml b/.github/workflows/serverless-binary-size.yml
index 5bc272591f0e6..5bf7a69b36177 100644
--- a/.github/workflows/serverless-binary-size.yml
+++ b/.github/workflows/serverless-binary-size.yml
@@ -43,7 +43,7 @@ jobs:
persist-credentials: false
- name: Set up Docker Buildx
- uses: docker/setup-buildx-action@988b5a0280414f521da01fcc63a27aeeb4b104db # v3.6.1
+ uses: docker/setup-buildx-action@c47758b77c9736f4b2ef4073d4d51994fabfe349 # v3.7.1
- name: Previous binary size and dependencies
id: previous
diff --git a/.github/workflows/serverless-integration.yml b/.github/workflows/serverless-integration.yml
index de78371e895e1..f94ed5ca56b52 100644
--- a/.github/workflows/serverless-integration.yml
+++ b/.github/workflows/serverless-integration.yml
@@ -54,7 +54,7 @@ jobs:
platforms: amd64,arm64
- name: Set up Docker Buildx
- uses: docker/setup-buildx-action@988b5a0280414f521da01fcc63a27aeeb4b104db # v3.6.1
+ uses: docker/setup-buildx-action@c47758b77c9736f4b2ef4073d4d51994fabfe349 # v3.7.1
- name: Create raw logs directory
id: rawlogs
diff --git a/.github/workflows/update_dependencies.yml b/.github/workflows/update_dependencies.yml
new file mode 100644
index 0000000000000..dbcbc436dabdd
--- /dev/null
+++ b/.github/workflows/update_dependencies.yml
@@ -0,0 +1,82 @@
+name: Update golang.org/x/... dependencies
+on:
+ schedule:
+ # Run every 10th of the month, as it seems golang.org/x/... packages are usually
+ # released at the beginning of the month.
+ # Run at 6AM UTC so that it's ready at the beginning of the day CET.
+ - cron: "0 6 10 * *"
+
+ # allow triggering the workflow manually
+ workflow_dispatch:
+
+permissions: {}
+
+jobs:
+ backport:
+ name: Update golang.org/x/... dependencies
+ runs-on: ubuntu-latest
+ permissions: {} # the workflow uses the GitHub App token to create the PR so no specific permissions needed here
+ steps:
+ - uses: actions/create-github-app-token@5d869da34e18e7287c1daad50e0b8ea0f506ce69 # v1.11.0
+ id: app-token
+ with:
+ app-id: ${{ vars.DD_GITHUB_TOKEN_GENERATOR_APP_ID }}
+ private-key: ${{ secrets.DD_GITHUB_TOKEN_GENERATOR_PRIVATE_KEY }}
+ - uses: actions/checkout@0ad4b8fadaa221de15dcec353f45205ec38ea70b # v4.1.4
+ with:
+ # credentials are needed to create the PR at the end of the workflow
+ persist-credentials: true
+ token: ${{ steps.app-token.outputs.token }}
+ - uses: actions/setup-go@0a12ed9d6a96ab950c8f026ed9f722fe0da7ef32 # v5.0.2
+ with:
+ go-version-file: ".go-version"
+ - uses: actions/setup-python@0b93645e9fea7318ecaed2b359559ac225c90a2b # v5.3.0
+ with:
+ cache: "pip"
+ - name: Install dependencies
+ run: pip install -r requirements.txt -r tasks/requirements.txt
+ - name: Update every golang.org/x/... package
+ run: |
+ go get -u golang.org/x/arch golang.org/x/crypto \
+ golang.org/x/lint golang.org/x/mod \
+ golang.org/x/net golang.org/x/sync \
+ golang.org/x/sys golang.org/x/term \
+ golang.org/x/text golang.org/x/time \
+ golang.org/x/xerrors golang.org/x/tools \
+ golang.org/x/exp
+ # run tidy twice because the first one doesn't always clean everything
+ # depending on module order
+ inv -e tidy tidy
+ - uses: stefanzweifel/git-auto-commit-action@8621497c8c39c72f3e2a999a26b4ca1b5058a842 # v5.0.1
+ id: autocommit
+ with:
+ commit_message: "chore(deps): update all golang.org/x/... dependencies"
+ branch: update-golang-org-x-${{ github.run_id }}-${{ github.run_attempt }}
+ create_branch: true
+ skip_fetch: true
+ - name: Create PR
+ env:
+ TMP_PR_BODY_PATH: /tmp/pr_body
+ GH_TOKEN: ${{ steps.app-token.outputs.token }}
+ PR_TITLE: "[automated] Update golang.org/x/... dependencies"
+ PR_LABELS: "team/agent-shared-components,qa/done,changelog/no-changelog"
+ GITHUB_REF: ${{ github.ref }}
+ run: |
+ # Generate the PR description
+ cat > $TMP_PR_BODY_PATH <<- EOM
+ ### What does this PR do?
+ Update all \`golang.org/x/...\` dependencies.
+
+ ### Motivation
+ Keep dependencies up-to-date, benefit from bug fixes and new features.
+
+ ### Describe how you validated your changes
+ CI is considered enough to validate changes.
+ EOM
+
+ # Create the PR
+ gh pr create \
+ --base "$GITHUB_REF" \
+ --title "$PR_TITLE" \
+ --body-file "$TMP_PR_BODY_PATH" \
+ --label "$PR_LABELS"
diff --git a/.gitlab-ci.yml b/.gitlab-ci.yml
index 38a0cde349fc8..05351cee64faf 100644
--- a/.gitlab-ci.yml
+++ b/.gitlab-ci.yml
@@ -151,6 +151,7 @@ variables:
## comment out both lines below (S3_OMNIBUS_CACHE_BUCKET and USE_S3_CACHING) to allow
## build to succeed with S3 caching disabled.
S3_OMNIBUS_CACHE_BUCKET: dd-ci-datadog-agent-omnibus-cache-build-stable
+ S3_OMNIBUS_GIT_CACHE_BUCKET: dd-ci-datadog-agent-omnibus-git-cache-build-stable
USE_S3_CACHING: --omnibus-s3-cache
# This value is not used on windows, a specific value is provided to
# our build containers in the windows build jobs
diff --git a/.gitlab/dev_container_deploy/e2e.yml b/.gitlab/dev_container_deploy/e2e.yml
index f8c45e3fba8c2..d0d721559059c 100644
--- a/.gitlab/dev_container_deploy/e2e.yml
+++ b/.gitlab/dev_container_deploy/e2e.yml
@@ -34,6 +34,22 @@ qa_agent_jmx:
IMG_SOURCES: ${SRC_AGENT}:v${CI_PIPELINE_ID}-${CI_COMMIT_SHORT_SHA}-7-jmx-amd64,${SRC_AGENT}:v${CI_PIPELINE_ID}-${CI_COMMIT_SHORT_SHA}-7-jmx-arm64,${SRC_AGENT}:v${CI_PIPELINE_ID}-${CI_COMMIT_SHORT_SHA}-7-jmx-win1809-amd64,${SRC_AGENT}:v${CI_PIPELINE_ID}-${CI_COMMIT_SHORT_SHA}-7-jmx-winltsc2022-amd64
IMG_DESTINATIONS: agent:${CI_PIPELINE_ID}-${CI_COMMIT_SHORT_SHA}-jmx
+qa_agent_fips_jmx:
+ extends: .docker_publish_job_definition
+ stage: dev_container_deploy
+ rules:
+ - !reference [.except_mergequeue]
+ - !reference [.except_disable_e2e_tests]
+ - when: on_success
+ needs:
+ - docker_build_fips_agent7_jmx
+ - docker_build_fips_agent7_arm64_jmx
+ - docker_build_fips_agent7_windows2022_core_jmx
+ variables:
+ IMG_REGISTRIES: agent-qa
+ IMG_SOURCES: ${SRC_AGENT}:v${CI_PIPELINE_ID}-${CI_COMMIT_SHORT_SHA}-7-fips-jmx-amd64,${SRC_AGENT}:v${CI_PIPELINE_ID}-${CI_COMMIT_SHORT_SHA}-7-fips-jmx-arm64,${SRC_AGENT}:v${CI_PIPELINE_ID}-${CI_COMMIT_SHORT_SHA}-7-fips-jmx-winltsc2022-servercore-amd64
+ IMG_DESTINATIONS: agent:${CI_PIPELINE_ID}-${CI_COMMIT_SHORT_SHA}-fips-jmx
+
qa_agent_ot:
extends: .docker_publish_job_definition
stage: dev_container_deploy
diff --git a/.gitlab/e2e/e2e.yml b/.gitlab/e2e/e2e.yml
index c62f11a8165e2..b23939329f011 100644
--- a/.gitlab/e2e/e2e.yml
+++ b/.gitlab/e2e/e2e.yml
@@ -43,7 +43,7 @@
KUBERNETES_MEMORY_REQUEST: 12Gi
KUBERNETES_MEMORY_LIMIT: 16Gi
KUBERNETES_CPU_REQUEST: 6
- # AWS SSH Key configuration
+ # AWS SSH Key configuration
E2E_AWS_PUBLIC_KEY_PATH: /tmp/agent-qa-aws-ssh-key.pub
E2E_AWS_PRIVATE_KEY_PATH: /tmp/agent-qa-aws-ssh-key
E2E_KEY_PAIR_NAME: datadog-agent-ci-rsa
@@ -512,7 +512,7 @@ new-e2e-ha-agent:
TEAM: ndm-core
new-e2e-netpath:
- extends: .new_e2e_template_needs_deb_x64
+ extends: .new_e2e_template_needs_deb_windows_x64
rules:
- !reference [.on_netpath_or_e2e_changes]
- !reference [.manual]
diff --git a/.gitlab/package_build/windows.yml b/.gitlab/package_build/windows.yml
index cb57ebafa617f..ea458c9db77a7 100644
--- a/.gitlab/package_build/windows.yml
+++ b/.gitlab/package_build/windows.yml
@@ -30,6 +30,7 @@
-e DEBUG_CUSTOMACTION="$DEBUG_CUSTOMACTION"
-e BUCKET_BRANCH="$BUCKET_BRANCH"
-e S3_OMNIBUS_CACHE_BUCKET="$S3_OMNIBUS_CACHE_BUCKET"
+ -e S3_OMNIBUS_GIT_CACHE_BUCKET="$S3_OMNIBUS_GIT_CACHE_BUCKET"
-e USE_S3_CACHING="$USE_S3_CACHING"
-e INTEGRATION_WHEELS_CACHE_BUCKET="$INTEGRATION_WHEELS_CACHE_BUCKET"
-e BUNDLE_MIRROR__RUBYGEMS__ORG=${BUNDLE_MIRROR__RUBYGEMS__ORG}
diff --git a/cmd/agent/common/common_windows.go b/cmd/agent/common/common_windows.go
index 33d215dccc84a..b3c84d6c66035 100644
--- a/cmd/agent/common/common_windows.go
+++ b/cmd/agent/common/common_windows.go
@@ -9,9 +9,6 @@ import (
"os"
"path/filepath"
- //nolint:depguard // creating a logger from a seelog config
- "github.com/cihub/seelog"
-
pkgconfigsetup "github.com/DataDog/datadog-agent/pkg/config/setup"
"github.com/DataDog/datadog-agent/pkg/util/defaultpaths"
"github.com/DataDog/datadog-agent/pkg/util/log"
@@ -29,18 +26,6 @@ func init() {
}
}
-// EnableLoggingToFile -- set up logging to file
-func EnableLoggingToFile() {
- seeConfig := `
-
-
-
-
-`
- logger, _ := seelog.LoggerFromConfigAsBytes([]byte(seeConfig))
- log.ReplaceLogger(logger)
-}
-
// CheckAndUpgradeConfig checks to see if there's an old datadog.conf, and if
// datadog.yaml is either missing or incomplete (no API key). If so, upgrade it
func CheckAndUpgradeConfig() error {
diff --git a/cmd/agent/launcher/launcher.c b/cmd/agent/launcher/launcher.c
new file mode 100644
index 0000000000000..0be5b6ca184e3
--- /dev/null
+++ b/cmd/agent/launcher/launcher.c
@@ -0,0 +1,32 @@
+#include
+#include
+#include
+#include
+
+#ifndef DD_AGENT_PATH
+#error DD_AGENT_PATH must be defined
+#endif
+
+#ifndef DD_AGENT
+#define DD_AGENT "agent"
+#endif
+
+int main(int argc, char **argv) {
+ if (argc > 1) {
+ argv[0] = DD_AGENT;
+ } else {
+ argv = malloc(sizeof(char *) * 2);
+ argv[0] = DD_AGENT;
+ argv[1] = NULL;
+ }
+
+ if (strlen(DD_AGENT_PATH) == 0) {
+ fprintf(stderr, "Cannot determine agent location\n");
+ exit(1);
+ }
+
+ setenv("DD_BUNDLED_AGENT", DD_AGENT, 0);
+
+ execvp(DD_AGENT_PATH, argv);
+ return 1;
+}
diff --git a/cmd/agent/main.go b/cmd/agent/main.go
index f2b5343e787ba..5a8c90176bee5 100644
--- a/cmd/agent/main.go
+++ b/cmd/agent/main.go
@@ -9,13 +9,62 @@
package main
import (
+ "fmt"
"os"
+ "path"
+ "strings"
"github.com/DataDog/datadog-agent/cmd/agent/command"
"github.com/DataDog/datadog-agent/cmd/agent/subcommands"
"github.com/DataDog/datadog-agent/cmd/internal/runcmd"
+ "github.com/spf13/cobra"
)
+var agents = map[string]func() *cobra.Command{}
+
+func registerAgent(names []string, getCommand func() *cobra.Command) {
+ for _, name := range names {
+ agents[name] = getCommand
+ }
+}
+
+func coreAgentMain() *cobra.Command {
+ return command.MakeCommand(subcommands.AgentSubcommands())
+}
+
+func init() {
+ registerAgent([]string{"agent", "datadog-agent", "dd-agent"}, coreAgentMain)
+}
+
func main() {
- os.Exit(runcmd.Run(command.MakeCommand(subcommands.AgentSubcommands())))
+ process := strings.TrimSpace(os.Getenv("DD_BUNDLED_AGENT"))
+
+ if process == "" {
+ if len(os.Args) > 0 {
+ process = strings.TrimSpace(path.Base(os.Args[0]))
+ }
+
+ if process == "" {
+ executable, err := os.Executable()
+ if err != nil {
+ fmt.Fprintf(os.Stderr, "Failed to determine the Agent process name: %s\n", err.Error())
+ os.Exit(1)
+ }
+ process = executable
+ }
+
+ process = strings.TrimSuffix(process, path.Ext(process))
+ }
+
+ agentCmdBuilder := agents[process]
+ if agentCmdBuilder == nil {
+ fmt.Fprintf(os.Stderr, "Invoked as '%s', acting as main Agent.\n", process)
+ agentCmdBuilder = coreAgentMain
+ }
+
+ rootCmd := agentCmdBuilder()
+ if err := setProcessName(process); err != nil {
+ fmt.Fprintf(os.Stderr, "Failed to set process name as '%s': %s\n", process, err)
+ }
+ os.Exit(runcmd.Run(rootCmd))
}
diff --git a/cmd/agent/main_common.go b/cmd/agent/main_common.go
new file mode 100644
index 0000000000000..2159c28f80cbf
--- /dev/null
+++ b/cmd/agent/main_common.go
@@ -0,0 +1,13 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+//go:build !linux
+
+package main
+
+// nolint: deadcode, unused
+func setProcessName(_ string) error {
+ return nil
+}
diff --git a/cmd/agent/main_linux_cgo.go b/cmd/agent/main_linux_cgo.go
new file mode 100644
index 0000000000000..421565bf6d0c1
--- /dev/null
+++ b/cmd/agent/main_linux_cgo.go
@@ -0,0 +1,42 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+//go:build linux && cgo
+
+package main
+
+/*
+#include
+#include
+#include
+
+int prctl_err = 0;
+
+int set_process_name () __attribute__((constructor));
+
+int set_process_name()
+{
+ const char *name = getenv("DD_BUNDLED_AGENT");
+ if (name != NULL) {
+ int ret = prctl(PR_SET_NAME, name, 0, 0);
+ if (!ret) {
+ prctl_err = errno;
+ }
+ return ret;
+ }
+ return 0;
+}
+*/
+import (
+ "C"
+)
+import "syscall"
+
+func setProcessName(_ string) error {
+ if C.prctl_err == 0 {
+ return nil
+ }
+ return syscall.Errno(C.prctl_err)
+}
diff --git a/cmd/agent/main_linux_no_cgo.go b/cmd/agent/main_linux_no_cgo.go
new file mode 100644
index 0000000000000..5259fc616d3d0
--- /dev/null
+++ b/cmd/agent/main_linux_no_cgo.go
@@ -0,0 +1,22 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+//go:build linux && !cgo
+
+package main
+
+import (
+ "syscall"
+ "unsafe"
+
+ "golang.org/x/sys/unix"
+)
+
+func setProcessName(process string) error {
+ processName := make([]byte, len(process)+1)
+ copy(processName, process)
+ _, _, err := syscall.AllThreadsSyscall(unix.SYS_PRCTL, unix.PR_SET_NAME, uintptr(unsafe.Pointer(&processName[0])), 0)
+ return err
+}
diff --git a/cmd/agent/main_windows.go b/cmd/agent/main_windows.go
index bf4fc6e032a3f..389d880cf50da 100644
--- a/cmd/agent/main_windows.go
+++ b/cmd/agent/main_windows.go
@@ -11,7 +11,6 @@ import (
"os"
"github.com/DataDog/datadog-agent/cmd/agent/command"
- "github.com/DataDog/datadog-agent/cmd/agent/common"
"github.com/DataDog/datadog-agent/cmd/agent/subcommands"
"github.com/DataDog/datadog-agent/cmd/agent/windows/service"
"github.com/DataDog/datadog-agent/cmd/internal/runcmd"
@@ -20,7 +19,6 @@ import (
)
func main() {
- common.EnableLoggingToFile()
// if command line arguments are supplied, even in a non interactive session,
// then just execute that. Used when the service is executing the executable,
// for instance to trigger a restart.
diff --git a/cmd/agent/process_agent.go b/cmd/agent/process_agent.go
new file mode 100644
index 0000000000000..e9cf9867eeacb
--- /dev/null
+++ b/cmd/agent/process_agent.go
@@ -0,0 +1,26 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+//go:build !windows && bundle_process_agent
+
+// Main package for the agent binary
+package main
+
+import (
+ "os"
+
+ processcommand "github.com/DataDog/datadog-agent/cmd/process-agent/command"
+ processsubcommands "github.com/DataDog/datadog-agent/cmd/process-agent/subcommands"
+ "github.com/DataDog/datadog-agent/pkg/util/flavor"
+ "github.com/spf13/cobra"
+)
+
+func init() {
+ registerAgent([]string{"process-agent"}, func() *cobra.Command {
+ flavor.SetFlavor(flavor.ProcessAgent)
+ os.Args = processcommand.FixDeprecatedFlags(os.Args, os.Stdout)
+ return processcommand.MakeCommand(processsubcommands.ProcessAgentSubcommands(), processcommand.UseWinParams, processcommand.RootCmdRun)
+ })
+}
diff --git a/cmd/agent/security_agent.go b/cmd/agent/security_agent.go
new file mode 100644
index 0000000000000..134f04647b3d5
--- /dev/null
+++ b/cmd/agent/security_agent.go
@@ -0,0 +1,23 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+//go:build !windows && bundle_security_agent
+
+// Main package for the agent binary
+package main
+
+import (
+ seccommand "github.com/DataDog/datadog-agent/cmd/security-agent/command"
+ secsubcommands "github.com/DataDog/datadog-agent/cmd/security-agent/subcommands"
+ "github.com/DataDog/datadog-agent/pkg/util/flavor"
+ "github.com/spf13/cobra"
+)
+
+func init() {
+ registerAgent([]string{"security-agent"}, func() *cobra.Command {
+ flavor.SetFlavor(flavor.SecurityAgent)
+ return seccommand.MakeCommand(secsubcommands.SecurityAgentSubcommands())
+ })
+}
diff --git a/cmd/agent/subcommands/run/command_windows.go b/cmd/agent/subcommands/run/command_windows.go
index f3a4ce2414e1a..8504227a81433 100644
--- a/cmd/agent/subcommands/run/command_windows.go
+++ b/cmd/agent/subcommands/run/command_windows.go
@@ -76,6 +76,7 @@ import (
"github.com/DataDog/datadog-agent/pkg/util/defaultpaths"
"github.com/DataDog/datadog-agent/pkg/util/fxutil"
"github.com/DataDog/datadog-agent/pkg/util/optional"
+ "github.com/DataDog/datadog-agent/pkg/util/winutil"
// runtime init routines
)
@@ -206,6 +207,28 @@ func StartAgentWithDefaults(ctxChan <-chan context.Context) (<-chan error, error
return errChan, nil
}
+// Re-register the ctrl handler because Go uses SetConsoleCtrlHandler and Python uses posix signal calls.
+// This is only needed when using the embedded Python module.
+// When Python imports the signal module, it overrides the ctrl handler set by Go and installs the Windows posix signal handler.
+// Linux uses the POSIX signal handler for both Go and Python, so this is not an issue on Linux.
+// As Python checks if the signal handler is not the default handler before overwritting it.
+// If CPython adds a way to avoid overriding the ctrl handler, we can remove this workaround.
+// If Go adds support to use the posix signal handler on Windows, we can remove this workaround.
+// All calls to signal.Notify will no longer work after the Python module is started.
+func reRegisterCtrlHandler(log log.Component, _ collector.Component) {
+ log.Info("Re-registering Ctrl+C handler")
+ err := winutil.SetConsoleCtrlHandler(func(ctrlType uint32) bool {
+ switch ctrlType {
+ case winutil.CtrlCEvent, winutil.CtrlBreakEvent:
+ signals.Stopper <- true
+ }
+ return true
+ }, true)
+ if err != nil {
+ log.Error(err)
+ }
+}
+
func getPlatformModules() fx.Option {
return fx.Options(
agentcrashdetectimpl.Module(),
@@ -222,5 +245,6 @@ func getPlatformModules() fx.Option {
fx.Invoke(func(_ etwtracer.Component) {}),
fx.Invoke(func(_ windowseventlog.Component) {}),
fx.Invoke(func(_ winregistry.Component) {}),
+ fx.Invoke(reRegisterCtrlHandler),
)
}
diff --git a/cmd/agent/system_probe.go b/cmd/agent/system_probe.go
new file mode 100644
index 0000000000000..4248bf5a7286c
--- /dev/null
+++ b/cmd/agent/system_probe.go
@@ -0,0 +1,23 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+//go:build !windows && bundle_system_probe
+
+// Main package for the agent binary
+package main
+
+import (
+ sysprobecommand "github.com/DataDog/datadog-agent/cmd/system-probe/command"
+ sysprobesubcommands "github.com/DataDog/datadog-agent/cmd/system-probe/subcommands"
+ "github.com/spf13/cobra"
+)
+
+func init() {
+ registerAgent([]string{"system-probe"}, func() *cobra.Command {
+ rootCmd := sysprobecommand.MakeCommand(sysprobesubcommands.SysprobeSubcommands())
+ sysprobecommand.SetDefaultCommandIfNonePresent(rootCmd)
+ return rootCmd
+ })
+}
diff --git a/cmd/agent/trace_agent.go b/cmd/agent/trace_agent.go
new file mode 100644
index 0000000000000..2ac852e6e2b5f
--- /dev/null
+++ b/cmd/agent/trace_agent.go
@@ -0,0 +1,23 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+//go:build !windows && bundle_trace_agent
+
+// Main package for the agent binary
+package main
+
+import (
+ "os"
+
+ tracecommand "github.com/DataDog/datadog-agent/cmd/trace-agent/command"
+ "github.com/spf13/cobra"
+)
+
+func init() {
+ registerAgent([]string{"trace-agent"}, func() *cobra.Command {
+ os.Args = tracecommand.FixDeprecatedFlags(os.Args, os.Stdout)
+ return tracecommand.MakeRootCommand()
+ })
+}
diff --git a/cmd/installer/main.go b/cmd/installer/main.go
index e7d94bb6d70fe..bf05b5b6a0e08 100644
--- a/cmd/installer/main.go
+++ b/cmd/installer/main.go
@@ -29,9 +29,9 @@ func runCmd(cmd *cobra.Command) int {
err := cmd.Execute()
if err != nil {
if rootCauseErr := dig.RootCause(err); rootCauseErr != err {
- fmt.Fprintln(cmd.ErrOrStderr(), installerErrors.FromErr(rootCauseErr).ToJSON())
+ fmt.Fprintln(cmd.ErrOrStderr(), installerErrors.ToJSON(rootCauseErr))
} else {
- fmt.Fprintln(cmd.ErrOrStderr(), installerErrors.FromErr(err).ToJSON())
+ fmt.Fprintln(cmd.ErrOrStderr(), installerErrors.ToJSON(err))
}
return -1
}
diff --git a/cmd/iot-agent/main_windows.go b/cmd/iot-agent/main_windows.go
index b7a9183b4bcb7..a53048ea9a100 100644
--- a/cmd/iot-agent/main_windows.go
+++ b/cmd/iot-agent/main_windows.go
@@ -12,7 +12,6 @@ import (
"os"
"github.com/DataDog/datadog-agent/cmd/agent/command"
- "github.com/DataDog/datadog-agent/cmd/agent/common"
"github.com/DataDog/datadog-agent/cmd/agent/subcommands"
"github.com/DataDog/datadog-agent/cmd/agent/windows/service"
"github.com/DataDog/datadog-agent/pkg/util/flavor"
@@ -24,7 +23,6 @@ func main() {
// set the Agent flavor
flavor.SetFlavor(flavor.IotAgent)
- common.EnableLoggingToFile()
// if command line arguments are supplied, even in a non interactive session,
// then just execute that. Used when the service is executing the executable,
// for instance to trigger a restart.
diff --git a/comp/README.md b/comp/README.md
index d9c2cf8ab27d4..f011bc57fe71d 100644
--- a/comp/README.md
+++ b/comp/README.md
@@ -392,7 +392,7 @@ Package logsagentpipeline contains logs agent pipeline component
## [comp/process](https://pkg.go.dev/github.com/DataDog/datadog-agent/comp/process) (Component Bundle)
-*Datadog Team*: processes
+*Datadog Team*: container-intake
Package process implements the "process" bundle, providing components for the Process Agent
diff --git a/comp/api/authtoken/component.go b/comp/api/authtoken/component.go
index 2aae4096f392d..fbe0ef3558028 100644
--- a/comp/api/authtoken/component.go
+++ b/comp/api/authtoken/component.go
@@ -9,9 +9,12 @@
package authtoken
import (
+ "crypto/tls"
+
+ "go.uber.org/fx"
+
"github.com/DataDog/datadog-agent/pkg/util/fxutil"
"github.com/DataDog/datadog-agent/pkg/util/optional"
- "go.uber.org/fx"
)
// team: agent-shared-components
@@ -19,6 +22,8 @@ import (
// Component is the component type.
type Component interface {
Get() string
+ GetTLSClientConfig() *tls.Config
+ GetTLSServerConfig() *tls.Config
}
// NoneModule return a None optional type for authtoken.Component.
diff --git a/comp/api/authtoken/createandfetchimpl/authtoken.go b/comp/api/authtoken/createandfetchimpl/authtoken.go
index 9afffdeff362d..8f5408083f49f 100644
--- a/comp/api/authtoken/createandfetchimpl/authtoken.go
+++ b/comp/api/authtoken/createandfetchimpl/authtoken.go
@@ -8,6 +8,8 @@
package createandfetchimpl
import (
+ "crypto/tls"
+
"go.uber.org/fx"
"github.com/DataDog/datadog-agent/comp/api/authtoken"
@@ -49,3 +51,13 @@ func newAuthToken(deps dependencies) (authtoken.Component, error) {
func (at *authToken) Get() string {
return util.GetAuthToken()
}
+
+// GetTLSServerConfig return a TLS configuration with the IPC certificate for http.Server
+func (at *authToken) GetTLSClientConfig() *tls.Config {
+ return util.GetTLSClientConfig()
+}
+
+// GetTLSServerConfig return a TLS configuration with the IPC certificate for http.Client
+func (at *authToken) GetTLSServerConfig() *tls.Config {
+ return util.GetTLSServerConfig()
+}
diff --git a/comp/api/authtoken/createandfetchimpl/authtoken_test.go b/comp/api/authtoken/createandfetchimpl/authtoken_test.go
index 1eb9e11f6ba81..51f2db29e1142 100644
--- a/comp/api/authtoken/createandfetchimpl/authtoken_test.go
+++ b/comp/api/authtoken/createandfetchimpl/authtoken_test.go
@@ -10,8 +10,6 @@ import (
"path/filepath"
"testing"
- "github.com/DataDog/datadog-agent/pkg/api/util"
- "github.com/DataDog/datadog-agent/pkg/util/fxutil"
"github.com/stretchr/testify/assert"
"github.com/stretchr/testify/require"
"go.uber.org/fx"
@@ -19,13 +17,17 @@ import (
"github.com/DataDog/datadog-agent/comp/core/config"
log "github.com/DataDog/datadog-agent/comp/core/log/def"
logmock "github.com/DataDog/datadog-agent/comp/core/log/mock"
+ "github.com/DataDog/datadog-agent/pkg/api/util"
+ "github.com/DataDog/datadog-agent/pkg/util/fxutil"
)
func TestGet(t *testing.T) {
dir := t.TempDir()
authPath := filepath.Join(dir, "auth_token")
+ ipcPath := filepath.Join(dir, "ipc_cert")
overrides := map[string]any{
"auth_token_file_path": authPath,
+ "ipc_cert_file_path": ipcPath,
}
comp, err := newAuthToken(
diff --git a/comp/api/authtoken/fetchonlyimpl/authtoken.go b/comp/api/authtoken/fetchonlyimpl/authtoken.go
index ac07402b8c960..f353bc3706c3d 100644
--- a/comp/api/authtoken/fetchonlyimpl/authtoken.go
+++ b/comp/api/authtoken/fetchonlyimpl/authtoken.go
@@ -8,6 +8,9 @@
package fetchonlyimpl
import (
+ "crypto/tls"
+ "fmt"
+
"go.uber.org/fx"
"github.com/DataDog/datadog-agent/comp/api/authtoken"
@@ -26,9 +29,8 @@ func Module() fxutil.Module {
}
type authToken struct {
- log log.Component
- conf config.Component
-
+ log log.Component
+ conf config.Component
tokenLoaded bool
}
@@ -48,17 +50,44 @@ func newAuthToken(deps dependencies) authtoken.Component {
}
}
-// Get returns the session token
-func (at *authToken) Get() string {
+func (at *authToken) setToken() error {
if !at.tokenLoaded {
// We try to load the auth_token until we succeed since it might be created at some point by another
// process.
if err := util.SetAuthToken(at.conf); err != nil {
- at.log.Debugf("could not load auth_token: %s", err)
- return ""
+ return fmt.Errorf("could not load auth_token: %s", err)
}
at.tokenLoaded = true
}
+ return nil
+}
+
+// Get returns the session token
+func (at *authToken) Get() string {
+ if err := at.setToken(); err != nil {
+ at.log.Debugf("%s", err.Error())
+ return ""
+ }
return util.GetAuthToken()
}
+
+// GetTLSClientConfig return a TLS configuration with the IPC certificate for http.Client
+func (at *authToken) GetTLSClientConfig() *tls.Config {
+ if err := at.setToken(); err != nil {
+ at.log.Debugf("%s", err.Error())
+ return nil
+ }
+
+ return util.GetTLSClientConfig()
+}
+
+// GetTLSServerConfig return a TLS configuration with the IPC certificate for http.Server
+func (at *authToken) GetTLSServerConfig() *tls.Config {
+ if err := at.setToken(); err != nil {
+ at.log.Debugf("%s", err.Error())
+ return nil
+ }
+
+ return util.GetTLSServerConfig()
+}
diff --git a/comp/api/authtoken/fetchonlyimpl/authtoken_test.go b/comp/api/authtoken/fetchonlyimpl/authtoken_test.go
index 4492ab4ff4105..4073ee0db7779 100644
--- a/comp/api/authtoken/fetchonlyimpl/authtoken_test.go
+++ b/comp/api/authtoken/fetchonlyimpl/authtoken_test.go
@@ -10,11 +10,13 @@ import (
"path/filepath"
"testing"
- "github.com/DataDog/datadog-agent/pkg/util/fxutil"
"github.com/stretchr/testify/assert"
"github.com/stretchr/testify/require"
"go.uber.org/fx"
+ "github.com/DataDog/datadog-agent/pkg/api/security/cert"
+ "github.com/DataDog/datadog-agent/pkg/util/fxutil"
+
"github.com/DataDog/datadog-agent/comp/core/config"
log "github.com/DataDog/datadog-agent/comp/core/log/def"
logmock "github.com/DataDog/datadog-agent/comp/core/log/mock"
@@ -23,6 +25,7 @@ import (
func TestGet(t *testing.T) {
dir := t.TempDir()
authPath := filepath.Join(dir, "auth_token")
+ var cfg config.Component
overrides := map[string]any{
"auth_token_file_path": authPath,
}
@@ -32,6 +35,7 @@ func TestGet(t *testing.T) {
t,
fx.Provide(func() log.Component { return logmock.New(t) }),
config.MockModule(),
+ fx.Populate(&cfg),
fx.Replace(config.MockParams{Overrides: overrides}),
),
).(*authToken)
@@ -42,6 +46,14 @@ func TestGet(t *testing.T) {
err := os.WriteFile(authPath, []byte("aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa"), 0777)
require.NoError(t, err)
+ // Should be empty because the cert/key weren't generated yet
+ assert.Empty(t, comp.Get())
+ assert.False(t, comp.tokenLoaded)
+
+ // generating IPC cert/key files
+ _, _, err = cert.CreateOrFetchAgentIPCCert(cfg)
+ require.NoError(t, err)
+
assert.Equal(t, "aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa", comp.Get())
assert.True(t, comp.tokenLoaded)
diff --git a/comp/api/authtoken/fetchonlyimpl/mock.go b/comp/api/authtoken/fetchonlyimpl/mock.go
index 2dea209906a3c..3fa24b25731aa 100644
--- a/comp/api/authtoken/fetchonlyimpl/mock.go
+++ b/comp/api/authtoken/fetchonlyimpl/mock.go
@@ -8,9 +8,12 @@
package fetchonlyimpl
import (
+ "crypto/tls"
+
+ "go.uber.org/fx"
+
authtokeninterface "github.com/DataDog/datadog-agent/comp/api/authtoken"
"github.com/DataDog/datadog-agent/pkg/util/fxutil"
- "go.uber.org/fx"
)
// MockModule defines the fx options for the mock component.
@@ -28,6 +31,18 @@ func (fc *MockFetchOnly) Get() string {
return "a string"
}
+// GetTLSClientConfig is a mock of the fetchonly GetTLSClientConfig function
+func (fc *MockFetchOnly) GetTLSClientConfig() *tls.Config {
+ return &tls.Config{
+ InsecureSkipVerify: true,
+ }
+}
+
+// GetTLSServerConfig is a mock of the fetchonly GetTLSServerConfig function
+func (fc *MockFetchOnly) GetTLSServerConfig() *tls.Config {
+ return &tls.Config{}
+}
+
// NewMock returns a new fetch only authtoken mock
func newMock() authtokeninterface.Component {
return &MockFetchOnly{}
diff --git a/comp/api/authtoken/go.mod b/comp/api/authtoken/go.mod
index 6bf63f57e855b..ca4e617286f9e 100644
--- a/comp/api/authtoken/go.mod
+++ b/comp/api/authtoken/go.mod
@@ -107,9 +107,9 @@ require (
go.uber.org/dig v1.18.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/comp/api/authtoken/go.sum b/comp/api/authtoken/go.sum
index e3973187c6caa..9694f5d5e2355 100644
--- a/comp/api/authtoken/go.sum
+++ b/comp/api/authtoken/go.sum
@@ -239,8 +239,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -280,8 +280,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/core/config/go.mod b/comp/core/config/go.mod
index 42ae3495ec40c..a8fc87fffecf0 100644
--- a/comp/core/config/go.mod
+++ b/comp/core/config/go.mod
@@ -103,9 +103,9 @@ require (
go.uber.org/dig v1.18.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/comp/core/config/go.sum b/comp/core/config/go.sum
index def69bbe0b7b4..49f42d5d3e0a6 100644
--- a/comp/core/config/go.sum
+++ b/comp/core/config/go.sum
@@ -242,8 +242,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -283,8 +283,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/core/log/impl-trace/go.mod b/comp/core/log/impl-trace/go.mod
index 1b107db1db8ee..d78d19fde7f68 100644
--- a/comp/core/log/impl-trace/go.mod
+++ b/comp/core/log/impl-trace/go.mod
@@ -107,9 +107,9 @@ require (
go.uber.org/dig v1.18.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/comp/core/log/impl-trace/go.sum b/comp/core/log/impl-trace/go.sum
index e3973187c6caa..9694f5d5e2355 100644
--- a/comp/core/log/impl-trace/go.sum
+++ b/comp/core/log/impl-trace/go.sum
@@ -239,8 +239,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -280,8 +280,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/core/log/impl/go.mod b/comp/core/log/impl/go.mod
index e6db1f6b650ff..0d68073c13084 100644
--- a/comp/core/log/impl/go.mod
+++ b/comp/core/log/impl/go.mod
@@ -98,9 +98,9 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/comp/core/log/impl/go.sum b/comp/core/log/impl/go.sum
index e3973187c6caa..9694f5d5e2355 100644
--- a/comp/core/log/impl/go.sum
+++ b/comp/core/log/impl/go.sum
@@ -239,8 +239,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -280,8 +280,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/core/log/mock/go.mod b/comp/core/log/mock/go.mod
index 9f9b990745843..8b744f1e85ca2 100644
--- a/comp/core/log/mock/go.mod
+++ b/comp/core/log/mock/go.mod
@@ -54,9 +54,9 @@ require (
github.com/spf13/jwalterweatherman v1.1.0 // indirect
github.com/spf13/pflag v1.0.5 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
)
diff --git a/comp/core/log/mock/go.sum b/comp/core/log/mock/go.sum
index be954babd5c73..2ad11aee593c1 100644
--- a/comp/core/log/mock/go.sum
+++ b/comp/core/log/mock/go.sum
@@ -207,8 +207,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -244,8 +244,8 @@ golang.org/x/sys v0.0.0-20220829200755-d48e67d00261/go.mod h1:oPkhp1MJrh7nUepCBc
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/core/secrets/go.mod b/comp/core/secrets/go.mod
index be88b648342b6..82884c83888ab 100644
--- a/comp/core/secrets/go.mod
+++ b/comp/core/secrets/go.mod
@@ -27,7 +27,7 @@ require (
github.com/benbjohnson/clock v1.3.5
github.com/stretchr/testify v1.10.0
go.uber.org/fx v1.23.0
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884
golang.org/x/sys v0.28.0
gopkg.in/yaml.v2 v2.4.0
)
diff --git a/comp/core/secrets/go.sum b/comp/core/secrets/go.sum
index 0bb14e9d57579..73448320077c4 100644
--- a/comp/core/secrets/go.sum
+++ b/comp/core/secrets/go.sum
@@ -54,8 +54,8 @@ go.uber.org/multierr v1.11.0 h1:blXXJkSxSSfBVBlC76pxqeO+LN3aDfLQo+309xJstO0=
go.uber.org/multierr v1.11.0/go.mod h1:20+QtiLqy0Nd6FdQB9TLXag12DsQkrbs3htMFfDN80Y=
go.uber.org/zap v1.27.0 h1:aJMhYGrd5QSmlpLMr2MftRKl7t8J8PTZPA732ud/XR8=
go.uber.org/zap v1.27.0/go.mod h1:GB2qFLM7cTU87MWRP2mPIjqfIDnGu+VIO4V/SdhGo2E=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
google.golang.org/protobuf v1.35.2 h1:8Ar7bF+apOIoThw1EdZl0p1oWvMqTHmpA2fRTyZO8io=
diff --git a/comp/core/status/go.mod b/comp/core/status/go.mod
index 49c200a653ba3..0080f560df33f 100644
--- a/comp/core/status/go.mod
+++ b/comp/core/status/go.mod
@@ -8,7 +8,7 @@ require (
github.com/spf13/cast v1.7.0
github.com/stretchr/testify v1.10.0
go.uber.org/fx v1.23.0
- golang.org/x/text v0.20.0
+ golang.org/x/text v0.21.0
)
require (
diff --git a/comp/core/status/go.sum b/comp/core/status/go.sum
index 9d0791f4f7d89..5008e39745d3e 100644
--- a/comp/core/status/go.sum
+++ b/comp/core/status/go.sum
@@ -42,8 +42,8 @@ golang.org/x/sys v0.0.0-20220811171246-fbc7d0a398ab/go.mod h1:oPkhp1MJrh7nUepCBc
golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c h1:Hei/4ADfdWqJk1ZMxUNpqntNwaWcugrBjAiHlqqRiVk=
gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c/go.mod h1:JHkPIbrfpd72SG/EVd6muEfDQjcINNoR0C8j2r3qZ4Q=
diff --git a/comp/core/status/statusimpl/go.mod b/comp/core/status/statusimpl/go.mod
index 78738479544c0..9487310619057 100644
--- a/comp/core/status/statusimpl/go.mod
+++ b/comp/core/status/statusimpl/go.mod
@@ -54,7 +54,7 @@ require (
github.com/gorilla/mux v1.8.1
github.com/stretchr/testify v1.10.0
go.uber.org/fx v1.23.0
- golang.org/x/text v0.20.0
+ golang.org/x/text v0.21.0
)
require (
@@ -113,7 +113,7 @@ require (
go.uber.org/dig v1.18.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/comp/core/status/statusimpl/go.sum b/comp/core/status/statusimpl/go.sum
index 650216cc0ce50..fafe0837efa7e 100644
--- a/comp/core/status/statusimpl/go.sum
+++ b/comp/core/status/statusimpl/go.sum
@@ -250,8 +250,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -293,8 +293,8 @@ golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/core/tagger/collectors/workloadmeta_main.go b/comp/core/tagger/collectors/workloadmeta_main.go
index 3c4150c9f3efb..15fec7fe4ce5b 100644
--- a/comp/core/tagger/collectors/workloadmeta_main.go
+++ b/comp/core/tagger/collectors/workloadmeta_main.go
@@ -96,7 +96,7 @@ func (c *WorkloadMetaCollector) Run(ctx context.Context, datadogConfig config.Co
}
func (c *WorkloadMetaCollector) collectStaticGlobalTags(ctx context.Context, datadogConfig config.Component) {
- c.staticTags = util.GetStaticTags(ctx)
+ c.staticTags = util.GetStaticTags(ctx, datadogConfig)
if _, exists := c.staticTags[clusterTagNamePrefix]; flavor.GetFlavor() == flavor.ClusterAgent && !exists {
// If we are running the cluster agent, we want to set the kube_cluster_name tag as a global tag if we are able
// to read it, for the instances where we are running in an environment where hostname cannot be detected.
diff --git a/comp/core/workloadmeta/collectors/util/kubernetes_resource_parsers/pod_test.go b/comp/core/workloadmeta/collectors/util/kubernetes_resource_parsers/pod_test.go
index 5f604e3568220..d02d5177f5a74 100644
--- a/comp/core/workloadmeta/collectors/util/kubernetes_resource_parsers/pod_test.go
+++ b/comp/core/workloadmeta/collectors/util/kubernetes_resource_parsers/pod_test.go
@@ -8,9 +8,10 @@
package kubernetesresourceparsers
import (
- "reflect"
"testing"
+ "github.com/google/go-cmp/cmp"
+ "github.com/google/go-cmp/cmp/cmpopts"
"github.com/stretchr/testify/assert"
corev1 "k8s.io/api/core/v1"
"k8s.io/apimachinery/pkg/api/resource"
@@ -125,6 +126,11 @@ func TestPodParser_Parse(t *testing.T) {
QOSClass: "Guaranteed",
}
- assert.True(t, reflect.DeepEqual(expected, parsed),
- "Expected: %v, Actual: %v", expected, parsed)
+ opt := cmpopts.SortSlices(func(a, b string) bool {
+ return a < b
+ })
+ assert.True(t,
+ cmp.Equal(expected, parsed, opt),
+ cmp.Diff(expected, parsed, opt),
+ )
}
diff --git a/comp/dogstatsd/server/server.go b/comp/dogstatsd/server/server.go
index 662d5b2092a8d..a879dac31f828 100644
--- a/comp/dogstatsd/server/server.go
+++ b/comp/dogstatsd/server/server.go
@@ -236,7 +236,7 @@ func newServerCompat(cfg model.Reader, log log.Component, capture replay.Compone
// if the server is running in a context where static tags are required, add those
// to extraTags.
- if staticTags := util.GetStaticTagsSlice(context.TODO()); staticTags != nil {
+ if staticTags := util.GetStaticTagsSlice(context.TODO(), cfg); staticTags != nil {
extraTags = append(extraTags, staticTags...)
}
util.SortUniqInPlace(extraTags)
diff --git a/comp/forwarder/defaultforwarder/go.mod b/comp/forwarder/defaultforwarder/go.mod
index 05d96eab4fbcf..a0891b10fda75 100644
--- a/comp/forwarder/defaultforwarder/go.mod
+++ b/comp/forwarder/defaultforwarder/go.mod
@@ -78,7 +78,7 @@ require (
github.com/stretchr/testify v1.10.0
go.uber.org/atomic v1.11.0
go.uber.org/fx v1.23.0
- golang.org/x/text v0.20.0
+ golang.org/x/text v0.21.0
)
require (
@@ -145,8 +145,8 @@ require (
go.uber.org/dig v1.18.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
diff --git a/comp/forwarder/defaultforwarder/go.sum b/comp/forwarder/defaultforwarder/go.sum
index e668380b7ef00..2e4c8055f6ab0 100644
--- a/comp/forwarder/defaultforwarder/go.sum
+++ b/comp/forwarder/defaultforwarder/go.sum
@@ -262,8 +262,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -281,8 +281,8 @@ golang.org/x/net v0.0.0-20190613194153-d28f0bde5980/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -307,8 +307,8 @@ golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/forwarder/orchestrator/orchestratorinterface/go.mod b/comp/forwarder/orchestrator/orchestratorinterface/go.mod
index cb7b6044aeca0..3022f485e02a3 100644
--- a/comp/forwarder/orchestrator/orchestratorinterface/go.mod
+++ b/comp/forwarder/orchestrator/orchestratorinterface/go.mod
@@ -152,10 +152,10 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/comp/forwarder/orchestrator/orchestratorinterface/go.sum b/comp/forwarder/orchestrator/orchestratorinterface/go.sum
index 49efb0a3efaf4..68e574e5c8151 100644
--- a/comp/forwarder/orchestrator/orchestratorinterface/go.sum
+++ b/comp/forwarder/orchestrator/orchestratorinterface/go.sum
@@ -263,8 +263,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -282,8 +282,8 @@ golang.org/x/net v0.0.0-20190613194153-d28f0bde5980/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -308,8 +308,8 @@ golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/logs/agent/config/go.mod b/comp/logs/agent/config/go.mod
index c8360536b53c1..5e99aa77604f0 100644
--- a/comp/logs/agent/config/go.mod
+++ b/comp/logs/agent/config/go.mod
@@ -99,9 +99,9 @@ require (
go.uber.org/dig v1.18.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/comp/logs/agent/config/go.sum b/comp/logs/agent/config/go.sum
index e3973187c6caa..9694f5d5e2355 100644
--- a/comp/logs/agent/config/go.sum
+++ b/comp/logs/agent/config/go.sum
@@ -239,8 +239,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -280,8 +280,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/metadata/host/hostimpl/hosttags/tags.go b/comp/metadata/host/hostimpl/hosttags/tags.go
index 606a874bf7fd3..01cfff7c0810f 100644
--- a/comp/metadata/host/hostimpl/hosttags/tags.go
+++ b/comp/metadata/host/hostimpl/hosttags/tags.go
@@ -133,6 +133,10 @@ func Get(ctx context.Context, cached bool, conf model.Reader) *Tags {
hostTags = appendToHostTags(hostTags, clusterNameTags)
}
+ if conf.GetBool("ha_agent.enabled") {
+ hostTags = appendToHostTags(hostTags, []string{"agent_group:" + conf.GetString("ha_agent.group")})
+ }
+
gceTags := []string{}
providers := getProvidersDefinitionsFunc(conf)
for {
diff --git a/comp/metadata/host/hostimpl/hosttags/tags_test.go b/comp/metadata/host/hostimpl/hosttags/tags_test.go
index 64460410ac143..274250a432e46 100644
--- a/comp/metadata/host/hostimpl/hosttags/tags_test.go
+++ b/comp/metadata/host/hostimpl/hosttags/tags_test.go
@@ -137,3 +137,18 @@ func TestHostTagsCache(t *testing.T) {
assert.Equal(t, []string{"foo1:value1"}, hostTags.System)
assert.Equal(t, 2, nbCall)
}
+
+func TestHaAgentTags(t *testing.T) {
+ mockConfig, ctx := setupTest(t)
+
+ hostTags := Get(ctx, false, mockConfig)
+ assert.NotNil(t, hostTags.System)
+ assert.Equal(t, []string{}, hostTags.System)
+
+ mockConfig.SetWithoutSource("ha_agent.enabled", true)
+ mockConfig.SetWithoutSource("ha_agent.group", "my-group")
+
+ hostTags = Get(ctx, false, mockConfig)
+ assert.NotNil(t, hostTags.System)
+ assert.Equal(t, []string{"agent_group:my-group"}, hostTags.System)
+}
diff --git a/comp/otelcol/converter/impl/go.mod b/comp/otelcol/converter/impl/go.mod
index 8b903df1c03a1..b3bae2ce5b62b 100644
--- a/comp/otelcol/converter/impl/go.mod
+++ b/comp/otelcol/converter/impl/go.mod
@@ -114,9 +114,9 @@ require (
go.uber.org/dig v1.18.0 // indirect
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/comp/otelcol/converter/impl/go.sum b/comp/otelcol/converter/impl/go.sum
index f3a0f24d8dbe0..a98a26b75f480 100644
--- a/comp/otelcol/converter/impl/go.sum
+++ b/comp/otelcol/converter/impl/go.sum
@@ -263,8 +263,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -304,8 +304,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/otelcol/ddflareextension/def/go.mod b/comp/otelcol/ddflareextension/def/go.mod
index afbb13fd7dc20..7ac807821aee4 100644
--- a/comp/otelcol/ddflareextension/def/go.mod
+++ b/comp/otelcol/ddflareextension/def/go.mod
@@ -16,9 +16,9 @@ require (
go.opentelemetry.io/otel/trace v1.32.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/grpc v1.67.1 // indirect
google.golang.org/protobuf v1.35.2 // indirect
diff --git a/comp/otelcol/ddflareextension/def/go.sum b/comp/otelcol/ddflareextension/def/go.sum
index 7ce93f374bad3..cb77fcd0e24d3 100644
--- a/comp/otelcol/ddflareextension/def/go.sum
+++ b/comp/otelcol/ddflareextension/def/go.sum
@@ -45,8 +45,8 @@ golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -57,8 +57,8 @@ golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
golang.org/x/tools v0.0.0-20200619180055-7c47624df98f/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
diff --git a/comp/otelcol/ddflareextension/impl/go.mod b/comp/otelcol/ddflareextension/impl/go.mod
index aff23ccf9501f..633e70723c7b1 100644
--- a/comp/otelcol/ddflareextension/impl/go.mod
+++ b/comp/otelcol/ddflareextension/impl/go.mod
@@ -262,16 +262,16 @@ require (
github.com/DataDog/datadog-agent/pkg/util/system v0.59.0 // indirect
github.com/DataDog/datadog-agent/pkg/util/system/socket v0.59.0 // indirect
github.com/DataDog/datadog-agent/pkg/util/winutil v0.59.1 // indirect
- github.com/DataDog/datadog-api-client-go/v2 v2.31.0 // indirect
+ github.com/DataDog/datadog-api-client-go/v2 v2.33.0 // indirect
github.com/DataDog/datadog-go/v5 v5.5.0 // indirect
github.com/DataDog/dd-sensitive-data-scanner/sds-go/go v0.0.0-20240816154533-f7f9beb53a42 // indirect
github.com/DataDog/go-sqllexer v0.0.17 // indirect
github.com/DataDog/go-tuf v1.1.0-0.5.2 // indirect
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0 // indirect
github.com/DataDog/sketches-go v1.4.6 // indirect
github.com/DataDog/viper v1.14.0 // indirect
github.com/DataDog/zstd v1.5.6 // indirect
@@ -502,17 +502,17 @@ require (
go.uber.org/dig v1.18.0 // indirect
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
- golang.org/x/crypto v0.29.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/crypto v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/mod v0.22.0 // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/oauth2 v0.23.0 // indirect
- golang.org/x/sync v0.9.0 // indirect
+ golang.org/x/sync v0.10.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/term v0.26.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/term v0.27.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
golang.org/x/time v0.8.0 // indirect
- golang.org/x/tools v0.27.0 // indirect
+ golang.org/x/tools v0.28.0 // indirect
gonum.org/v1/gonum v0.15.1 // indirect
google.golang.org/api v0.199.0 // indirect
google.golang.org/genproto/googleapis/api v0.0.0-20241104194629-dd2ea8efbc28 // indirect
diff --git a/comp/otelcol/ddflareextension/impl/go.sum b/comp/otelcol/ddflareextension/impl/go.sum
index be1b5d78f453d..86b5c591f955c 100644
--- a/comp/otelcol/ddflareextension/impl/go.sum
+++ b/comp/otelcol/ddflareextension/impl/go.sum
@@ -63,8 +63,8 @@ github.com/DataDog/agent-payload/v5 v5.0.138 h1:Wg7hmWuoLC/o0X3zZ+uGcfRHPyaytlju
github.com/DataDog/agent-payload/v5 v5.0.138/go.mod h1:lxh9lb5xYrBXjblpIWYUi4deJqVbkIfkjwesi5nskDc=
github.com/DataDog/datadog-agent/comp/core/log v0.56.2 h1:qvBT+FfjKGqimyEvmsNHCZKbTfBJAdUZSVy2IZQ8HS4=
github.com/DataDog/datadog-agent/comp/core/log v0.56.2/go.mod h1:ivJ/RMZjTNkoPPNDX+v/nnBwABLCiMv1vQA5tk/HCR4=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0 h1:JfJhYlHfLzvauI8u6h23smTooWYe6quNhhg9gpTszWY=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0 h1:OI6kDnJeQmkjfGzxmP0XUQUxMD4tp6oAPXnnJ4VpgUM=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
github.com/DataDog/datadog-go v3.2.0+incompatible/go.mod h1:LButxg5PwREeZtORoXG3tL4fMGNddJ+vMq1mwgfaqoQ=
github.com/DataDog/datadog-go/v5 v5.5.0 h1:G5KHeB8pWBNXT4Jtw0zAkhdxEAWSpWH00geHI6LDrKU=
github.com/DataDog/datadog-go/v5 v5.5.0/go.mod h1:K9kcYBlxkcPP8tvvjZZKs/m1edNAUFzBbdpTUKfCsuw=
@@ -78,18 +78,18 @@ github.com/DataDog/gohai v0.0.0-20230524154621-4316413895ee h1:tXibLZk3G6HncIFJK
github.com/DataDog/gohai v0.0.0-20230524154621-4316413895ee/go.mod h1:nTot/Iy0kW16bXgXr6blEc8gFeAS7vTqYlhAxh+dbc0=
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49 h1:EbzDX8HPk5uE2FsJYxD74QmMw0/3CqSKhEr6teh0ncQ=
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49/go.mod h1:SvsjzyJlSg0rKsqYgdcFxeEVflx3ZNAyFfkUHP0TxXg=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0 h1:U+p1i7+upWb4qOIOOvjS/92iMUGlSzEC1tRxVo0Lg8Y=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0/go.mod h1:dOjp1lg4jwYyIbpnqW+DoOV8qD+70C+lgpINFvUqasQ=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0 h1:VS4NTqwczwezMVvI6A7xYR3ugPmMUJ4FcdFrsdnZI2I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0/go.mod h1:66XlN7QpQKqIvw8e2UbCXV5X8wGnEw851nT9BjJ75dY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 h1:hgbTFS6SkqbzOiWSfP58dZ/Jpjlmv6dpD4+V4LDHm2Q=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0/go.mod h1:dvIWN9pA2zWNTw5rhDWZgzZnhcfpH++d+8d1SWW6xkY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0 h1:XD9Kd+baO66+tfbdanOFSMGEfwWfnrn/IxG/Dc5bv5I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0/go.mod h1:9ByLz9jISc176DzjIdaRfRKwaitqF8ie6RTvfP8Aufo=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0 h1:8nW8jfcCIWzxWrpI31C0QYoOjTaUGp6USCwiRbP5Fp4=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0/go.mod h1:wuatEozcLYinJ0WYf0MlVTFtTzEmf+qyJet0H9foVAs=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0 h1:/Dp1WBvekdusS9Tw9pLE7RG04eluNktQ29arLS4SpGM=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0/go.mod h1:asNuwNy1O2HbadkcZVuqmFGonfEzXS/SBvOo8V1MJvQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0 h1:r1Dx2cRHCBWkVluSZA41i4eoI/nOGbcrrZdkqWjoFCc=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0/go.mod h1:+/dkO8ZiMa8rfm4SmtTF6qPUdBbBcvsWWKaO4xPKAIk=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0 h1:cXcKVEU1D0HlguR7GunnvuI70TghkarCa9DApqzMY94=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0/go.mod h1:ES00EXfyEKgUkjd93tAXCxJA6i0seeOhZoS5Cj2qzzg=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 h1:yfk2cF8Bx98fSFpGrehEHh1FRqewfxcCTAbUDt5r3F8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0/go.mod h1:9qzpnBSxSOnKzbF/uHket3SSlQihQHix/ZRC2nZUUYQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0 h1:Zqj8YUZ/ualUhM8GDCQX6xKnUJKEiG0eYdFGWmIDG30=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0/go.mod h1:lpr4q6g2TB0BHeLHaz/XleKm8YXQjuxiQEb9Q9HXXE0=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0 h1:w9+ngZDYUMLW+GSRA8x1DvVbuMR+cwlGb8VLwZfgBGs=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0/go.mod h1:UsfqLgiD6Sjhpjkg+YzAd+TdKUZ2m6ZZ8t+tEkLNTMA=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0 h1:63SzQz9Ab8XJj8fQKQz6UZNBhOm8rucwzbDfwTVF6dQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0/go.mod h1:E/PY/aQ6S/N5hBPHXZRGmovs5b1BSi4RHGNcB4yP/Z0=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/viper v1.14.0 h1:dIjTe/uJiah+QFqFZ+MXeqgmUvWhg37l37ZxFWxr3is=
@@ -1055,8 +1055,8 @@ golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5y
golang.org/x/crypto v0.0.0-20220829220503-c86fa9a7ed90/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4=
golang.org/x/crypto v0.19.0/go.mod h1:Iy9bg/ha4yyC70EfRS8jz+B6ybOBKMaSxLj6P6oBDfU=
golang.org/x/crypto v0.23.0/go.mod h1:CKFgDieR+mRhux2Lsu27y0fO304Db0wZe70UKqHu0v8=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
golang.org/x/exp v0.0.0-20190306152737-a1d7652674e8/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
golang.org/x/exp v0.0.0-20190510132918-efd6b22b2522/go.mod h1:ZjyILWgesfNpC6sMxTJOJm9Kp84zZh5NQWvqDGG3Qr8=
@@ -1067,8 +1067,8 @@ golang.org/x/exp v0.0.0-20191227195350-da58074b4299/go.mod h1:2RIsYlXP63K8oxa1u0
golang.org/x/exp v0.0.0-20200119233911-0405dc783f0a/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4=
golang.org/x/exp v0.0.0-20200207192155-f17229e696bd/go.mod h1:J/WKrq2StrnmMY6+EHIKF9dgMWnmCNThgcyBT1FY9mM=
golang.org/x/exp v0.0.0-20200224162631-6cc2880d07d6/go.mod h1:3jZMyOhIsHpP37uCMkUooju7aAi5cS1Q23tOzKc+0MU=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/image v0.0.0-20190227222117-0694c2d4d067/go.mod h1:kZ7UVZpmo3dzQBMxlp+ypCbDeSB+sBbTgSJuh5dn5js=
golang.org/x/image v0.0.0-20190802002840-cff245a6509b/go.mod h1:FeLwcggjj3mMvU+oOTbSwawSJRM1uh48EjtB4UJZlP0=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
@@ -1139,8 +1139,8 @@ golang.org/x/net v0.7.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs=
golang.org/x/net v0.10.0/go.mod h1:0qNGK6F8kojg2nk9dLZ2mShWaEBan6FAoqfSigmmuDg=
golang.org/x/net v0.21.0/go.mod h1:bIjVDfnllIU7BJ2DNgfnXvpSvtn8VRwhlsaeUTyUS44=
golang.org/x/net v0.25.0/go.mod h1:JkAGAh7GEvH74S6FOH42FLoXpXbE/aqXSrIQjXgsiwM=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
golang.org/x/oauth2 v0.0.0-20190604053449-0f29369cfe45/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
@@ -1162,8 +1162,8 @@ golang.org/x/sync v0.0.0-20201207232520-09787c993a3a/go.mod h1:RxMgew5VJxzue5/jJ
golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20220722155255-886fb9371eb4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.1.0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.9.0 h1:fEo0HyrW1GIgZdpbhCRO0PkJajUS5H9IFUztCgEo2jQ=
-golang.org/x/sync v0.9.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
+golang.org/x/sync v0.10.0 h1:3NQrjDixjgGwUOCaF8w2+VYHv0Ve/vGYSbdkTa98gmQ=
+golang.org/x/sync v0.10.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
golang.org/x/sys v0.0.0-20180823144017-11551d06cbcc/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20180905080454-ebe1bf3edb33/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
@@ -1238,8 +1238,8 @@ golang.org/x/term v0.5.0/go.mod h1:jMB1sMXY+tzblOD4FWmEbocvup2/aLOaQEp7JmGp78k=
golang.org/x/term v0.8.0/go.mod h1:xPskH00ivmX89bAKVGSKKtLOWNx2+17Eiy94tnKShWo=
golang.org/x/term v0.17.0/go.mod h1:lLRBjIVuehSbZlaOtGMbcMncT+aqLLLmKrsjNrUguwk=
golang.org/x/term v0.20.0/go.mod h1:8UkIAJTvZgivsXaD6/pH6U9ecQzZ45awqEOzuCvwpFY=
-golang.org/x/term v0.26.0 h1:WEQa6V3Gja/BhNxg540hBip/kkaYtRg3cxg4oXSw4AU=
-golang.org/x/term v0.26.0/go.mod h1:Si5m1o57C5nBNQo5z1iq+XDijt21BDBDp2bK0QI8e3E=
+golang.org/x/term v0.27.0 h1:WP60Sv1nlK1T6SupCHbXzSaN0b9wUmsPoRS9b61A23Q=
+golang.org/x/term v0.27.0/go.mod h1:iMsnZpn0cago0GOrHO2+Y7u7JPn5AylBrcoWkElMTSM=
golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
@@ -1251,8 +1251,8 @@ golang.org/x/text v0.7.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8=
golang.org/x/text v0.9.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8=
golang.org/x/text v0.14.0/go.mod h1:18ZOQIKpY8NJVqYksKHtTdi31H5itFRjB5/qKTNYzSU=
golang.org/x/text v0.15.0/go.mod h1:18ZOQIKpY8NJVqYksKHtTdi31H5itFRjB5/qKTNYzSU=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
@@ -1310,8 +1310,8 @@ golang.org/x/tools v0.0.0-20210106214847-113979e3529a/go.mod h1:emZCQorbCU4vsT4f
golang.org/x/tools v0.1.1/go.mod h1:o0xws9oXOQQZyjljx8fwUC0k7L1pTE6eaCbjGeHmOkk=
golang.org/x/tools v0.1.12/go.mod h1:hNGJHUnrk76NpqgfD5Aqm5Crs+Hm0VOH/i9J2+nxYbc=
golang.org/x/tools v0.6.0/go.mod h1:Xwgl3UAJ/d3gWutnCtw505GrjyAbvKui8lOU390QaIU=
-golang.org/x/tools v0.27.0 h1:qEKojBykQkQ4EynWy4S8Weg69NumxKdn40Fce3uc/8o=
-golang.org/x/tools v0.27.0/go.mod h1:sUi0ZgbwW9ZPAq26Ekut+weQPR5eIM6GQLQ1Yjm1H0Q=
+golang.org/x/tools v0.28.0 h1:WuB6qZ4RPCQo5aP3WdKZS7i595EdWqWR8vqJTlwTVK8=
+golang.org/x/tools v0.28.0/go.mod h1:dcIOrVd3mfQKTgrDVQHqCPMWy6lnhfhtX3hLXYVLfRw=
golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
diff --git a/comp/otelcol/logsagentpipeline/go.mod b/comp/otelcol/logsagentpipeline/go.mod
index 603e8abcce366..fd1925f5a1a1d 100644
--- a/comp/otelcol/logsagentpipeline/go.mod
+++ b/comp/otelcol/logsagentpipeline/go.mod
@@ -152,10 +152,10 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/comp/otelcol/logsagentpipeline/go.sum b/comp/otelcol/logsagentpipeline/go.sum
index 0816ff6b27cb5..9061e9b89a5c6 100644
--- a/comp/otelcol/logsagentpipeline/go.sum
+++ b/comp/otelcol/logsagentpipeline/go.sum
@@ -260,8 +260,8 @@ golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8U
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -282,8 +282,8 @@ golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -309,8 +309,8 @@ golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/otelcol/logsagentpipeline/logsagentpipelineimpl/go.mod b/comp/otelcol/logsagentpipeline/logsagentpipelineimpl/go.mod
index a21412d390c1b..6bce0b3c962d4 100644
--- a/comp/otelcol/logsagentpipeline/logsagentpipelineimpl/go.mod
+++ b/comp/otelcol/logsagentpipeline/logsagentpipelineimpl/go.mod
@@ -164,10 +164,10 @@ require (
go.uber.org/atomic v1.11.0 // indirect
go.uber.org/dig v1.18.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/comp/otelcol/logsagentpipeline/logsagentpipelineimpl/go.sum b/comp/otelcol/logsagentpipeline/logsagentpipelineimpl/go.sum
index 0816ff6b27cb5..9061e9b89a5c6 100644
--- a/comp/otelcol/logsagentpipeline/logsagentpipelineimpl/go.sum
+++ b/comp/otelcol/logsagentpipeline/logsagentpipelineimpl/go.sum
@@ -260,8 +260,8 @@ golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8U
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -282,8 +282,8 @@ golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -309,8 +309,8 @@ golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/otelcol/otlp/components/exporter/datadogexporter/go.mod b/comp/otelcol/otlp/components/exporter/datadogexporter/go.mod
index 5f275b6f0bb73..7ce89b2ee2d53 100644
--- a/comp/otelcol/otlp/components/exporter/datadogexporter/go.mod
+++ b/comp/otelcol/otlp/components/exporter/datadogexporter/go.mod
@@ -103,8 +103,8 @@ require (
github.com/DataDog/datadog-agent/pkg/serializer v0.56.0-rc.3
github.com/DataDog/datadog-agent/pkg/trace v0.56.0-rc.3
github.com/DataDog/datadog-go/v5 v5.5.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0
github.com/open-telemetry/opentelemetry-collector-contrib/pkg/datadog v0.115.0
github.com/stretchr/testify v1.10.0
go.opentelemetry.io/collector/component v0.115.0
@@ -197,13 +197,13 @@ require (
github.com/DataDog/datadog-agent/pkg/util/system/socket v0.59.0 // indirect
github.com/DataDog/datadog-agent/pkg/util/winutil v0.59.1 // indirect
github.com/DataDog/datadog-agent/pkg/version v0.59.1 // indirect
- github.com/DataDog/datadog-api-client-go/v2 v2.31.0 // indirect
+ github.com/DataDog/datadog-api-client-go/v2 v2.33.0 // indirect
github.com/DataDog/dd-sensitive-data-scanner/sds-go/go v0.0.0-20240816154533-f7f9beb53a42 // indirect
github.com/DataDog/go-sqllexer v0.0.17 // indirect
github.com/DataDog/go-tuf v1.1.0-0.5.2 // indirect
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0 // indirect
github.com/DataDog/sketches-go v1.4.6 // indirect
github.com/DataDog/viper v1.14.0 // indirect
github.com/DataDog/zstd v1.5.6 // indirect
@@ -260,7 +260,6 @@ require (
github.com/modern-go/reflect2 v1.0.2 // indirect
github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 // indirect
github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 // indirect
- github.com/open-telemetry/opentelemetry-collector-contrib/pkg/pdatautil v0.115.0 // indirect
github.com/open-telemetry/opentelemetry-collector-contrib/pkg/resourcetotelemetry v0.115.0 // indirect
github.com/opencontainers/runtime-spec v1.2.0 // indirect
github.com/outcaste-io/ristretto v0.2.3 // indirect
@@ -268,6 +267,7 @@ require (
github.com/pelletier/go-toml v1.9.5 // indirect
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c // indirect
github.com/pkg/errors v0.9.1 // indirect
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 // indirect
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/power-devops/perfstat v0.0.0-20220216144756-c35f1ee13d7c // indirect
github.com/prometheus/client_golang v1.20.5 // indirect
@@ -318,12 +318,12 @@ require (
go.uber.org/dig v1.18.0 // indirect
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/oauth2 v0.23.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/term v0.26.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/term v0.27.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
golang.org/x/time v0.8.0 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/grpc v1.67.1 // indirect
diff --git a/comp/otelcol/otlp/components/exporter/datadogexporter/go.sum b/comp/otelcol/otlp/components/exporter/datadogexporter/go.sum
index fc769d52cb6f5..1f0bcec425283 100644
--- a/comp/otelcol/otlp/components/exporter/datadogexporter/go.sum
+++ b/comp/otelcol/otlp/components/exporter/datadogexporter/go.sum
@@ -2,8 +2,8 @@ cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMT
github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU=
github.com/DataDog/agent-payload/v5 v5.0.138 h1:Wg7hmWuoLC/o0X3zZ+uGcfRHPyaytljudgSY9O59zjc=
github.com/DataDog/agent-payload/v5 v5.0.138/go.mod h1:lxh9lb5xYrBXjblpIWYUi4deJqVbkIfkjwesi5nskDc=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0 h1:JfJhYlHfLzvauI8u6h23smTooWYe6quNhhg9gpTszWY=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0 h1:OI6kDnJeQmkjfGzxmP0XUQUxMD4tp6oAPXnnJ4VpgUM=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
github.com/DataDog/datadog-go/v5 v5.5.0 h1:G5KHeB8pWBNXT4Jtw0zAkhdxEAWSpWH00geHI6LDrKU=
github.com/DataDog/datadog-go/v5 v5.5.0/go.mod h1:K9kcYBlxkcPP8tvvjZZKs/m1edNAUFzBbdpTUKfCsuw=
github.com/DataDog/dd-sensitive-data-scanner/sds-go/go v0.0.0-20240816154533-f7f9beb53a42 h1:RoH7VLzTnxHEugRPIgnGlxwDFszFGI7b3WZZUtWuPRM=
@@ -14,18 +14,18 @@ github.com/DataDog/go-tuf v1.1.0-0.5.2 h1:4CagiIekonLSfL8GMHRHcHudo1fQnxELS9g4ti
github.com/DataDog/go-tuf v1.1.0-0.5.2/go.mod h1:zBcq6f654iVqmkk8n2Cx81E1JnNTMOAx1UEO/wZR+P0=
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49 h1:EbzDX8HPk5uE2FsJYxD74QmMw0/3CqSKhEr6teh0ncQ=
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49/go.mod h1:SvsjzyJlSg0rKsqYgdcFxeEVflx3ZNAyFfkUHP0TxXg=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0 h1:U+p1i7+upWb4qOIOOvjS/92iMUGlSzEC1tRxVo0Lg8Y=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0/go.mod h1:dOjp1lg4jwYyIbpnqW+DoOV8qD+70C+lgpINFvUqasQ=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0 h1:VS4NTqwczwezMVvI6A7xYR3ugPmMUJ4FcdFrsdnZI2I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0/go.mod h1:66XlN7QpQKqIvw8e2UbCXV5X8wGnEw851nT9BjJ75dY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 h1:hgbTFS6SkqbzOiWSfP58dZ/Jpjlmv6dpD4+V4LDHm2Q=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0/go.mod h1:dvIWN9pA2zWNTw5rhDWZgzZnhcfpH++d+8d1SWW6xkY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0 h1:XD9Kd+baO66+tfbdanOFSMGEfwWfnrn/IxG/Dc5bv5I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0/go.mod h1:9ByLz9jISc176DzjIdaRfRKwaitqF8ie6RTvfP8Aufo=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0 h1:8nW8jfcCIWzxWrpI31C0QYoOjTaUGp6USCwiRbP5Fp4=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0/go.mod h1:wuatEozcLYinJ0WYf0MlVTFtTzEmf+qyJet0H9foVAs=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0 h1:/Dp1WBvekdusS9Tw9pLE7RG04eluNktQ29arLS4SpGM=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0/go.mod h1:asNuwNy1O2HbadkcZVuqmFGonfEzXS/SBvOo8V1MJvQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0 h1:r1Dx2cRHCBWkVluSZA41i4eoI/nOGbcrrZdkqWjoFCc=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0/go.mod h1:+/dkO8ZiMa8rfm4SmtTF6qPUdBbBcvsWWKaO4xPKAIk=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0 h1:cXcKVEU1D0HlguR7GunnvuI70TghkarCa9DApqzMY94=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0/go.mod h1:ES00EXfyEKgUkjd93tAXCxJA6i0seeOhZoS5Cj2qzzg=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 h1:yfk2cF8Bx98fSFpGrehEHh1FRqewfxcCTAbUDt5r3F8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0/go.mod h1:9qzpnBSxSOnKzbF/uHket3SSlQihQHix/ZRC2nZUUYQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0 h1:Zqj8YUZ/ualUhM8GDCQX6xKnUJKEiG0eYdFGWmIDG30=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0/go.mod h1:lpr4q6g2TB0BHeLHaz/XleKm8YXQjuxiQEb9Q9HXXE0=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0 h1:w9+ngZDYUMLW+GSRA8x1DvVbuMR+cwlGb8VLwZfgBGs=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0/go.mod h1:UsfqLgiD6Sjhpjkg+YzAd+TdKUZ2m6ZZ8t+tEkLNTMA=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0 h1:63SzQz9Ab8XJj8fQKQz6UZNBhOm8rucwzbDfwTVF6dQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0/go.mod h1:E/PY/aQ6S/N5hBPHXZRGmovs5b1BSi4RHGNcB4yP/Z0=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/viper v1.14.0 h1:dIjTe/uJiah+QFqFZ+MXeqgmUvWhg37l37ZxFWxr3is=
@@ -280,6 +280,8 @@ github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINE
github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
github.com/pkg/errors v0.9.1 h1:FEBLx1zS214owpjy7qsBeixbURkuhQAwrK5UwLGTwt4=
github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
@@ -505,11 +507,11 @@ golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACk
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -532,8 +534,8 @@ golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/oauth2 v0.23.0 h1:PbgcYx2W7i4LvjJWEbf0ngHV6qJYr86PkAV3bXdLEbs=
golang.org/x/oauth2 v0.23.0/go.mod h1:XYTD2NtWslqkgxebSiOHnXEap4TF09sJSc7H1sXbhtI=
@@ -569,12 +571,12 @@ golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
-golang.org/x/term v0.26.0 h1:WEQa6V3Gja/BhNxg540hBip/kkaYtRg3cxg4oXSw4AU=
-golang.org/x/term v0.26.0/go.mod h1:Si5m1o57C5nBNQo5z1iq+XDijt21BDBDp2bK0QI8e3E=
+golang.org/x/term v0.27.0 h1:WP60Sv1nlK1T6SupCHbXzSaN0b9wUmsPoRS9b61A23Q=
+golang.org/x/term v0.27.0/go.mod h1:iMsnZpn0cago0GOrHO2+Y7u7JPn5AylBrcoWkElMTSM=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.8.0 h1:9i3RxcPv3PZnitoVGMPDKZSq1xW1gK1Xy3ArNOGZfEg=
diff --git a/comp/otelcol/otlp/components/exporter/logsagentexporter/go.mod b/comp/otelcol/otlp/components/exporter/logsagentexporter/go.mod
index 94fee13bbfe24..23ddd3225d779 100644
--- a/comp/otelcol/otlp/components/exporter/logsagentexporter/go.mod
+++ b/comp/otelcol/otlp/components/exporter/logsagentexporter/go.mod
@@ -48,8 +48,8 @@ require (
github.com/DataDog/datadog-agent/pkg/logs/message v0.56.0-rc.3
github.com/DataDog/datadog-agent/pkg/logs/sources v0.56.0-rc.3
github.com/DataDog/datadog-agent/pkg/util/scrubber v0.59.1
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0
github.com/stormcat24/protodep v0.1.8
github.com/stretchr/testify v1.10.0
go.opentelemetry.io/collector/component v0.115.0
@@ -90,8 +90,8 @@ require (
github.com/DataDog/datadog-agent/pkg/util/system/socket v0.59.0 // indirect
github.com/DataDog/datadog-agent/pkg/util/winutil v0.59.1 // indirect
github.com/DataDog/datadog-agent/pkg/version v0.59.1 // indirect
- github.com/DataDog/datadog-api-client-go/v2 v2.31.0 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0 // indirect
+ github.com/DataDog/datadog-api-client-go/v2 v2.33.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0 // indirect
github.com/DataDog/sketches-go v1.4.6 // indirect
github.com/DataDog/viper v1.14.0 // indirect
github.com/DataDog/zstd v1.5.6 // indirect
@@ -123,6 +123,7 @@ require (
github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 // indirect
github.com/pelletier/go-toml v1.9.5 // indirect
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c // indirect
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 // indirect
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/power-devops/perfstat v0.0.0-20220216144756-c35f1ee13d7c // indirect
github.com/shirou/gopsutil/v4 v4.24.11 // indirect
@@ -155,12 +156,12 @@ require (
go.uber.org/atomic v1.11.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/oauth2 v0.23.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/term v0.26.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/term v0.27.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/grpc v1.67.1 // indirect
google.golang.org/protobuf v1.35.2 // indirect
diff --git a/comp/otelcol/otlp/components/exporter/logsagentexporter/go.sum b/comp/otelcol/otlp/components/exporter/logsagentexporter/go.sum
index 4798a24352a51..85a19bf8e57b5 100644
--- a/comp/otelcol/otlp/components/exporter/logsagentexporter/go.sum
+++ b/comp/otelcol/otlp/components/exporter/logsagentexporter/go.sum
@@ -1,13 +1,13 @@
cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw=
github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0 h1:JfJhYlHfLzvauI8u6h23smTooWYe6quNhhg9gpTszWY=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0 h1:U+p1i7+upWb4qOIOOvjS/92iMUGlSzEC1tRxVo0Lg8Y=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0/go.mod h1:dOjp1lg4jwYyIbpnqW+DoOV8qD+70C+lgpINFvUqasQ=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 h1:hgbTFS6SkqbzOiWSfP58dZ/Jpjlmv6dpD4+V4LDHm2Q=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0/go.mod h1:dvIWN9pA2zWNTw5rhDWZgzZnhcfpH++d+8d1SWW6xkY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0 h1:XD9Kd+baO66+tfbdanOFSMGEfwWfnrn/IxG/Dc5bv5I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0/go.mod h1:9ByLz9jISc176DzjIdaRfRKwaitqF8ie6RTvfP8Aufo=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0 h1:OI6kDnJeQmkjfGzxmP0XUQUxMD4tp6oAPXnnJ4VpgUM=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0 h1:r1Dx2cRHCBWkVluSZA41i4eoI/nOGbcrrZdkqWjoFCc=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0/go.mod h1:+/dkO8ZiMa8rfm4SmtTF6qPUdBbBcvsWWKaO4xPKAIk=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 h1:yfk2cF8Bx98fSFpGrehEHh1FRqewfxcCTAbUDt5r3F8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0/go.mod h1:9qzpnBSxSOnKzbF/uHket3SSlQihQHix/ZRC2nZUUYQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0 h1:Zqj8YUZ/ualUhM8GDCQX6xKnUJKEiG0eYdFGWmIDG30=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0/go.mod h1:lpr4q6g2TB0BHeLHaz/XleKm8YXQjuxiQEb9Q9HXXE0=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/viper v1.14.0 h1:dIjTe/uJiah+QFqFZ+MXeqgmUvWhg37l37ZxFWxr3is=
@@ -182,6 +182,8 @@ github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c h1:dAMKvw0MlJT1Gsh
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c/go.mod h1:RqIHx9QI14HlwKwm98g9Re5prTQ6LdeRQn+gXJFxsJM=
github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
@@ -353,8 +355,8 @@ golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8U
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -375,8 +377,8 @@ golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/oauth2 v0.23.0 h1:PbgcYx2W7i4LvjJWEbf0ngHV6qJYr86PkAV3bXdLEbs=
golang.org/x/oauth2 v0.23.0/go.mod h1:XYTD2NtWslqkgxebSiOHnXEap4TF09sJSc7H1sXbhtI=
@@ -404,12 +406,12 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
-golang.org/x/term v0.26.0 h1:WEQa6V3Gja/BhNxg540hBip/kkaYtRg3cxg4oXSw4AU=
-golang.org/x/term v0.26.0/go.mod h1:Si5m1o57C5nBNQo5z1iq+XDijt21BDBDp2bK0QI8e3E=
+golang.org/x/term v0.27.0 h1:WP60Sv1nlK1T6SupCHbXzSaN0b9wUmsPoRS9b61A23Q=
+golang.org/x/term v0.27.0/go.mod h1:iMsnZpn0cago0GOrHO2+Y7u7JPn5AylBrcoWkElMTSM=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/otelcol/otlp/components/exporter/logsagentexporter/logs_exporter.go b/comp/otelcol/otlp/components/exporter/logsagentexporter/logs_exporter.go
index 04f8eaeae152b..c6677de7a068a 100644
--- a/comp/otelcol/otlp/components/exporter/logsagentexporter/logs_exporter.go
+++ b/comp/otelcol/otlp/components/exporter/logsagentexporter/logs_exporter.go
@@ -73,18 +73,22 @@ func (e *Exporter) ConsumeLogs(ctx context.Context, ld plog.Logs) (err error) {
if ddLog.Service != nil {
service = *ddLog.Service
}
- status := ddLog.AdditionalProperties["status"]
- if status == "" {
- status = message.StatusInfo
+ status := message.StatusInfo
+ if val, ok := ddLog.AdditionalProperties["status"]; ok {
+ if strVal, ok := val.(string); ok && strVal != "" {
+ status = strVal
+ }
}
origin := message.NewOrigin(e.logSource)
origin.SetTags(tags)
origin.SetService(service)
- if src, ok := ddLog.AdditionalProperties["datadog.log.source"]; ok {
- origin.SetSource(src)
- } else {
- origin.SetSource(e.logSource.Name)
+ src := e.logSource.Name
+ if val, ok := ddLog.AdditionalProperties["datadog.log.source"]; ok {
+ if strVal, ok := val.(string); ok && strVal != "" {
+ src = strVal
+ }
}
+ origin.SetSource(src)
content, err := ddLog.MarshalJSON()
if err != nil {
diff --git a/comp/otelcol/otlp/components/exporter/logsagentexporter/logs_exporter_test.go b/comp/otelcol/otlp/components/exporter/logsagentexporter/logs_exporter_test.go
index f7ed2dc597281..cfe69f7a60704 100644
--- a/comp/otelcol/otlp/components/exporter/logsagentexporter/logs_exporter_test.go
+++ b/comp/otelcol/otlp/components/exporter/logsagentexporter/logs_exporter_test.go
@@ -136,6 +136,38 @@ func TestLogsExporter(t *testing.T) {
},
expectedTags: [][]string{{"otel_source:datadog_agent"}},
},
+ {
+ name: "status",
+ args: args{
+ ld: func() plog.Logs {
+ l := testutil.GenerateLogsOneLogRecord()
+ rl := l.ResourceLogs().At(0)
+ rl.ScopeLogs().At(0).LogRecords().At(0).SetSeverityText("Fatal")
+ return l
+ }(),
+ otelSource: otelSource,
+ logSourceName: LogSourceName,
+ },
+
+ want: testutil.JSONLogs{
+ {
+ "message": "This is a log message",
+ "app": "server",
+ "instance_num": "1",
+ "@timestamp": testutil.TestLogTime.Format("2006-01-02T15:04:05.000Z07:00"),
+ "status": "Fatal",
+ "dd.span_id": fmt.Sprintf("%d", spanIDToUint64(ld.SpanID())),
+ "dd.trace_id": fmt.Sprintf("%d", traceIDToUint64(ld.TraceID())),
+ "otel.severity_text": "Fatal",
+ "otel.severity_number": "9",
+ "otel.span_id": spanIDToHexOrEmptyString(ld.SpanID()),
+ "otel.trace_id": traceIDToHexOrEmptyString(ld.TraceID()),
+ "otel.timestamp": fmt.Sprintf("%d", testutil.TestLogTime.UnixNano()),
+ "resource-attr": "resource-attr-val-1",
+ },
+ },
+ expectedTags: [][]string{{"otel_source:datadog_agent"}},
+ },
{
name: "ddtags",
args: args{
diff --git a/comp/otelcol/otlp/components/exporter/serializerexporter/go.mod b/comp/otelcol/otlp/components/exporter/serializerexporter/go.mod
index f767ab1daffe5..3ed3c5a02c175 100644
--- a/comp/otelcol/otlp/components/exporter/serializerexporter/go.mod
+++ b/comp/otelcol/otlp/components/exporter/serializerexporter/go.mod
@@ -69,9 +69,9 @@ require (
github.com/DataDog/datadog-agent/pkg/serializer v0.56.0-rc.3
github.com/DataDog/datadog-agent/pkg/tagset v0.56.0-rc.3
github.com/DataDog/datadog-agent/pkg/util/log v0.59.1
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0
github.com/mitchellh/mapstructure v1.5.1-0.20231216201459-8508981c8b6c // indirect
github.com/open-telemetry/opentelemetry-collector-contrib/pkg/resourcetotelemetry v0.115.0
github.com/stretchr/testify v1.10.0
@@ -214,10 +214,10 @@ require (
go.uber.org/dig v1.18.0 // indirect
go.uber.org/fx v1.23.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/grpc v1.67.1 // indirect
google.golang.org/protobuf v1.35.2 // indirect
@@ -241,8 +241,8 @@ require (
github.com/knadh/koanf/maps v0.1.1 // indirect
github.com/knadh/koanf/providers/confmap v0.1.0 // indirect
github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 // indirect
- github.com/open-telemetry/opentelemetry-collector-contrib/pkg/pdatatest v0.115.0 // indirect
github.com/pierrec/lz4/v4 v4.1.21 // indirect
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 // indirect
github.com/shirou/gopsutil/v4 v4.24.11 // indirect
go.opentelemetry.io/collector/client v1.21.0 // indirect
go.opentelemetry.io/collector/config/configauth v0.115.0 // indirect
diff --git a/comp/otelcol/otlp/components/exporter/serializerexporter/go.sum b/comp/otelcol/otlp/components/exporter/serializerexporter/go.sum
index b2344c6db0ff7..b0e60957170e6 100644
--- a/comp/otelcol/otlp/components/exporter/serializerexporter/go.sum
+++ b/comp/otelcol/otlp/components/exporter/serializerexporter/go.sum
@@ -4,14 +4,14 @@ github.com/DataDog/agent-payload/v5 v5.0.138 h1:Wg7hmWuoLC/o0X3zZ+uGcfRHPyaytlju
github.com/DataDog/agent-payload/v5 v5.0.138/go.mod h1:lxh9lb5xYrBXjblpIWYUi4deJqVbkIfkjwesi5nskDc=
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49 h1:EbzDX8HPk5uE2FsJYxD74QmMw0/3CqSKhEr6teh0ncQ=
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49/go.mod h1:SvsjzyJlSg0rKsqYgdcFxeEVflx3ZNAyFfkUHP0TxXg=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0 h1:VS4NTqwczwezMVvI6A7xYR3ugPmMUJ4FcdFrsdnZI2I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0/go.mod h1:66XlN7QpQKqIvw8e2UbCXV5X8wGnEw851nT9BjJ75dY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 h1:hgbTFS6SkqbzOiWSfP58dZ/Jpjlmv6dpD4+V4LDHm2Q=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0/go.mod h1:dvIWN9pA2zWNTw5rhDWZgzZnhcfpH++d+8d1SWW6xkY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0 h1:8nW8jfcCIWzxWrpI31C0QYoOjTaUGp6USCwiRbP5Fp4=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0/go.mod h1:wuatEozcLYinJ0WYf0MlVTFtTzEmf+qyJet0H9foVAs=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0 h1:/Dp1WBvekdusS9Tw9pLE7RG04eluNktQ29arLS4SpGM=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0/go.mod h1:asNuwNy1O2HbadkcZVuqmFGonfEzXS/SBvOo8V1MJvQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0 h1:cXcKVEU1D0HlguR7GunnvuI70TghkarCa9DApqzMY94=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0/go.mod h1:ES00EXfyEKgUkjd93tAXCxJA6i0seeOhZoS5Cj2qzzg=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 h1:yfk2cF8Bx98fSFpGrehEHh1FRqewfxcCTAbUDt5r3F8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0/go.mod h1:9qzpnBSxSOnKzbF/uHket3SSlQihQHix/ZRC2nZUUYQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0 h1:w9+ngZDYUMLW+GSRA8x1DvVbuMR+cwlGb8VLwZfgBGs=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0/go.mod h1:UsfqLgiD6Sjhpjkg+YzAd+TdKUZ2m6ZZ8t+tEkLNTMA=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0 h1:63SzQz9Ab8XJj8fQKQz6UZNBhOm8rucwzbDfwTVF6dQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0/go.mod h1:E/PY/aQ6S/N5hBPHXZRGmovs5b1BSi4RHGNcB4yP/Z0=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/viper v1.14.0 h1:dIjTe/uJiah+QFqFZ+MXeqgmUvWhg37l37ZxFWxr3is=
@@ -231,6 +231,8 @@ github.com/pierrec/lz4/v4 v4.1.21/go.mod h1:gZWDp/Ze/IJXGXf23ltt2EXimqmTUXEy0GFu
github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
@@ -436,8 +438,8 @@ golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8U
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -458,8 +460,8 @@ golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -487,8 +489,8 @@ golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/otelcol/otlp/components/metricsclient/go.sum b/comp/otelcol/otlp/components/metricsclient/go.sum
index 8c8f8cb8beddc..d3cbee6f76083 100644
--- a/comp/otelcol/otlp/components/metricsclient/go.sum
+++ b/comp/otelcol/otlp/components/metricsclient/go.sum
@@ -64,8 +64,8 @@ golang.org/x/mod v0.4.2/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
diff --git a/comp/otelcol/otlp/components/statsprocessor/go.mod b/comp/otelcol/otlp/components/statsprocessor/go.mod
index 9df46434c305c..8a0a6409f886f 100644
--- a/comp/otelcol/otlp/components/statsprocessor/go.mod
+++ b/comp/otelcol/otlp/components/statsprocessor/go.mod
@@ -23,7 +23,7 @@ require (
github.com/DataDog/datadog-agent/pkg/proto v0.56.0-rc.3
github.com/DataDog/datadog-agent/pkg/trace v0.56.0-rc.3
github.com/DataDog/datadog-go/v5 v5.5.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0
github.com/stretchr/testify v1.10.0
go.opentelemetry.io/collector/component/componenttest v0.115.0
go.opentelemetry.io/collector/pdata v1.21.0
@@ -71,6 +71,7 @@ require (
github.com/outcaste-io/ristretto v0.2.3 // indirect
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c // indirect
github.com/pkg/errors v0.9.1 // indirect
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 // indirect
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/power-devops/perfstat v0.0.0-20220216144756-c35f1ee13d7c // indirect
github.com/secure-systems-lab/go-securesystemslib v0.8.0 // indirect
@@ -88,9 +89,9 @@ require (
go.uber.org/atomic v1.11.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
golang.org/x/time v0.8.0 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/grpc v1.67.1 // indirect
diff --git a/comp/otelcol/otlp/components/statsprocessor/go.sum b/comp/otelcol/otlp/components/statsprocessor/go.sum
index d1dd6e5377312..13b6ed7206fcd 100644
--- a/comp/otelcol/otlp/components/statsprocessor/go.sum
+++ b/comp/otelcol/otlp/components/statsprocessor/go.sum
@@ -4,8 +4,8 @@ github.com/DataDog/go-sqllexer v0.0.17 h1:u47fJAVg/+5DA74ZW3w0Qu+3qXHd3GtnA8ZBYi
github.com/DataDog/go-sqllexer v0.0.17/go.mod h1:KwkYhpFEVIq+BfobkTC1vfqm4gTi65skV/DpDBXtexc=
github.com/DataDog/go-tuf v1.1.0-0.5.2 h1:4CagiIekonLSfL8GMHRHcHudo1fQnxELS9g4tiAupQ4=
github.com/DataDog/go-tuf v1.1.0-0.5.2/go.mod h1:zBcq6f654iVqmkk8n2Cx81E1JnNTMOAx1UEO/wZR+P0=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 h1:hgbTFS6SkqbzOiWSfP58dZ/Jpjlmv6dpD4+V4LDHm2Q=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0/go.mod h1:dvIWN9pA2zWNTw5rhDWZgzZnhcfpH++d+8d1SWW6xkY=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 h1:yfk2cF8Bx98fSFpGrehEHh1FRqewfxcCTAbUDt5r3F8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0/go.mod h1:9qzpnBSxSOnKzbF/uHket3SSlQihQHix/ZRC2nZUUYQ=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/zstd v1.5.6 h1:LbEglqepa/ipmmQJUDnSsfvA8e8IStVcGaFWDuxvGOY=
@@ -92,6 +92,8 @@ github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c h1:dAMKvw0MlJT1Gsh
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c/go.mod h1:RqIHx9QI14HlwKwm98g9Re5prTQ6LdeRQn+gXJFxsJM=
github.com/pkg/errors v0.9.1 h1:FEBLx1zS214owpjy7qsBeixbURkuhQAwrK5UwLGTwt4=
github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
@@ -184,8 +186,8 @@ go.uber.org/zap v1.27.0/go.mod h1:GB2qFLM7cTU87MWRP2mPIjqfIDnGu+VIO4V/SdhGo2E=
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/mod v0.2.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
golang.org/x/mod v0.3.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
golang.org/x/mod v0.4.2/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
@@ -194,8 +196,8 @@ golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -217,8 +219,8 @@ golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.8.0 h1:9i3RxcPv3PZnitoVGMPDKZSq1xW1gK1Xy3ArNOGZfEg=
golang.org/x/time v0.8.0/go.mod h1:3BpzKBy/shNhVucY/MWOyx10tF3SFh9QdLuxbVysPQM=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/otelcol/otlp/config.go b/comp/otelcol/otlp/config.go
index 82448dbf45a59..ce56626e2f3e8 100644
--- a/comp/otelcol/otlp/config.go
+++ b/comp/otelcol/otlp/config.go
@@ -14,12 +14,13 @@ import (
"go.uber.org/multierr"
+ "github.com/go-viper/mapstructure/v2"
+
"github.com/DataDog/datadog-agent/comp/core/config"
"github.com/DataDog/datadog-agent/comp/otelcol/otlp/components/exporter/serializerexporter"
"github.com/DataDog/datadog-agent/comp/otelcol/otlp/configcheck"
coreconfig "github.com/DataDog/datadog-agent/pkg/config/setup"
"github.com/DataDog/datadog-agent/pkg/util"
- "github.com/go-viper/mapstructure/v2"
)
func portToUint(v int) (port uint, err error) {
@@ -51,7 +52,7 @@ func FromAgentConfig(cfg config.Reader) (PipelineConfig, error) {
metricsConfigMap["apm_stats_receiver_addr"] = fmt.Sprintf("http://localhost:%s/v0.6/stats", coreconfig.Datadog().GetString("apm_config.receiver_port"))
}
- tags := strings.Join(util.GetStaticTagsSlice(context.TODO()), ",")
+ tags := strings.Join(util.GetStaticTagsSlice(context.TODO(), cfg), ",")
if tags != "" {
metricsConfigMap["tags"] = tags
}
diff --git a/comp/otelcol/otlp/testutil/go.mod b/comp/otelcol/otlp/testutil/go.mod
index ebc99a3dd4da4..58832aca7482e 100644
--- a/comp/otelcol/otlp/testutil/go.mod
+++ b/comp/otelcol/otlp/testutil/go.mod
@@ -37,8 +37,8 @@ require (
github.com/DataDog/datadog-agent/pkg/config/model v0.59.0
github.com/DataDog/datadog-agent/pkg/config/setup v0.59.0
github.com/DataDog/datadog-agent/pkg/proto v0.55.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0
github.com/DataDog/sketches-go v1.4.6
github.com/stretchr/testify v1.10.0
go.opentelemetry.io/collector/pdata v1.21.0
@@ -83,6 +83,7 @@ require (
github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 // indirect
github.com/pelletier/go-toml v1.9.5 // indirect
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c // indirect
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 // indirect
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/power-devops/perfstat v0.0.0-20220216144756-c35f1ee13d7c // indirect
github.com/shirou/gopsutil/v4 v4.24.11 // indirect
@@ -96,10 +97,10 @@ require (
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/grpc v1.67.1 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
diff --git a/comp/otelcol/otlp/testutil/go.sum b/comp/otelcol/otlp/testutil/go.sum
index b4642ab1ea7f1..22f79264c82e8 100644
--- a/comp/otelcol/otlp/testutil/go.sum
+++ b/comp/otelcol/otlp/testutil/go.sum
@@ -1,9 +1,9 @@
cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw=
github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0 h1:U+p1i7+upWb4qOIOOvjS/92iMUGlSzEC1tRxVo0Lg8Y=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0/go.mod h1:dOjp1lg4jwYyIbpnqW+DoOV8qD+70C+lgpINFvUqasQ=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 h1:hgbTFS6SkqbzOiWSfP58dZ/Jpjlmv6dpD4+V4LDHm2Q=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0/go.mod h1:dvIWN9pA2zWNTw5rhDWZgzZnhcfpH++d+8d1SWW6xkY=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0 h1:r1Dx2cRHCBWkVluSZA41i4eoI/nOGbcrrZdkqWjoFCc=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0/go.mod h1:+/dkO8ZiMa8rfm4SmtTF6qPUdBbBcvsWWKaO4xPKAIk=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 h1:yfk2cF8Bx98fSFpGrehEHh1FRqewfxcCTAbUDt5r3F8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0/go.mod h1:9qzpnBSxSOnKzbF/uHket3SSlQihQHix/ZRC2nZUUYQ=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/viper v1.14.0 h1:dIjTe/uJiah+QFqFZ+MXeqgmUvWhg37l37ZxFWxr3is=
@@ -154,6 +154,8 @@ github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c h1:dAMKvw0MlJT1Gsh
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c/go.mod h1:RqIHx9QI14HlwKwm98g9Re5prTQ6LdeRQn+gXJFxsJM=
github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
@@ -269,8 +271,8 @@ golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8U
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -291,8 +293,8 @@ golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -318,8 +320,8 @@ golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/process/agent/component.go b/comp/process/agent/component.go
index ecf92e3a5dfcc..1ac87a05c2dbc 100644
--- a/comp/process/agent/component.go
+++ b/comp/process/agent/component.go
@@ -6,7 +6,7 @@
// Package agent contains a process-agent component
package agent
-// team: processes
+// team: container-intake
// Component is the process agent component type
type Component interface {
diff --git a/comp/process/apiserver/component.go b/comp/process/apiserver/component.go
index 112bf88bf9a80..81d857325094f 100644
--- a/comp/process/apiserver/component.go
+++ b/comp/process/apiserver/component.go
@@ -12,7 +12,7 @@ import (
"github.com/DataDog/datadog-agent/pkg/util/fxutil"
)
-// team: processes
+// team: container-intake
//nolint:revive // TODO(PROC) Fix revive linter
type Component interface {
diff --git a/comp/process/bundle.go b/comp/process/bundle.go
index 73a8d9b7f5e81..96802180c2cce 100644
--- a/comp/process/bundle.go
+++ b/comp/process/bundle.go
@@ -29,7 +29,7 @@ import (
"github.com/DataDog/datadog-agent/pkg/util/fxutil"
)
-// team: processes
+// team: container-intake
// Bundle defines the fx options for this bundle.
// Do not add modules not owned by the processes team here as it breaks fx best practices
diff --git a/comp/process/connectionscheck/component.go b/comp/process/connectionscheck/component.go
index 4f55a013d2a26..115312673119c 100644
--- a/comp/process/connectionscheck/component.go
+++ b/comp/process/connectionscheck/component.go
@@ -10,7 +10,7 @@ import (
"github.com/DataDog/datadog-agent/comp/process/types"
)
-// team: processes
+// team: container-intake
//nolint:revive // TODO(PROC) Fix revive linter
type Component interface {
diff --git a/comp/process/containercheck/component.go b/comp/process/containercheck/component.go
index 1fb5fa971c2df..0ff531c383215 100644
--- a/comp/process/containercheck/component.go
+++ b/comp/process/containercheck/component.go
@@ -10,7 +10,7 @@ import (
"github.com/DataDog/datadog-agent/comp/process/types"
)
-// team: processes
+// team: container-intake
//nolint:revive // TODO(PROC) Fix revive linter
type Component interface {
diff --git a/comp/process/expvars/component.go b/comp/process/expvars/component.go
index 542185936de3f..5297f4bb1dea2 100644
--- a/comp/process/expvars/component.go
+++ b/comp/process/expvars/component.go
@@ -6,7 +6,7 @@
// Package expvars initializes the expvar server of the process agent.
package expvars
-// team: processes
+// team: container-intake
//nolint:revive // TODO(PROC) Fix revive linter
type Component interface {
diff --git a/comp/process/forwarders/component.go b/comp/process/forwarders/component.go
index 3d4cc9aa693ac..bcfdf5623f87e 100644
--- a/comp/process/forwarders/component.go
+++ b/comp/process/forwarders/component.go
@@ -10,7 +10,7 @@ import (
"github.com/DataDog/datadog-agent/comp/forwarder/defaultforwarder"
)
-// team: processes
+// team: container-intake
//nolint:revive // TODO(PROC) Fix revive linter
type Component interface {
diff --git a/comp/process/hostinfo/component.go b/comp/process/hostinfo/component.go
index df8e2d309ceb2..9cf8d7aa69b9a 100644
--- a/comp/process/hostinfo/component.go
+++ b/comp/process/hostinfo/component.go
@@ -10,7 +10,7 @@ import (
"github.com/DataDog/datadog-agent/pkg/process/checks"
)
-// team: processes
+// team: container-intake
//nolint:revive // TODO(PROC) Fix revive linter
type Component interface {
diff --git a/comp/process/processcheck/component.go b/comp/process/processcheck/component.go
index fe7f2b848267f..b80668be29188 100644
--- a/comp/process/processcheck/component.go
+++ b/comp/process/processcheck/component.go
@@ -10,7 +10,7 @@ import (
"github.com/DataDog/datadog-agent/comp/process/types"
)
-// team: processes
+// team: container-intake
//nolint:revive // TODO(PROC) Fix revive linter
type Component interface {
diff --git a/comp/process/processdiscoverycheck/component.go b/comp/process/processdiscoverycheck/component.go
index 35c275ff7a58c..127c0273b0e2f 100644
--- a/comp/process/processdiscoverycheck/component.go
+++ b/comp/process/processdiscoverycheck/component.go
@@ -10,7 +10,7 @@ import (
"github.com/DataDog/datadog-agent/comp/process/types"
)
-// team: processes
+// team: container-intake
//nolint:revive // TODO(PROC) Fix revive linter
type Component interface {
diff --git a/comp/process/processeventscheck/component.go b/comp/process/processeventscheck/component.go
index 4b0d127049ca2..9e6835057b513 100644
--- a/comp/process/processeventscheck/component.go
+++ b/comp/process/processeventscheck/component.go
@@ -10,7 +10,7 @@ import (
"github.com/DataDog/datadog-agent/comp/process/types"
)
-// team: processes
+// team: container-intake
//nolint:revive // TODO(PROC) Fix revive linter
type Component interface {
diff --git a/comp/process/profiler/component.go b/comp/process/profiler/component.go
index 5f920f3f627af..5e89705a1cc80 100644
--- a/comp/process/profiler/component.go
+++ b/comp/process/profiler/component.go
@@ -6,7 +6,7 @@
// Package profiler implements a component to handle starting and stopping the internal profiler.
package profiler
-// team: processes
+// team: container-intake
//nolint:revive // TODO(PROC) Fix revive linter
type Component interface {
diff --git a/comp/process/rtcontainercheck/component.go b/comp/process/rtcontainercheck/component.go
index d313aa8359888..3d3f73c9a2b80 100644
--- a/comp/process/rtcontainercheck/component.go
+++ b/comp/process/rtcontainercheck/component.go
@@ -10,7 +10,7 @@ import (
"github.com/DataDog/datadog-agent/comp/process/types"
)
-// team: processes
+// team: container-intake
//nolint:revive // TODO(PROC) Fix revive linter
type Component interface {
diff --git a/comp/process/runner/component.go b/comp/process/runner/component.go
index 598ddf3065ce1..e818cfc388267 100644
--- a/comp/process/runner/component.go
+++ b/comp/process/runner/component.go
@@ -11,7 +11,7 @@ import (
"github.com/DataDog/datadog-agent/pkg/process/checks"
)
-// team: processes
+// team: container-intake
// Component is the component type.
type Component interface {
diff --git a/comp/process/status/component.go b/comp/process/status/component.go
index d08f20625b8ea..45fa3ff571d16 100644
--- a/comp/process/status/component.go
+++ b/comp/process/status/component.go
@@ -6,7 +6,7 @@
// Package status implements the core status component information provider interface
package status
-// team: processes
+// team: container-intake
// Component is the status interface.
type Component interface {
diff --git a/comp/process/submitter/component.go b/comp/process/submitter/component.go
index 07359f6a2c306..26a88c6106017 100644
--- a/comp/process/submitter/component.go
+++ b/comp/process/submitter/component.go
@@ -11,7 +11,7 @@ import (
processRunner "github.com/DataDog/datadog-agent/pkg/process/runner"
)
-// team: processes
+// team: container-intake
// Component is the component type.
type Component interface {
diff --git a/comp/serializer/compression/go.mod b/comp/serializer/compression/go.mod
index 7540d0254c299..a46ee59b26ae6 100644
--- a/comp/serializer/compression/go.mod
+++ b/comp/serializer/compression/go.mod
@@ -96,9 +96,9 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/comp/serializer/compression/go.sum b/comp/serializer/compression/go.sum
index 47b6f74242930..a3f8c86e6fc2e 100644
--- a/comp/serializer/compression/go.sum
+++ b/comp/serializer/compression/go.sum
@@ -241,8 +241,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -282,8 +282,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/comp/trace/agent/def/go.mod b/comp/trace/agent/def/go.mod
index 051fa39644e58..56d13f69c88cf 100644
--- a/comp/trace/agent/def/go.mod
+++ b/comp/trace/agent/def/go.mod
@@ -6,21 +6,17 @@ replace github.com/DataDog/datadog-agent/pkg/proto => ../../../../pkg/proto
require (
github.com/DataDog/datadog-agent/pkg/proto v0.56.0-rc.3
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0
go.opentelemetry.io/collector/pdata v1.21.0
)
-require (
- go.opentelemetry.io/collector/component/componenttest v0.115.0 // indirect
- go.opentelemetry.io/otel/sdk/metric v1.32.0 // indirect
-)
-
require (
github.com/gogo/protobuf v1.3.2 // indirect
github.com/json-iterator/go v1.1.12 // indirect
github.com/modern-go/concurrent v0.0.0-20180306012644-bacd9c7ef1dd // indirect
github.com/modern-go/reflect2 v1.0.2 // indirect
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c // indirect
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 // indirect
github.com/tinylib/msgp v1.2.4 // indirect
go.opentelemetry.io/collector/component v0.115.0 // indirect
go.opentelemetry.io/collector/config/configtelemetry v0.115.0 // indirect
@@ -30,9 +26,9 @@ require (
go.opentelemetry.io/otel/trace v1.32.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/grpc v1.67.1 // indirect
google.golang.org/protobuf v1.35.2 // indirect
diff --git a/comp/trace/agent/def/go.sum b/comp/trace/agent/def/go.sum
index f6a6d197fb0a4..7b3dbbc7fe0b3 100644
--- a/comp/trace/agent/def/go.sum
+++ b/comp/trace/agent/def/go.sum
@@ -1,5 +1,5 @@
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 h1:hgbTFS6SkqbzOiWSfP58dZ/Jpjlmv6dpD4+V4LDHm2Q=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0/go.mod h1:dvIWN9pA2zWNTw5rhDWZgzZnhcfpH++d+8d1SWW6xkY=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 h1:yfk2cF8Bx98fSFpGrehEHh1FRqewfxcCTAbUDt5r3F8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0/go.mod h1:9qzpnBSxSOnKzbF/uHket3SSlQihQHix/ZRC2nZUUYQ=
github.com/davecgh/go-spew v1.1.0/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
github.com/davecgh/go-spew v1.1.1/go.mod h1:J7Y8YcW2NihsgmVo/mv3lAwl/skON4iLHjSsI+c5H38=
github.com/davecgh/go-spew v1.1.2-0.20180830191138-d8f796af33cc h1:U9qPSI2PIWSS1VwoXQT9A3Wy9MM3WgvqSxFWenqJduM=
@@ -30,6 +30,8 @@ github.com/modern-go/reflect2 v1.0.2 h1:xBagoLtFs94CBntxluKeaWgTMpvLxC4ur3nMaC9G
github.com/modern-go/reflect2 v1.0.2/go.mod h1:yWuevngMOJpCy52FWWMvUC8ws7m/LJsjYzDa0/r8luk=
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c h1:dAMKvw0MlJT1GshSTtih8C2gDs04w8dReiOGXrGLNoY=
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c/go.mod h1:RqIHx9QI14HlwKwm98g9Re5prTQ6LdeRQn+gXJFxsJM=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
@@ -80,8 +82,8 @@ golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -92,8 +94,8 @@ golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
golang.org/x/tools v0.0.0-20200619180055-7c47624df98f/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
diff --git a/docs/dev/agent_build.md b/docs/dev/agent_build.md
index 26f0126ee1911..1896724f75403 100644
--- a/docs/dev/agent_build.md
+++ b/docs/dev/agent_build.md
@@ -52,6 +52,30 @@ Also note that the trace agent needs to be built and run separately. For more in
We use `pkg-config` to make compilers and linkers aware of Python. The required .pc files are
provided automatically when building python through omnibus.
+As an option, the Agent can combine multiple functionalities into a single binary to reduce
+the space used on disk. The `DD_BUNDLED_AGENT` environment variable is used to select
+which functionality to enable. For instance, if set to `process-agent`, it will act as the process Agent.
+If the environment variable is not defined, the process name is used as a fallback.
+As the last resort meaning, the executable will behave as the 'main' Agent.
+
+Different combinations can be obtained through the usage of build tags. As an example,
+building the Agent with the `bundle_process_agent` and `bundle_security_agent` will produce
+a binary that has the process Agent and security Agent capabilities.
+
+The `--bundle` argument can be used to override the default set of functionalities bundled
+into the Agent binary. For instance, to override the defaults and bundle only the process and
+and the security Agents:
+
+```
+deva agent.build --bundle process-agent --bundle security-agent
+```
+
+To disable bundling entirely:
+
+```
+deva agent.build --bundle agent
+```
+
## Testing Agent changes in containerized environments
Building an Agent Docker image from scratch through an embedded build is a slow process.
diff --git a/go.mod b/go.mod
index a0b1c786a0280..a01741a7d419f 100644
--- a/go.mod
+++ b/go.mod
@@ -161,10 +161,10 @@ require (
github.com/DataDog/datadog-operator v0.7.1-0.20241024104907-734366f3c0d1
github.com/DataDog/ebpf-manager v0.7.4
github.com/DataDog/gopsutil v1.2.2
- github.com/DataDog/nikos v1.12.7
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0
+ github.com/DataDog/nikos v1.12.8
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0
github.com/DataDog/sketches-go v1.4.6
github.com/DataDog/viper v1.14.0
github.com/DataDog/watermarkpodautoscaler v0.5.3-0.20241023200123-ab786c1724cf
@@ -307,13 +307,13 @@ require (
go.uber.org/zap v1.27.0
go4.org/netipx v0.0.0-20220812043211-3cc044ffd68d
golang.org/x/arch v0.12.0
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f
- golang.org/x/net v0.31.0
- golang.org/x/sync v0.9.0
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884
+ golang.org/x/net v0.32.0
+ golang.org/x/sync v0.10.0
golang.org/x/sys v0.28.0
- golang.org/x/text v0.20.0
+ golang.org/x/text v0.21.0
golang.org/x/time v0.8.0
- golang.org/x/tools v0.27.0
+ golang.org/x/tools v0.28.0
golang.org/x/xerrors v0.0.0-20240903120638-7835f813f4da
google.golang.org/genproto v0.0.0-20240903143218-8af14fe29dc1 // indirect
google.golang.org/grpc v1.67.1
@@ -567,10 +567,10 @@ require (
go.opentelemetry.io/otel/sdk/metric v1.32.0 // indirect
go.opentelemetry.io/otel/trace v1.32.0
go.opentelemetry.io/proto/otlp v1.3.1 // indirect
- golang.org/x/crypto v0.29.0 // indirect
+ golang.org/x/crypto v0.31.0 // indirect
golang.org/x/mod v0.22.0
golang.org/x/oauth2 v0.23.0 // indirect
- golang.org/x/term v0.26.0 // indirect
+ golang.org/x/term v0.27.0 // indirect
gonum.org/v1/gonum v0.15.1 // indirect
google.golang.org/api v0.199.0 // indirect
google.golang.org/appengine v1.6.8 // indirect
@@ -803,10 +803,10 @@ require (
github.com/DataDog/datadog-agent/pkg/util/buf v0.56.0-rc.3 // indirect
github.com/DataDog/datadog-agent/pkg/util/statstracker v0.59.0 // indirect
github.com/DataDog/datadog-agent/pkg/util/system/socket v0.59.0 // indirect
- github.com/DataDog/datadog-api-client-go/v2 v2.31.0 // indirect
+ github.com/DataDog/datadog-api-client-go/v2 v2.33.0 // indirect
github.com/DataDog/dd-sensitive-data-scanner/sds-go/go v0.0.0-20240816154533-f7f9beb53a42 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0 // indirect
github.com/GoogleCloudPlatform/opentelemetry-operations-go/detectors/gcp v1.25.0 // indirect
github.com/Intevation/gval v1.3.0 // indirect
github.com/Intevation/jsonpath v0.2.1 // indirect
diff --git a/go.sum b/go.sum
index eff56174f57ba..99aabf21db82e 100644
--- a/go.sum
+++ b/go.sum
@@ -125,8 +125,8 @@ github.com/DataDog/cast v1.8.0 h1:uooY8bMzq+cjgiNP1VTquCWve5emgk8fRspZojJwQa8=
github.com/DataDog/cast v1.8.0/go.mod h1:ancEpBxwJDODSW/UG4rDrAqiKolqNNh2DX3mk86cAdo=
github.com/DataDog/datadog-agent/comp/core/log v0.56.2 h1:qvBT+FfjKGqimyEvmsNHCZKbTfBJAdUZSVy2IZQ8HS4=
github.com/DataDog/datadog-agent/comp/core/log v0.56.2/go.mod h1:ivJ/RMZjTNkoPPNDX+v/nnBwABLCiMv1vQA5tk/HCR4=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0 h1:JfJhYlHfLzvauI8u6h23smTooWYe6quNhhg9gpTszWY=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0 h1:OI6kDnJeQmkjfGzxmP0XUQUxMD4tp6oAPXnnJ4VpgUM=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
github.com/DataDog/datadog-go v3.2.0+incompatible/go.mod h1:LButxg5PwREeZtORoXG3tL4fMGNddJ+vMq1mwgfaqoQ=
github.com/DataDog/datadog-go/v5 v5.5.0 h1:G5KHeB8pWBNXT4Jtw0zAkhdxEAWSpWH00geHI6LDrKU=
github.com/DataDog/datadog-go/v5 v5.5.0/go.mod h1:K9kcYBlxkcPP8tvvjZZKs/m1edNAUFzBbdpTUKfCsuw=
@@ -158,20 +158,20 @@ github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49 h1:EbzDX8HPk5uE2FsJYx
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49/go.mod h1:SvsjzyJlSg0rKsqYgdcFxeEVflx3ZNAyFfkUHP0TxXg=
github.com/DataDog/netlink v1.0.1-0.20240223195320-c7a4f832a3d1 h1:HnvrdC79xJ+RPxTQdhDDwxblTNWhJUKeyTPsuyaOnxQ=
github.com/DataDog/netlink v1.0.1-0.20240223195320-c7a4f832a3d1/go.mod h1:whJevzBpTrid75eZy99s3DqCmy05NfibNaF2Ol5Ox5A=
-github.com/DataDog/nikos v1.12.7 h1:L04tM4ZUD9uqMgLwypQvYq9kq55WV7I09gfooH0G+gY=
-github.com/DataDog/nikos v1.12.7/go.mod h1:wqQP+l+pb23yzUhWh+ejcxqlFHLh/pNAEAEU/YKHURU=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0 h1:U+p1i7+upWb4qOIOOvjS/92iMUGlSzEC1tRxVo0Lg8Y=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0/go.mod h1:dOjp1lg4jwYyIbpnqW+DoOV8qD+70C+lgpINFvUqasQ=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0 h1:VS4NTqwczwezMVvI6A7xYR3ugPmMUJ4FcdFrsdnZI2I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0/go.mod h1:66XlN7QpQKqIvw8e2UbCXV5X8wGnEw851nT9BjJ75dY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 h1:hgbTFS6SkqbzOiWSfP58dZ/Jpjlmv6dpD4+V4LDHm2Q=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0/go.mod h1:dvIWN9pA2zWNTw5rhDWZgzZnhcfpH++d+8d1SWW6xkY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0 h1:XD9Kd+baO66+tfbdanOFSMGEfwWfnrn/IxG/Dc5bv5I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0/go.mod h1:9ByLz9jISc176DzjIdaRfRKwaitqF8ie6RTvfP8Aufo=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0 h1:8nW8jfcCIWzxWrpI31C0QYoOjTaUGp6USCwiRbP5Fp4=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0/go.mod h1:wuatEozcLYinJ0WYf0MlVTFtTzEmf+qyJet0H9foVAs=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0 h1:/Dp1WBvekdusS9Tw9pLE7RG04eluNktQ29arLS4SpGM=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0/go.mod h1:asNuwNy1O2HbadkcZVuqmFGonfEzXS/SBvOo8V1MJvQ=
+github.com/DataDog/nikos v1.12.8 h1:naQa3ve9Rv0lFIWC2H41zpqnhbBFLlYUIXu9jK7l84o=
+github.com/DataDog/nikos v1.12.8/go.mod h1:BGSRgJ6w1ji26//oGecmYiOFMWFmMARIOu0Fr7CKvB8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0 h1:r1Dx2cRHCBWkVluSZA41i4eoI/nOGbcrrZdkqWjoFCc=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0/go.mod h1:+/dkO8ZiMa8rfm4SmtTF6qPUdBbBcvsWWKaO4xPKAIk=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0 h1:cXcKVEU1D0HlguR7GunnvuI70TghkarCa9DApqzMY94=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0/go.mod h1:ES00EXfyEKgUkjd93tAXCxJA6i0seeOhZoS5Cj2qzzg=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 h1:yfk2cF8Bx98fSFpGrehEHh1FRqewfxcCTAbUDt5r3F8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0/go.mod h1:9qzpnBSxSOnKzbF/uHket3SSlQihQHix/ZRC2nZUUYQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0 h1:Zqj8YUZ/ualUhM8GDCQX6xKnUJKEiG0eYdFGWmIDG30=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0/go.mod h1:lpr4q6g2TB0BHeLHaz/XleKm8YXQjuxiQEb9Q9HXXE0=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0 h1:w9+ngZDYUMLW+GSRA8x1DvVbuMR+cwlGb8VLwZfgBGs=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0/go.mod h1:UsfqLgiD6Sjhpjkg+YzAd+TdKUZ2m6ZZ8t+tEkLNTMA=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0 h1:63SzQz9Ab8XJj8fQKQz6UZNBhOm8rucwzbDfwTVF6dQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0/go.mod h1:E/PY/aQ6S/N5hBPHXZRGmovs5b1BSi4RHGNcB4yP/Z0=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/trivy v0.0.0-20241126101205-8517f9b946f4 h1:UVL5oU/8o0JhEv8Js6qxJgiqeV+PzPw/aldojyexS/U=
@@ -2156,8 +2156,8 @@ golang.org/x/crypto v0.17.0/go.mod h1:gCAAfMLgwOJRpTjQ2zCCt2OcSfYMTeZVSRtQlPC7Nq
golang.org/x/crypto v0.18.0/go.mod h1:R0j02AL6hcrfOiy9T4ZYp/rcWeMxM3L6QYxlOuEG1mg=
golang.org/x/crypto v0.19.0/go.mod h1:Iy9bg/ha4yyC70EfRS8jz+B6ybOBKMaSxLj6P6oBDfU=
golang.org/x/crypto v0.23.0/go.mod h1:CKFgDieR+mRhux2Lsu27y0fO304Db0wZe70UKqHu0v8=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
golang.org/x/exp v0.0.0-20190306152737-a1d7652674e8/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
golang.org/x/exp v0.0.0-20190510132918-efd6b22b2522/go.mod h1:ZjyILWgesfNpC6sMxTJOJm9Kp84zZh5NQWvqDGG3Qr8=
@@ -2168,8 +2168,8 @@ golang.org/x/exp v0.0.0-20191227195350-da58074b4299/go.mod h1:2RIsYlXP63K8oxa1u0
golang.org/x/exp v0.0.0-20200119233911-0405dc783f0a/go.mod h1:2RIsYlXP63K8oxa1u096TMicItID8zy7Y6sNkU49FU4=
golang.org/x/exp v0.0.0-20200207192155-f17229e696bd/go.mod h1:J/WKrq2StrnmMY6+EHIKF9dgMWnmCNThgcyBT1FY9mM=
golang.org/x/exp v0.0.0-20200224162631-6cc2880d07d6/go.mod h1:3jZMyOhIsHpP37uCMkUooju7aAi5cS1Q23tOzKc+0MU=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/exp/typeparams v0.0.0-20240314144324-c7f7c6466f7f h1:phY1HzDcf18Aq9A8KkmRtY9WvOFIxN8wgfvy6Zm1DV8=
golang.org/x/exp/typeparams v0.0.0-20240314144324-c7f7c6466f7f/go.mod h1:AbB0pIl9nAr9wVwH+Z2ZpaocVmF5I4GyWCDIsVjR0bk=
golang.org/x/image v0.0.0-20190227222117-0694c2d4d067/go.mod h1:kZ7UVZpmo3dzQBMxlp+ypCbDeSB+sBbTgSJuh5dn5js=
@@ -2266,8 +2266,8 @@ golang.org/x/net v0.15.0/go.mod h1:idbUs1IY1+zTqbi8yxTbhexhEEk5ur9LInksu6HrEpk=
golang.org/x/net v0.20.0/go.mod h1:z8BVo6PvndSri0LbOE3hAn0apkU+1YvI6E70E9jsnvY=
golang.org/x/net v0.21.0/go.mod h1:bIjVDfnllIU7BJ2DNgfnXvpSvtn8VRwhlsaeUTyUS44=
golang.org/x/net v0.25.0/go.mod h1:JkAGAh7GEvH74S6FOH42FLoXpXbE/aqXSrIQjXgsiwM=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/oauth2 v0.0.0-20190130055435-99b60b757ec1/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
golang.org/x/oauth2 v0.0.0-20190226205417-e64efc72b421/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
@@ -2292,8 +2292,8 @@ golang.org/x/sync v0.0.0-20220722155255-886fb9371eb4/go.mod h1:RxMgew5VJxzue5/jJ
golang.org/x/sync v0.1.0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.3.0/go.mod h1:FU7BRWz2tNW+3quACPkgCx/L+uEAv1htQ0V83Z9Rj+Y=
golang.org/x/sync v0.6.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
-golang.org/x/sync v0.9.0 h1:fEo0HyrW1GIgZdpbhCRO0PkJajUS5H9IFUztCgEo2jQ=
-golang.org/x/sync v0.9.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
+golang.org/x/sync v0.10.0 h1:3NQrjDixjgGwUOCaF8w2+VYHv0Ve/vGYSbdkTa98gmQ=
+golang.org/x/sync v0.10.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
golang.org/x/sys v0.0.0-20180823144017-11551d06cbcc/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20180905080454-ebe1bf3edb33/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
@@ -2401,8 +2401,8 @@ golang.org/x/term v0.15.0/go.mod h1:BDl952bC7+uMoWR75FIrCDx79TPU9oHkTZ9yRbYOrX0=
golang.org/x/term v0.16.0/go.mod h1:yn7UURbUtPyrVJPGPq404EukNFxcm/foM+bV/bfcDsY=
golang.org/x/term v0.17.0/go.mod h1:lLRBjIVuehSbZlaOtGMbcMncT+aqLLLmKrsjNrUguwk=
golang.org/x/term v0.20.0/go.mod h1:8UkIAJTvZgivsXaD6/pH6U9ecQzZ45awqEOzuCvwpFY=
-golang.org/x/term v0.26.0 h1:WEQa6V3Gja/BhNxg540hBip/kkaYtRg3cxg4oXSw4AU=
-golang.org/x/term v0.26.0/go.mod h1:Si5m1o57C5nBNQo5z1iq+XDijt21BDBDp2bK0QI8e3E=
+golang.org/x/term v0.27.0 h1:WP60Sv1nlK1T6SupCHbXzSaN0b9wUmsPoRS9b61A23Q=
+golang.org/x/term v0.27.0/go.mod h1:iMsnZpn0cago0GOrHO2+Y7u7JPn5AylBrcoWkElMTSM=
golang.org/x/text v0.0.0-20170915032832-14c0d48ead0c/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.1-0.20180807135948-17ff2d5776d2/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
@@ -2419,8 +2419,8 @@ golang.org/x/text v0.9.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8=
golang.org/x/text v0.13.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE=
golang.org/x/text v0.14.0/go.mod h1:18ZOQIKpY8NJVqYksKHtTdi31H5itFRjB5/qKTNYzSU=
golang.org/x/text v0.15.0/go.mod h1:18ZOQIKpY8NJVqYksKHtTdi31H5itFRjB5/qKTNYzSU=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20181108054448-85acf8d2951c/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
@@ -2489,8 +2489,8 @@ golang.org/x/tools v0.6.0/go.mod h1:Xwgl3UAJ/d3gWutnCtw505GrjyAbvKui8lOU390QaIU=
golang.org/x/tools v0.7.0/go.mod h1:4pg6aUX35JBAogB10C9AtvVL+qowtN4pT3CGSQex14s=
golang.org/x/tools v0.13.0/go.mod h1:HvlwmtVNQAhOuCjW7xxvovg8wbNq7LwfXh/k7wXUl58=
golang.org/x/tools v0.17.0/go.mod h1:xsh6VxdV005rRVaS6SSAf9oiAqljS7UZUacMZ8Bnsps=
-golang.org/x/tools v0.27.0 h1:qEKojBykQkQ4EynWy4S8Weg69NumxKdn40Fce3uc/8o=
-golang.org/x/tools v0.27.0/go.mod h1:sUi0ZgbwW9ZPAq26Ekut+weQPR5eIM6GQLQ1Yjm1H0Q=
+golang.org/x/tools v0.28.0 h1:WuB6qZ4RPCQo5aP3WdKZS7i595EdWqWR8vqJTlwTVK8=
+golang.org/x/tools v0.28.0/go.mod h1:dcIOrVd3mfQKTgrDVQHqCPMWy6lnhfhtX3hLXYVLfRw=
golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
diff --git a/internal/tools/go.mod b/internal/tools/go.mod
index 977b438c8a53b..e2a60b08d8971 100644
--- a/internal/tools/go.mod
+++ b/internal/tools/go.mod
@@ -223,16 +223,16 @@ require (
go.uber.org/automaxprocs v1.6.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/crypto v0.29.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/crypto v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/exp/typeparams v0.0.0-20240314144324-c7f7c6466f7f // indirect
golang.org/x/mod v0.22.0 // indirect
- golang.org/x/net v0.31.0 // indirect
- golang.org/x/sync v0.9.0 // indirect
+ golang.org/x/net v0.32.0 // indirect
+ golang.org/x/sync v0.10.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/term v0.26.0 // indirect
- golang.org/x/text v0.20.0 // indirect
- golang.org/x/tools v0.27.0 // indirect
+ golang.org/x/term v0.27.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
+ golang.org/x/tools v0.28.0 // indirect
gonum.org/v1/gonum v0.15.1 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/ini.v1 v1.67.0 // indirect
diff --git a/internal/tools/go.sum b/internal/tools/go.sum
index e525259ff8fe1..f5f1fb317b59a 100644
--- a/internal/tools/go.sum
+++ b/internal/tools/go.sum
@@ -589,14 +589,14 @@ golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5y
golang.org/x/crypto v0.0.0-20220622213112-05595931fe9d/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4=
golang.org/x/crypto v0.1.0/go.mod h1:RecgLatLF4+eUMCP1PoPZQb+cVrJcOPbHkTkbkB9sbw=
golang.org/x/crypto v0.11.0/go.mod h1:xgJhtzW8F9jGdVFWZESrid1U1bjeNy4zgy5cRr/CIio=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/exp v0.0.0-20180321215751-8460e604b9de/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
golang.org/x/exp v0.0.0-20180807140117-3d87b88a115f/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
golang.org/x/exp v0.0.0-20190125153040-c74c464bbbf2/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
golang.org/x/exp v0.0.0-20190731235908-ec7cb31e5a56/go.mod h1:JhuoJpWY28nO4Vef9tZUw9qufEGTyX1+7lmHxV5q5G4=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/exp/typeparams v0.0.0-20220428152302-39d4317da171/go.mod h1:AbB0pIl9nAr9wVwH+Z2ZpaocVmF5I4GyWCDIsVjR0bk=
golang.org/x/exp/typeparams v0.0.0-20230203172020-98cc5a0785f9/go.mod h1:AbB0pIl9nAr9wVwH+Z2ZpaocVmF5I4GyWCDIsVjR0bk=
golang.org/x/exp/typeparams v0.0.0-20240314144324-c7f7c6466f7f h1:phY1HzDcf18Aq9A8KkmRtY9WvOFIxN8wgfvy6Zm1DV8=
@@ -643,8 +643,8 @@ golang.org/x/net v0.5.0/go.mod h1:DivGGAXEgPSlEBzxGzZI+ZLohi+xUj054jfeKui00ws=
golang.org/x/net v0.6.0/go.mod h1:2Tu9+aMcznHK/AK1HMvgo6xiTLG5rD5rZLDS+rp2Bjs=
golang.org/x/net v0.10.0/go.mod h1:0qNGK6F8kojg2nk9dLZ2mShWaEBan6FAoqfSigmmuDg=
golang.org/x/net v0.12.0/go.mod h1:zEVYFnQC7m/vmpQFELhcD1EWkZlX69l4oqgmer6hfKA=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20170207211851-4464e7848382/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/perf v0.0.0-20210220033136-40a54f11e909 h1:rWw0Gj4DMl/2otJ8CnfTcwOWkpROAc6qhXXoMrYOCgo=
golang.org/x/perf v0.0.0-20210220033136-40a54f11e909/go.mod h1:KRSrLY7jerMEa0Ih7gBheQ3FYDiSx6liMnniX1o3j2g=
@@ -657,8 +657,8 @@ golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJ
golang.org/x/sync v0.0.0-20220722155255-886fb9371eb4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.1.0/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.3.0/go.mod h1:FU7BRWz2tNW+3quACPkgCx/L+uEAv1htQ0V83Z9Rj+Y=
-golang.org/x/sync v0.9.0 h1:fEo0HyrW1GIgZdpbhCRO0PkJajUS5H9IFUztCgEo2jQ=
-golang.org/x/sync v0.9.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
+golang.org/x/sync v0.10.0 h1:3NQrjDixjgGwUOCaF8w2+VYHv0Ve/vGYSbdkTa98gmQ=
+golang.org/x/sync v0.10.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20190221075227-b4e8571b14e0/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
@@ -699,8 +699,8 @@ golang.org/x/term v0.4.0/go.mod h1:9P2UbLfCdcvo3p/nzKvsmas4TnlujnuoV9hGgYzW1lQ=
golang.org/x/term v0.5.0/go.mod h1:jMB1sMXY+tzblOD4FWmEbocvup2/aLOaQEp7JmGp78k=
golang.org/x/term v0.8.0/go.mod h1:xPskH00ivmX89bAKVGSKKtLOWNx2+17Eiy94tnKShWo=
golang.org/x/term v0.10.0/go.mod h1:lpqdcUyK/oCiQxvxVrppt5ggO2KCZ5QblwqPnfZ6d5o=
-golang.org/x/term v0.26.0 h1:WEQa6V3Gja/BhNxg540hBip/kkaYtRg3cxg4oXSw4AU=
-golang.org/x/term v0.26.0/go.mod h1:Si5m1o57C5nBNQo5z1iq+XDijt21BDBDp2bK0QI8e3E=
+golang.org/x/term v0.27.0 h1:WP60Sv1nlK1T6SupCHbXzSaN0b9wUmsPoRS9b61A23Q=
+golang.org/x/term v0.27.0/go.mod h1:iMsnZpn0cago0GOrHO2+Y7u7JPn5AylBrcoWkElMTSM=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
@@ -711,8 +711,8 @@ golang.org/x/text v0.6.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8=
golang.org/x/text v0.7.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8=
golang.org/x/text v0.9.0/go.mod h1:e1OnstbJyHTd6l/uOt8jFFHp6TRDWZR/bV3emEE/zU8=
golang.org/x/text v0.11.0/go.mod h1:TvPlkZtksWOMsz7fbANvkp4WM8x/WCo/om8BMLbz+aE=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/tools v0.0.0-20180525024113-a5b4c53f6e8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
golang.org/x/tools v0.0.0-20190206041539-40960b6deb8e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
@@ -740,8 +740,8 @@ golang.org/x/tools v0.3.0/go.mod h1:/rWhSS2+zyEVwoJf8YAX6L2f0ntZ7Kn/mGgAWcipA5k=
golang.org/x/tools v0.5.0/go.mod h1:N+Kgy78s5I24c24dU8OfWNEotWjutIs8SnJvn5IDq+k=
golang.org/x/tools v0.6.0/go.mod h1:Xwgl3UAJ/d3gWutnCtw505GrjyAbvKui8lOU390QaIU=
golang.org/x/tools v0.11.0/go.mod h1:anzJrxPjNtfgiYQYirP2CPGzGLxrH2u2QBhn6Bf3qY8=
-golang.org/x/tools v0.27.0 h1:qEKojBykQkQ4EynWy4S8Weg69NumxKdn40Fce3uc/8o=
-golang.org/x/tools v0.27.0/go.mod h1:sUi0ZgbwW9ZPAq26Ekut+weQPR5eIM6GQLQ1Yjm1H0Q=
+golang.org/x/tools v0.28.0 h1:WuB6qZ4RPCQo5aP3WdKZS7i595EdWqWR8vqJTlwTVK8=
+golang.org/x/tools v0.28.0/go.mod h1:dcIOrVd3mfQKTgrDVQHqCPMWy6lnhfhtX3hLXYVLfRw=
golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
diff --git a/internal/tools/proto/go.mod b/internal/tools/proto/go.mod
index c184f7199cac0..12d0a2fb58004 100644
--- a/internal/tools/proto/go.mod
+++ b/internal/tools/proto/go.mod
@@ -19,11 +19,11 @@ require (
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c // indirect
github.com/rogpeppe/go-internal v1.13.1 // indirect
golang.org/x/mod v0.22.0 // indirect
- golang.org/x/net v0.31.0 // indirect
- golang.org/x/sync v0.9.0 // indirect
+ golang.org/x/net v0.32.0 // indirect
+ golang.org/x/sync v0.10.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
- golang.org/x/tools v0.27.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
+ golang.org/x/tools v0.28.0 // indirect
google.golang.org/genproto/googleapis/api v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/protobuf v1.35.2 // indirect
diff --git a/internal/tools/proto/go.sum b/internal/tools/proto/go.sum
index eaa399967ead7..3d105f38523d1 100644
--- a/internal/tools/proto/go.sum
+++ b/internal/tools/proto/go.sum
@@ -71,8 +71,8 @@ golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200822124328-c89045814202/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA=
golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -80,8 +80,8 @@ golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJ
golang.org/x/sync v0.0.0-20181221193216-37e7f081c4d4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.9.0 h1:fEo0HyrW1GIgZdpbhCRO0PkJajUS5H9IFUztCgEo2jQ=
-golang.org/x/sync v0.9.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
+golang.org/x/sync v0.10.0 h1:3NQrjDixjgGwUOCaF8w2+VYHv0Ve/vGYSbdkTa98gmQ=
+golang.org/x/sync v0.10.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
@@ -94,8 +94,8 @@ golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY=
@@ -103,8 +103,8 @@ golang.org/x/tools v0.0.0-20190311212946-11955173bddd/go.mod h1:LCzVGOaR6xXOjkQ3
golang.org/x/tools v0.0.0-20190524140312-2c0ae7006135/go.mod h1:RgjU9mgBXZiqYHBnxXauZ1Gv1EHHAz9KjViQ78xBX0Q=
golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
golang.org/x/tools v0.1.1/go.mod h1:o0xws9oXOQQZyjljx8fwUC0k7L1pTE6eaCbjGeHmOkk=
-golang.org/x/tools v0.27.0 h1:qEKojBykQkQ4EynWy4S8Weg69NumxKdn40Fce3uc/8o=
-golang.org/x/tools v0.27.0/go.mod h1:sUi0ZgbwW9ZPAq26Ekut+weQPR5eIM6GQLQ1Yjm1H0Q=
+golang.org/x/tools v0.28.0 h1:WuB6qZ4RPCQo5aP3WdKZS7i595EdWqWR8vqJTlwTVK8=
+golang.org/x/tools v0.28.0/go.mod h1:dcIOrVd3mfQKTgrDVQHqCPMWy6lnhfhtX3hLXYVLfRw=
golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
diff --git a/modules.yml b/modules.yml
index a84b452117db1..f9550b4b82943 100644
--- a/modules.yml
+++ b/modules.yml
@@ -144,8 +144,7 @@ modules:
pkg/config/utils:
used_by_otel: true
pkg/errors: default
- pkg/gohai:
- importable: false
+ pkg/gohai: default
pkg/linters/components/pkgconfigusage:
independent: false
should_tag: false
diff --git a/omnibus/config/software/datadog-agent.rb b/omnibus/config/software/datadog-agent.rb
index a05e3b71bd877..12b916c14fd83 100644
--- a/omnibus/config/software/datadog-agent.rb
+++ b/omnibus/config/software/datadog-agent.rb
@@ -30,6 +30,11 @@
build do
license :project_license
+ bundled_agents = []
+ if heroku_target?
+ bundled_agents = ["process-agent"]
+ end
+
# set GOPATH on the omnibus source dir for this software
gopath = Pathname.new(project_dir) + '../../../..'
flavor_arg = ENV['AGENT_FLAVOR']
@@ -94,15 +99,16 @@
command "inv -e rtloader.clean"
command "inv -e rtloader.make --install-prefix \"#{install_dir}/embedded\" --cmake-options '-DCMAKE_CXX_FLAGS:=\"-D_GLIBCXX_USE_CXX11_ABI=0\" -DCMAKE_INSTALL_LIBDIR=lib -DCMAKE_FIND_FRAMEWORK:STRING=NEVER -DPython3_EXECUTABLE=#{install_dir}/embedded/bin/python3'", :env => env
command "inv -e rtloader.install"
+ bundle_arg = bundled_agents ? bundled_agents.map { |k| "--bundle #{k}" }.join(" ") : "--bundle agent"
include_sds = ""
if linux_target?
include_sds = "--include-sds" # we only support SDS on Linux targets for now
end
- command "inv -e agent.build --exclude-rtloader #{include_sds} --major-version #{major_version_arg} --no-development --install-path=#{install_dir} --embedded-path=#{install_dir}/embedded --flavor #{flavor_arg}", env: env
+ command "inv -e agent.build --exclude-rtloader #{include_sds} --major-version #{major_version_arg} --no-development --install-path=#{install_dir} --embedded-path=#{install_dir}/embedded --flavor #{flavor_arg} #{bundle_arg}", env: env
if heroku_target?
- command "inv -e agent.build --exclude-rtloader --major-version #{major_version_arg} --no-development --install-path=#{install_dir} --embedded-path=#{install_dir}/embedded --flavor #{flavor_arg} --agent-bin=bin/agent/core-agent", env: env
+ command "inv -e agent.build --exclude-rtloader --major-version #{major_version_arg} --no-development --install-path=#{install_dir} --embedded-path=#{install_dir}/embedded --flavor #{flavor_arg} --agent-bin=bin/agent/core-agent --bundle agent", env: env
end
end
@@ -132,8 +138,10 @@
mkdir Omnibus::Config.package_dir() unless Dir.exists?(Omnibus::Config.package_dir())
end
- platform = windows_arch_i386? ? "x86" : "x64"
- command "invoke trace-agent.build --install-path=#{install_dir} --major-version #{major_version_arg} --flavor #{flavor_arg}", :env => env
+ if not bundled_agents.include? "trace-agent"
+ platform = windows_arch_i386? ? "x86" : "x64"
+ command "invoke trace-agent.build --install-path=#{install_dir} --major-version #{major_version_arg} --flavor #{flavor_arg}", :env => env
+ end
if windows_target?
copy 'bin/trace-agent/trace-agent.exe', "#{install_dir}/bin/agent"
@@ -142,7 +150,9 @@
end
# Process agent
- command "invoke -e process-agent.build --install-path=#{install_dir} --major-version #{major_version_arg} --flavor #{flavor_arg}", :env => env
+ if not bundled_agents.include? "process-agent"
+ command "invoke -e process-agent.build --install-path=#{install_dir} --major-version #{major_version_arg} --flavor #{flavor_arg}", :env => env
+ end
if windows_target?
copy 'bin/process-agent/process-agent.exe', "#{install_dir}/bin/agent"
@@ -192,7 +202,7 @@
copy 'bin/cws-instrumentation/cws-instrumentation', "#{install_dir}/embedded/bin"
end
- # OTel agent
+ # OTel agent - can never be bundled
if ot_target?
unless windows_target?
command "invoke -e otel-agent.build", :env => env
diff --git a/omnibus/config/software/gstatus.rb b/omnibus/config/software/gstatus.rb
index 8eb469763dc8c..fc96d2ba84044 100644
--- a/omnibus/config/software/gstatus.rb
+++ b/omnibus/config/software/gstatus.rb
@@ -16,10 +16,10 @@
#
name "gstatus"
-default_version "1.0.5"
+default_version "1.0.9"
source :url => "https://github.com/gluster/gstatus/releases/download/v#{version}/gstatus",
- :sha256 => "485b79c42d5623e2593374be3b8d8cde8a00f080ab2fe417c84a2dc3d2a49719",
+ :sha256 => "4731a515ce1b75c7d9f378588be5be369ca0130fb51802de853527310724b0f8",
:target_filename => "gstatus"
diff --git a/pkg/aggregator/aggregator.go b/pkg/aggregator/aggregator.go
index 653a031194819..0423f9871c65d 100644
--- a/pkg/aggregator/aggregator.go
+++ b/pkg/aggregator/aggregator.go
@@ -877,9 +877,6 @@ func (agg *BufferedAggregator) tags(withVersion bool) []string {
tags = append(tags, "package_version:"+version.AgentPackageVersion)
}
}
- if agg.haAgent.Enabled() {
- tags = append(tags, "agent_group:"+agg.haAgent.GetGroup())
- }
// nil to empty string
// This is expected by other components/tests
if tags == nil {
diff --git a/pkg/aggregator/aggregator_test.go b/pkg/aggregator/aggregator_test.go
index 5a0676cbcb507..2b447281eea77 100644
--- a/pkg/aggregator/aggregator_test.go
+++ b/pkg/aggregator/aggregator_test.go
@@ -294,7 +294,7 @@ func TestDefaultSeries(t *testing.T) {
require.Equal(t, 1, len(m))
require.Equal(t, "datadog.agent.up", m[0].CheckName)
require.Equal(t, servicecheck.ServiceCheckOK, m[0].Status)
- require.Equal(t, []string{"agent_group:group01"}, m[0].Tags)
+ require.Equal(t, []string{}, m[0].Tags)
require.Equal(t, agg.hostname, m[0].Host)
return true
@@ -304,14 +304,14 @@ func TestDefaultSeries(t *testing.T) {
expectedSeries := metrics.Series{&metrics.Serie{
Name: fmt.Sprintf("datadog.%s.running", flavor.GetFlavor()),
Points: []metrics.Point{{Value: 1, Ts: float64(start.Unix())}},
- Tags: tagset.CompositeTagsFromSlice([]string{"version:" + version.AgentVersion, "agent_group:group01"}),
+ Tags: tagset.CompositeTagsFromSlice([]string{"version:" + version.AgentVersion}),
Host: agg.hostname,
MType: metrics.APIGaugeType,
SourceTypeName: "System",
}, &metrics.Serie{
Name: fmt.Sprintf("datadog.%s.ha_agent.running", agg.agentName),
Points: []metrics.Point{{Value: float64(1), Ts: float64(start.Unix())}},
- Tags: tagset.CompositeTagsFromSlice([]string{"agent_group:group01", "agent_state:standby"}),
+ Tags: tagset.CompositeTagsFromSlice([]string{"agent_state:standby"}),
Host: agg.hostname,
MType: metrics.APIGaugeType,
SourceTypeName: "System",
@@ -319,7 +319,7 @@ func TestDefaultSeries(t *testing.T) {
Name: fmt.Sprintf("n_o_i_n_d_e_x.datadog.%s.payload.dropped", flavor.GetFlavor()),
Points: []metrics.Point{{Value: 0, Ts: float64(start.Unix())}},
Host: agg.hostname,
- Tags: tagset.CompositeTagsFromSlice([]string{"agent_group:group01"}),
+ Tags: tagset.CompositeTagsFromSlice([]string{}),
MType: metrics.APIGaugeType,
SourceTypeName: "System",
NoIndex: true,
@@ -643,16 +643,6 @@ func TestTags(t *testing.T) {
withVersion: true,
want: []string{"container_name:agent", "version:" + version.AgentVersion, "kube_cluster_name:foo"},
},
- {
- name: "tags disabled, without version, ha agent enabled",
- hostname: "hostname",
- tlmContainerTagsEnabled: false,
- agentTags: func(types.TagCardinality) ([]string, error) { return nil, errors.New("disabled") },
- globalTags: func(types.TagCardinality) ([]string, error) { return nil, errors.New("disabled") },
- withVersion: false,
- haAgentEnabled: true,
- want: []string{"agent_group:group01"},
- },
}
for _, tt := range tests {
t.Run(tt.name, func(t *testing.T) {
diff --git a/pkg/api/go.mod b/pkg/api/go.mod
index cc581a79c93ff..c3499a2fb94c2 100644
--- a/pkg/api/go.mod
+++ b/pkg/api/go.mod
@@ -100,9 +100,9 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/api/go.sum b/pkg/api/go.sum
index e3973187c6caa..9694f5d5e2355 100644
--- a/pkg/api/go.sum
+++ b/pkg/api/go.sum
@@ -239,8 +239,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -280,8 +280,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/api/security/cert/cert_generator.go b/pkg/api/security/cert/cert_generator.go
new file mode 100644
index 0000000000000..46b9c1076c611
--- /dev/null
+++ b/pkg/api/security/cert/cert_generator.go
@@ -0,0 +1,75 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+// Package cert provide useful functions to generate certificates
+package cert
+
+import (
+ "crypto/ecdsa"
+ "crypto/elliptic"
+ "crypto/rand"
+ "crypto/x509"
+ "crypto/x509/pkix"
+ "encoding/pem"
+ "fmt"
+ "math/big"
+ "net"
+ "time"
+)
+
+func certTemplate() (*x509.Certificate, error) {
+ serialNumberLimit := new(big.Int).Lsh(big.NewInt(1), 128)
+ serialNumber, err := rand.Int(rand.Reader, serialNumberLimit)
+ if err != nil {
+ return nil, fmt.Errorf("failed to generate serial number: %s", err)
+ }
+
+ notBefore := time.Now()
+ // 50 years duration
+ notAfter := notBefore.Add(50 * 365 * 24 * time.Hour)
+ template := x509.Certificate{
+ SerialNumber: serialNumber,
+ Subject: pkix.Name{
+ Organization: []string{"Datadog, Inc."},
+ },
+ NotBefore: notBefore,
+ NotAfter: notAfter,
+ BasicConstraintsValid: true,
+ KeyUsage: x509.KeyUsageCertSign | x509.KeyUsageDigitalSignature | x509.KeyUsageCRLSign,
+ ExtKeyUsage: []x509.ExtKeyUsage{x509.ExtKeyUsageServerAuth, x509.ExtKeyUsageClientAuth},
+ IsCA: true,
+ IPAddresses: []net.IP{net.ParseIP("127.0.0.1"), net.ParseIP("::1")},
+ DNSNames: []string{"localhost"},
+ }
+
+ return &template, nil
+}
+
+func generateCertKeyPair() ([]byte, []byte, error) {
+ rootCertTmpl, err := certTemplate()
+ if err != nil {
+ return nil, nil, err
+ }
+
+ rootKey, err := ecdsa.GenerateKey(elliptic.P256(), rand.Reader)
+ if err != nil {
+ return nil, nil, fmt.Errorf("Unable to generate IPC private key: %v", err)
+ }
+
+ certDER, err := x509.CreateCertificate(rand.Reader, rootCertTmpl, rootCertTmpl, &rootKey.PublicKey, rootKey)
+ if err != nil {
+ return nil, nil, err
+ }
+
+ certPEM := pem.EncodeToMemory(&pem.Block{Type: "CERTIFICATE", Bytes: certDER})
+ rawKey, err := x509.MarshalECPrivateKey(rootKey)
+ if err != nil {
+ return nil, nil, fmt.Errorf("Unable to marshall private key: %v", err)
+ }
+
+ keyPEM := pem.EncodeToMemory(&pem.Block{Type: "EC PRIVATE KEY", Bytes: rawKey})
+
+ return certPEM, keyPEM, nil
+}
diff --git a/pkg/api/security/cert/cert_generator_test.go b/pkg/api/security/cert/cert_generator_test.go
new file mode 100644
index 0000000000000..888eb28240a84
--- /dev/null
+++ b/pkg/api/security/cert/cert_generator_test.go
@@ -0,0 +1,71 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+package cert
+
+import (
+ "crypto/tls"
+ "crypto/x509"
+ "io"
+ "net/http"
+ "net/http/httptest"
+ "testing"
+
+ "github.com/stretchr/testify/assert"
+ "github.com/stretchr/testify/require"
+)
+
+func TestCertCommunication(t *testing.T) {
+ certPEM, keyPEM, err := generateCertKeyPair()
+ assert.NoError(t, err)
+
+ // Load server certificate
+ serverCert, err := tls.X509KeyPair(certPEM, keyPEM)
+ assert.NoError(t, err)
+
+ // Create a certificate pool with the generated certificate
+ certPool := x509.NewCertPool()
+ ok := certPool.AppendCertsFromPEM(certPEM)
+ assert.True(t, ok)
+
+ // Create a TLS config for the server
+ serverTLSConfig := &tls.Config{
+ Certificates: []tls.Certificate{serverCert},
+ }
+
+ // Create a TLS config for the client
+ clientTLSConfig := &tls.Config{
+ RootCAs: certPool,
+ }
+
+ expectedResult := []byte("hello word")
+
+ // Create a HTTPS Server
+ s := httptest.NewUnstartedServer(http.HandlerFunc(func(w http.ResponseWriter, _ *http.Request) {
+ w.Write(expectedResult)
+ }))
+
+ s.TLS = serverTLSConfig
+ s.StartTLS()
+ t.Cleanup(func() {
+ s.Close()
+ })
+
+ // Create a HTTPS Client
+ client := http.Client{
+ Transport: &http.Transport{
+ TLSClientConfig: clientTLSConfig,
+ },
+ }
+
+ // Try to communicate together
+ resp, err := client.Get(s.URL)
+ require.NoError(t, err)
+ defer resp.Body.Close()
+
+ body, err := io.ReadAll(resp.Body)
+ require.NoError(t, err)
+ require.Equal(t, body, expectedResult)
+}
diff --git a/pkg/api/security/cert/cert_getter.go b/pkg/api/security/cert/cert_getter.go
new file mode 100644
index 0000000000000..09edb10e1cf5e
--- /dev/null
+++ b/pkg/api/security/cert/cert_getter.go
@@ -0,0 +1,128 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+// Package cert provide useful functions to generate certificates
+package cert
+
+import (
+ "bytes"
+ "encoding/pem"
+ "fmt"
+ "os"
+ "path/filepath"
+ "runtime"
+
+ configModel "github.com/DataDog/datadog-agent/pkg/config/model"
+ "github.com/DataDog/datadog-agent/pkg/util/filesystem"
+ "github.com/DataDog/datadog-agent/pkg/util/log"
+)
+
+// defaultCertFileName represent the default IPC certificate root name (without .cert or .key)
+const defaultCertFileName = "ipc_cert.pem"
+
+// GetCertFilepath returns the path to the IPC cert file.
+func GetCertFilepath(config configModel.Reader) string {
+ if configPath := config.GetString("ipc_cert_file_path"); configPath != "" {
+ return configPath
+ }
+ // Since customers who set the "auth_token_file_path" configuration likely prefer to avoid writing it next to the configuration file,
+ // we should follow this behavior for the cert/key generation as well to minimize the risk of disrupting IPC functionality.
+ if config.GetString("auth_token_file_path") != "" {
+ dest := filepath.Join(filepath.Dir(config.GetString("auth_token_file_path")), defaultCertFileName)
+ log.Warnf("IPC cert/key created or retrieved next to auth_token_file_path location: %v", dest)
+ return dest
+ }
+ return filepath.Join(filepath.Dir(config.ConfigFileUsed()), defaultCertFileName)
+}
+
+// FetchAgentIPCCert return the IPC certificate and key from the path set in the configuration
+// Requires that the config has been set up before calling
+func FetchAgentIPCCert(config configModel.Reader) ([]byte, []byte, error) {
+ return fetchAgentIPCCert(config, false)
+}
+
+// CreateOrFetchAgentIPCCert return the IPC certificate and key from the path set in the configuration or create if not present
+// Requires that the config has been set up before calling
+func CreateOrFetchAgentIPCCert(config configModel.Reader) ([]byte, []byte, error) {
+ return fetchAgentIPCCert(config, true)
+}
+
+func fetchAgentIPCCert(config configModel.Reader, certCreationAllowed bool) ([]byte, []byte, error) {
+ certPath := GetCertFilepath(config)
+
+ // Create cert&key if it doesn't exist and if permitted by calling func
+ if _, e := os.Stat(certPath); os.IsNotExist(e) && certCreationAllowed {
+ // print the caller to identify what is calling this function
+ if _, file, line, ok := runtime.Caller(2); ok {
+ log.Infof("[%s:%d] Creating a new IPC certificate", file, line)
+ }
+
+ cert, key, err := generateCertKeyPair()
+
+ if err != nil {
+ return nil, nil, err
+ }
+
+ // Write the IPC cert/key in the FS (platform-specific)
+ e = saveIPCCertKey(cert, key, certPath)
+ if e != nil {
+ return nil, nil, fmt.Errorf("error writing IPC cert/key file on fs: %s", e)
+ }
+ log.Infof("Saved a new IPC certificate/key pair to %s", certPath)
+
+ return cert, key, nil
+ }
+
+ // Read the IPC certAndKey/key
+ certAndKey, e := os.ReadFile(certPath)
+ if e != nil {
+ return nil, nil, fmt.Errorf("unable to read authentication IPC cert/key files: %s", e.Error())
+ }
+
+ // Demultiplexing cert and key from file
+ var block *pem.Block
+
+ block, rest := pem.Decode(certAndKey)
+
+ if block == nil || block.Type != "CERTIFICATE" {
+ return nil, nil, log.Error("failed to decode PEM block containing certificate")
+ }
+ cert := pem.EncodeToMemory(block)
+
+ block, _ = pem.Decode(rest)
+
+ if block == nil || block.Type != "EC PRIVATE KEY" {
+ return nil, nil, log.Error("failed to decode PEM block containing key")
+ }
+
+ key := pem.EncodeToMemory(block)
+
+ return cert, key, nil
+}
+
+// writes IPC cert/key files to a file with the same permissions as datadog.yaml
+func saveIPCCertKey(cert, key []byte, dest string) (err error) {
+ log.Infof("Saving a new IPC certificate/key pair in %s", dest)
+
+ perms, err := filesystem.NewPermission()
+ if err != nil {
+ return err
+ }
+
+ // Concatenating cert and key together
+ certAndKey := bytes.Join([][]byte{cert, key}, []byte{})
+
+ if err = os.WriteFile(dest, certAndKey, 0o600); err != nil {
+ return err
+ }
+
+ if err := perms.RestrictAccessToUser(dest); err != nil {
+ log.Errorf("Failed to set IPC cert permissions: %s", err)
+ return err
+ }
+
+ log.Infof("Wrote IPC certificate/key pair in %s", dest)
+ return nil
+}
diff --git a/pkg/api/security/cert/cert_getter_test.go b/pkg/api/security/cert/cert_getter_test.go
new file mode 100644
index 0000000000000..4915d2cb5d8b5
--- /dev/null
+++ b/pkg/api/security/cert/cert_getter_test.go
@@ -0,0 +1,139 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+package cert
+
+import (
+ "crypto/tls"
+ "crypto/x509"
+ "os"
+ "path/filepath"
+ "testing"
+
+ "github.com/stretchr/testify/assert"
+ "github.com/stretchr/testify/require"
+
+ configmock "github.com/DataDog/datadog-agent/pkg/config/mock"
+ "github.com/DataDog/datadog-agent/pkg/config/model"
+)
+
+func initMockConf(t *testing.T) (model.Config, string) {
+ testDir := t.TempDir()
+
+ f, err := os.CreateTemp(testDir, "fake-datadog-yaml-")
+ require.NoError(t, err)
+ t.Cleanup(func() {
+ f.Close()
+ })
+
+ mockConfig := configmock.New(t)
+ mockConfig.SetConfigFile(f.Name())
+ mockConfig.SetWithoutSource("auth_token", "")
+
+ return mockConfig, filepath.Join(testDir, "auth_token")
+}
+
+func TestCreateOrFetchAuthTokenValidGen(t *testing.T) {
+ config, _ := initMockConf(t)
+ ipccert, ipckey, err := CreateOrFetchAgentIPCCert(config)
+ require.NoError(t, err)
+
+ certPool := x509.NewCertPool()
+ ok := certPool.AppendCertsFromPEM(ipccert)
+ assert.True(t, ok)
+
+ _, err = tls.X509KeyPair(ipccert, ipckey)
+ assert.NoError(t, err)
+}
+
+func TestFetchAuthToken(t *testing.T) {
+ config, _ := initMockConf(t)
+
+ // Trying to fetch before create cert: must fail
+ _, _, err := FetchAgentIPCCert(config)
+ require.Error(t, err)
+
+ // Creating a cert
+ ipcCert, ipcKey, err := CreateOrFetchAgentIPCCert(config)
+ require.NoError(t, err)
+
+ certPool := x509.NewCertPool()
+ ok := certPool.AppendCertsFromPEM(ipcCert)
+ assert.True(t, ok)
+
+ _, err = tls.X509KeyPair(ipcCert, ipcKey)
+ assert.NoError(t, err)
+
+ // Trying to fetch after creating cert: must succeed
+ fetchedCert, fetchedKey, err := FetchAgentIPCCert(config)
+ require.NoError(t, err)
+ require.Equal(t, string(ipcCert), string(fetchedCert))
+ require.Equal(t, string(ipcKey), string(fetchedKey))
+}
+
+func TestFetchAuthTokenWithAuthTokenFilePath(t *testing.T) {
+ config, _ := initMockConf(t)
+
+ // Setting custom auth_token filepath
+ dname, err := os.MkdirTemp("", "auth_token_dir")
+ require.NoError(t, err)
+ config.SetWithoutSource("auth_token_file_path", filepath.Join(dname, "auth_token"))
+
+ // Creating a cert
+ ipcCert, ipcKey, err := CreateOrFetchAgentIPCCert(config)
+ require.NoError(t, err)
+
+ certPool := x509.NewCertPool()
+ ok := certPool.AppendCertsFromPEM(ipcCert)
+ assert.True(t, ok)
+
+ _, err = tls.X509KeyPair(ipcCert, ipcKey)
+ assert.NoError(t, err)
+
+ // Checking that the cert have been created next to the auth_token_file path
+ _, err = os.Stat(filepath.Join(dname, defaultCertFileName))
+ require.NoError(t, err)
+
+ // Trying to fetch after creating cert: must succeed
+ fetchedCert, fetchedKey, err := FetchAgentIPCCert(config)
+ require.NoError(t, err)
+ require.Equal(t, string(ipcCert), string(fetchedCert))
+ require.Equal(t, string(ipcKey), string(fetchedKey))
+}
+
+func TestFetchAuthTokenWithIPCCertFilePath(t *testing.T) {
+ config, _ := initMockConf(t)
+
+ // Setting custom auth_token filepath
+ authTokenDirName, err := os.MkdirTemp("", "auth_token_dir")
+ require.NoError(t, err)
+ config.SetWithoutSource("auth_token_file_path", filepath.Join(authTokenDirName, "custom_auth_token"))
+
+ // Setting custom IPC cert filepath
+ ipcDirName, err := os.MkdirTemp("", "ipc_cert_dir")
+ require.NoError(t, err)
+ config.SetWithoutSource("ipc_cert_file_path", filepath.Join(ipcDirName, "custom_ipc_cert"))
+
+ // Creating a cert
+ ipcCert, ipcKey, err := CreateOrFetchAgentIPCCert(config)
+ require.NoError(t, err)
+
+ certPool := x509.NewCertPool()
+ ok := certPool.AppendCertsFromPEM(ipcCert)
+ assert.True(t, ok)
+
+ _, err = tls.X509KeyPair(ipcCert, ipcKey)
+ assert.NoError(t, err)
+
+ // Checking that the cert have been created at the custom IPC cert filepath
+ _, err = os.Stat(filepath.Join(ipcDirName, "custom_ipc_cert"))
+ require.NoError(t, err)
+
+ // Trying to fetch after creating cert: must succeed
+ fetchedCert, fetchedKey, err := FetchAgentIPCCert(config)
+ require.NoError(t, err)
+ require.Equal(t, string(ipcCert), string(fetchedCert))
+ require.Equal(t, string(ipcKey), string(fetchedKey))
+}
diff --git a/pkg/api/util/ipc_endpoint_test.go b/pkg/api/util/ipc_endpoint_test.go
index 26df3f8ce7205..2329b3033ef96 100644
--- a/pkg/api/util/ipc_endpoint_test.go
+++ b/pkg/api/util/ipc_endpoint_test.go
@@ -14,99 +14,112 @@ import (
"net/http/httptest"
"net/url"
"os"
+ "path/filepath"
"testing"
"github.com/stretchr/testify/assert"
+ "github.com/stretchr/testify/require"
+ "github.com/stretchr/testify/suite"
configmock "github.com/DataDog/datadog-agent/pkg/config/mock"
pkgconfigmodel "github.com/DataDog/datadog-agent/pkg/config/model"
)
-func createConfig(t *testing.T, ts *httptest.Server) pkgconfigmodel.Config {
- conf := configmock.New(t)
+type IPCEndpointTestSuite struct {
+ suite.Suite
+ conf pkgconfigmodel.Config
+}
- // create a fake auth token
- authTokenFile, err := os.CreateTemp("", "")
- assert.NoError(t, err)
- authTokenPath := authTokenFile.Name()
- os.WriteFile(authTokenPath, []byte("0123456789abcdef0123456789abcdef"), 0640)
+func TestIPCEndpointTestSuite(t *testing.T) {
+ // cleaning auth_token and cert globals to be able initialize again the authToken and IPC cert
+ token = ""
+ dcaToken = ""
+ clientTLSConfig = nil
+ serverTLSConfig = nil
- addr, err := url.Parse(ts.URL)
- assert.NoError(t, err)
- localHost, localPort, _ := net.SplitHostPort(addr.Host)
+ // creating test suite
+ testSuite := new(IPCEndpointTestSuite)
- // set minimal configuration that IPCEndpoint needs
- conf.Set("auth_token_file_path", authTokenPath, pkgconfigmodel.SourceAgentRuntime)
- conf.Set("cmd_host", localHost, pkgconfigmodel.SourceAgentRuntime)
- conf.Set("cmd_port", localPort, pkgconfigmodel.SourceAgentRuntime)
+ // simulating a normal startup of Agent with auth_token and cert generation
+ testSuite.conf = configmock.New(t)
- return conf
+ // create a fake auth token
+ dir := t.TempDir()
+ authTokenPath := filepath.Join(dir, "auth_token")
+ err := os.WriteFile(authTokenPath, []byte("0123456789abcdef0123456789abcdef"), 0640)
+ require.NoError(t, err)
+ testSuite.conf.Set("auth_token_file_path", authTokenPath, pkgconfigmodel.SourceAgentRuntime)
+
+ // use the cert in the httptest server
+ CreateAndSetAuthToken(testSuite.conf)
+
+ suite.Run(t, testSuite)
}
-func TestNewIPCEndpoint(t *testing.T) {
- conf := configmock.New(t)
+func (suite *IPCEndpointTestSuite) setTestServerAndConfig(t *testing.T, ts *httptest.Server, isHTTPS bool) {
+ if isHTTPS {
+ ts.TLS = GetTLSServerConfig()
+ ts.StartTLS()
+ } else {
+ ts.Start()
+ }
- // create a fake auth token
- authTokenFile, err := os.CreateTemp("", "")
- assert.NoError(t, err)
- authTokenPath := authTokenFile.Name()
- os.WriteFile(authTokenPath, []byte("0123456789abcdef0123456789abcdef"), 0640)
+ // use the httptest server as the CMD_API
+ addr, err := url.Parse(ts.URL)
+ require.NoError(t, err)
+ localHost, localPort, _ := net.SplitHostPort(addr.Host)
+ suite.conf.Set("cmd_host", localHost, pkgconfigmodel.SourceAgentRuntime)
+ suite.conf.Set("cmd_port", localPort, pkgconfigmodel.SourceAgentRuntime)
+}
+
+func (suite *IPCEndpointTestSuite) TestNewIPCEndpoint() {
+ t := suite.T()
// set minimal configuration that IPCEndpoint needs
- conf.Set("auth_token_file_path", authTokenPath, pkgconfigmodel.SourceAgentRuntime)
- conf.Set("cmd_host", "localhost", pkgconfigmodel.SourceAgentRuntime)
- conf.Set("cmd_port", "6789", pkgconfigmodel.SourceAgentRuntime)
+ suite.conf.Set("cmd_host", "localhost", pkgconfigmodel.SourceAgentRuntime)
+ suite.conf.Set("cmd_port", "6789", pkgconfigmodel.SourceAgentRuntime)
// test the endpoint construction
- end, err := NewIPCEndpoint(conf, "test/api")
+ end, err := NewIPCEndpoint(suite.conf, "test/api")
assert.NoError(t, err)
assert.Equal(t, end.target.String(), "https://localhost:6789/test/api")
}
-func TestNewIPCEndpointWithCloseConnection(t *testing.T) {
- conf := configmock.New(t)
-
- // create a fake auth token
- authTokenFile, err := os.CreateTemp("", "")
- assert.NoError(t, err)
- authTokenPath := authTokenFile.Name()
- os.WriteFile(authTokenPath, []byte("0123456789abcdef0123456789abcdef"), 0640)
-
- // set minimal configuration that IPCEndpoint needs
- conf.Set("auth_token_file_path", authTokenPath, pkgconfigmodel.SourceAgentRuntime)
- conf.Set("cmd_host", "localhost", pkgconfigmodel.SourceAgentRuntime)
- conf.Set("cmd_port", "6789", pkgconfigmodel.SourceAgentRuntime)
+func (suite *IPCEndpointTestSuite) TestNewIPCEndpointWithCloseConnection() {
+ t := suite.T()
// test constructing with the CloseConnection option
- end, err := NewIPCEndpoint(conf, "test/api", WithCloseConnection(true))
- assert.NoError(t, err)
+ end, err := NewIPCEndpoint(suite.conf, "test/api", WithCloseConnection(true))
+ require.NoError(t, err)
assert.True(t, end.closeConn)
}
-func TestIPCEndpointDoGet(t *testing.T) {
+func (suite *IPCEndpointTestSuite) TestIPCEndpointDoGet() {
+ t := suite.T()
gotURL := ""
- ts := httptest.NewTLSServer(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
+ ts := httptest.NewUnstartedServer(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
gotURL = r.URL.String()
_, _ = io.ReadAll(r.Body)
w.Write([]byte("ok"))
}))
defer ts.Close()
- conf := createConfig(t, ts)
- end, err := NewIPCEndpoint(conf, "test/api")
+ suite.setTestServerAndConfig(t, ts, true)
+ end, err := NewIPCEndpoint(suite.conf, "test/api")
assert.NoError(t, err)
// test that DoGet will hit the endpoint url
res, err := end.DoGet()
- assert.NoError(t, err)
+ require.NoError(t, err)
assert.Equal(t, res, []byte("ok"))
assert.Equal(t, gotURL, "/test/api")
}
-func TestIPCEndpointGetWithHTTPClientAndNonTLS(t *testing.T) {
+func (suite *IPCEndpointTestSuite) TestIPCEndpointGetWithHTTPClientAndNonTLS() {
+ t := suite.T()
// non-http server
gotURL := ""
- ts := httptest.NewServer(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
+ ts := httptest.NewUnstartedServer(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
gotURL = r.URL.String()
_, _ = io.ReadAll(r.Body)
w.Write([]byte("ok"))
@@ -114,106 +127,112 @@ func TestIPCEndpointGetWithHTTPClientAndNonTLS(t *testing.T) {
defer ts.Close()
// create non-TLS client and use the "http" protocol
+ suite.setTestServerAndConfig(t, ts, false)
client := http.Client{}
- conf := createConfig(t, ts)
- end, err := NewIPCEndpoint(conf, "test/api", WithHTTPClient(&client), WithURLScheme("http"))
+ end, err := NewIPCEndpoint(suite.conf, "test/api", WithHTTPClient(&client), WithURLScheme("http"))
assert.NoError(t, err)
// test that DoGet will hit the endpoint url
res, err := end.DoGet()
- assert.NoError(t, err)
+ require.NoError(t, err)
assert.Equal(t, res, []byte("ok"))
assert.Equal(t, gotURL, "/test/api")
}
-func TestIPCEndpointGetWithValues(t *testing.T) {
+func (suite *IPCEndpointTestSuite) TestIPCEndpointGetWithValues() {
+ t := suite.T()
gotURL := ""
- ts := httptest.NewTLSServer(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
+ ts := httptest.NewUnstartedServer(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
gotURL = r.URL.String()
_, _ = io.ReadAll(r.Body)
w.Write([]byte("ok"))
}))
defer ts.Close()
- conf := createConfig(t, ts)
+ suite.setTestServerAndConfig(t, ts, true)
// set url values for GET request
v := url.Values{}
v.Set("verbose", "true")
// test construction with option for url.Values
- end, err := NewIPCEndpoint(conf, "test/api")
+ end, err := NewIPCEndpoint(suite.conf, "test/api")
assert.NoError(t, err)
// test that DoGet will use query parameters from the url.Values
res, err := end.DoGet(WithValues(v))
- assert.NoError(t, err)
+ require.NoError(t, err)
assert.Equal(t, res, []byte("ok"))
assert.Equal(t, gotURL, "/test/api?verbose=true")
}
-func TestIPCEndpointGetWithHostAndPort(t *testing.T) {
- ts := httptest.NewTLSServer(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
+func (suite *IPCEndpointTestSuite) TestIPCEndpointGetWithHostAndPort() {
+ t := suite.T()
+ ts := httptest.NewUnstartedServer(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
_, _ = io.ReadAll(r.Body)
w.Write([]byte("ok"))
}))
defer ts.Close()
- conf := createConfig(t, ts)
+ suite.setTestServerAndConfig(t, ts, true)
// modify the config so that it uses a different setting for the cmd_host
- conf.Set("process_config.cmd_host", "127.0.0.1", pkgconfigmodel.SourceAgentRuntime)
+ suite.conf.Set("process_config.cmd_host", "127.0.0.1", pkgconfigmodel.SourceAgentRuntime)
// test construction with alternate values for the host and port
- end, err := NewIPCEndpoint(conf, "test/api", WithHostAndPort(conf.GetString("process_config.cmd_host"), conf.GetInt("cmd_port")))
+ end, err := NewIPCEndpoint(suite.conf, "test/api", WithHostAndPort(suite.conf.GetString("process_config.cmd_host"), suite.conf.GetInt("cmd_port")))
assert.NoError(t, err)
// test that host provided by WithHostAndPort is used for the endpoint
res, err := end.DoGet()
- assert.NoError(t, err)
+ require.NoError(t, err)
assert.Equal(t, res, []byte("ok"))
- assert.Equal(t, end.target.Host, fmt.Sprintf("127.0.0.1:%d", conf.GetInt("cmd_port")))
+ assert.Equal(t, end.target.Host, fmt.Sprintf("127.0.0.1:%d", suite.conf.GetInt("cmd_port")))
}
-func TestIPCEndpointDeprecatedIPCAddress(t *testing.T) {
- ts := httptest.NewTLSServer(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
+func (suite *IPCEndpointTestSuite) TestIPCEndpointDeprecatedIPCAddress() {
+ t := suite.T()
+ ts := httptest.NewUnstartedServer(http.HandlerFunc(func(w http.ResponseWriter, r *http.Request) {
_, _ = io.ReadAll(r.Body)
w.Write([]byte("ok"))
}))
defer ts.Close()
- conf := createConfig(t, ts)
+ suite.setTestServerAndConfig(t, ts, true)
// Use the deprecated (but still supported) option "ipc_address"
- conf.UnsetForSource("cmd_host", pkgconfigmodel.SourceAgentRuntime)
- conf.Set("ipc_address", "127.0.0.1", pkgconfigmodel.SourceAgentRuntime)
+ suite.conf.UnsetForSource("cmd_host", pkgconfigmodel.SourceAgentRuntime)
+ suite.conf.Set("ipc_address", "127.0.0.1", pkgconfigmodel.SourceAgentRuntime)
+ defer suite.conf.UnsetForSource("ipc_address", pkgconfigmodel.SourceAgentRuntime)
// test construction, uses ipc_address instead of cmd_host
- end, err := NewIPCEndpoint(conf, "test/api")
+ end, err := NewIPCEndpoint(suite.conf, "test/api")
assert.NoError(t, err)
// test that host provided by "ipc_address" is used for the endpoint
res, err := end.DoGet()
- assert.NoError(t, err)
+ require.NoError(t, err)
assert.Equal(t, res, []byte("ok"))
- assert.Equal(t, end.target.Host, fmt.Sprintf("127.0.0.1:%d", conf.GetInt("cmd_port")))
+ assert.Equal(t, end.target.Host, fmt.Sprintf("127.0.0.1:%d", suite.conf.GetInt("cmd_port")))
}
-func TestIPCEndpointErrorText(t *testing.T) {
- ts := httptest.NewTLSServer(http.HandlerFunc(func(w http.ResponseWriter, _ *http.Request) {
+func (suite *IPCEndpointTestSuite) TestIPCEndpointErrorText() {
+ t := suite.T()
+ ts := httptest.NewUnstartedServer(http.HandlerFunc(func(w http.ResponseWriter, _ *http.Request) {
w.WriteHeader(400)
w.Write([]byte("bad request"))
}))
defer ts.Close()
- conf := createConfig(t, ts)
- end, err := NewIPCEndpoint(conf, "test/api")
- assert.NoError(t, err)
+ suite.setTestServerAndConfig(t, ts, true)
+ end, err := NewIPCEndpoint(suite.conf, "test/api")
+ require.NoError(t, err)
// test that error is returned by the endpoint
_, err = end.DoGet()
- assert.Error(t, err)
+ require.Error(t, err)
}
-func TestIPCEndpointErrorMap(t *testing.T) {
- ts := httptest.NewTLSServer(http.HandlerFunc(func(w http.ResponseWriter, _ *http.Request) {
+func (suite *IPCEndpointTestSuite) TestIPCEndpointErrorMap() {
+ t := suite.T()
+ ts := httptest.NewUnstartedServer(http.HandlerFunc(func(w http.ResponseWriter, _ *http.Request) {
w.WriteHeader(400)
data, _ := json.Marshal(map[string]string{
"error": "something went wrong",
@@ -222,12 +241,12 @@ func TestIPCEndpointErrorMap(t *testing.T) {
}))
defer ts.Close()
- conf := createConfig(t, ts)
- end, err := NewIPCEndpoint(conf, "test/api")
- assert.NoError(t, err)
+ suite.setTestServerAndConfig(t, ts, true)
+ end, err := NewIPCEndpoint(suite.conf, "test/api")
+ require.NoError(t, err)
// test that error gets unwrapped from the errmap
_, err = end.DoGet()
- assert.Error(t, err)
+ require.Error(t, err)
assert.Equal(t, err.Error(), "something went wrong")
}
diff --git a/pkg/api/util/util.go b/pkg/api/util/util.go
index 6aece9c03c648..b22c2e7b04ad0 100644
--- a/pkg/api/util/util.go
+++ b/pkg/api/util/util.go
@@ -8,52 +8,138 @@ package util
import (
"crypto/subtle"
+ "crypto/tls"
+ "crypto/x509"
"fmt"
"net"
"net/http"
"strings"
"sync"
- "github.com/DataDog/datadog-agent/pkg/api/security"
+ pkgtoken "github.com/DataDog/datadog-agent/pkg/api/security"
+ "github.com/DataDog/datadog-agent/pkg/api/security/cert"
"github.com/DataDog/datadog-agent/pkg/config/model"
+ "github.com/DataDog/datadog-agent/pkg/util/log"
+)
+
+type source int
+
+const (
+ uninitialized source = iota
+ setAuthToken
+ createAndSetAuthToken
)
var (
tokenLock sync.RWMutex
token string
dcaToken string
+ // The clientTLSConfig is set by default with `InsecureSkipVerify: true`.
+ // This is intentionally done to allow the Agent to local Agent APIs when the clientTLSConfig is not yet initialized.
+ // However, this default value should be removed in the future.
+ // TODO: Monitor and fix the logs printed by GetTLSClientConfig and GetTLSServerConfig.
+ clientTLSConfig = &tls.Config{
+ InsecureSkipVerify: true,
+ }
+ serverTLSConfig *tls.Config
+ initSource source
)
-// SetAuthToken sets the session token
+// SetAuthToken sets the session token and IPC certificate
// Requires that the config has been set up before calling
func SetAuthToken(config model.Reader) error {
tokenLock.Lock()
defer tokenLock.Unlock()
// Noop if token is already set
- if token != "" {
+ if initSource != uninitialized {
return nil
}
var err error
- token, err = security.FetchAuthToken(config)
- return err
+ token, err = pkgtoken.FetchAuthToken(config)
+ if err != nil {
+ return err
+ }
+ ipccert, ipckey, err := cert.FetchAgentIPCCert(config)
+ if err != nil {
+ return err
+ }
+
+ certPool := x509.NewCertPool()
+ if ok := certPool.AppendCertsFromPEM(ipccert); !ok {
+ return fmt.Errorf("unable to use cert for creating CertPool")
+ }
+
+ clientTLSConfig = &tls.Config{
+ RootCAs: certPool,
+ }
+
+ tlsCert, err := tls.X509KeyPair(ipccert, ipckey)
+ if err != nil {
+ return err
+ }
+ serverTLSConfig = &tls.Config{
+ Certificates: []tls.Certificate{tlsCert},
+ }
+
+ initSource = setAuthToken
+
+ return nil
}
-// CreateAndSetAuthToken creates and sets the authorization token
+// CreateAndSetAuthToken creates and sets the authorization token and IPC certificate
// Requires that the config has been set up before calling
func CreateAndSetAuthToken(config model.Reader) error {
tokenLock.Lock()
defer tokenLock.Unlock()
// Noop if token is already set
- if token != "" {
+ switch initSource {
+ case setAuthToken:
+ log.Infof("function CreateAndSetAuthToken was called after SetAuthToken was called")
+ return nil
+ case createAndSetAuthToken:
return nil
}
var err error
- token, err = security.CreateOrFetchToken(config)
- return err
+ token, err = pkgtoken.CreateOrFetchToken(config)
+ if err != nil {
+ return err
+ }
+ ipccert, ipckey, err := cert.CreateOrFetchAgentIPCCert(config)
+ if err != nil {
+ return err
+ }
+
+ certPool := x509.NewCertPool()
+ if ok := certPool.AppendCertsFromPEM(ipccert); !ok {
+ return fmt.Errorf("Unable to generate certPool from PERM IPC cert")
+ }
+
+ clientTLSConfig = &tls.Config{
+ RootCAs: certPool,
+ }
+
+ tlsCert, err := tls.X509KeyPair(ipccert, ipckey)
+ if err != nil {
+ return fmt.Errorf("Unable to generate x509 cert from PERM IPC cert and key")
+ }
+ serverTLSConfig = &tls.Config{
+ Certificates: []tls.Certificate{tlsCert},
+ }
+
+ initSource = createAndSetAuthToken
+
+ return nil
+}
+
+// IsInitialized return true if the auth_token and IPC cert/key pair have been initialized with SetAuthToken or CreateAndSetAuthToken functions
+func IsInitialized() bool {
+ tokenLock.RLock()
+ defer tokenLock.Unlock()
+ return initSource != uninitialized
}
// GetAuthToken gets the session token
@@ -63,6 +149,26 @@ func GetAuthToken() string {
return token
}
+// GetTLSClientConfig gets the certificate and key used for IPC
+func GetTLSClientConfig() *tls.Config {
+ tokenLock.RLock()
+ defer tokenLock.RUnlock()
+ if initSource == uninitialized {
+ log.Errorf("GetTLSClientConfig was called before being initialized (through SetAuthToken or CreateAndSetAuthToken function)")
+ }
+ return clientTLSConfig.Clone()
+}
+
+// GetTLSServerConfig gets the certificate and key used for IPC
+func GetTLSServerConfig() *tls.Config {
+ tokenLock.RLock()
+ defer tokenLock.RUnlock()
+ if initSource == uninitialized {
+ log.Errorf("GetTLSServerConfig was called before being initialized (through SetAuthToken or CreateAndSetAuthToken function)")
+ }
+ return serverTLSConfig.Clone()
+}
+
// InitDCAAuthToken initialize the session token for the Cluster Agent based on config options
// Requires that the config has been set up before calling
func InitDCAAuthToken(config model.Reader) error {
@@ -75,7 +181,7 @@ func InitDCAAuthToken(config model.Reader) error {
}
var err error
- dcaToken, err = security.CreateOrGetClusterAgentAuthToken(config)
+ dcaToken, err = pkgtoken.CreateOrGetClusterAgentAuthToken(config)
return err
}
diff --git a/pkg/collector/corechecks/servicediscovery/module/testutil/fake_server/.gitignore b/pkg/collector/corechecks/servicediscovery/module/testutil/fake_server/.gitignore
index eaaf842eef4d4..6882d79c431d0 100644
--- a/pkg/collector/corechecks/servicediscovery/module/testutil/fake_server/.gitignore
+++ b/pkg/collector/corechecks/servicediscovery/module/testutil/fake_server/.gitignore
@@ -1,6 +1,2 @@
-fake_server
-dotnet
-python
-java
-node
-sshd
+*
+! *.go
diff --git a/pkg/config/env/go.mod b/pkg/config/env/go.mod
index 34b158b27e106..637c78a705df1 100644
--- a/pkg/config/env/go.mod
+++ b/pkg/config/env/go.mod
@@ -45,9 +45,9 @@ require (
github.com/spf13/pflag v1.0.5 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/config/env/go.sum b/pkg/config/env/go.sum
index 55897bd029c82..d7d4a9a3701e0 100644
--- a/pkg/config/env/go.sum
+++ b/pkg/config/env/go.sum
@@ -200,8 +200,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -241,8 +241,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/config/mock/go.mod b/pkg/config/mock/go.mod
index a358e04841b8b..48f1f452fa096 100644
--- a/pkg/config/mock/go.mod
+++ b/pkg/config/mock/go.mod
@@ -79,9 +79,9 @@ require (
github.com/tklauser/numcpus v0.8.0 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/config/mock/go.sum b/pkg/config/mock/go.sum
index 6df24d44986c1..3f00397cbc301 100644
--- a/pkg/config/mock/go.sum
+++ b/pkg/config/mock/go.sum
@@ -235,8 +235,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -276,8 +276,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/config/model/go.mod b/pkg/config/model/go.mod
index 4fb2df929ebac..c77134c93ba10 100644
--- a/pkg/config/model/go.mod
+++ b/pkg/config/model/go.mod
@@ -14,7 +14,7 @@ require (
github.com/DataDog/viper v1.14.0
github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826
github.com/stretchr/testify v1.10.0
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884
)
require (
@@ -34,7 +34,7 @@ require (
github.com/spf13/pflag v1.0.5 // indirect
go.uber.org/atomic v1.11.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/config/model/go.sum b/pkg/config/model/go.sum
index 7b03b89cac861..4ffd1e9d2ce0a 100644
--- a/pkg/config/model/go.sum
+++ b/pkg/config/model/go.sum
@@ -185,8 +185,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -222,8 +222,8 @@ golang.org/x/sys v0.0.0-20220829200755-d48e67d00261/go.mod h1:oPkhp1MJrh7nUepCBc
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/config/nodetreemodel/go.mod b/pkg/config/nodetreemodel/go.mod
index de9da422721ad..e0f87c66cb372 100644
--- a/pkg/config/nodetreemodel/go.mod
+++ b/pkg/config/nodetreemodel/go.mod
@@ -19,7 +19,7 @@ require (
github.com/spf13/cast v1.7.0
github.com/stretchr/testify v1.10.0
go.uber.org/atomic v1.11.0
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884
gopkg.in/yaml.v2 v2.4.0
)
@@ -38,7 +38,7 @@ require (
github.com/spf13/jwalterweatherman v1.1.0 // indirect
github.com/spf13/pflag v1.0.5 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/config/nodetreemodel/go.sum b/pkg/config/nodetreemodel/go.sum
index ebb19c16de189..c5a94912c5617 100644
--- a/pkg/config/nodetreemodel/go.sum
+++ b/pkg/config/nodetreemodel/go.sum
@@ -188,8 +188,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -225,8 +225,8 @@ golang.org/x/sys v0.0.0-20220829200755-d48e67d00261/go.mod h1:oPkhp1MJrh7nUepCBc
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/config/remote/go.mod b/pkg/config/remote/go.mod
index 418e2f017f81d..ec7d298386516 100644
--- a/pkg/config/remote/go.mod
+++ b/pkg/config/remote/go.mod
@@ -112,7 +112,7 @@ require (
github.com/tklauser/go-sysconf v0.3.14 // indirect
github.com/tklauser/numcpus v0.8.0 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/mod v0.22.0 // indirect
golang.org/x/time v0.8.0 // indirect
golang.org/x/xerrors v0.0.0-20240903120638-7835f813f4da // indirect
@@ -141,9 +141,9 @@ require (
github.com/spf13/pflag v1.0.5 // indirect
github.com/stretchr/objx v0.5.2 // indirect
github.com/tinylib/msgp v1.2.4 // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/genproto v0.0.0-20240903143218-8af14fe29dc1 // indirect
google.golang.org/genproto/googleapis/api v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
diff --git a/pkg/config/remote/go.sum b/pkg/config/remote/go.sum
index fa403bade18cb..e9342de28e23c 100644
--- a/pkg/config/remote/go.sum
+++ b/pkg/config/remote/go.sum
@@ -347,11 +347,11 @@ golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACk
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -378,8 +378,8 @@ golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20200822124328-c89045814202/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
golang.org/x/oauth2 v0.23.0 h1:PbgcYx2W7i4LvjJWEbf0ngHV6qJYr86PkAV3bXdLEbs=
@@ -391,8 +391,8 @@ golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJ
golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.9.0 h1:fEo0HyrW1GIgZdpbhCRO0PkJajUS5H9IFUztCgEo2jQ=
-golang.org/x/sync v0.9.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
+golang.org/x/sync v0.10.0 h1:3NQrjDixjgGwUOCaF8w2+VYHv0Ve/vGYSbdkTa98gmQ=
+golang.org/x/sync v0.10.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20180905080454-ebe1bf3edb33/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20181107165924-66b7b1311ac8/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
@@ -420,8 +420,8 @@ golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.8.0 h1:9i3RxcPv3PZnitoVGMPDKZSq1xW1gK1Xy3ArNOGZfEg=
diff --git a/pkg/config/setup/apm.go b/pkg/config/setup/apm.go
index f792f9c57dd81..a8558fb1d894e 100644
--- a/pkg/config/setup/apm.go
+++ b/pkg/config/setup/apm.go
@@ -56,7 +56,7 @@ func setupAPM(config pkgconfigmodel.Setup) {
config.SetKnown("apm_config.service_writer.queue_size")
config.SetKnown("apm_config.stats_writer.connection_limit")
config.SetKnown("apm_config.stats_writer.queue_size")
- config.SetKnown("apm_config.analyzed_rate_by_service.*")
+ config.SetKnown("apm_config.analyzed_rate_by_service")
config.SetKnown("apm_config.bucket_size_seconds")
config.SetKnown("apm_config.watchdog_check_delay")
config.SetKnown("apm_config.sync_flushing")
diff --git a/pkg/config/setup/config.go b/pkg/config/setup/config.go
index da2fb45d704bb..24f8d81503459 100644
--- a/pkg/config/setup/config.go
+++ b/pkg/config/setup/config.go
@@ -868,8 +868,7 @@ func InitConfig(config pkgconfigmodel.Setup) {
// DEPRECATED in favor of `orchestrator_explorer.orchestrator_dd_url` setting. If both are set `orchestrator_explorer.orchestrator_dd_url` will take precedence.
config.BindEnv("process_config.orchestrator_dd_url", "DD_PROCESS_CONFIG_ORCHESTRATOR_DD_URL", "DD_PROCESS_AGENT_ORCHESTRATOR_DD_URL")
// DEPRECATED in favor of `orchestrator_explorer.orchestrator_additional_endpoints` setting. If both are set `orchestrator_explorer.orchestrator_additional_endpoints` will take precedence.
- config.SetKnown("process_config.orchestrator_additional_endpoints.*")
- config.SetKnown("orchestrator_explorer.orchestrator_additional_endpoints.*")
+ config.SetKnown("process_config.orchestrator_additional_endpoints")
config.BindEnvAndSetDefault("orchestrator_explorer.extra_tags", []string{})
// Network
@@ -1093,6 +1092,8 @@ func agent(config pkgconfigmodel.Setup) {
config.BindEnvAndSetDefault("check_runners", int64(4))
config.BindEnvAndSetDefault("check_cancel_timeout", 500*time.Millisecond)
config.BindEnvAndSetDefault("auth_token_file_path", "")
+ // used to override the path where the IPC cert/key files are stored/retrieved
+ config.BindEnvAndSetDefault("ipc_cert_file_path", "")
config.BindEnv("bind_host")
config.BindEnvAndSetDefault("health_port", int64(0))
config.BindEnvAndSetDefault("disable_py3_validation", false)
@@ -1281,7 +1282,6 @@ func telemetry(config pkgconfigmodel.Setup) {
// Agent Telemetry
config.BindEnvAndSetDefault("agent_telemetry.enabled", true)
- config.SetKnown("agent_telemetry.additional_endpoints.*")
bindEnvAndSetLogsConfigKeys(config, "agent_telemetry.")
}
@@ -1817,19 +1817,18 @@ func findUnknownKeys(config pkgconfigmodel.Config) []string {
var unknownKeys []string
knownKeys := config.GetKnownKeysLowercased()
loadedKeys := config.AllKeysLowercased()
- for _, key := range loadedKeys {
- if _, found := knownKeys[key]; !found {
- // Check if any subkey terminated with a '.*' wildcard is marked as known
- // e.g.: apm_config.* would match all sub-keys of apm_config
- splitPath := strings.Split(key, ".")
- for j := range splitPath {
- subKey := strings.Join(splitPath[:j+1], ".") + ".*"
- if _, found = knownKeys[subKey]; found {
+ for _, loadedKey := range loadedKeys {
+ if _, found := knownKeys[loadedKey]; !found {
+ nestedValue := false
+ // If a value is within a known key it is considered known.
+ for knownKey := range knownKeys {
+ if strings.HasPrefix(loadedKey, knownKey+".") {
+ nestedValue = true
break
}
}
- if !found {
- unknownKeys = append(unknownKeys, key)
+ if !nestedValue {
+ unknownKeys = append(unknownKeys, loadedKey)
}
}
}
diff --git a/pkg/config/setup/config_test.go b/pkg/config/setup/config_test.go
index c9713b2fccd9c..a02ffa8b6af72 100644
--- a/pkg/config/setup/config_test.go
+++ b/pkg/config/setup/config_test.go
@@ -6,11 +6,11 @@
package setup
import (
- "bytes"
"fmt"
"os"
"path"
"path/filepath"
+ "slices"
"strings"
"testing"
"time"
@@ -45,7 +45,7 @@ func unsetEnvForTest(t *testing.T, env string) {
func confFromYAML(t *testing.T, yamlConfig string) pkgconfigmodel.Config {
conf := newTestConf()
conf.SetConfigType("yaml")
- err := conf.ReadConfig(bytes.NewBuffer([]byte(yamlConfig)))
+ err := conf.ReadConfig(strings.NewReader(yamlConfig))
require.NoError(t, err)
return conf
}
@@ -133,15 +133,39 @@ func TestUnexpectedWhitespace(t *testing.T) {
}
func TestUnknownKeysWarning(t *testing.T) {
- conf := newTestConf()
- conf.SetWithoutSource("site", "datadoghq.eu")
- assert.Len(t, findUnknownKeys(conf), 0)
+ yaml := `
+a: 21
+aa: 21
+b:
+ c:
+ d: "test"
+`
+ conf := confFromYAML(t, yaml)
- conf.SetWithoutSource("unknown_key.unknown_subkey", "true")
- assert.Len(t, findUnknownKeys(conf), 1)
+ res := findUnknownKeys(conf)
+ slices.Sort(res)
+ assert.Equal(t, []string{"a", "aa", "b.c.d"}, res)
+
+ conf.SetDefault("a", 0)
+ res = findUnknownKeys(conf)
+ slices.Sort(res)
+ assert.Equal(t, []string{"aa", "b.c.d"}, res)
- conf.SetKnown("unknown_key.*")
- assert.Len(t, findUnknownKeys(conf), 0)
+ conf.SetWithoutSource("a", 12)
+ res = findUnknownKeys(conf)
+ slices.Sort(res)
+ assert.Equal(t, []string{"aa", "b.c.d"}, res)
+
+ // testing that nested value are correctly detected
+ conf.SetDefault("b.c", map[string]string{})
+ res = findUnknownKeys(conf)
+ slices.Sort(res)
+ assert.Equal(t, []string{"aa"}, res)
+
+ conf.SetWithoutSource("unknown_key.unknown_subkey", "true")
+ res = findUnknownKeys(conf)
+ slices.Sort(res)
+ assert.Equal(t, []string{"aa", "unknown_key.unknown_subkey"}, res)
}
func TestUnknownVarsWarning(t *testing.T) {
diff --git a/pkg/config/setup/go.mod b/pkg/config/setup/go.mod
index c02d710d51f13..b7c9ff41de81b 100644
--- a/pkg/config/setup/go.mod
+++ b/pkg/config/setup/go.mod
@@ -101,9 +101,9 @@ require (
go.uber.org/dig v1.18.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/config/setup/go.sum b/pkg/config/setup/go.sum
index 18e09a82750bb..7f15a6d221890 100644
--- a/pkg/config/setup/go.sum
+++ b/pkg/config/setup/go.sum
@@ -244,8 +244,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -285,8 +285,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/config/structure/go.mod b/pkg/config/structure/go.mod
index 83c57b35c79fd..0ad28fd9f92f5 100644
--- a/pkg/config/structure/go.mod
+++ b/pkg/config/structure/go.mod
@@ -58,9 +58,9 @@ require (
github.com/spf13/jwalterweatherman v1.1.0 // indirect
github.com/spf13/pflag v1.0.5 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/config/structure/go.sum b/pkg/config/structure/go.sum
index ebb19c16de189..c5a94912c5617 100644
--- a/pkg/config/structure/go.sum
+++ b/pkg/config/structure/go.sum
@@ -188,8 +188,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -225,8 +225,8 @@ golang.org/x/sys v0.0.0-20220829200755-d48e67d00261/go.mod h1:oPkhp1MJrh7nUepCBc
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/config/teeconfig/go.mod b/pkg/config/teeconfig/go.mod
index 7644391c8d1bf..2484fb9cd55e3 100644
--- a/pkg/config/teeconfig/go.mod
+++ b/pkg/config/teeconfig/go.mod
@@ -29,9 +29,9 @@ require (
github.com/spf13/jwalterweatherman v1.1.0 // indirect
github.com/spf13/pflag v1.0.5 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
)
diff --git a/pkg/config/teeconfig/go.sum b/pkg/config/teeconfig/go.sum
index 7b03b89cac861..4ffd1e9d2ce0a 100644
--- a/pkg/config/teeconfig/go.sum
+++ b/pkg/config/teeconfig/go.sum
@@ -185,8 +185,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -222,8 +222,8 @@ golang.org/x/sys v0.0.0-20220829200755-d48e67d00261/go.mod h1:oPkhp1MJrh7nUepCBc
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/config/utils/go.mod b/pkg/config/utils/go.mod
index d8f776a5d5ebd..5fc90b2da63fd 100644
--- a/pkg/config/utils/go.mod
+++ b/pkg/config/utils/go.mod
@@ -84,9 +84,9 @@ require (
github.com/tklauser/numcpus v0.8.0 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/config/utils/go.sum b/pkg/config/utils/go.sum
index 6df24d44986c1..3f00397cbc301 100644
--- a/pkg/config/utils/go.sum
+++ b/pkg/config/utils/go.sum
@@ -235,8 +235,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -276,8 +276,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/fleet/daemon/daemon.go b/pkg/fleet/daemon/daemon.go
index 192587f641163..7c5d7401a1388 100644
--- a/pkg/fleet/daemon/daemon.go
+++ b/pkg/fleet/daemon/daemon.go
@@ -494,7 +494,10 @@ func (d *daemonImpl) handleRemoteAPIRequest(request remoteAPIRequest) (err error
}
experimentPackage, ok := d.catalog.getPackage(request.Package, params.Version, runtime.GOARCH, runtime.GOOS)
if !ok {
- return fmt.Errorf("could not get package %s, %s for %s, %s", request.Package, params.Version, runtime.GOARCH, runtime.GOOS)
+ return installerErrors.Wrap(
+ installerErrors.ErrPackageNotFound,
+ fmt.Errorf("could not get package %s, %s for %s, %s", request.Package, params.Version, runtime.GOARCH, runtime.GOOS),
+ )
}
log.Infof("Installer: Received remote request %s to start experiment for package %s version %s", request.ID, request.Package, request.Params)
if request.Package == "datadog-installer" {
@@ -535,10 +538,11 @@ var requestStateKey requestKey
// requestState represents the state of a task.
type requestState struct {
- Package string
- ID string
- State pbgo.TaskState
- Err *installerErrors.InstallerError
+ Package string
+ ID string
+ State pbgo.TaskState
+ Err error
+ ErrorCode installerErrors.InstallerErrorCode
}
func newRequestContext(request remoteAPIRequest) (ddtrace.Span, context.Context) {
@@ -572,7 +576,8 @@ func setRequestDone(ctx context.Context, err error) {
state.State = pbgo.TaskState_DONE
if err != nil {
state.State = pbgo.TaskState_ERROR
- state.Err = installerErrors.FromErr(err)
+ state.Err = err
+ state.ErrorCode = installerErrors.GetCode(err)
}
}
@@ -633,7 +638,7 @@ func (d *daemonImpl) refreshState(ctx context.Context) {
var taskErr *pbgo.TaskError
if requestState.Err != nil {
taskErr = &pbgo.TaskError{
- Code: uint64(requestState.Err.Code()),
+ Code: uint64(requestState.ErrorCode),
Message: requestState.Err.Error(),
}
}
diff --git a/pkg/fleet/installer/errors/errors.go b/pkg/fleet/installer/errors/errors.go
index 736c609af033c..e8679359d3909 100644
--- a/pkg/fleet/installer/errors/errors.go
+++ b/pkg/fleet/installer/errors/errors.go
@@ -42,27 +42,17 @@ func (e InstallerError) Error() string {
return e.err.Error()
}
-// Unwrap returns the wrapped error.
-func (e InstallerError) Unwrap() error {
- return e.err
-}
-
// Is implements the Is method of the errors.Is interface.
func (e InstallerError) Is(target error) bool {
_, ok := target.(*InstallerError)
return ok
}
-// Code returns the error code of the installer error.
-func (e InstallerError) Code() InstallerErrorCode {
- return e.code
-}
-
// Wrap wraps the given error with an installer error.
// If the given error is already an installer error, it is not wrapped and
// left as it is. Only the deepest InstallerError remains.
func Wrap(errCode InstallerErrorCode, err error) error {
- if FromErr(err).code != errUnknown {
+ if errors.Is(err, &InstallerError{}) {
return err
}
return &InstallerError{
@@ -71,50 +61,40 @@ func Wrap(errCode InstallerErrorCode, err error) error {
}
}
-// FromErr returns a new InstallerError from the given error.
-// Unwraps the error until it finds an InstallerError and return unknown error code if not found.
-func FromErr(err error) *InstallerError {
- if err == nil {
- return nil
+// GetCode returns the installer error code of the given error.
+func GetCode(err error) InstallerErrorCode {
+ code := errUnknown
+ e := &InstallerError{}
+ if ok := errors.As(err, &e); ok {
+ code = e.code
}
- e, ok := err.(*InstallerError)
- if !ok {
- unwrappedErr := errors.Unwrap(err)
- if unwrappedErr == nil {
- return &InstallerError{
- err: err,
- code: errUnknown,
- }
- }
- return FromErr(unwrappedErr)
- }
- return e
+ return code
}
// ToJSON returns the error as a JSON string.
-func (e InstallerError) ToJSON() string {
+func ToJSON(err error) string {
tmp := installerErrorJSON{
- Error: e.err.Error(),
- Code: int(e.code),
+ Error: err.Error(),
+ Code: int(GetCode(err)),
}
jsonErr, err := json.Marshal(tmp)
if err != nil {
- return e.err.Error()
+ return err.Error()
}
return string(jsonErr)
}
// FromJSON returns an InstallerError from a JSON string.
-func FromJSON(errStr string) InstallerError {
+func FromJSON(errStr string) *InstallerError {
var jsonError installerErrorJSON
err := json.Unmarshal([]byte(errStr), &jsonError)
if err != nil {
- return InstallerError{
+ return &InstallerError{
err: errors.New(errStr),
code: errUnknown,
}
}
- return InstallerError{
+ return &InstallerError{
err: errors.New(jsonError.Error),
code: InstallerErrorCode(jsonError.Code),
}
diff --git a/pkg/fleet/installer/errors/errors_test.go b/pkg/fleet/installer/errors/errors_test.go
index 5115faaaf8a26..4cb8be7eb4a0e 100644
--- a/pkg/fleet/installer/errors/errors_test.go
+++ b/pkg/fleet/installer/errors/errors_test.go
@@ -6,40 +6,34 @@
package errors
import (
+ "errors"
"fmt"
"testing"
"github.com/stretchr/testify/assert"
)
-func TestFromErr(t *testing.T) {
+func TestGetCode(t *testing.T) {
+ // Nil case
+ assert.Equal(t, GetCode(nil), errUnknown)
+
+ // Simple case
var err error = &InstallerError{
err: fmt.Errorf("test: test"),
code: ErrDownloadFailed,
}
- taskErr := FromErr(err)
- assert.Equal(t, taskErr, &InstallerError{
- err: fmt.Errorf("test: test"),
- code: ErrDownloadFailed,
- })
+ assert.Equal(t, GetCode(err), ErrDownloadFailed)
- assert.Nil(t, FromErr(nil))
-}
-
-func TestFromErrWithWrap(t *testing.T) {
- err := fmt.Errorf("test: %w", &InstallerError{
- err: fmt.Errorf("test: test"),
- code: ErrDownloadFailed,
- })
- taskErr := FromErr(err)
- assert.Equal(t, taskErr, &InstallerError{
- err: fmt.Errorf("test: test"),
+ // Wrap
+ err = fmt.Errorf("test1: %w", &InstallerError{
+ err: fmt.Errorf("test2: test3"),
code: ErrDownloadFailed,
})
+ assert.Equal(t, GetCode(err), ErrDownloadFailed)
- taskErr2 := fmt.Errorf("Wrap 2: %w", fmt.Errorf("Wrap 1: %w", taskErr))
- assert.Equal(t, FromErr(taskErr2).Code(), ErrDownloadFailed)
- assert.Nil(t, FromErr(nil))
+ // Multiple wraps
+ err = fmt.Errorf("Wrap 2: %w", fmt.Errorf("Wrap 1: %w", err))
+ assert.Equal(t, GetCode(err), ErrDownloadFailed)
}
func TestWrap(t *testing.T) {
@@ -59,5 +53,22 @@ func TestWrap(t *testing.T) {
})
taskErr3 := Wrap(ErrFilesystemIssue, fmt.Errorf("Wrap 2: %w", fmt.Errorf("Wrap 1: %w", taskErr2)))
- assert.Equal(t, FromErr(taskErr3).Code(), ErrDownloadFailed)
+ unwrapped := &InstallerError{}
+ assert.True(t, errors.As(taskErr3, &unwrapped))
+ assert.Equal(t, unwrapped.code, ErrDownloadFailed)
+}
+
+func TestToJSON(t *testing.T) {
+ err := fmt.Errorf("test: %w", &InstallerError{
+ err: fmt.Errorf("test2: test3"),
+ code: ErrDownloadFailed,
+ })
+ assert.Equal(t, ToJSON(err), `{"error":"test: test2: test3","code":1}`)
+}
+
+func TestFromJSON(t *testing.T) {
+ json := `{"error":"test: test2: test3","code":1}`
+ err := FromJSON(json)
+ assert.Equal(t, err.Error(), "test: test2: test3")
+ assert.Equal(t, GetCode(err), ErrDownloadFailed)
}
diff --git a/pkg/fleet/installer/packages/datadog_agent.go b/pkg/fleet/installer/packages/datadog_agent.go
index 2b7d4192d4592..b364045328f57 100644
--- a/pkg/fleet/installer/packages/datadog_agent.go
+++ b/pkg/fleet/installer/packages/datadog_agent.go
@@ -55,6 +55,12 @@ var (
)
var (
+ rootOwnedConfigPaths = []string{
+ "security-agent.yaml",
+ "system-probe.yaml",
+ "inject/tracer.yaml",
+ "inject",
+ }
// matches omnibus/package-scripts/agent-deb/postinst
rootOwnedAgentPaths = []string{
"embedded/bin/system-probe",
@@ -112,6 +118,9 @@ func SetupAgent(ctx context.Context, _ []string) (err error) {
if err = os.Chown("/etc/datadog-agent", ddAgentUID, ddAgentGID); err != nil {
return fmt.Errorf("failed to chown /etc/datadog-agent: %v", err)
}
+ if err = chownRecursive("/etc/datadog-agent", ddAgentUID, ddAgentGID, rootOwnedConfigPaths); err != nil {
+ return fmt.Errorf("failed to chown /etc/datadog-agent: %v", err)
+ }
if err = chownRecursive("/opt/datadog-packages/datadog-agent/stable/", ddAgentUID, ddAgentGID, rootOwnedAgentPaths); err != nil {
return fmt.Errorf("failed to chown /opt/datadog-packages/datadog-agent/stable/: %v", err)
}
diff --git a/pkg/fleet/installer/packages/systemd.go b/pkg/fleet/installer/packages/systemd.go
index 679331907f7fd..9b95672af1533 100644
--- a/pkg/fleet/installer/packages/systemd.go
+++ b/pkg/fleet/installer/packages/systemd.go
@@ -108,7 +108,11 @@ func removeUnit(ctx context.Context, unit string) (err error) {
span, _ := tracer.StartSpanFromContext(ctx, "remove_unit")
defer func() { span.Finish(tracer.WithError(err)) }()
span.SetTag("unit", unit)
- return os.Remove(path.Join(systemdPath, unit))
+ err = os.Remove(path.Join(systemdPath, unit))
+ if err != nil && !os.IsNotExist(err) {
+ return err
+ }
+ return nil
}
func systemdReload(ctx context.Context) (err error) {
diff --git a/pkg/fleet/installer/setup/common/config.go b/pkg/fleet/installer/setup/common/config.go
index fb1677aeb6964..650b6b0acebe7 100644
--- a/pkg/fleet/installer/setup/common/config.go
+++ b/pkg/fleet/installer/setup/common/config.go
@@ -123,7 +123,7 @@ type DatadogConfigProcessConfig struct {
// IntegrationConfig represents the configuration for an integration under conf.d/
type IntegrationConfig struct {
- InitConfig []any `yaml:"init_config,omitempty"`
+ InitConfig []any `yaml:"init_config"`
Instances []any `yaml:"instances,omitempty"`
Logs []IntegrationConfigLogs `yaml:"logs,omitempty"`
}
diff --git a/pkg/fleet/installer/setup/common/config_test.go b/pkg/fleet/installer/setup/common/config_test.go
index 7c02cd3999e02..7a98560656730 100644
--- a/pkg/fleet/installer/setup/common/config_test.go
+++ b/pkg/fleet/installer/setup/common/config_test.go
@@ -147,6 +147,7 @@ func TestIntegrationConfigInstanceSpark(t *testing.T) {
err = yaml.Unmarshal(sparkYAML, &spark)
assert.NoError(t, err)
assert.Equal(t, map[string]interface{}{
+ "init_config": []interface{}{},
"logs": []interface{}{
map[string]interface{}{
"type": "file",
diff --git a/pkg/fleet/installer/setup/common/setup.go b/pkg/fleet/installer/setup/common/setup.go
index dbd48a7f83028..159b1b69b0d36 100644
--- a/pkg/fleet/installer/setup/common/setup.go
+++ b/pkg/fleet/installer/setup/common/setup.go
@@ -79,17 +79,26 @@ func (s *Setup) Run() (err error) {
if err != nil {
return fmt.Errorf("failed to write configuration: %w", err)
}
- err = s.installer.Install(s.Ctx, installerOCILayoutURL, nil)
+ err = s.installPackage(installerOCILayoutURL)
if err != nil {
return fmt.Errorf("failed to install installer: %w", err)
}
packages := resolvePackages(s.Packages)
for _, p := range packages {
url := oci.PackageURL(s.Env, p.name, p.version)
- err = s.installer.Install(s.Ctx, url, nil)
+ err = s.installPackage(url)
if err != nil {
return fmt.Errorf("failed to install package %s: %w", url, err)
}
}
return nil
}
+
+// installPackage mimicks the telemetry of calling the install package command
+func (s *Setup) installPackage(url string) (err error) {
+ span, ctx := tracer.StartSpanFromContext(s.Ctx, "install")
+ defer func() { span.Finish(tracer.WithError(err)) }()
+ span.SetTag("url", url)
+ span.SetTag("_top_level", 1)
+ return s.installer.Install(ctx, url, nil)
+}
diff --git a/pkg/fleet/installer/setup/djm/databricks.go b/pkg/fleet/installer/setup/djm/databricks.go
index 2dc8909c58e8b..af54e1bb99553 100644
--- a/pkg/fleet/installer/setup/djm/databricks.go
+++ b/pkg/fleet/installer/setup/djm/databricks.go
@@ -9,25 +9,23 @@ package djm
import (
"fmt"
"os"
+ "regexp"
+ "strings"
"github.com/DataDog/datadog-agent/pkg/fleet/installer/setup/common"
"github.com/DataDog/datadog-agent/pkg/util/log"
)
const (
- databricksInjectorVersion = "0.21.0-1"
- databricksJavaVersion = "1.41.1-1"
- databricksAgentVersion = "7.57.2-1"
+ databricksInjectorVersion = "0.26.0-1"
+ databricksJavaVersion = "1.42.2-1"
+ databricksAgentVersion = "7.58.2-1"
)
var (
- envToTags = map[string]string{
- "DATABRICKS_WORKSPACE": "workspace",
- "DB_CLUSTER_NAME": "databricks_cluster_name",
- "DB_CLUSTER_ID": "databricks_cluster_id",
- "DB_NODE_TYPE": "databricks_node_type",
- }
- driverLogs = []common.IntegrationConfigLogs{
+ jobNameRegex = regexp.MustCompile(`[,\']`)
+ clusterNameRegex = regexp.MustCompile(`[^a-zA-Z0-9_:.-]`)
+ driverLogs = []common.IntegrationConfigLogs{
{
Type: "file",
Path: "/databricks/driver/logs/*.log",
@@ -91,11 +89,13 @@ func SetupDatabricks(s *common.Setup) error {
s.Config.DatadogYAML.DJM.Enabled = true
s.Config.DatadogYAML.ExpectedTagsDuration = "10m"
s.Config.DatadogYAML.ProcessConfig.ExpvarPort = 6063 // avoid port conflict on 6062
- for env, tag := range envToTags {
- if val, ok := os.LookupEnv(env); ok {
- s.Config.DatadogYAML.Tags = append(s.Config.DatadogYAML.Tags, tag+":"+val)
- }
+
+ setupCommonHostTags(s)
+ installMethod := "manual"
+ if os.Getenv("DD_DJM_INIT_IS_MANAGED_INSTALL") != "true" {
+ installMethod = "managed"
}
+ s.Span.SetTag("install_method", installMethod)
switch os.Getenv("DB_IS_DRIVER") {
case "TRUE":
@@ -106,6 +106,65 @@ func SetupDatabricks(s *common.Setup) error {
return nil
}
+func setupCommonHostTags(s *common.Setup) {
+ setIfExists(s, "DB_DRIVER_IP", "spark_host_ip", nil)
+ setIfExists(s, "DB_INSTANCE_TYPE", "databricks_instance_type", nil)
+ setIfExists(s, "DB_IS_JOB_CLUSTER", "databricks_is_job_cluster", nil)
+ setIfExists(s, "DD_JOB_NAME", "job_name", func(v string) string {
+ return jobNameRegex.ReplaceAllString(v, "_")
+ })
+ setIfExists(s, "DB_CLUSTER_NAME", "databricks_cluster_name", func(v string) string {
+ return clusterNameRegex.ReplaceAllString(v, "_")
+ })
+ setIfExists(s, "DB_CLUSTER_ID", "databricks_cluster_id", nil)
+
+ // dupes for backward compatibility
+ setIfExists(s, "DB_CLUSTER_ID", "cluster_id", nil)
+ setIfExists(s, "DB_CLUSTER_NAME", "cluster_name", func(v string) string {
+ return clusterNameRegex.ReplaceAllString(v, "_")
+ })
+
+ jobID, runID, ok := getJobAndRunIDs()
+ if ok {
+ setHostTag(s, "jobid", jobID)
+ setHostTag(s, "runid", runID)
+ }
+}
+
+func getJobAndRunIDs() (jobID, runID string, ok bool) {
+ clusterName := os.Getenv("DB_CLUSTER_NAME")
+ if !strings.HasPrefix(clusterName, "job-") {
+ return "", "", false
+ }
+ if !strings.Contains(clusterName, "-run-") {
+ return "", "", false
+ }
+ parts := strings.Split(clusterName, "-")
+ if len(parts) != 4 {
+ return "", "", false
+ }
+ if parts[0] != "job" || parts[2] != "run" {
+ return "", "", false
+ }
+ return parts[1], parts[3], true
+}
+
+func setIfExists(s *common.Setup, envKey, tagKey string, normalize func(string) string) {
+ value, ok := os.LookupEnv(envKey)
+ if !ok {
+ return
+ }
+ if normalize != nil {
+ value = normalize(value)
+ }
+ setHostTag(s, tagKey, value)
+}
+
+func setHostTag(s *common.Setup, tagKey, value string) {
+ s.Config.DatadogYAML.Tags = append(s.Config.DatadogYAML.Tags, tagKey+":"+value)
+ s.Span.SetTag("host_tag_set."+tagKey, "true")
+}
+
func setupDatabricksDriver(s *common.Setup) {
s.Span.SetTag("spark_node", "driver")
@@ -120,17 +179,17 @@ func setupDatabricksDriver(s *common.Setup) {
s.Config.DatadogYAML.LogsEnabled = true
sparkIntegration.Logs = driverLogs
}
- if os.Getenv("DB_DRIVER_IP") != "" || os.Getenv("DB_DRIVER_PORT") != "" {
+ if os.Getenv("DB_DRIVER_IP") != "" {
sparkIntegration.Instances = []any{
common.IntegrationConfigInstanceSpark{
- SparkURL: "http://" + os.Getenv("DB_DRIVER_IP") + ":" + os.Getenv("DB_DRIVER_PORT"),
+ SparkURL: "http://" + os.Getenv("DB_DRIVER_IP") + ":40001",
SparkClusterMode: "spark_driver_mode",
ClusterName: os.Getenv("DB_CLUSTER_NAME"),
StreamingMetrics: true,
},
}
} else {
- log.Warn("DB_DRIVER_IP or DB_DRIVER_PORT not set")
+ log.Warn("DB_DRIVER_IP not set")
}
s.Config.IntegrationConfigs["spark.d/databricks.yaml"] = sparkIntegration
}
diff --git a/pkg/fleet/installer/setup/djm/databricks_test.go b/pkg/fleet/installer/setup/djm/databricks_test.go
new file mode 100644
index 0000000000000..6f2457b7d0e29
--- /dev/null
+++ b/pkg/fleet/installer/setup/djm/databricks_test.go
@@ -0,0 +1,81 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+// Package djm contains data-jobs-monitoring installation logic
+package djm
+
+import (
+ "context"
+ "os"
+ "testing"
+
+ "github.com/stretchr/testify/assert"
+ "github.com/stretchr/testify/require"
+ "gopkg.in/DataDog/dd-trace-go.v1/ddtrace/tracer"
+
+ "github.com/DataDog/datadog-agent/pkg/fleet/installer/setup/common"
+)
+
+func TestSetupCommonHostTags(t *testing.T) {
+ tests := []struct {
+ name string
+ env map[string]string
+ wantTags []string
+ }{
+ {
+ name: "basic fields with formatting",
+ env: map[string]string{
+ "DB_DRIVER_IP": "192.168.1.100",
+ "DB_INSTANCE_TYPE": "m4.xlarge",
+ "DB_IS_JOB_CLUSTER": "true",
+ "DD_JOB_NAME": "example,'job,name",
+ "DB_CLUSTER_NAME": "example[,'job]name",
+ "DB_CLUSTER_ID": "cluster123",
+ },
+ wantTags: []string{
+ "spark_host_ip:192.168.1.100",
+ "databricks_instance_type:m4.xlarge",
+ "databricks_is_job_cluster:true",
+ "job_name:example__job_name",
+ "databricks_cluster_name:example___job_name",
+ "databricks_cluster_id:cluster123",
+ "cluster_id:cluster123",
+ "cluster_name:example___job_name",
+ },
+ },
+ {
+ name: "with job, run ids",
+ env: map[string]string{
+ "DB_CLUSTER_NAME": "job-123-run-456",
+ },
+ wantTags: []string{
+ "databricks_cluster_name:job-123-run-456",
+ "cluster_name:job-123-run-456",
+ "jobid:123",
+ "runid:456",
+ },
+ },
+ {
+ name: "Missing env vars results in no tags",
+ env: map[string]string{},
+ wantTags: []string{},
+ },
+ }
+
+ for _, tt := range tests {
+ t.Run(tt.name, func(t *testing.T) {
+ os.Clearenv()
+ for k, v := range tt.env {
+ require.NoError(t, os.Setenv(k, v))
+ }
+ span, _ := tracer.StartSpanFromContext(context.Background(), "test")
+ s := &common.Setup{Span: span}
+
+ setupCommonHostTags(s)
+
+ assert.ElementsMatch(t, tt.wantTags, s.Config.DatadogYAML.Tags)
+ })
+ }
+}
diff --git a/pkg/fleet/internal/exec/installer_exec.go b/pkg/fleet/internal/exec/installer_exec.go
index 74b7a49beb897..10da440869079 100644
--- a/pkg/fleet/internal/exec/installer_exec.go
+++ b/pkg/fleet/internal/exec/installer_exec.go
@@ -252,5 +252,5 @@ func (iCmd *installerCmd) Run() error {
}
installerError := installerErrors.FromJSON(strings.TrimSpace(errBuf.String()))
- return fmt.Errorf("run failed: %v \n%s", installerError, err.Error())
+ return fmt.Errorf("run failed: %w \n%s", installerError, err.Error())
}
diff --git a/pkg/linters/components/pkgconfigusage/go.mod b/pkg/linters/components/pkgconfigusage/go.mod
index 20461858aabd2..9b24d1e11940e 100644
--- a/pkg/linters/components/pkgconfigusage/go.mod
+++ b/pkg/linters/components/pkgconfigusage/go.mod
@@ -5,7 +5,7 @@ go 1.23.0
require (
github.com/golangci/plugin-module-register v0.1.1
github.com/stretchr/testify v1.10.0
- golang.org/x/tools v0.27.0
+ golang.org/x/tools v0.28.0
)
require (
@@ -14,7 +14,7 @@ require (
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/rogpeppe/go-internal v1.13.1 // indirect
golang.org/x/mod v0.22.0 // indirect
- golang.org/x/sync v0.9.0 // indirect
+ golang.org/x/sync v0.10.0 // indirect
gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/linters/components/pkgconfigusage/go.sum b/pkg/linters/components/pkgconfigusage/go.sum
index 9f7ff6dacdfaf..11aca8345b971 100644
--- a/pkg/linters/components/pkgconfigusage/go.sum
+++ b/pkg/linters/components/pkgconfigusage/go.sum
@@ -22,10 +22,10 @@ github.com/stretchr/testify v1.10.0 h1:Xv5erBjTwe/5IxqUQTdXv5kgmIvbHo3QQyRwhJsOf
github.com/stretchr/testify v1.10.0/go.mod h1:r2ic/lqez/lEtzL7wO/rwa5dbSLXVDPFyf8C91i36aY=
golang.org/x/mod v0.22.0 h1:D4nJWe9zXqHOmWqj4VMOJhvzj7bEZg4wEYa759z1pH4=
golang.org/x/mod v0.22.0/go.mod h1:6SkKJ3Xj0I0BrPOZoBy3bdMptDDU9oJrpohJ3eWZ1fY=
-golang.org/x/sync v0.9.0 h1:fEo0HyrW1GIgZdpbhCRO0PkJajUS5H9IFUztCgEo2jQ=
-golang.org/x/sync v0.9.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
-golang.org/x/tools v0.27.0 h1:qEKojBykQkQ4EynWy4S8Weg69NumxKdn40Fce3uc/8o=
-golang.org/x/tools v0.27.0/go.mod h1:sUi0ZgbwW9ZPAq26Ekut+weQPR5eIM6GQLQ1Yjm1H0Q=
+golang.org/x/sync v0.10.0 h1:3NQrjDixjgGwUOCaF8w2+VYHv0Ve/vGYSbdkTa98gmQ=
+golang.org/x/sync v0.10.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
+golang.org/x/tools v0.28.0 h1:WuB6qZ4RPCQo5aP3WdKZS7i595EdWqWR8vqJTlwTVK8=
+golang.org/x/tools v0.28.0/go.mod h1:dcIOrVd3mfQKTgrDVQHqCPMWy6lnhfhtX3hLXYVLfRw=
gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c h1:Hei/4ADfdWqJk1ZMxUNpqntNwaWcugrBjAiHlqqRiVk=
gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c/go.mod h1:JHkPIbrfpd72SG/EVd6muEfDQjcINNoR0C8j2r3qZ4Q=
diff --git a/pkg/logs/auditor/go.mod b/pkg/logs/auditor/go.mod
index d375aa6e7038d..3fc9bf65dfa46 100644
--- a/pkg/logs/auditor/go.mod
+++ b/pkg/logs/auditor/go.mod
@@ -98,9 +98,9 @@ require (
github.com/tklauser/numcpus v0.8.0 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/logs/auditor/go.sum b/pkg/logs/auditor/go.sum
index 6df24d44986c1..3f00397cbc301 100644
--- a/pkg/logs/auditor/go.sum
+++ b/pkg/logs/auditor/go.sum
@@ -235,8 +235,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -276,8 +276,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/logs/client/go.mod b/pkg/logs/client/go.mod
index 8ca05dfb2f632..093922b236bf3 100644
--- a/pkg/logs/client/go.mod
+++ b/pkg/logs/client/go.mod
@@ -63,7 +63,7 @@ require (
github.com/DataDog/datadog-agent/pkg/util/log v0.59.1
github.com/DataDog/datadog-agent/pkg/version v0.59.1
github.com/stretchr/testify v1.10.0
- golang.org/x/net v0.31.0
+ golang.org/x/net v0.32.0
)
require (
@@ -130,9 +130,9 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/pkg/logs/client/go.sum b/pkg/logs/client/go.sum
index 65b369f190875..1140bccbba9c9 100644
--- a/pkg/logs/client/go.sum
+++ b/pkg/logs/client/go.sum
@@ -244,8 +244,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -263,8 +263,8 @@ golang.org/x/net v0.0.0-20190613194153-d28f0bde5980/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -287,8 +287,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/logs/diagnostic/go.mod b/pkg/logs/diagnostic/go.mod
index b8ef753620e44..65fb4af75f769 100644
--- a/pkg/logs/diagnostic/go.mod
+++ b/pkg/logs/diagnostic/go.mod
@@ -108,9 +108,9 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/logs/diagnostic/go.sum b/pkg/logs/diagnostic/go.sum
index e3973187c6caa..9694f5d5e2355 100644
--- a/pkg/logs/diagnostic/go.sum
+++ b/pkg/logs/diagnostic/go.sum
@@ -239,8 +239,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -280,8 +280,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/logs/message/go.mod b/pkg/logs/message/go.mod
index 463f6366031f4..716c4a57de92f 100644
--- a/pkg/logs/message/go.mod
+++ b/pkg/logs/message/go.mod
@@ -94,9 +94,9 @@ require (
github.com/tklauser/numcpus v0.8.0 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/logs/message/go.sum b/pkg/logs/message/go.sum
index 6df24d44986c1..3f00397cbc301 100644
--- a/pkg/logs/message/go.sum
+++ b/pkg/logs/message/go.sum
@@ -235,8 +235,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -276,8 +276,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/logs/pipeline/go.mod b/pkg/logs/pipeline/go.mod
index 8b584b5b1aa03..b2cca0985481e 100644
--- a/pkg/logs/pipeline/go.mod
+++ b/pkg/logs/pipeline/go.mod
@@ -149,10 +149,10 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/pkg/logs/pipeline/go.sum b/pkg/logs/pipeline/go.sum
index 0816ff6b27cb5..9061e9b89a5c6 100644
--- a/pkg/logs/pipeline/go.sum
+++ b/pkg/logs/pipeline/go.sum
@@ -260,8 +260,8 @@ golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8U
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -282,8 +282,8 @@ golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -309,8 +309,8 @@ golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/logs/processor/go.mod b/pkg/logs/processor/go.mod
index ffa047656aa16..cc9458ea710c0 100644
--- a/pkg/logs/processor/go.mod
+++ b/pkg/logs/processor/go.mod
@@ -129,9 +129,9 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/pkg/logs/processor/go.sum b/pkg/logs/processor/go.sum
index df30b2959c6d8..f97a65425513e 100644
--- a/pkg/logs/processor/go.sum
+++ b/pkg/logs/processor/go.sum
@@ -255,8 +255,8 @@ golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8U
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -302,8 +302,8 @@ golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/logs/sds/go.mod b/pkg/logs/sds/go.mod
index 71861e9789dd6..33c40479ed13f 100644
--- a/pkg/logs/sds/go.mod
+++ b/pkg/logs/sds/go.mod
@@ -123,9 +123,9 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/pkg/logs/sds/go.sum b/pkg/logs/sds/go.sum
index ba2765ae6cc8c..a5a699a22e560 100644
--- a/pkg/logs/sds/go.sum
+++ b/pkg/logs/sds/go.sum
@@ -244,8 +244,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -285,8 +285,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/logs/sender/go.mod b/pkg/logs/sender/go.mod
index c6222c7c0214c..5a77fb5bb761d 100644
--- a/pkg/logs/sender/go.mod
+++ b/pkg/logs/sender/go.mod
@@ -130,10 +130,10 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/pkg/logs/sender/go.sum b/pkg/logs/sender/go.sum
index 65b369f190875..1140bccbba9c9 100644
--- a/pkg/logs/sender/go.sum
+++ b/pkg/logs/sender/go.sum
@@ -244,8 +244,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -263,8 +263,8 @@ golang.org/x/net v0.0.0-20190613194153-d28f0bde5980/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -287,8 +287,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/logs/sources/go.mod b/pkg/logs/sources/go.mod
index 736839618c355..a5ff5d7147d72 100644
--- a/pkg/logs/sources/go.mod
+++ b/pkg/logs/sources/go.mod
@@ -92,9 +92,9 @@ require (
github.com/tklauser/numcpus v0.8.0 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/logs/sources/go.sum b/pkg/logs/sources/go.sum
index 6df24d44986c1..3f00397cbc301 100644
--- a/pkg/logs/sources/go.sum
+++ b/pkg/logs/sources/go.sum
@@ -235,8 +235,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -276,8 +276,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/logs/util/testutils/go.mod b/pkg/logs/util/testutils/go.mod
index 6c8ce3a26dae3..ebf193c2c90a2 100644
--- a/pkg/logs/util/testutils/go.mod
+++ b/pkg/logs/util/testutils/go.mod
@@ -91,8 +91,8 @@ require (
github.com/tklauser/numcpus v0.8.0 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
)
diff --git a/pkg/logs/util/testutils/go.sum b/pkg/logs/util/testutils/go.sum
index 6df24d44986c1..3f00397cbc301 100644
--- a/pkg/logs/util/testutils/go.sum
+++ b/pkg/logs/util/testutils/go.sum
@@ -235,8 +235,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -276,8 +276,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/metrics/go.mod b/pkg/metrics/go.mod
index e506cd41e855c..a7369cfd728f6 100644
--- a/pkg/metrics/go.mod
+++ b/pkg/metrics/go.mod
@@ -47,7 +47,7 @@ require (
github.com/DataDog/datadog-agent/pkg/telemetry v0.56.0-rc.3
github.com/DataDog/datadog-agent/pkg/util/buf v0.56.0-rc.3
github.com/DataDog/datadog-agent/pkg/util/log v0.59.1
- github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0
github.com/stretchr/testify v1.10.0
go.uber.org/atomic v1.11.0
)
@@ -115,9 +115,9 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/protobuf v1.35.2 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/pkg/metrics/go.sum b/pkg/metrics/go.sum
index 6316d64a4973c..cc70504832885 100644
--- a/pkg/metrics/go.sum
+++ b/pkg/metrics/go.sum
@@ -1,9 +1,9 @@
cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMTw=
github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0 h1:VS4NTqwczwezMVvI6A7xYR3ugPmMUJ4FcdFrsdnZI2I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0/go.mod h1:66XlN7QpQKqIvw8e2UbCXV5X8wGnEw851nT9BjJ75dY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0 h1:/Dp1WBvekdusS9Tw9pLE7RG04eluNktQ29arLS4SpGM=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0/go.mod h1:asNuwNy1O2HbadkcZVuqmFGonfEzXS/SBvOo8V1MJvQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0 h1:cXcKVEU1D0HlguR7GunnvuI70TghkarCa9DApqzMY94=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0/go.mod h1:ES00EXfyEKgUkjd93tAXCxJA6i0seeOhZoS5Cj2qzzg=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0 h1:63SzQz9Ab8XJj8fQKQz6UZNBhOm8rucwzbDfwTVF6dQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0/go.mod h1:E/PY/aQ6S/N5hBPHXZRGmovs5b1BSi4RHGNcB4yP/Z0=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/viper v1.14.0 h1:dIjTe/uJiah+QFqFZ+MXeqgmUvWhg37l37ZxFWxr3is=
@@ -254,8 +254,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -295,8 +295,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/network/usm/sharedlibraries/testutil/fmapper/.gitignore b/pkg/network/usm/sharedlibraries/testutil/fmapper/.gitignore
index c7a40853e7ac3..03c02565fb7ff 100644
--- a/pkg/network/usm/sharedlibraries/testutil/fmapper/.gitignore
+++ b/pkg/network/usm/sharedlibraries/testutil/fmapper/.gitignore
@@ -1 +1,3 @@
fmapper
+dotnet
+python
diff --git a/pkg/obfuscate/go.mod b/pkg/obfuscate/go.mod
index 6244babbebdad..7085b75f3783d 100644
--- a/pkg/obfuscate/go.mod
+++ b/pkg/obfuscate/go.mod
@@ -20,7 +20,7 @@ require (
github.com/pkg/errors v0.9.1 // indirect
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/rogpeppe/go-internal v1.13.1 // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
diff --git a/pkg/obfuscate/go.sum b/pkg/obfuscate/go.sum
index 110dcdcb3b979..e36a2867eaba6 100644
--- a/pkg/obfuscate/go.sum
+++ b/pkg/obfuscate/go.sum
@@ -62,8 +62,8 @@ golang.org/x/mod v0.4.2/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
diff --git a/pkg/proto/go.mod b/pkg/proto/go.mod
index 31b8133d579a2..283fed1972634 100644
--- a/pkg/proto/go.mod
+++ b/pkg/proto/go.mod
@@ -9,6 +9,7 @@ require (
github.com/golang/protobuf v1.5.4
github.com/google/gofuzz v1.2.0
github.com/grpc-ecosystem/grpc-gateway v1.16.0
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10
github.com/stretchr/testify v1.10.0
github.com/tinylib/msgp v1.2.4
github.com/vmihailenco/msgpack/v4 v4.3.13
@@ -24,9 +25,9 @@ require (
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/rogpeppe/go-internal v1.13.1 // indirect
github.com/vmihailenco/tagparser v0.1.2 // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/appengine v1.6.8 // indirect
google.golang.org/genproto v0.0.0-20240903143218-8af14fe29dc1 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
diff --git a/pkg/proto/go.sum b/pkg/proto/go.sum
index e5169ad285286..899e2f639d24b 100644
--- a/pkg/proto/go.sum
+++ b/pkg/proto/go.sum
@@ -48,6 +48,8 @@ github.com/kr/text v0.2.0/go.mod h1:eLer722TekiGuMkidMxC/pM04lWEeraHUUmBw8l2grE=
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c h1:dAMKvw0MlJT1GshSTtih8C2gDs04w8dReiOGXrGLNoY=
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c/go.mod h1:RqIHx9QI14HlwKwm98g9Re5prTQ6LdeRQn+gXJFxsJM=
github.com/pkg/diff v0.0.0-20210226163009-20ebb0f2a09e/go.mod h1:pJLUxLENpZxwdsKMEsNbx1VGcRFpLqf3715MtcvvzbA=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/prometheus/client_model v0.0.0-20190812154241-14fe0d1b01d4/go.mod h1:xMI15A0UPsDsEKsMN9yxemIoYk6Tm2C1GtYGdfGttqA=
@@ -89,8 +91,8 @@ golang.org/x/net v0.0.0-20200822124328-c89045814202/go.mod h1:/O7V0waA8r7cgGh81R
golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg=
golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
golang.org/x/net v0.0.0-20220722155237-a158d28d115b/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -118,8 +120,8 @@ golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ=
golang.org/x/text v0.3.8/go.mod h1:E6s5w1FMmriuDzIBO73fBruAKo1PCIq6d2Q6DHfQ8WQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
golang.org/x/tools v0.0.0-20190114222345-bf090417da8b/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
golang.org/x/tools v0.0.0-20190226205152-f727befe758c/go.mod h1:9Yl7xja0Znq3iFh3HoIrodX9oNMXvdceNzlUR8zjMvY=
diff --git a/pkg/proto/pbgo/core/api.pb.go b/pkg/proto/pbgo/core/api.pb.go
index 6e23a0ef0f9c2..57de2030c617e 100644
--- a/pkg/proto/pbgo/core/api.pb.go
+++ b/pkg/proto/pbgo/core/api.pb.go
@@ -1,6 +1,6 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/api/v1/api.proto
@@ -177,7 +177,7 @@ var file_datadog_api_v1_api_proto_rawDesc = []byte{
0x72, 0x6f, 0x74, 0x6f, 0x33,
}
-var file_datadog_api_v1_api_proto_goTypes = []interface{}{
+var file_datadog_api_v1_api_proto_goTypes = []any{
(*HostnameRequest)(nil), // 0: datadog.model.v1.HostnameRequest
(*StreamTagsRequest)(nil), // 1: datadog.model.v1.StreamTagsRequest
(*FetchEntityRequest)(nil), // 2: datadog.model.v1.FetchEntityRequest
diff --git a/pkg/proto/pbgo/core/api.pb.gw.go b/pkg/proto/pbgo/core/api.pb.gw.go
index 4ff263f83d888..0fac62a1daa72 100644
--- a/pkg/proto/pbgo/core/api.pb.gw.go
+++ b/pkg/proto/pbgo/core/api.pb.gw.go
@@ -21,6 +21,7 @@ import (
"google.golang.org/grpc"
"google.golang.org/grpc/codes"
"google.golang.org/grpc/grpclog"
+ "google.golang.org/grpc/metadata"
"google.golang.org/grpc/status"
)
@@ -31,6 +32,7 @@ var _ status.Status
var _ = runtime.String
var _ = utilities.NewDoubleArray
var _ = descriptor.ForMessage
+var _ = metadata.Join
func request_Agent_GetHostname_0(ctx context.Context, marshaler runtime.Marshaler, client AgentClient, req *http.Request, pathParams map[string]string) (proto.Message, runtime.ServerMetadata, error) {
var protoReq HostnameRequest
@@ -400,11 +402,14 @@ func request_AgentSecure_AutodiscoveryStreamConfig_0(ctx context.Context, marsha
// RegisterAgentHandlerServer registers the http handlers for service Agent to "mux".
// UnaryRPC :call AgentServer directly.
// StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906.
+// Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterAgentHandlerFromEndpoint instead.
func RegisterAgentHandlerServer(ctx context.Context, mux *runtime.ServeMux, server AgentServer) error {
mux.Handle("GET", pattern_Agent_GetHostname_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) {
ctx, cancel := context.WithCancel(req.Context())
defer cancel()
+ var stream runtime.ServerTransportStream
+ ctx = grpc.NewContextWithServerTransportStream(ctx, &stream)
inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req)
rctx, err := runtime.AnnotateIncomingContext(ctx, mux, req)
if err != nil {
@@ -412,6 +417,7 @@ func RegisterAgentHandlerServer(ctx context.Context, mux *runtime.ServeMux, serv
return
}
resp, md, err := local_request_Agent_GetHostname_0(rctx, inboundMarshaler, server, req, pathParams)
+ md.HeaderMD, md.TrailerMD = metadata.Join(md.HeaderMD, stream.Header()), metadata.Join(md.TrailerMD, stream.Trailer())
ctx = runtime.NewServerMetadataContext(ctx, md)
if err != nil {
runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err)
@@ -428,6 +434,7 @@ func RegisterAgentHandlerServer(ctx context.Context, mux *runtime.ServeMux, serv
// RegisterAgentSecureHandlerServer registers the http handlers for service AgentSecure to "mux".
// UnaryRPC :call AgentSecureServer directly.
// StreamingRPC :currently unsupported pending https://github.com/grpc/grpc-go/issues/906.
+// Note that using this registration option will cause many gRPC library features to stop working. Consider using RegisterAgentSecureHandlerFromEndpoint instead.
func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux, server AgentSecureServer) error {
mux.Handle("POST", pattern_AgentSecure_TaggerStreamEntities_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) {
@@ -440,6 +447,8 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
mux.Handle("POST", pattern_AgentSecure_TaggerFetchEntity_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) {
ctx, cancel := context.WithCancel(req.Context())
defer cancel()
+ var stream runtime.ServerTransportStream
+ ctx = grpc.NewContextWithServerTransportStream(ctx, &stream)
inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req)
rctx, err := runtime.AnnotateIncomingContext(ctx, mux, req)
if err != nil {
@@ -447,6 +456,7 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
return
}
resp, md, err := local_request_AgentSecure_TaggerFetchEntity_0(rctx, inboundMarshaler, server, req, pathParams)
+ md.HeaderMD, md.TrailerMD = metadata.Join(md.HeaderMD, stream.Header()), metadata.Join(md.TrailerMD, stream.Trailer())
ctx = runtime.NewServerMetadataContext(ctx, md)
if err != nil {
runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err)
@@ -460,6 +470,8 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
mux.Handle("POST", pattern_AgentSecure_DogstatsdCaptureTrigger_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) {
ctx, cancel := context.WithCancel(req.Context())
defer cancel()
+ var stream runtime.ServerTransportStream
+ ctx = grpc.NewContextWithServerTransportStream(ctx, &stream)
inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req)
rctx, err := runtime.AnnotateIncomingContext(ctx, mux, req)
if err != nil {
@@ -467,6 +479,7 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
return
}
resp, md, err := local_request_AgentSecure_DogstatsdCaptureTrigger_0(rctx, inboundMarshaler, server, req, pathParams)
+ md.HeaderMD, md.TrailerMD = metadata.Join(md.HeaderMD, stream.Header()), metadata.Join(md.TrailerMD, stream.Trailer())
ctx = runtime.NewServerMetadataContext(ctx, md)
if err != nil {
runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err)
@@ -480,6 +493,8 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
mux.Handle("POST", pattern_AgentSecure_DogstatsdSetTaggerState_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) {
ctx, cancel := context.WithCancel(req.Context())
defer cancel()
+ var stream runtime.ServerTransportStream
+ ctx = grpc.NewContextWithServerTransportStream(ctx, &stream)
inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req)
rctx, err := runtime.AnnotateIncomingContext(ctx, mux, req)
if err != nil {
@@ -487,6 +502,7 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
return
}
resp, md, err := local_request_AgentSecure_DogstatsdSetTaggerState_0(rctx, inboundMarshaler, server, req, pathParams)
+ md.HeaderMD, md.TrailerMD = metadata.Join(md.HeaderMD, stream.Header()), metadata.Join(md.TrailerMD, stream.Trailer())
ctx = runtime.NewServerMetadataContext(ctx, md)
if err != nil {
runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err)
@@ -500,6 +516,8 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
mux.Handle("POST", pattern_AgentSecure_ClientGetConfigs_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) {
ctx, cancel := context.WithCancel(req.Context())
defer cancel()
+ var stream runtime.ServerTransportStream
+ ctx = grpc.NewContextWithServerTransportStream(ctx, &stream)
inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req)
rctx, err := runtime.AnnotateIncomingContext(ctx, mux, req)
if err != nil {
@@ -507,6 +525,7 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
return
}
resp, md, err := local_request_AgentSecure_ClientGetConfigs_0(rctx, inboundMarshaler, server, req, pathParams)
+ md.HeaderMD, md.TrailerMD = metadata.Join(md.HeaderMD, stream.Header()), metadata.Join(md.TrailerMD, stream.Trailer())
ctx = runtime.NewServerMetadataContext(ctx, md)
if err != nil {
runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err)
@@ -520,6 +539,8 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
mux.Handle("POST", pattern_AgentSecure_GetConfigState_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) {
ctx, cancel := context.WithCancel(req.Context())
defer cancel()
+ var stream runtime.ServerTransportStream
+ ctx = grpc.NewContextWithServerTransportStream(ctx, &stream)
inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req)
rctx, err := runtime.AnnotateIncomingContext(ctx, mux, req)
if err != nil {
@@ -527,6 +548,7 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
return
}
resp, md, err := local_request_AgentSecure_GetConfigState_0(rctx, inboundMarshaler, server, req, pathParams)
+ md.HeaderMD, md.TrailerMD = metadata.Join(md.HeaderMD, stream.Header()), metadata.Join(md.TrailerMD, stream.Trailer())
ctx = runtime.NewServerMetadataContext(ctx, md)
if err != nil {
runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err)
@@ -540,6 +562,8 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
mux.Handle("POST", pattern_AgentSecure_ClientGetConfigsHA_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) {
ctx, cancel := context.WithCancel(req.Context())
defer cancel()
+ var stream runtime.ServerTransportStream
+ ctx = grpc.NewContextWithServerTransportStream(ctx, &stream)
inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req)
rctx, err := runtime.AnnotateIncomingContext(ctx, mux, req)
if err != nil {
@@ -547,6 +571,7 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
return
}
resp, md, err := local_request_AgentSecure_ClientGetConfigsHA_0(rctx, inboundMarshaler, server, req, pathParams)
+ md.HeaderMD, md.TrailerMD = metadata.Join(md.HeaderMD, stream.Header()), metadata.Join(md.TrailerMD, stream.Trailer())
ctx = runtime.NewServerMetadataContext(ctx, md)
if err != nil {
runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err)
@@ -560,6 +585,8 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
mux.Handle("POST", pattern_AgentSecure_GetConfigStateHA_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) {
ctx, cancel := context.WithCancel(req.Context())
defer cancel()
+ var stream runtime.ServerTransportStream
+ ctx = grpc.NewContextWithServerTransportStream(ctx, &stream)
inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req)
rctx, err := runtime.AnnotateIncomingContext(ctx, mux, req)
if err != nil {
@@ -567,6 +594,7 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
return
}
resp, md, err := local_request_AgentSecure_GetConfigStateHA_0(rctx, inboundMarshaler, server, req, pathParams)
+ md.HeaderMD, md.TrailerMD = metadata.Join(md.HeaderMD, stream.Header()), metadata.Join(md.TrailerMD, stream.Trailer())
ctx = runtime.NewServerMetadataContext(ctx, md)
if err != nil {
runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err)
@@ -587,6 +615,8 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
mux.Handle("POST", pattern_AgentSecure_RegisterRemoteAgent_0, func(w http.ResponseWriter, req *http.Request, pathParams map[string]string) {
ctx, cancel := context.WithCancel(req.Context())
defer cancel()
+ var stream runtime.ServerTransportStream
+ ctx = grpc.NewContextWithServerTransportStream(ctx, &stream)
inboundMarshaler, outboundMarshaler := runtime.MarshalerForRequest(mux, req)
rctx, err := runtime.AnnotateIncomingContext(ctx, mux, req)
if err != nil {
@@ -594,6 +624,7 @@ func RegisterAgentSecureHandlerServer(ctx context.Context, mux *runtime.ServeMux
return
}
resp, md, err := local_request_AgentSecure_RegisterRemoteAgent_0(rctx, inboundMarshaler, server, req, pathParams)
+ md.HeaderMD, md.TrailerMD = metadata.Join(md.HeaderMD, stream.Header()), metadata.Join(md.TrailerMD, stream.Trailer())
ctx = runtime.NewServerMetadataContext(ctx, md)
if err != nil {
runtime.HTTPError(ctx, mux, outboundMarshaler, w, req, err)
diff --git a/pkg/proto/pbgo/core/autodiscovery.pb.go b/pkg/proto/pbgo/core/autodiscovery.pb.go
index 20f2c5c010231..898df3ccfe4af 100644
--- a/pkg/proto/pbgo/core/autodiscovery.pb.go
+++ b/pkg/proto/pbgo/core/autodiscovery.pb.go
@@ -1,6 +1,6 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/autodiscovery/autodiscovery.proto
@@ -77,11 +77,9 @@ type KubeNamespacedName struct {
func (x *KubeNamespacedName) Reset() {
*x = KubeNamespacedName{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KubeNamespacedName) String() string {
@@ -92,7 +90,7 @@ func (*KubeNamespacedName) ProtoMessage() {}
func (x *KubeNamespacedName) ProtoReflect() protoreflect.Message {
mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -132,11 +130,9 @@ type AdvancedADIdentifier struct {
func (x *AdvancedADIdentifier) Reset() {
*x = AdvancedADIdentifier{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AdvancedADIdentifier) String() string {
@@ -147,7 +143,7 @@ func (*AdvancedADIdentifier) ProtoMessage() {}
func (x *AdvancedADIdentifier) ProtoReflect() protoreflect.Message {
mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -202,11 +198,9 @@ type Config struct {
func (x *Config) Reset() {
*x = Config{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Config) String() string {
@@ -217,7 +211,7 @@ func (*Config) ProtoMessage() {}
func (x *Config) ProtoReflect() protoreflect.Message {
mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -361,11 +355,9 @@ type AutodiscoveryStreamResponse struct {
func (x *AutodiscoveryStreamResponse) Reset() {
*x = AutodiscoveryStreamResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AutodiscoveryStreamResponse) String() string {
@@ -376,7 +368,7 @@ func (*AutodiscoveryStreamResponse) ProtoMessage() {}
func (x *AutodiscoveryStreamResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_autodiscovery_autodiscovery_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -491,7 +483,7 @@ func file_datadog_autodiscovery_autodiscovery_proto_rawDescGZIP() []byte {
var file_datadog_autodiscovery_autodiscovery_proto_enumTypes = make([]protoimpl.EnumInfo, 1)
var file_datadog_autodiscovery_autodiscovery_proto_msgTypes = make([]protoimpl.MessageInfo, 4)
-var file_datadog_autodiscovery_autodiscovery_proto_goTypes = []interface{}{
+var file_datadog_autodiscovery_autodiscovery_proto_goTypes = []any{
(ConfigEventType)(0), // 0: datadog.autodiscovery.ConfigEventType
(*KubeNamespacedName)(nil), // 1: datadog.autodiscovery.KubeNamespacedName
(*AdvancedADIdentifier)(nil), // 2: datadog.autodiscovery.AdvancedADIdentifier
@@ -516,56 +508,6 @@ func file_datadog_autodiscovery_autodiscovery_proto_init() {
if File_datadog_autodiscovery_autodiscovery_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_datadog_autodiscovery_autodiscovery_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KubeNamespacedName); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_autodiscovery_autodiscovery_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AdvancedADIdentifier); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_autodiscovery_autodiscovery_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Config); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_autodiscovery_autodiscovery_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AutodiscoveryStreamResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/core/model.pb.go b/pkg/proto/pbgo/core/model.pb.go
index cd3ae8350b00d..3f85da4236b7f 100644
--- a/pkg/proto/pbgo/core/model.pb.go
+++ b/pkg/proto/pbgo/core/model.pb.go
@@ -1,6 +1,6 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/model/v1/model.proto
@@ -126,11 +126,9 @@ type HostnameRequest struct {
func (x *HostnameRequest) Reset() {
*x = HostnameRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *HostnameRequest) String() string {
@@ -141,7 +139,7 @@ func (*HostnameRequest) ProtoMessage() {}
func (x *HostnameRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -167,11 +165,9 @@ type HostnameReply struct {
func (x *HostnameReply) Reset() {
*x = HostnameReply{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *HostnameReply) String() string {
@@ -182,7 +178,7 @@ func (*HostnameReply) ProtoMessage() {}
func (x *HostnameReply) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -217,11 +213,9 @@ type CaptureTriggerRequest struct {
func (x *CaptureTriggerRequest) Reset() {
*x = CaptureTriggerRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *CaptureTriggerRequest) String() string {
@@ -232,7 +226,7 @@ func (*CaptureTriggerRequest) ProtoMessage() {}
func (x *CaptureTriggerRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -278,11 +272,9 @@ type CaptureTriggerResponse struct {
func (x *CaptureTriggerResponse) Reset() {
*x = CaptureTriggerResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *CaptureTriggerResponse) String() string {
@@ -293,7 +285,7 @@ func (*CaptureTriggerResponse) ProtoMessage() {}
func (x *CaptureTriggerResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -329,11 +321,9 @@ type StreamTagsRequest struct {
func (x *StreamTagsRequest) Reset() {
*x = StreamTagsRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StreamTagsRequest) String() string {
@@ -344,7 +334,7 @@ func (*StreamTagsRequest) ProtoMessage() {}
func (x *StreamTagsRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -404,11 +394,9 @@ type StreamTagsResponse struct {
func (x *StreamTagsResponse) Reset() {
*x = StreamTagsResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StreamTagsResponse) String() string {
@@ -419,7 +407,7 @@ func (*StreamTagsResponse) ProtoMessage() {}
func (x *StreamTagsResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -452,11 +440,9 @@ type StreamTagsEvent struct {
func (x *StreamTagsEvent) Reset() {
*x = StreamTagsEvent{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StreamTagsEvent) String() string {
@@ -467,7 +453,7 @@ func (*StreamTagsEvent) ProtoMessage() {}
func (x *StreamTagsEvent) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -508,11 +494,9 @@ type DeprecatedFilter struct {
func (x *DeprecatedFilter) Reset() {
*x = DeprecatedFilter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DeprecatedFilter) String() string {
@@ -523,7 +507,7 @@ func (*DeprecatedFilter) ProtoMessage() {}
func (x *DeprecatedFilter) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -574,11 +558,9 @@ type Entity struct {
func (x *Entity) Reset() {
*x = Entity{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Entity) String() string {
@@ -589,7 +571,7 @@ func (*Entity) ProtoMessage() {}
func (x *Entity) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -657,11 +639,9 @@ type FetchEntityRequest struct {
func (x *FetchEntityRequest) Reset() {
*x = FetchEntityRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *FetchEntityRequest) String() string {
@@ -672,7 +652,7 @@ func (*FetchEntityRequest) ProtoMessage() {}
func (x *FetchEntityRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -713,11 +693,9 @@ type FetchEntityResponse struct {
func (x *FetchEntityResponse) Reset() {
*x = FetchEntityResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *FetchEntityResponse) String() string {
@@ -728,7 +706,7 @@ func (*FetchEntityResponse) ProtoMessage() {}
func (x *FetchEntityResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -775,11 +753,9 @@ type EntityId struct {
func (x *EntityId) Reset() {
*x = EntityId{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[11]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[11]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EntityId) String() string {
@@ -790,7 +766,7 @@ func (*EntityId) ProtoMessage() {}
func (x *EntityId) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[11]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -836,11 +812,9 @@ type UnixDogstatsdMsg struct {
func (x *UnixDogstatsdMsg) Reset() {
*x = UnixDogstatsdMsg{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[12]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[12]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *UnixDogstatsdMsg) String() string {
@@ -851,7 +825,7 @@ func (*UnixDogstatsdMsg) ProtoMessage() {}
func (x *UnixDogstatsdMsg) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[12]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -919,11 +893,9 @@ type TaggerState struct {
func (x *TaggerState) Reset() {
*x = TaggerState{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[13]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[13]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TaggerState) String() string {
@@ -934,7 +906,7 @@ func (*TaggerState) ProtoMessage() {}
func (x *TaggerState) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[13]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -973,11 +945,9 @@ type TaggerStateResponse struct {
func (x *TaggerStateResponse) Reset() {
*x = TaggerStateResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_model_v1_model_proto_msgTypes[14]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_model_v1_model_proto_msgTypes[14]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TaggerStateResponse) String() string {
@@ -988,7 +958,7 @@ func (*TaggerStateResponse) ProtoMessage() {}
func (x *TaggerStateResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_model_v1_model_proto_msgTypes[14]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1165,7 +1135,7 @@ func file_datadog_model_v1_model_proto_rawDescGZIP() []byte {
var file_datadog_model_v1_model_proto_enumTypes = make([]protoimpl.EnumInfo, 2)
var file_datadog_model_v1_model_proto_msgTypes = make([]protoimpl.MessageInfo, 17)
-var file_datadog_model_v1_model_proto_goTypes = []interface{}{
+var file_datadog_model_v1_model_proto_goTypes = []any{
(EventType)(0), // 0: datadog.model.v1.EventType
(TagCardinality)(0), // 1: datadog.model.v1.TagCardinality
(*HostnameRequest)(nil), // 2: datadog.model.v1.HostnameRequest
@@ -1213,188 +1183,6 @@ func file_datadog_model_v1_model_proto_init() {
if File_datadog_model_v1_model_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_datadog_model_v1_model_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*HostnameRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*HostnameReply); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*CaptureTriggerRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*CaptureTriggerResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StreamTagsRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StreamTagsResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StreamTagsEvent); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DeprecatedFilter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Entity); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*FetchEntityRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*FetchEntityResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EntityId); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*UnixDogstatsdMsg); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*TaggerState); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_model_v1_model_proto_msgTypes[14].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*TaggerStateResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/core/remoteagent.pb.go b/pkg/proto/pbgo/core/remoteagent.pb.go
index 0893ee22f3ec9..4e048d389b713 100644
--- a/pkg/proto/pbgo/core/remoteagent.pb.go
+++ b/pkg/proto/pbgo/core/remoteagent.pb.go
@@ -1,6 +1,6 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/remoteagent/remoteagent.proto
@@ -30,11 +30,9 @@ type StatusSection struct {
func (x *StatusSection) Reset() {
*x = StatusSection{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StatusSection) String() string {
@@ -45,7 +43,7 @@ func (*StatusSection) ProtoMessage() {}
func (x *StatusSection) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -98,11 +96,9 @@ type RegisterRemoteAgentRequest struct {
func (x *RegisterRemoteAgentRequest) Reset() {
*x = RegisterRemoteAgentRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RegisterRemoteAgentRequest) String() string {
@@ -113,7 +109,7 @@ func (*RegisterRemoteAgentRequest) ProtoMessage() {}
func (x *RegisterRemoteAgentRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -172,11 +168,9 @@ type RegisterRemoteAgentResponse struct {
func (x *RegisterRemoteAgentResponse) Reset() {
*x = RegisterRemoteAgentResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *RegisterRemoteAgentResponse) String() string {
@@ -187,7 +181,7 @@ func (*RegisterRemoteAgentResponse) ProtoMessage() {}
func (x *RegisterRemoteAgentResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -217,11 +211,9 @@ type GetStatusDetailsRequest struct {
func (x *GetStatusDetailsRequest) Reset() {
*x = GetStatusDetailsRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetStatusDetailsRequest) String() string {
@@ -232,7 +224,7 @@ func (*GetStatusDetailsRequest) ProtoMessage() {}
func (x *GetStatusDetailsRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -264,11 +256,9 @@ type GetStatusDetailsResponse struct {
func (x *GetStatusDetailsResponse) Reset() {
*x = GetStatusDetailsResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetStatusDetailsResponse) String() string {
@@ -279,7 +269,7 @@ func (*GetStatusDetailsResponse) ProtoMessage() {}
func (x *GetStatusDetailsResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -316,11 +306,9 @@ type GetFlareFilesRequest struct {
func (x *GetFlareFilesRequest) Reset() {
*x = GetFlareFilesRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetFlareFilesRequest) String() string {
@@ -331,7 +319,7 @@ func (*GetFlareFilesRequest) ProtoMessage() {}
func (x *GetFlareFilesRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -363,11 +351,9 @@ type GetFlareFilesResponse struct {
func (x *GetFlareFilesResponse) Reset() {
*x = GetFlareFilesResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetFlareFilesResponse) String() string {
@@ -378,7 +364,7 @@ func (*GetFlareFilesResponse) ProtoMessage() {}
func (x *GetFlareFilesResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteagent_remoteagent_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -482,7 +468,7 @@ func file_datadog_remoteagent_remoteagent_proto_rawDescGZIP() []byte {
}
var file_datadog_remoteagent_remoteagent_proto_msgTypes = make([]protoimpl.MessageInfo, 10)
-var file_datadog_remoteagent_remoteagent_proto_goTypes = []interface{}{
+var file_datadog_remoteagent_remoteagent_proto_goTypes = []any{
(*StatusSection)(nil), // 0: datadog.remoteagent.StatusSection
(*RegisterRemoteAgentRequest)(nil), // 1: datadog.remoteagent.RegisterRemoteAgentRequest
(*RegisterRemoteAgentResponse)(nil), // 2: datadog.remoteagent.RegisterRemoteAgentResponse
@@ -512,92 +498,6 @@ func file_datadog_remoteagent_remoteagent_proto_init() {
if File_datadog_remoteagent_remoteagent_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_datadog_remoteagent_remoteagent_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StatusSection); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteagent_remoteagent_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RegisterRemoteAgentRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteagent_remoteagent_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*RegisterRemoteAgentResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteagent_remoteagent_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetStatusDetailsRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteagent_remoteagent_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetStatusDetailsResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteagent_remoteagent_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetFlareFilesRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteagent_remoteagent_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*GetFlareFilesResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/core/remoteconfig.pb.go b/pkg/proto/pbgo/core/remoteconfig.pb.go
index 37f3f8aea7592..cfd551d59b690 100644
--- a/pkg/proto/pbgo/core/remoteconfig.pb.go
+++ b/pkg/proto/pbgo/core/remoteconfig.pb.go
@@ -1,7 +1,7 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.2
-// protoc v5.28.3
+// protoc-gen-go v1.35.2
+// protoc v5.26.1
// source: datadog/remoteconfig/remoteconfig.proto
package core
@@ -89,11 +89,9 @@ type ConfigMetas struct {
func (x *ConfigMetas) Reset() {
*x = ConfigMetas{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ConfigMetas) String() string {
@@ -104,7 +102,7 @@ func (*ConfigMetas) ProtoMessage() {}
func (x *ConfigMetas) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -167,11 +165,9 @@ type DirectorMetas struct {
func (x *DirectorMetas) Reset() {
*x = DirectorMetas{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DirectorMetas) String() string {
@@ -182,7 +178,7 @@ func (*DirectorMetas) ProtoMessage() {}
func (x *DirectorMetas) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -237,11 +233,9 @@ type DelegatedMeta struct {
func (x *DelegatedMeta) Reset() {
*x = DelegatedMeta{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DelegatedMeta) String() string {
@@ -252,7 +246,7 @@ func (*DelegatedMeta) ProtoMessage() {}
func (x *DelegatedMeta) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -299,11 +293,9 @@ type TopMeta struct {
func (x *TopMeta) Reset() {
*x = TopMeta{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TopMeta) String() string {
@@ -314,7 +306,7 @@ func (*TopMeta) ProtoMessage() {}
func (x *TopMeta) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -354,11 +346,9 @@ type File struct {
func (x *File) Reset() {
*x = File{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *File) String() string {
@@ -369,7 +359,7 @@ func (*File) ProtoMessage() {}
func (x *File) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -423,11 +413,9 @@ type LatestConfigsRequest struct {
func (x *LatestConfigsRequest) Reset() {
*x = LatestConfigsRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *LatestConfigsRequest) String() string {
@@ -438,7 +426,7 @@ func (*LatestConfigsRequest) ProtoMessage() {}
func (x *LatestConfigsRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -570,11 +558,9 @@ type LatestConfigsResponse struct {
func (x *LatestConfigsResponse) Reset() {
*x = LatestConfigsResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *LatestConfigsResponse) String() string {
@@ -585,7 +571,7 @@ func (*LatestConfigsResponse) ProtoMessage() {}
func (x *LatestConfigsResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -631,11 +617,9 @@ type OrgDataResponse struct {
func (x *OrgDataResponse) Reset() {
*x = OrgDataResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *OrgDataResponse) String() string {
@@ -646,7 +630,7 @@ func (*OrgDataResponse) ProtoMessage() {}
func (x *OrgDataResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -679,11 +663,9 @@ type OrgStatusResponse struct {
func (x *OrgStatusResponse) Reset() {
*x = OrgStatusResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *OrgStatusResponse) String() string {
@@ -694,7 +676,7 @@ func (*OrgStatusResponse) ProtoMessage() {}
func (x *OrgStatusResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -743,11 +725,9 @@ type Client struct {
func (x *Client) Reset() {
*x = Client{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Client) String() string {
@@ -758,7 +738,7 @@ func (*Client) ProtoMessage() {}
func (x *Client) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -867,11 +847,9 @@ type ClientTracer struct {
func (x *ClientTracer) Reset() {
*x = ClientTracer{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ClientTracer) String() string {
@@ -882,7 +860,7 @@ func (*ClientTracer) ProtoMessage() {}
func (x *ClientTracer) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -967,11 +945,9 @@ type ClientAgent struct {
func (x *ClientAgent) Reset() {
*x = ClientAgent{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[11]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[11]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ClientAgent) String() string {
@@ -982,7 +958,7 @@ func (*ClientAgent) ProtoMessage() {}
func (x *ClientAgent) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[11]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1044,11 +1020,9 @@ type ClientUpdater struct {
func (x *ClientUpdater) Reset() {
*x = ClientUpdater{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[12]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[12]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ClientUpdater) String() string {
@@ -1059,7 +1033,7 @@ func (*ClientUpdater) ProtoMessage() {}
func (x *ClientUpdater) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[12]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1111,11 +1085,9 @@ type PackageState struct {
func (x *PackageState) Reset() {
*x = PackageState{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[13]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[13]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *PackageState) String() string {
@@ -1126,7 +1098,7 @@ func (*PackageState) ProtoMessage() {}
func (x *PackageState) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[13]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1201,11 +1173,9 @@ type PoliciesState struct {
func (x *PoliciesState) Reset() {
*x = PoliciesState{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[14]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[14]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *PoliciesState) String() string {
@@ -1216,7 +1186,7 @@ func (*PoliciesState) ProtoMessage() {}
func (x *PoliciesState) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[14]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1257,11 +1227,9 @@ type PackageStateTask struct {
func (x *PackageStateTask) Reset() {
*x = PackageStateTask{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[15]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[15]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *PackageStateTask) String() string {
@@ -1272,7 +1240,7 @@ func (*PackageStateTask) ProtoMessage() {}
func (x *PackageStateTask) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[15]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1319,11 +1287,9 @@ type TaskError struct {
func (x *TaskError) Reset() {
*x = TaskError{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[16]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[16]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TaskError) String() string {
@@ -1334,7 +1300,7 @@ func (*TaskError) ProtoMessage() {}
func (x *TaskError) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[16]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1377,11 +1343,9 @@ type ConfigState struct {
func (x *ConfigState) Reset() {
*x = ConfigState{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[17]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[17]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ConfigState) String() string {
@@ -1392,7 +1356,7 @@ func (*ConfigState) ProtoMessage() {}
func (x *ConfigState) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[17]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1457,11 +1421,9 @@ type ClientState struct {
func (x *ClientState) Reset() {
*x = ClientState{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[18]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[18]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ClientState) String() string {
@@ -1472,7 +1434,7 @@ func (*ClientState) ProtoMessage() {}
func (x *ClientState) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[18]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1540,11 +1502,9 @@ type TargetFileHash struct {
func (x *TargetFileHash) Reset() {
*x = TargetFileHash{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[19]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[19]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TargetFileHash) String() string {
@@ -1555,7 +1515,7 @@ func (*TargetFileHash) ProtoMessage() {}
func (x *TargetFileHash) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[19]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1596,11 +1556,9 @@ type TargetFileMeta struct {
func (x *TargetFileMeta) Reset() {
*x = TargetFileMeta{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[20]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[20]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TargetFileMeta) String() string {
@@ -1611,7 +1569,7 @@ func (*TargetFileMeta) ProtoMessage() {}
func (x *TargetFileMeta) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[20]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1658,11 +1616,9 @@ type ClientGetConfigsRequest struct {
func (x *ClientGetConfigsRequest) Reset() {
*x = ClientGetConfigsRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[21]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[21]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ClientGetConfigsRequest) String() string {
@@ -1673,7 +1629,7 @@ func (*ClientGetConfigsRequest) ProtoMessage() {}
func (x *ClientGetConfigsRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[21]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1715,11 +1671,9 @@ type ClientGetConfigsResponse struct {
func (x *ClientGetConfigsResponse) Reset() {
*x = ClientGetConfigsResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[22]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[22]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ClientGetConfigsResponse) String() string {
@@ -1730,7 +1684,7 @@ func (*ClientGetConfigsResponse) ProtoMessage() {}
func (x *ClientGetConfigsResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[22]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1784,11 +1738,9 @@ type FileMetaState struct {
func (x *FileMetaState) Reset() {
*x = FileMetaState{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[23]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[23]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *FileMetaState) String() string {
@@ -1799,7 +1751,7 @@ func (*FileMetaState) ProtoMessage() {}
func (x *FileMetaState) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[23]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1841,11 +1793,9 @@ type GetStateConfigResponse struct {
func (x *GetStateConfigResponse) Reset() {
*x = GetStateConfigResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[24]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[24]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *GetStateConfigResponse) String() string {
@@ -1856,7 +1806,7 @@ func (*GetStateConfigResponse) ProtoMessage() {}
func (x *GetStateConfigResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[24]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1915,11 +1865,9 @@ type TracerPredicateV1 struct {
func (x *TracerPredicateV1) Reset() {
*x = TracerPredicateV1{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[25]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[25]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TracerPredicateV1) String() string {
@@ -1930,7 +1878,7 @@ func (*TracerPredicateV1) ProtoMessage() {}
func (x *TracerPredicateV1) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[25]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2004,11 +1952,9 @@ type TracerPredicates struct {
func (x *TracerPredicates) Reset() {
*x = TracerPredicates{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[26]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[26]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TracerPredicates) String() string {
@@ -2019,7 +1965,7 @@ func (*TracerPredicates) ProtoMessage() {}
func (x *TracerPredicates) ProtoReflect() protoreflect.Message {
mi := &file_datadog_remoteconfig_remoteconfig_proto_msgTypes[26]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -2492,332 +2438,6 @@ func file_datadog_remoteconfig_remoteconfig_proto_init() {
if File_datadog_remoteconfig_remoteconfig_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[0].Exporter = func(v any, i int) any {
- switch v := v.(*ConfigMetas); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[1].Exporter = func(v any, i int) any {
- switch v := v.(*DirectorMetas); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[2].Exporter = func(v any, i int) any {
- switch v := v.(*DelegatedMeta); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[3].Exporter = func(v any, i int) any {
- switch v := v.(*TopMeta); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[4].Exporter = func(v any, i int) any {
- switch v := v.(*File); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[5].Exporter = func(v any, i int) any {
- switch v := v.(*LatestConfigsRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[6].Exporter = func(v any, i int) any {
- switch v := v.(*LatestConfigsResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[7].Exporter = func(v any, i int) any {
- switch v := v.(*OrgDataResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[8].Exporter = func(v any, i int) any {
- switch v := v.(*OrgStatusResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[9].Exporter = func(v any, i int) any {
- switch v := v.(*Client); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[10].Exporter = func(v any, i int) any {
- switch v := v.(*ClientTracer); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[11].Exporter = func(v any, i int) any {
- switch v := v.(*ClientAgent); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[12].Exporter = func(v any, i int) any {
- switch v := v.(*ClientUpdater); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[13].Exporter = func(v any, i int) any {
- switch v := v.(*PackageState); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[14].Exporter = func(v any, i int) any {
- switch v := v.(*PoliciesState); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[15].Exporter = func(v any, i int) any {
- switch v := v.(*PackageStateTask); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[16].Exporter = func(v any, i int) any {
- switch v := v.(*TaskError); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[17].Exporter = func(v any, i int) any {
- switch v := v.(*ConfigState); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[18].Exporter = func(v any, i int) any {
- switch v := v.(*ClientState); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[19].Exporter = func(v any, i int) any {
- switch v := v.(*TargetFileHash); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[20].Exporter = func(v any, i int) any {
- switch v := v.(*TargetFileMeta); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[21].Exporter = func(v any, i int) any {
- switch v := v.(*ClientGetConfigsRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[22].Exporter = func(v any, i int) any {
- switch v := v.(*ClientGetConfigsResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[23].Exporter = func(v any, i int) any {
- switch v := v.(*FileMetaState); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[24].Exporter = func(v any, i int) any {
- switch v := v.(*GetStateConfigResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[25].Exporter = func(v any, i int) any {
- switch v := v.(*TracerPredicateV1); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_remoteconfig_remoteconfig_proto_msgTypes[26].Exporter = func(v any, i int) any {
- switch v := v.(*TracerPredicates); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/core/workloadmeta.pb.go b/pkg/proto/pbgo/core/workloadmeta.pb.go
index 1cd608ebe19d1..a6299b85850fb 100644
--- a/pkg/proto/pbgo/core/workloadmeta.pb.go
+++ b/pkg/proto/pbgo/core/workloadmeta.pb.go
@@ -1,6 +1,6 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/workloadmeta/workloadmeta.proto
@@ -393,11 +393,9 @@ type WorkloadmetaFilter struct {
func (x *WorkloadmetaFilter) Reset() {
*x = WorkloadmetaFilter{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *WorkloadmetaFilter) String() string {
@@ -408,7 +406,7 @@ func (*WorkloadmetaFilter) ProtoMessage() {}
func (x *WorkloadmetaFilter) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -454,11 +452,9 @@ type WorkloadmetaStreamRequest struct {
func (x *WorkloadmetaStreamRequest) Reset() {
*x = WorkloadmetaStreamRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *WorkloadmetaStreamRequest) String() string {
@@ -469,7 +465,7 @@ func (*WorkloadmetaStreamRequest) ProtoMessage() {}
func (x *WorkloadmetaStreamRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -502,11 +498,9 @@ type WorkloadmetaEntityId struct {
func (x *WorkloadmetaEntityId) Reset() {
*x = WorkloadmetaEntityId{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *WorkloadmetaEntityId) String() string {
@@ -517,7 +511,7 @@ func (*WorkloadmetaEntityId) ProtoMessage() {}
func (x *WorkloadmetaEntityId) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -559,11 +553,9 @@ type EntityMeta struct {
func (x *EntityMeta) Reset() {
*x = EntityMeta{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *EntityMeta) String() string {
@@ -574,7 +566,7 @@ func (*EntityMeta) ProtoMessage() {}
func (x *EntityMeta) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -632,11 +624,9 @@ type ContainerImage struct {
func (x *ContainerImage) Reset() {
*x = ContainerImage{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ContainerImage) String() string {
@@ -647,7 +637,7 @@ func (*ContainerImage) ProtoMessage() {}
func (x *ContainerImage) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -716,11 +706,9 @@ type ContainerPort struct {
func (x *ContainerPort) Reset() {
*x = ContainerPort{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ContainerPort) String() string {
@@ -731,7 +719,7 @@ func (*ContainerPort) ProtoMessage() {}
func (x *ContainerPort) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -783,11 +771,9 @@ type ContainerState struct {
func (x *ContainerState) Reset() {
*x = ContainerState{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ContainerState) String() string {
@@ -798,7 +784,7 @@ func (*ContainerState) ProtoMessage() {}
func (x *ContainerState) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -883,11 +869,9 @@ type Container struct {
func (x *Container) Reset() {
*x = Container{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Container) String() string {
@@ -898,7 +882,7 @@ func (*Container) ProtoMessage() {}
func (x *Container) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1009,11 +993,9 @@ type KubernetesPodOwner struct {
func (x *KubernetesPodOwner) Reset() {
*x = KubernetesPodOwner{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KubernetesPodOwner) String() string {
@@ -1024,7 +1006,7 @@ func (*KubernetesPodOwner) ProtoMessage() {}
func (x *KubernetesPodOwner) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1072,11 +1054,9 @@ type OrchestratorContainer struct {
func (x *OrchestratorContainer) Reset() {
*x = OrchestratorContainer{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[9]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[9]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *OrchestratorContainer) String() string {
@@ -1087,7 +1067,7 @@ func (*OrchestratorContainer) ProtoMessage() {}
func (x *OrchestratorContainer) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[9]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1146,11 +1126,9 @@ type KubernetesPod struct {
func (x *KubernetesPod) Reset() {
*x = KubernetesPod{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[10]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[10]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KubernetesPod) String() string {
@@ -1161,7 +1139,7 @@ func (*KubernetesPod) ProtoMessage() {}
func (x *KubernetesPod) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[10]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1295,11 +1273,9 @@ type ECSTask struct {
func (x *ECSTask) Reset() {
*x = ECSTask{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[11]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[11]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ECSTask) String() string {
@@ -1310,7 +1286,7 @@ func (*ECSTask) ProtoMessage() {}
func (x *ECSTask) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[11]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1422,11 +1398,9 @@ type WorkloadmetaEvent struct {
func (x *WorkloadmetaEvent) Reset() {
*x = WorkloadmetaEvent{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[12]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[12]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *WorkloadmetaEvent) String() string {
@@ -1437,7 +1411,7 @@ func (*WorkloadmetaEvent) ProtoMessage() {}
func (x *WorkloadmetaEvent) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[12]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1490,11 +1464,9 @@ type WorkloadmetaStreamResponse struct {
func (x *WorkloadmetaStreamResponse) Reset() {
*x = WorkloadmetaStreamResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[13]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[13]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *WorkloadmetaStreamResponse) String() string {
@@ -1505,7 +1477,7 @@ func (*WorkloadmetaStreamResponse) ProtoMessage() {}
func (x *WorkloadmetaStreamResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_workloadmeta_workloadmeta_proto_msgTypes[13]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -1862,7 +1834,7 @@ func file_datadog_workloadmeta_workloadmeta_proto_rawDescGZIP() []byte {
var file_datadog_workloadmeta_workloadmeta_proto_enumTypes = make([]protoimpl.EnumInfo, 7)
var file_datadog_workloadmeta_workloadmeta_proto_msgTypes = make([]protoimpl.MessageInfo, 21)
-var file_datadog_workloadmeta_workloadmeta_proto_goTypes = []interface{}{
+var file_datadog_workloadmeta_workloadmeta_proto_goTypes = []any{
(WorkloadmetaKind)(0), // 0: datadog.workloadmeta.WorkloadmetaKind
(WorkloadmetaSource)(0), // 1: datadog.workloadmeta.WorkloadmetaSource
(WorkloadmetaEventType)(0), // 2: datadog.workloadmeta.WorkloadmetaEventType
@@ -1940,176 +1912,6 @@ func file_datadog_workloadmeta_workloadmeta_proto_init() {
if File_datadog_workloadmeta_workloadmeta_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*WorkloadmetaFilter); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*WorkloadmetaStreamRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*WorkloadmetaEntityId); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*EntityMeta); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ContainerImage); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ContainerPort); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ContainerState); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Container); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KubernetesPodOwner); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[9].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*OrchestratorContainer); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[10].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KubernetesPod); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[11].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ECSTask); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[12].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*WorkloadmetaEvent); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_workloadmeta_workloadmeta_proto_msgTypes[13].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*WorkloadmetaStreamResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/languagedetection/api.pb.go b/pkg/proto/pbgo/languagedetection/api.pb.go
index f2c09323e3822..8b0005ef541f8 100644
--- a/pkg/proto/pbgo/languagedetection/api.pb.go
+++ b/pkg/proto/pbgo/languagedetection/api.pb.go
@@ -1,6 +1,6 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/languagedetection/api.proto
@@ -32,11 +32,9 @@ type Process struct {
func (x *Process) Reset() {
*x = Process{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_languagedetection_api_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_languagedetection_api_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Process) String() string {
@@ -47,7 +45,7 @@ func (*Process) ProtoMessage() {}
func (x *Process) ProtoReflect() protoreflect.Message {
mi := &file_datadog_languagedetection_api_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -95,11 +93,9 @@ type Language struct {
func (x *Language) Reset() {
*x = Language{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_languagedetection_api_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_languagedetection_api_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Language) String() string {
@@ -110,7 +106,7 @@ func (*Language) ProtoMessage() {}
func (x *Language) ProtoReflect() protoreflect.Message {
mi := &file_datadog_languagedetection_api_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -149,11 +145,9 @@ type DetectLanguageRequest struct {
func (x *DetectLanguageRequest) Reset() {
*x = DetectLanguageRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_languagedetection_api_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_languagedetection_api_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DetectLanguageRequest) String() string {
@@ -164,7 +158,7 @@ func (*DetectLanguageRequest) ProtoMessage() {}
func (x *DetectLanguageRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_languagedetection_api_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -196,11 +190,9 @@ type DetectLanguageResponse struct {
func (x *DetectLanguageResponse) Reset() {
*x = DetectLanguageResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_languagedetection_api_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_languagedetection_api_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *DetectLanguageResponse) String() string {
@@ -211,7 +203,7 @@ func (*DetectLanguageResponse) ProtoMessage() {}
func (x *DetectLanguageResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_languagedetection_api_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -278,7 +270,7 @@ func file_datadog_languagedetection_api_proto_rawDescGZIP() []byte {
}
var file_datadog_languagedetection_api_proto_msgTypes = make([]protoimpl.MessageInfo, 4)
-var file_datadog_languagedetection_api_proto_goTypes = []interface{}{
+var file_datadog_languagedetection_api_proto_goTypes = []any{
(*Process)(nil), // 0: datadog.languagedetection.Process
(*Language)(nil), // 1: datadog.languagedetection.Language
(*DetectLanguageRequest)(nil), // 2: datadog.languagedetection.DetectLanguageRequest
@@ -299,56 +291,6 @@ func file_datadog_languagedetection_api_proto_init() {
if File_datadog_languagedetection_api_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_datadog_languagedetection_api_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Process); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_languagedetection_api_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Language); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_languagedetection_api_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DetectLanguageRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_languagedetection_api_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*DetectLanguageResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/process/process.pb.go b/pkg/proto/pbgo/process/process.pb.go
index f1c158d390062..cd13a446613b4 100644
--- a/pkg/proto/pbgo/process/process.pb.go
+++ b/pkg/proto/pbgo/process/process.pb.go
@@ -1,6 +1,6 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/process/process.proto
@@ -31,11 +31,9 @@ type ProcessStatRequest struct {
func (x *ProcessStatRequest) Reset() {
*x = ProcessStatRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_process_process_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_process_process_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessStatRequest) String() string {
@@ -46,7 +44,7 @@ func (*ProcessStatRequest) ProtoMessage() {}
func (x *ProcessStatRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_process_process_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -94,7 +92,7 @@ func file_datadog_process_process_proto_rawDescGZIP() []byte {
}
var file_datadog_process_process_proto_msgTypes = make([]protoimpl.MessageInfo, 1)
-var file_datadog_process_process_proto_goTypes = []interface{}{
+var file_datadog_process_process_proto_goTypes = []any{
(*ProcessStatRequest)(nil), // 0: datadog.process.ProcessStatRequest
}
var file_datadog_process_process_proto_depIdxs = []int32{
@@ -110,20 +108,6 @@ func file_datadog_process_process_proto_init() {
if File_datadog_process_process_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_datadog_process_process_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessStatRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/process/workloadmeta_process.pb.go b/pkg/proto/pbgo/process/workloadmeta_process.pb.go
index 7fc2e0b03f3a6..3c5d2ddd71152 100644
--- a/pkg/proto/pbgo/process/workloadmeta_process.pb.go
+++ b/pkg/proto/pbgo/process/workloadmeta_process.pb.go
@@ -1,6 +1,6 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/process/workloadmeta_process.proto
@@ -36,11 +36,9 @@ type ProcessStreamResponse struct {
func (x *ProcessStreamResponse) Reset() {
*x = ProcessStreamResponse{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessStreamResponse) String() string {
@@ -51,7 +49,7 @@ func (*ProcessStreamResponse) ProtoMessage() {}
func (x *ProcessStreamResponse) ProtoReflect() protoreflect.Message {
mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -101,11 +99,9 @@ type ProcessEventSet struct {
func (x *ProcessEventSet) Reset() {
*x = ProcessEventSet{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessEventSet) String() string {
@@ -116,7 +112,7 @@ func (*ProcessEventSet) ProtoMessage() {}
func (x *ProcessEventSet) ProtoReflect() protoreflect.Message {
mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -176,11 +172,9 @@ type ProcessEventUnset struct {
func (x *ProcessEventUnset) Reset() {
*x = ProcessEventUnset{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessEventUnset) String() string {
@@ -191,7 +185,7 @@ func (*ProcessEventUnset) ProtoMessage() {}
func (x *ProcessEventUnset) ProtoReflect() protoreflect.Message {
mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -223,11 +217,9 @@ type Language struct {
func (x *Language) Reset() {
*x = Language{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Language) String() string {
@@ -238,7 +230,7 @@ func (*Language) ProtoMessage() {}
func (x *Language) ProtoReflect() protoreflect.Message {
mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -268,11 +260,9 @@ type ProcessStreamEntitiesRequest struct {
func (x *ProcessStreamEntitiesRequest) Reset() {
*x = ProcessStreamEntitiesRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[4]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[4]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ProcessStreamEntitiesRequest) String() string {
@@ -283,7 +273,7 @@ func (*ProcessStreamEntitiesRequest) ProtoMessage() {}
func (x *ProcessStreamEntitiesRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[4]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -310,11 +300,9 @@ type ParentLanguageAnnotationRequest struct {
func (x *ParentLanguageAnnotationRequest) Reset() {
*x = ParentLanguageAnnotationRequest{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[5]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[5]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ParentLanguageAnnotationRequest) String() string {
@@ -325,7 +313,7 @@ func (*ParentLanguageAnnotationRequest) ProtoMessage() {}
func (x *ParentLanguageAnnotationRequest) ProtoReflect() protoreflect.Message {
mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[5]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -362,11 +350,9 @@ type PodLanguageDetails struct {
func (x *PodLanguageDetails) Reset() {
*x = PodLanguageDetails{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[6]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[6]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *PodLanguageDetails) String() string {
@@ -377,7 +363,7 @@ func (*PodLanguageDetails) ProtoMessage() {}
func (x *PodLanguageDetails) ProtoReflect() protoreflect.Message {
mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[6]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -439,11 +425,9 @@ type ContainerLanguageDetails struct {
func (x *ContainerLanguageDetails) Reset() {
*x = ContainerLanguageDetails{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[7]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[7]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ContainerLanguageDetails) String() string {
@@ -454,7 +438,7 @@ func (*ContainerLanguageDetails) ProtoMessage() {}
func (x *ContainerLanguageDetails) ProtoReflect() protoreflect.Message {
mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[7]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -496,11 +480,9 @@ type KubeOwnerInfo struct {
func (x *KubeOwnerInfo) Reset() {
*x = KubeOwnerInfo{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[8]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[8]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *KubeOwnerInfo) String() string {
@@ -511,7 +493,7 @@ func (*KubeOwnerInfo) ProtoMessage() {}
func (x *KubeOwnerInfo) ProtoReflect() protoreflect.Message {
mi := &file_datadog_process_workloadmeta_process_proto_msgTypes[8]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -648,7 +630,7 @@ func file_datadog_process_workloadmeta_process_proto_rawDescGZIP() []byte {
}
var file_datadog_process_workloadmeta_process_proto_msgTypes = make([]protoimpl.MessageInfo, 9)
-var file_datadog_process_workloadmeta_process_proto_goTypes = []interface{}{
+var file_datadog_process_workloadmeta_process_proto_goTypes = []any{
(*ProcessStreamResponse)(nil), // 0: datadog.process.ProcessStreamResponse
(*ProcessEventSet)(nil), // 1: datadog.process.ProcessEventSet
(*ProcessEventUnset)(nil), // 2: datadog.process.ProcessEventUnset
@@ -682,116 +664,6 @@ func file_datadog_process_workloadmeta_process_proto_init() {
if File_datadog_process_workloadmeta_process_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_datadog_process_workloadmeta_process_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessStreamResponse); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_process_workloadmeta_process_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessEventSet); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_process_workloadmeta_process_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessEventUnset); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_process_workloadmeta_process_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Language); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_process_workloadmeta_process_proto_msgTypes[4].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ProcessStreamEntitiesRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_process_workloadmeta_process_proto_msgTypes[5].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ParentLanguageAnnotationRequest); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_process_workloadmeta_process_proto_msgTypes[6].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*PodLanguageDetails); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_process_workloadmeta_process_proto_msgTypes[7].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ContainerLanguageDetails); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_process_workloadmeta_process_proto_msgTypes[8].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*KubeOwnerInfo); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/trace/agent_payload.pb.go b/pkg/proto/pbgo/trace/agent_payload.pb.go
index 5d803ea9b4019..30a8415307f40 100644
--- a/pkg/proto/pbgo/trace/agent_payload.pb.go
+++ b/pkg/proto/pbgo/trace/agent_payload.pb.go
@@ -2,7 +2,7 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/trace/agent_payload.proto
@@ -48,11 +48,9 @@ type AgentPayload struct {
func (x *AgentPayload) Reset() {
*x = AgentPayload{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_trace_agent_payload_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_trace_agent_payload_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *AgentPayload) String() string {
@@ -63,7 +61,7 @@ func (*AgentPayload) ProtoMessage() {}
func (x *AgentPayload) ProtoReflect() protoreflect.Message {
mi := &file_datadog_trace_agent_payload_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -184,7 +182,7 @@ func file_datadog_trace_agent_payload_proto_rawDescGZIP() []byte {
}
var file_datadog_trace_agent_payload_proto_msgTypes = make([]protoimpl.MessageInfo, 2)
-var file_datadog_trace_agent_payload_proto_goTypes = []interface{}{
+var file_datadog_trace_agent_payload_proto_goTypes = []any{
(*AgentPayload)(nil), // 0: datadog.trace.AgentPayload
nil, // 1: datadog.trace.AgentPayload.TagsEntry
(*TracerPayload)(nil), // 2: datadog.trace.TracerPayload
@@ -205,20 +203,6 @@ func file_datadog_trace_agent_payload_proto_init() {
return
}
file_datadog_trace_tracer_payload_proto_init()
- if !protoimpl.UnsafeEnabled {
- file_datadog_trace_agent_payload_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*AgentPayload); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/trace/agent_payload_vtproto.pb.go b/pkg/proto/pbgo/trace/agent_payload_vtproto.pb.go
index e4d4f171bf7a2..9433b709b7da8 100644
--- a/pkg/proto/pbgo/trace/agent_payload_vtproto.pb.go
+++ b/pkg/proto/pbgo/trace/agent_payload_vtproto.pb.go
@@ -1,5 +1,5 @@
// Code generated by protoc-gen-go-vtproto. DO NOT EDIT.
-// protoc-gen-go-vtproto version: v0.4.0
+// protoc-gen-go-vtproto version: v0.6.1-0.20240319094008-0393e58bdf10
// source: datadog/trace/agent_payload.proto
package trace
@@ -7,6 +7,7 @@ package trace
import (
binary "encoding/binary"
fmt "fmt"
+ protohelpers "github.com/planetscale/vtprotobuf/protohelpers"
protoimpl "google.golang.org/protobuf/runtime/protoimpl"
io "io"
math "math"
@@ -74,7 +75,7 @@ func (m *AgentPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.AgentVersion) > 0 {
i -= len(m.AgentVersion)
copy(dAtA[i:], m.AgentVersion)
- i = encodeVarint(dAtA, i, uint64(len(m.AgentVersion)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.AgentVersion)))
i--
dAtA[i] = 0x3a
}
@@ -84,15 +85,15 @@ func (m *AgentPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
baseI := i
i -= len(v)
copy(dAtA[i:], v)
- i = encodeVarint(dAtA, i, uint64(len(v)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(v)))
i--
dAtA[i] = 0x12
i -= len(k)
copy(dAtA[i:], k)
- i = encodeVarint(dAtA, i, uint64(len(k)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(k)))
i--
dAtA[i] = 0xa
- i = encodeVarint(dAtA, i, uint64(baseI-i))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(baseI-i))
i--
dAtA[i] = 0x32
}
@@ -104,7 +105,7 @@ func (m *AgentPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
return 0, err
}
i -= size
- i = encodeVarint(dAtA, i, uint64(size))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(size))
i--
dAtA[i] = 0x2a
}
@@ -112,14 +113,14 @@ func (m *AgentPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.Env) > 0 {
i -= len(m.Env)
copy(dAtA[i:], m.Env)
- i = encodeVarint(dAtA, i, uint64(len(m.Env)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Env)))
i--
dAtA[i] = 0x12
}
if len(m.HostName) > 0 {
i -= len(m.HostName)
copy(dAtA[i:], m.HostName)
- i = encodeVarint(dAtA, i, uint64(len(m.HostName)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.HostName)))
i--
dAtA[i] = 0xa
}
@@ -134,29 +135,29 @@ func (m *AgentPayload) SizeVT() (n int) {
_ = l
l = len(m.HostName)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.Env)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if len(m.TracerPayloads) > 0 {
for _, e := range m.TracerPayloads {
l = e.SizeVT()
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
}
if len(m.Tags) > 0 {
for k, v := range m.Tags {
_ = k
_ = v
- mapEntrySize := 1 + len(k) + sov(uint64(len(k))) + 1 + len(v) + sov(uint64(len(v)))
- n += mapEntrySize + 1 + sov(uint64(mapEntrySize))
+ mapEntrySize := 1 + len(k) + protohelpers.SizeOfVarint(uint64(len(k))) + 1 + len(v) + protohelpers.SizeOfVarint(uint64(len(v)))
+ n += mapEntrySize + 1 + protohelpers.SizeOfVarint(uint64(mapEntrySize))
}
}
l = len(m.AgentVersion)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if m.TargetTPS != 0 {
n += 9
@@ -179,7 +180,7 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -207,7 +208,7 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -221,11 +222,11 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -239,7 +240,7 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -253,11 +254,11 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -271,7 +272,7 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -284,11 +285,11 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -305,7 +306,7 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -318,11 +319,11 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -337,7 +338,7 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -354,7 +355,7 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
var stringLenmapkey uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -368,11 +369,11 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapkey := int(stringLenmapkey)
if intStringLenmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapkey := iNdEx + intStringLenmapkey
if postStringIndexmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapkey > l {
return io.ErrUnexpectedEOF
@@ -383,7 +384,7 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
var stringLenmapvalue uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -397,11 +398,11 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapvalue := int(stringLenmapvalue)
if intStringLenmapvalue < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapvalue := iNdEx + intStringLenmapvalue
if postStringIndexmapvalue < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapvalue > l {
return io.ErrUnexpectedEOF
@@ -410,12 +411,12 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
iNdEx = postStringIndexmapvalue
} else {
iNdEx = entryPreIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > postIndex {
return io.ErrUnexpectedEOF
@@ -432,7 +433,7 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -446,11 +447,11 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -486,7 +487,7 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
var v int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -501,12 +502,12 @@ func (m *AgentPayload) UnmarshalVT(dAtA []byte) error {
m.RareSamplerEnabled = bool(v != 0)
default:
iNdEx = preIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > l {
return io.ErrUnexpectedEOF
diff --git a/pkg/proto/pbgo/trace/span.pb.go b/pkg/proto/pbgo/trace/span.pb.go
index be7ee2bdadb77..1d0ad90af6351 100644
--- a/pkg/proto/pbgo/trace/span.pb.go
+++ b/pkg/proto/pbgo/trace/span.pb.go
@@ -1,6 +1,6 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/trace/span.proto
@@ -41,11 +41,9 @@ type SpanLink struct {
func (x *SpanLink) Reset() {
*x = SpanLink{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_trace_span_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_trace_span_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *SpanLink) String() string {
@@ -56,7 +54,7 @@ func (*SpanLink) ProtoMessage() {}
func (x *SpanLink) ProtoReflect() protoreflect.Message {
mi := &file_datadog_trace_span_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -164,11 +162,9 @@ type Span struct {
func (x *Span) Reset() {
*x = Span{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_trace_span_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_trace_span_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *Span) String() string {
@@ -179,7 +175,7 @@ func (*Span) ProtoMessage() {}
func (x *Span) ProtoReflect() protoreflect.Message {
mi := &file_datadog_trace_span_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -375,7 +371,7 @@ func file_datadog_trace_span_proto_rawDescGZIP() []byte {
}
var file_datadog_trace_span_proto_msgTypes = make([]protoimpl.MessageInfo, 6)
-var file_datadog_trace_span_proto_goTypes = []interface{}{
+var file_datadog_trace_span_proto_goTypes = []any{
(*SpanLink)(nil), // 0: datadog.trace.SpanLink
(*Span)(nil), // 1: datadog.trace.Span
nil, // 2: datadog.trace.SpanLink.AttributesEntry
@@ -401,32 +397,6 @@ func file_datadog_trace_span_proto_init() {
if File_datadog_trace_span_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_datadog_trace_span_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*SpanLink); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_trace_span_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*Span); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/trace/span_gen.go b/pkg/proto/pbgo/trace/span_gen.go
index f08192b31b01b..0ebaf789abc63 100644
--- a/pkg/proto/pbgo/trace/span_gen.go
+++ b/pkg/proto/pbgo/trace/span_gen.go
@@ -9,9 +9,10 @@ import (
// MarshalMsg implements msgp.Marshaler
func (z *Span) MarshalMsg(b []byte) (o []byte, err error) {
o = msgp.Require(b, z.Msgsize())
- // omitempty: check for empty values
+ // check for omitted fields
zb0001Len := uint32(14)
var zb0001Mask uint16 /* 14 bits */
+ _ = zb0001Mask
if z.Meta == nil {
zb0001Len--
zb0001Mask |= 0x200
@@ -30,78 +31,79 @@ func (z *Span) MarshalMsg(b []byte) (o []byte, err error) {
}
// variable map header, size zb0001Len
o = append(o, 0x80|uint8(zb0001Len))
- if zb0001Len == 0 {
- return
- }
- // string "service"
- o = append(o, 0xa7, 0x73, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65)
- o = msgp.AppendString(o, z.Service)
- // string "name"
- o = append(o, 0xa4, 0x6e, 0x61, 0x6d, 0x65)
- o = msgp.AppendString(o, z.Name)
- // string "resource"
- o = append(o, 0xa8, 0x72, 0x65, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65)
- o = msgp.AppendString(o, z.Resource)
- // string "trace_id"
- o = append(o, 0xa8, 0x74, 0x72, 0x61, 0x63, 0x65, 0x5f, 0x69, 0x64)
- o = msgp.AppendUint64(o, z.TraceID)
- // string "span_id"
- o = append(o, 0xa7, 0x73, 0x70, 0x61, 0x6e, 0x5f, 0x69, 0x64)
- o = msgp.AppendUint64(o, z.SpanID)
- // string "parent_id"
- o = append(o, 0xa9, 0x70, 0x61, 0x72, 0x65, 0x6e, 0x74, 0x5f, 0x69, 0x64)
- o = msgp.AppendUint64(o, z.ParentID)
- // string "start"
- o = append(o, 0xa5, 0x73, 0x74, 0x61, 0x72, 0x74)
- o = msgp.AppendInt64(o, z.Start)
- // string "duration"
- o = append(o, 0xa8, 0x64, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e)
- o = msgp.AppendInt64(o, z.Duration)
- // string "error"
- o = append(o, 0xa5, 0x65, 0x72, 0x72, 0x6f, 0x72)
- o = msgp.AppendInt32(o, z.Error)
- if (zb0001Mask & 0x200) == 0 { // if not empty
- // string "meta"
- o = append(o, 0xa4, 0x6d, 0x65, 0x74, 0x61)
- o = msgp.AppendMapHeader(o, uint32(len(z.Meta)))
- for za0001, za0002 := range z.Meta {
- o = msgp.AppendString(o, za0001)
- o = msgp.AppendString(o, za0002)
+
+ // skip if no fields are to be emitted
+ if zb0001Len != 0 {
+ // string "service"
+ o = append(o, 0xa7, 0x73, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65)
+ o = msgp.AppendString(o, z.Service)
+ // string "name"
+ o = append(o, 0xa4, 0x6e, 0x61, 0x6d, 0x65)
+ o = msgp.AppendString(o, z.Name)
+ // string "resource"
+ o = append(o, 0xa8, 0x72, 0x65, 0x73, 0x6f, 0x75, 0x72, 0x63, 0x65)
+ o = msgp.AppendString(o, z.Resource)
+ // string "trace_id"
+ o = append(o, 0xa8, 0x74, 0x72, 0x61, 0x63, 0x65, 0x5f, 0x69, 0x64)
+ o = msgp.AppendUint64(o, z.TraceID)
+ // string "span_id"
+ o = append(o, 0xa7, 0x73, 0x70, 0x61, 0x6e, 0x5f, 0x69, 0x64)
+ o = msgp.AppendUint64(o, z.SpanID)
+ // string "parent_id"
+ o = append(o, 0xa9, 0x70, 0x61, 0x72, 0x65, 0x6e, 0x74, 0x5f, 0x69, 0x64)
+ o = msgp.AppendUint64(o, z.ParentID)
+ // string "start"
+ o = append(o, 0xa5, 0x73, 0x74, 0x61, 0x72, 0x74)
+ o = msgp.AppendInt64(o, z.Start)
+ // string "duration"
+ o = append(o, 0xa8, 0x64, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e)
+ o = msgp.AppendInt64(o, z.Duration)
+ // string "error"
+ o = append(o, 0xa5, 0x65, 0x72, 0x72, 0x6f, 0x72)
+ o = msgp.AppendInt32(o, z.Error)
+ if (zb0001Mask & 0x200) == 0 { // if not omitted
+ // string "meta"
+ o = append(o, 0xa4, 0x6d, 0x65, 0x74, 0x61)
+ o = msgp.AppendMapHeader(o, uint32(len(z.Meta)))
+ for za0001, za0002 := range z.Meta {
+ o = msgp.AppendString(o, za0001)
+ o = msgp.AppendString(o, za0002)
+ }
}
- }
- if (zb0001Mask & 0x400) == 0 { // if not empty
- // string "metrics"
- o = append(o, 0xa7, 0x6d, 0x65, 0x74, 0x72, 0x69, 0x63, 0x73)
- o = msgp.AppendMapHeader(o, uint32(len(z.Metrics)))
- for za0003, za0004 := range z.Metrics {
- o = msgp.AppendString(o, za0003)
- o = msgp.AppendFloat64(o, za0004)
+ if (zb0001Mask & 0x400) == 0 { // if not omitted
+ // string "metrics"
+ o = append(o, 0xa7, 0x6d, 0x65, 0x74, 0x72, 0x69, 0x63, 0x73)
+ o = msgp.AppendMapHeader(o, uint32(len(z.Metrics)))
+ for za0003, za0004 := range z.Metrics {
+ o = msgp.AppendString(o, za0003)
+ o = msgp.AppendFloat64(o, za0004)
+ }
}
- }
- // string "type"
- o = append(o, 0xa4, 0x74, 0x79, 0x70, 0x65)
- o = msgp.AppendString(o, z.Type)
- if (zb0001Mask & 0x1000) == 0 { // if not empty
- // string "meta_struct"
- o = append(o, 0xab, 0x6d, 0x65, 0x74, 0x61, 0x5f, 0x73, 0x74, 0x72, 0x75, 0x63, 0x74)
- o = msgp.AppendMapHeader(o, uint32(len(z.MetaStruct)))
- for za0005, za0006 := range z.MetaStruct {
- o = msgp.AppendString(o, za0005)
- o = msgp.AppendBytes(o, za0006)
+ // string "type"
+ o = append(o, 0xa4, 0x74, 0x79, 0x70, 0x65)
+ o = msgp.AppendString(o, z.Type)
+ if (zb0001Mask & 0x1000) == 0 { // if not omitted
+ // string "meta_struct"
+ o = append(o, 0xab, 0x6d, 0x65, 0x74, 0x61, 0x5f, 0x73, 0x74, 0x72, 0x75, 0x63, 0x74)
+ o = msgp.AppendMapHeader(o, uint32(len(z.MetaStruct)))
+ for za0005, za0006 := range z.MetaStruct {
+ o = msgp.AppendString(o, za0005)
+ o = msgp.AppendBytes(o, za0006)
+ }
}
- }
- if (zb0001Mask & 0x2000) == 0 { // if not empty
- // string "span_links"
- o = append(o, 0xaa, 0x73, 0x70, 0x61, 0x6e, 0x5f, 0x6c, 0x69, 0x6e, 0x6b, 0x73)
- o = msgp.AppendArrayHeader(o, uint32(len(z.SpanLinks)))
- for za0007 := range z.SpanLinks {
- if z.SpanLinks[za0007] == nil {
- o = msgp.AppendNil(o)
- } else {
- o, err = z.SpanLinks[za0007].MarshalMsg(o)
- if err != nil {
- err = msgp.WrapError(err, "SpanLinks", za0007)
- return
+ if (zb0001Mask & 0x2000) == 0 { // if not omitted
+ // string "span_links"
+ o = append(o, 0xaa, 0x73, 0x70, 0x61, 0x6e, 0x5f, 0x6c, 0x69, 0x6e, 0x6b, 0x73)
+ o = msgp.AppendArrayHeader(o, uint32(len(z.SpanLinks)))
+ for za0007 := range z.SpanLinks {
+ if z.SpanLinks[za0007] == nil {
+ o = msgp.AppendNil(o)
+ } else {
+ o, err = z.SpanLinks[za0007].MarshalMsg(o)
+ if err != nil {
+ err = msgp.WrapError(err, "SpanLinks", za0007)
+ return
+ }
}
}
}
@@ -416,9 +418,10 @@ func (z *Span) Msgsize() (s int) {
// MarshalMsg implements msgp.Marshaler
func (z *SpanLink) MarshalMsg(b []byte) (o []byte, err error) {
o = msgp.Require(b, z.Msgsize())
- // omitempty: check for empty values
+ // check for omitted fields
zb0001Len := uint32(6)
var zb0001Mask uint8 /* 6 bits */
+ _ = zb0001Mask
if z.TraceIDHigh == 0 {
zb0001Len--
zb0001Mask |= 0x2
@@ -437,38 +440,39 @@ func (z *SpanLink) MarshalMsg(b []byte) (o []byte, err error) {
}
// variable map header, size zb0001Len
o = append(o, 0x80|uint8(zb0001Len))
- if zb0001Len == 0 {
- return
- }
- // string "trace_id"
- o = append(o, 0xa8, 0x74, 0x72, 0x61, 0x63, 0x65, 0x5f, 0x69, 0x64)
- o = msgp.AppendUint64(o, z.TraceID)
- if (zb0001Mask & 0x2) == 0 { // if not empty
- // string "trace_id_high"
- o = append(o, 0xad, 0x74, 0x72, 0x61, 0x63, 0x65, 0x5f, 0x69, 0x64, 0x5f, 0x68, 0x69, 0x67, 0x68)
- o = msgp.AppendUint64(o, z.TraceIDHigh)
- }
- // string "span_id"
- o = append(o, 0xa7, 0x73, 0x70, 0x61, 0x6e, 0x5f, 0x69, 0x64)
- o = msgp.AppendUint64(o, z.SpanID)
- if (zb0001Mask & 0x8) == 0 { // if not empty
- // string "attributes"
- o = append(o, 0xaa, 0x61, 0x74, 0x74, 0x72, 0x69, 0x62, 0x75, 0x74, 0x65, 0x73)
- o = msgp.AppendMapHeader(o, uint32(len(z.Attributes)))
- for za0001, za0002 := range z.Attributes {
- o = msgp.AppendString(o, za0001)
- o = msgp.AppendString(o, za0002)
+
+ // skip if no fields are to be emitted
+ if zb0001Len != 0 {
+ // string "trace_id"
+ o = append(o, 0xa8, 0x74, 0x72, 0x61, 0x63, 0x65, 0x5f, 0x69, 0x64)
+ o = msgp.AppendUint64(o, z.TraceID)
+ if (zb0001Mask & 0x2) == 0 { // if not omitted
+ // string "trace_id_high"
+ o = append(o, 0xad, 0x74, 0x72, 0x61, 0x63, 0x65, 0x5f, 0x69, 0x64, 0x5f, 0x68, 0x69, 0x67, 0x68)
+ o = msgp.AppendUint64(o, z.TraceIDHigh)
+ }
+ // string "span_id"
+ o = append(o, 0xa7, 0x73, 0x70, 0x61, 0x6e, 0x5f, 0x69, 0x64)
+ o = msgp.AppendUint64(o, z.SpanID)
+ if (zb0001Mask & 0x8) == 0 { // if not omitted
+ // string "attributes"
+ o = append(o, 0xaa, 0x61, 0x74, 0x74, 0x72, 0x69, 0x62, 0x75, 0x74, 0x65, 0x73)
+ o = msgp.AppendMapHeader(o, uint32(len(z.Attributes)))
+ for za0001, za0002 := range z.Attributes {
+ o = msgp.AppendString(o, za0001)
+ o = msgp.AppendString(o, za0002)
+ }
+ }
+ if (zb0001Mask & 0x10) == 0 { // if not omitted
+ // string "tracestate"
+ o = append(o, 0xaa, 0x74, 0x72, 0x61, 0x63, 0x65, 0x73, 0x74, 0x61, 0x74, 0x65)
+ o = msgp.AppendString(o, z.Tracestate)
+ }
+ if (zb0001Mask & 0x20) == 0 { // if not omitted
+ // string "flags"
+ o = append(o, 0xa5, 0x66, 0x6c, 0x61, 0x67, 0x73)
+ o = msgp.AppendUint32(o, z.Flags)
}
- }
- if (zb0001Mask & 0x10) == 0 { // if not empty
- // string "tracestate"
- o = append(o, 0xaa, 0x74, 0x72, 0x61, 0x63, 0x65, 0x73, 0x74, 0x61, 0x74, 0x65)
- o = msgp.AppendString(o, z.Tracestate)
- }
- if (zb0001Mask & 0x20) == 0 { // if not empty
- // string "flags"
- o = append(o, 0xa5, 0x66, 0x6c, 0x61, 0x67, 0x73)
- o = msgp.AppendUint32(o, z.Flags)
}
return
}
diff --git a/pkg/proto/pbgo/trace/span_vtproto.pb.go b/pkg/proto/pbgo/trace/span_vtproto.pb.go
index 7b6a7a0308785..d975f7ffae1f2 100644
--- a/pkg/proto/pbgo/trace/span_vtproto.pb.go
+++ b/pkg/proto/pbgo/trace/span_vtproto.pb.go
@@ -1,5 +1,5 @@
// Code generated by protoc-gen-go-vtproto. DO NOT EDIT.
-// protoc-gen-go-vtproto version: v0.4.0
+// protoc-gen-go-vtproto version: v0.6.1-0.20240319094008-0393e58bdf10
// source: datadog/trace/span.proto
package trace
@@ -7,10 +7,10 @@ package trace
import (
binary "encoding/binary"
fmt "fmt"
+ protohelpers "github.com/planetscale/vtprotobuf/protohelpers"
protoimpl "google.golang.org/protobuf/runtime/protoimpl"
io "io"
math "math"
- bits "math/bits"
)
const (
@@ -51,14 +51,14 @@ func (m *SpanLink) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
copy(dAtA[i:], m.unknownFields)
}
if m.Flags != 0 {
- i = encodeVarint(dAtA, i, uint64(m.Flags))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.Flags))
i--
dAtA[i] = 0x30
}
if len(m.Tracestate) > 0 {
i -= len(m.Tracestate)
copy(dAtA[i:], m.Tracestate)
- i = encodeVarint(dAtA, i, uint64(len(m.Tracestate)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Tracestate)))
i--
dAtA[i] = 0x2a
}
@@ -68,31 +68,31 @@ func (m *SpanLink) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
baseI := i
i -= len(v)
copy(dAtA[i:], v)
- i = encodeVarint(dAtA, i, uint64(len(v)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(v)))
i--
dAtA[i] = 0x12
i -= len(k)
copy(dAtA[i:], k)
- i = encodeVarint(dAtA, i, uint64(len(k)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(k)))
i--
dAtA[i] = 0xa
- i = encodeVarint(dAtA, i, uint64(baseI-i))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(baseI-i))
i--
dAtA[i] = 0x22
}
}
if m.SpanID != 0 {
- i = encodeVarint(dAtA, i, uint64(m.SpanID))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.SpanID))
i--
dAtA[i] = 0x18
}
if m.TraceIDHigh != 0 {
- i = encodeVarint(dAtA, i, uint64(m.TraceIDHigh))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.TraceIDHigh))
i--
dAtA[i] = 0x10
}
if m.TraceID != 0 {
- i = encodeVarint(dAtA, i, uint64(m.TraceID))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.TraceID))
i--
dAtA[i] = 0x8
}
@@ -136,7 +136,7 @@ func (m *Span) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
return 0, err
}
i -= size
- i = encodeVarint(dAtA, i, uint64(size))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(size))
i--
dAtA[i] = 0x72
}
@@ -147,15 +147,15 @@ func (m *Span) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
baseI := i
i -= len(v)
copy(dAtA[i:], v)
- i = encodeVarint(dAtA, i, uint64(len(v)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(v)))
i--
dAtA[i] = 0x12
i -= len(k)
copy(dAtA[i:], k)
- i = encodeVarint(dAtA, i, uint64(len(k)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(k)))
i--
dAtA[i] = 0xa
- i = encodeVarint(dAtA, i, uint64(baseI-i))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(baseI-i))
i--
dAtA[i] = 0x6a
}
@@ -163,7 +163,7 @@ func (m *Span) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.Type) > 0 {
i -= len(m.Type)
copy(dAtA[i:], m.Type)
- i = encodeVarint(dAtA, i, uint64(len(m.Type)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Type)))
i--
dAtA[i] = 0x62
}
@@ -177,10 +177,10 @@ func (m *Span) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
dAtA[i] = 0x11
i -= len(k)
copy(dAtA[i:], k)
- i = encodeVarint(dAtA, i, uint64(len(k)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(k)))
i--
dAtA[i] = 0xa
- i = encodeVarint(dAtA, i, uint64(baseI-i))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(baseI-i))
i--
dAtA[i] = 0x5a
}
@@ -191,84 +191,73 @@ func (m *Span) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
baseI := i
i -= len(v)
copy(dAtA[i:], v)
- i = encodeVarint(dAtA, i, uint64(len(v)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(v)))
i--
dAtA[i] = 0x12
i -= len(k)
copy(dAtA[i:], k)
- i = encodeVarint(dAtA, i, uint64(len(k)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(k)))
i--
dAtA[i] = 0xa
- i = encodeVarint(dAtA, i, uint64(baseI-i))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(baseI-i))
i--
dAtA[i] = 0x52
}
}
if m.Error != 0 {
- i = encodeVarint(dAtA, i, uint64(m.Error))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.Error))
i--
dAtA[i] = 0x48
}
if m.Duration != 0 {
- i = encodeVarint(dAtA, i, uint64(m.Duration))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.Duration))
i--
dAtA[i] = 0x40
}
if m.Start != 0 {
- i = encodeVarint(dAtA, i, uint64(m.Start))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.Start))
i--
dAtA[i] = 0x38
}
if m.ParentID != 0 {
- i = encodeVarint(dAtA, i, uint64(m.ParentID))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.ParentID))
i--
dAtA[i] = 0x30
}
if m.SpanID != 0 {
- i = encodeVarint(dAtA, i, uint64(m.SpanID))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.SpanID))
i--
dAtA[i] = 0x28
}
if m.TraceID != 0 {
- i = encodeVarint(dAtA, i, uint64(m.TraceID))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.TraceID))
i--
dAtA[i] = 0x20
}
if len(m.Resource) > 0 {
i -= len(m.Resource)
copy(dAtA[i:], m.Resource)
- i = encodeVarint(dAtA, i, uint64(len(m.Resource)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Resource)))
i--
dAtA[i] = 0x1a
}
if len(m.Name) > 0 {
i -= len(m.Name)
copy(dAtA[i:], m.Name)
- i = encodeVarint(dAtA, i, uint64(len(m.Name)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Name)))
i--
dAtA[i] = 0x12
}
if len(m.Service) > 0 {
i -= len(m.Service)
copy(dAtA[i:], m.Service)
- i = encodeVarint(dAtA, i, uint64(len(m.Service)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Service)))
i--
dAtA[i] = 0xa
}
return len(dAtA) - i, nil
}
-func encodeVarint(dAtA []byte, offset int, v uint64) int {
- offset -= sov(v)
- base := offset
- for v >= 1<<7 {
- dAtA[offset] = uint8(v&0x7f | 0x80)
- v >>= 7
- offset++
- }
- dAtA[offset] = uint8(v)
- return base
-}
func (m *SpanLink) SizeVT() (n int) {
if m == nil {
return 0
@@ -276,28 +265,28 @@ func (m *SpanLink) SizeVT() (n int) {
var l int
_ = l
if m.TraceID != 0 {
- n += 1 + sov(uint64(m.TraceID))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.TraceID))
}
if m.TraceIDHigh != 0 {
- n += 1 + sov(uint64(m.TraceIDHigh))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.TraceIDHigh))
}
if m.SpanID != 0 {
- n += 1 + sov(uint64(m.SpanID))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.SpanID))
}
if len(m.Attributes) > 0 {
for k, v := range m.Attributes {
_ = k
_ = v
- mapEntrySize := 1 + len(k) + sov(uint64(len(k))) + 1 + len(v) + sov(uint64(len(v)))
- n += mapEntrySize + 1 + sov(uint64(mapEntrySize))
+ mapEntrySize := 1 + len(k) + protohelpers.SizeOfVarint(uint64(len(k))) + 1 + len(v) + protohelpers.SizeOfVarint(uint64(len(v)))
+ n += mapEntrySize + 1 + protohelpers.SizeOfVarint(uint64(mapEntrySize))
}
}
l = len(m.Tracestate)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if m.Flags != 0 {
- n += 1 + sov(uint64(m.Flags))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.Flags))
}
n += len(m.unknownFields)
return n
@@ -311,79 +300,73 @@ func (m *Span) SizeVT() (n int) {
_ = l
l = len(m.Service)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.Name)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.Resource)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if m.TraceID != 0 {
- n += 1 + sov(uint64(m.TraceID))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.TraceID))
}
if m.SpanID != 0 {
- n += 1 + sov(uint64(m.SpanID))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.SpanID))
}
if m.ParentID != 0 {
- n += 1 + sov(uint64(m.ParentID))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.ParentID))
}
if m.Start != 0 {
- n += 1 + sov(uint64(m.Start))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.Start))
}
if m.Duration != 0 {
- n += 1 + sov(uint64(m.Duration))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.Duration))
}
if m.Error != 0 {
- n += 1 + sov(uint64(m.Error))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.Error))
}
if len(m.Meta) > 0 {
for k, v := range m.Meta {
_ = k
_ = v
- mapEntrySize := 1 + len(k) + sov(uint64(len(k))) + 1 + len(v) + sov(uint64(len(v)))
- n += mapEntrySize + 1 + sov(uint64(mapEntrySize))
+ mapEntrySize := 1 + len(k) + protohelpers.SizeOfVarint(uint64(len(k))) + 1 + len(v) + protohelpers.SizeOfVarint(uint64(len(v)))
+ n += mapEntrySize + 1 + protohelpers.SizeOfVarint(uint64(mapEntrySize))
}
}
if len(m.Metrics) > 0 {
for k, v := range m.Metrics {
_ = k
_ = v
- mapEntrySize := 1 + len(k) + sov(uint64(len(k))) + 1 + 8
- n += mapEntrySize + 1 + sov(uint64(mapEntrySize))
+ mapEntrySize := 1 + len(k) + protohelpers.SizeOfVarint(uint64(len(k))) + 1 + 8
+ n += mapEntrySize + 1 + protohelpers.SizeOfVarint(uint64(mapEntrySize))
}
}
l = len(m.Type)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if len(m.MetaStruct) > 0 {
for k, v := range m.MetaStruct {
_ = k
_ = v
- l = 1 + len(v) + sov(uint64(len(v)))
- mapEntrySize := 1 + len(k) + sov(uint64(len(k))) + l
- n += mapEntrySize + 1 + sov(uint64(mapEntrySize))
+ l = 1 + len(v) + protohelpers.SizeOfVarint(uint64(len(v)))
+ mapEntrySize := 1 + len(k) + protohelpers.SizeOfVarint(uint64(len(k))) + l
+ n += mapEntrySize + 1 + protohelpers.SizeOfVarint(uint64(mapEntrySize))
}
}
if len(m.SpanLinks) > 0 {
for _, e := range m.SpanLinks {
l = e.SizeVT()
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
}
n += len(m.unknownFields)
return n
}
-func sov(x uint64) (n int) {
- return (bits.Len64(x|1) + 6) / 7
-}
-func soz(x uint64) (n int) {
- return sov(uint64((x << 1) ^ uint64((int64(x) >> 63))))
-}
func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
l := len(dAtA)
iNdEx := 0
@@ -392,7 +375,7 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -420,7 +403,7 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
m.TraceID = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -439,7 +422,7 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
m.TraceIDHigh = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -458,7 +441,7 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
m.SpanID = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -477,7 +460,7 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -490,11 +473,11 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -509,7 +492,7 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -526,7 +509,7 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
var stringLenmapkey uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -540,11 +523,11 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapkey := int(stringLenmapkey)
if intStringLenmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapkey := iNdEx + intStringLenmapkey
if postStringIndexmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapkey > l {
return io.ErrUnexpectedEOF
@@ -555,7 +538,7 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
var stringLenmapvalue uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -569,11 +552,11 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapvalue := int(stringLenmapvalue)
if intStringLenmapvalue < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapvalue := iNdEx + intStringLenmapvalue
if postStringIndexmapvalue < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapvalue > l {
return io.ErrUnexpectedEOF
@@ -582,12 +565,12 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
iNdEx = postStringIndexmapvalue
} else {
iNdEx = entryPreIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > postIndex {
return io.ErrUnexpectedEOF
@@ -604,7 +587,7 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -618,11 +601,11 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -636,7 +619,7 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
m.Flags = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -650,12 +633,12 @@ func (m *SpanLink) UnmarshalVT(dAtA []byte) error {
}
default:
iNdEx = preIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > l {
return io.ErrUnexpectedEOF
@@ -678,7 +661,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -706,7 +689,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -720,11 +703,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -738,7 +721,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -752,11 +735,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -770,7 +753,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -784,11 +767,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -802,7 +785,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
m.TraceID = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -821,7 +804,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
m.SpanID = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -840,7 +823,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
m.ParentID = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -859,7 +842,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
m.Start = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -878,7 +861,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
m.Duration = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -897,7 +880,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
m.Error = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -916,7 +899,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -929,11 +912,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -948,7 +931,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -965,7 +948,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var stringLenmapkey uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -979,11 +962,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapkey := int(stringLenmapkey)
if intStringLenmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapkey := iNdEx + intStringLenmapkey
if postStringIndexmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapkey > l {
return io.ErrUnexpectedEOF
@@ -994,7 +977,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var stringLenmapvalue uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1008,11 +991,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapvalue := int(stringLenmapvalue)
if intStringLenmapvalue < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapvalue := iNdEx + intStringLenmapvalue
if postStringIndexmapvalue < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapvalue > l {
return io.ErrUnexpectedEOF
@@ -1021,12 +1004,12 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
iNdEx = postStringIndexmapvalue
} else {
iNdEx = entryPreIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > postIndex {
return io.ErrUnexpectedEOF
@@ -1043,7 +1026,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1056,11 +1039,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1075,7 +1058,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1092,7 +1075,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var stringLenmapkey uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1106,11 +1089,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapkey := int(stringLenmapkey)
if intStringLenmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapkey := iNdEx + intStringLenmapkey
if postStringIndexmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapkey > l {
return io.ErrUnexpectedEOF
@@ -1127,12 +1110,12 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
mapvalue = math.Float64frombits(mapvaluetemp)
} else {
iNdEx = entryPreIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > postIndex {
return io.ErrUnexpectedEOF
@@ -1149,7 +1132,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1163,11 +1146,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1181,7 +1164,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1194,11 +1177,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1213,7 +1196,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1230,7 +1213,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var stringLenmapkey uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1244,11 +1227,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapkey := int(stringLenmapkey)
if intStringLenmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapkey := iNdEx + intStringLenmapkey
if postStringIndexmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapkey > l {
return io.ErrUnexpectedEOF
@@ -1259,7 +1242,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var mapbyteLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1273,11 +1256,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
intMapbyteLen := int(mapbyteLen)
if intMapbyteLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postbytesIndex := iNdEx + intMapbyteLen
if postbytesIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postbytesIndex > l {
return io.ErrUnexpectedEOF
@@ -1287,12 +1270,12 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
iNdEx = postbytesIndex
} else {
iNdEx = entryPreIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > postIndex {
return io.ErrUnexpectedEOF
@@ -1309,7 +1292,7 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1322,11 +1305,11 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1338,12 +1321,12 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
iNdEx = postIndex
default:
iNdEx = preIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > l {
return io.ErrUnexpectedEOF
@@ -1358,88 +1341,3 @@ func (m *Span) UnmarshalVT(dAtA []byte) error {
}
return nil
}
-
-func skip(dAtA []byte) (n int, err error) {
- l := len(dAtA)
- iNdEx := 0
- depth := 0
- for iNdEx < l {
- var wire uint64
- for shift := uint(0); ; shift += 7 {
- if shift >= 64 {
- return 0, ErrIntOverflow
- }
- if iNdEx >= l {
- return 0, io.ErrUnexpectedEOF
- }
- b := dAtA[iNdEx]
- iNdEx++
- wire |= (uint64(b) & 0x7F) << shift
- if b < 0x80 {
- break
- }
- }
- wireType := int(wire & 0x7)
- switch wireType {
- case 0:
- for shift := uint(0); ; shift += 7 {
- if shift >= 64 {
- return 0, ErrIntOverflow
- }
- if iNdEx >= l {
- return 0, io.ErrUnexpectedEOF
- }
- iNdEx++
- if dAtA[iNdEx-1] < 0x80 {
- break
- }
- }
- case 1:
- iNdEx += 8
- case 2:
- var length int
- for shift := uint(0); ; shift += 7 {
- if shift >= 64 {
- return 0, ErrIntOverflow
- }
- if iNdEx >= l {
- return 0, io.ErrUnexpectedEOF
- }
- b := dAtA[iNdEx]
- iNdEx++
- length |= (int(b) & 0x7F) << shift
- if b < 0x80 {
- break
- }
- }
- if length < 0 {
- return 0, ErrInvalidLength
- }
- iNdEx += length
- case 3:
- depth++
- case 4:
- if depth == 0 {
- return 0, ErrUnexpectedEndOfGroup
- }
- depth--
- case 5:
- iNdEx += 4
- default:
- return 0, fmt.Errorf("proto: illegal wireType %d", wireType)
- }
- if iNdEx < 0 {
- return 0, ErrInvalidLength
- }
- if depth == 0 {
- return iNdEx, nil
- }
- }
- return 0, io.ErrUnexpectedEOF
-}
-
-var (
- ErrInvalidLength = fmt.Errorf("proto: negative length found during unmarshaling")
- ErrIntOverflow = fmt.Errorf("proto: integer overflow")
- ErrUnexpectedEndOfGroup = fmt.Errorf("proto: unexpected end of group")
-)
diff --git a/pkg/proto/pbgo/trace/stats.pb.go b/pkg/proto/pbgo/trace/stats.pb.go
index 52d51fff5f75b..c2dc1cfbbe86c 100644
--- a/pkg/proto/pbgo/trace/stats.pb.go
+++ b/pkg/proto/pbgo/trace/stats.pb.go
@@ -1,6 +1,6 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/trace/stats.proto
@@ -138,11 +138,9 @@ type StatsPayload struct {
func (x *StatsPayload) Reset() {
*x = StatsPayload{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_trace_stats_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_trace_stats_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *StatsPayload) String() string {
@@ -153,7 +151,7 @@ func (*StatsPayload) ProtoMessage() {}
func (x *StatsPayload) ProtoReflect() protoreflect.Message {
mi := &file_datadog_trace_stats_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -248,11 +246,9 @@ type ClientStatsPayload struct {
func (x *ClientStatsPayload) Reset() {
*x = ClientStatsPayload{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_trace_stats_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_trace_stats_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ClientStatsPayload) String() string {
@@ -263,7 +259,7 @@ func (*ClientStatsPayload) ProtoMessage() {}
func (x *ClientStatsPayload) ProtoReflect() protoreflect.Message {
mi := &file_datadog_trace_stats_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -393,11 +389,9 @@ type ClientStatsBucket struct {
func (x *ClientStatsBucket) Reset() {
*x = ClientStatsBucket{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_trace_stats_proto_msgTypes[2]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_trace_stats_proto_msgTypes[2]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ClientStatsBucket) String() string {
@@ -408,7 +402,7 @@ func (*ClientStatsBucket) ProtoMessage() {}
func (x *ClientStatsBucket) ProtoReflect() protoreflect.Message {
mi := &file_datadog_trace_stats_proto_msgTypes[2]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -479,11 +473,9 @@ type ClientGroupedStats struct {
func (x *ClientGroupedStats) Reset() {
*x = ClientGroupedStats{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_trace_stats_proto_msgTypes[3]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_trace_stats_proto_msgTypes[3]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *ClientGroupedStats) String() string {
@@ -494,7 +486,7 @@ func (*ClientGroupedStats) ProtoMessage() {}
func (x *ClientGroupedStats) ProtoReflect() protoreflect.Message {
mi := &file_datadog_trace_stats_proto_msgTypes[3]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -740,7 +732,7 @@ func file_datadog_trace_stats_proto_rawDescGZIP() []byte {
var file_datadog_trace_stats_proto_enumTypes = make([]protoimpl.EnumInfo, 2)
var file_datadog_trace_stats_proto_msgTypes = make([]protoimpl.MessageInfo, 4)
-var file_datadog_trace_stats_proto_goTypes = []interface{}{
+var file_datadog_trace_stats_proto_goTypes = []any{
(Trilean)(0), // 0: datadog.trace.Trilean
(TraceRootFlag)(0), // 1: datadog.trace.TraceRootFlag
(*StatsPayload)(nil), // 2: datadog.trace.StatsPayload
@@ -765,56 +757,6 @@ func file_datadog_trace_stats_proto_init() {
if File_datadog_trace_stats_proto != nil {
return
}
- if !protoimpl.UnsafeEnabled {
- file_datadog_trace_stats_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*StatsPayload); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_trace_stats_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ClientStatsPayload); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_trace_stats_proto_msgTypes[2].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ClientStatsBucket); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_trace_stats_proto_msgTypes[3].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*ClientGroupedStats); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/trace/stats_gen.go b/pkg/proto/pbgo/trace/stats_gen.go
index 0747621c2d0c6..3607062d3f2c2 100644
--- a/pkg/proto/pbgo/trace/stats_gen.go
+++ b/pkg/proto/pbgo/trace/stats_gen.go
@@ -612,9 +612,10 @@ func (z *ClientStatsBucket) DecodeMsg(dc *msgp.Reader) (err error) {
// EncodeMsg implements msgp.Encodable
func (z *ClientStatsBucket) EncodeMsg(en *msgp.Writer) (err error) {
- // omitempty: check for empty values
+ // check for omitted fields
zb0001Len := uint32(4)
var zb0001Mask uint8 /* 4 bits */
+ _ = zb0001Mask
if z.Stats == nil {
zb0001Len--
zb0001Mask |= 0x4
@@ -624,64 +625,65 @@ func (z *ClientStatsBucket) EncodeMsg(en *msgp.Writer) (err error) {
if err != nil {
return
}
- if zb0001Len == 0 {
- return
- }
- // write "Start"
- err = en.Append(0xa5, 0x53, 0x74, 0x61, 0x72, 0x74)
- if err != nil {
- return
- }
- err = en.WriteUint64(z.Start)
- if err != nil {
- err = msgp.WrapError(err, "Start")
- return
- }
- // write "Duration"
- err = en.Append(0xa8, 0x44, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e)
- if err != nil {
- return
- }
- err = en.WriteUint64(z.Duration)
- if err != nil {
- err = msgp.WrapError(err, "Duration")
- return
- }
- if (zb0001Mask & 0x4) == 0 { // if not empty
- // write "Stats"
- err = en.Append(0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
+
+ // skip if no fields are to be emitted
+ if zb0001Len != 0 {
+ // write "Start"
+ err = en.Append(0xa5, 0x53, 0x74, 0x61, 0x72, 0x74)
if err != nil {
return
}
- err = en.WriteArrayHeader(uint32(len(z.Stats)))
+ err = en.WriteUint64(z.Start)
if err != nil {
- err = msgp.WrapError(err, "Stats")
+ err = msgp.WrapError(err, "Start")
return
}
- for za0001 := range z.Stats {
- if z.Stats[za0001] == nil {
- err = en.WriteNil()
- if err != nil {
- return
- }
- } else {
- err = z.Stats[za0001].EncodeMsg(en)
- if err != nil {
- err = msgp.WrapError(err, "Stats", za0001)
- return
+ // write "Duration"
+ err = en.Append(0xa8, 0x44, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e)
+ if err != nil {
+ return
+ }
+ err = en.WriteUint64(z.Duration)
+ if err != nil {
+ err = msgp.WrapError(err, "Duration")
+ return
+ }
+ if (zb0001Mask & 0x4) == 0 { // if not omitted
+ // write "Stats"
+ err = en.Append(0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
+ if err != nil {
+ return
+ }
+ err = en.WriteArrayHeader(uint32(len(z.Stats)))
+ if err != nil {
+ err = msgp.WrapError(err, "Stats")
+ return
+ }
+ for za0001 := range z.Stats {
+ if z.Stats[za0001] == nil {
+ err = en.WriteNil()
+ if err != nil {
+ return
+ }
+ } else {
+ err = z.Stats[za0001].EncodeMsg(en)
+ if err != nil {
+ err = msgp.WrapError(err, "Stats", za0001)
+ return
+ }
}
}
}
- }
- // write "AgentTimeShift"
- err = en.Append(0xae, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x54, 0x69, 0x6d, 0x65, 0x53, 0x68, 0x69, 0x66, 0x74)
- if err != nil {
- return
- }
- err = en.WriteInt64(z.AgentTimeShift)
- if err != nil {
- err = msgp.WrapError(err, "AgentTimeShift")
- return
+ // write "AgentTimeShift"
+ err = en.Append(0xae, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x54, 0x69, 0x6d, 0x65, 0x53, 0x68, 0x69, 0x66, 0x74)
+ if err != nil {
+ return
+ }
+ err = en.WriteInt64(z.AgentTimeShift)
+ if err != nil {
+ err = msgp.WrapError(err, "AgentTimeShift")
+ return
+ }
}
return
}
@@ -689,43 +691,45 @@ func (z *ClientStatsBucket) EncodeMsg(en *msgp.Writer) (err error) {
// MarshalMsg implements msgp.Marshaler
func (z *ClientStatsBucket) MarshalMsg(b []byte) (o []byte, err error) {
o = msgp.Require(b, z.Msgsize())
- // omitempty: check for empty values
+ // check for omitted fields
zb0001Len := uint32(4)
var zb0001Mask uint8 /* 4 bits */
+ _ = zb0001Mask
if z.Stats == nil {
zb0001Len--
zb0001Mask |= 0x4
}
// variable map header, size zb0001Len
o = append(o, 0x80|uint8(zb0001Len))
- if zb0001Len == 0 {
- return
- }
- // string "Start"
- o = append(o, 0xa5, 0x53, 0x74, 0x61, 0x72, 0x74)
- o = msgp.AppendUint64(o, z.Start)
- // string "Duration"
- o = append(o, 0xa8, 0x44, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e)
- o = msgp.AppendUint64(o, z.Duration)
- if (zb0001Mask & 0x4) == 0 { // if not empty
- // string "Stats"
- o = append(o, 0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
- o = msgp.AppendArrayHeader(o, uint32(len(z.Stats)))
- for za0001 := range z.Stats {
- if z.Stats[za0001] == nil {
- o = msgp.AppendNil(o)
- } else {
- o, err = z.Stats[za0001].MarshalMsg(o)
- if err != nil {
- err = msgp.WrapError(err, "Stats", za0001)
- return
+
+ // skip if no fields are to be emitted
+ if zb0001Len != 0 {
+ // string "Start"
+ o = append(o, 0xa5, 0x53, 0x74, 0x61, 0x72, 0x74)
+ o = msgp.AppendUint64(o, z.Start)
+ // string "Duration"
+ o = append(o, 0xa8, 0x44, 0x75, 0x72, 0x61, 0x74, 0x69, 0x6f, 0x6e)
+ o = msgp.AppendUint64(o, z.Duration)
+ if (zb0001Mask & 0x4) == 0 { // if not omitted
+ // string "Stats"
+ o = append(o, 0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
+ o = msgp.AppendArrayHeader(o, uint32(len(z.Stats)))
+ for za0001 := range z.Stats {
+ if z.Stats[za0001] == nil {
+ o = msgp.AppendNil(o)
+ } else {
+ o, err = z.Stats[za0001].MarshalMsg(o)
+ if err != nil {
+ err = msgp.WrapError(err, "Stats", za0001)
+ return
+ }
}
}
}
+ // string "AgentTimeShift"
+ o = append(o, 0xae, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x54, 0x69, 0x6d, 0x65, 0x53, 0x68, 0x69, 0x66, 0x74)
+ o = msgp.AppendInt64(o, z.AgentTimeShift)
}
- // string "AgentTimeShift"
- o = append(o, 0xae, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x54, 0x69, 0x6d, 0x65, 0x53, 0x68, 0x69, 0x66, 0x74)
- o = msgp.AppendInt64(o, z.AgentTimeShift)
return
}
@@ -974,9 +978,10 @@ func (z *ClientStatsPayload) DecodeMsg(dc *msgp.Reader) (err error) {
// EncodeMsg implements msgp.Encodable
func (z *ClientStatsPayload) EncodeMsg(en *msgp.Writer) (err error) {
- // omitempty: check for empty values
+ // check for omitted fields
zb0001Len := uint32(14)
var zb0001Mask uint16 /* 14 bits */
+ _ = zb0001Mask
if z.Stats == nil {
zb0001Len--
zb0001Mask |= 0x8
@@ -986,171 +991,172 @@ func (z *ClientStatsPayload) EncodeMsg(en *msgp.Writer) (err error) {
if err != nil {
return
}
- if zb0001Len == 0 {
- return
- }
- // write "Hostname"
- err = en.Append(0xa8, 0x48, 0x6f, 0x73, 0x74, 0x6e, 0x61, 0x6d, 0x65)
- if err != nil {
- return
- }
- err = en.WriteString(z.Hostname)
- if err != nil {
- err = msgp.WrapError(err, "Hostname")
- return
- }
- // write "Env"
- err = en.Append(0xa3, 0x45, 0x6e, 0x76)
- if err != nil {
- return
- }
- err = en.WriteString(z.Env)
- if err != nil {
- err = msgp.WrapError(err, "Env")
- return
- }
- // write "Version"
- err = en.Append(0xa7, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
- if err != nil {
- return
- }
- err = en.WriteString(z.Version)
- if err != nil {
- err = msgp.WrapError(err, "Version")
- return
- }
- if (zb0001Mask & 0x8) == 0 { // if not empty
- // write "Stats"
- err = en.Append(0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
+
+ // skip if no fields are to be emitted
+ if zb0001Len != 0 {
+ // write "Hostname"
+ err = en.Append(0xa8, 0x48, 0x6f, 0x73, 0x74, 0x6e, 0x61, 0x6d, 0x65)
if err != nil {
return
}
- err = en.WriteArrayHeader(uint32(len(z.Stats)))
+ err = en.WriteString(z.Hostname)
if err != nil {
- err = msgp.WrapError(err, "Stats")
+ err = msgp.WrapError(err, "Hostname")
return
}
- for za0001 := range z.Stats {
- if z.Stats[za0001] == nil {
- err = en.WriteNil()
- if err != nil {
- return
- }
- } else {
- err = z.Stats[za0001].EncodeMsg(en)
- if err != nil {
- err = msgp.WrapError(err, "Stats", za0001)
- return
+ // write "Env"
+ err = en.Append(0xa3, 0x45, 0x6e, 0x76)
+ if err != nil {
+ return
+ }
+ err = en.WriteString(z.Env)
+ if err != nil {
+ err = msgp.WrapError(err, "Env")
+ return
+ }
+ // write "Version"
+ err = en.Append(0xa7, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
+ if err != nil {
+ return
+ }
+ err = en.WriteString(z.Version)
+ if err != nil {
+ err = msgp.WrapError(err, "Version")
+ return
+ }
+ if (zb0001Mask & 0x8) == 0 { // if not omitted
+ // write "Stats"
+ err = en.Append(0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
+ if err != nil {
+ return
+ }
+ err = en.WriteArrayHeader(uint32(len(z.Stats)))
+ if err != nil {
+ err = msgp.WrapError(err, "Stats")
+ return
+ }
+ for za0001 := range z.Stats {
+ if z.Stats[za0001] == nil {
+ err = en.WriteNil()
+ if err != nil {
+ return
+ }
+ } else {
+ err = z.Stats[za0001].EncodeMsg(en)
+ if err != nil {
+ err = msgp.WrapError(err, "Stats", za0001)
+ return
+ }
}
}
}
- }
- // write "Lang"
- err = en.Append(0xa4, 0x4c, 0x61, 0x6e, 0x67)
- if err != nil {
- return
- }
- err = en.WriteString(z.Lang)
- if err != nil {
- err = msgp.WrapError(err, "Lang")
- return
- }
- // write "TracerVersion"
- err = en.Append(0xad, 0x54, 0x72, 0x61, 0x63, 0x65, 0x72, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
- if err != nil {
- return
- }
- err = en.WriteString(z.TracerVersion)
- if err != nil {
- err = msgp.WrapError(err, "TracerVersion")
- return
- }
- // write "RuntimeID"
- err = en.Append(0xa9, 0x52, 0x75, 0x6e, 0x74, 0x69, 0x6d, 0x65, 0x49, 0x44)
- if err != nil {
- return
- }
- err = en.WriteString(z.RuntimeID)
- if err != nil {
- err = msgp.WrapError(err, "RuntimeID")
- return
- }
- // write "Sequence"
- err = en.Append(0xa8, 0x53, 0x65, 0x71, 0x75, 0x65, 0x6e, 0x63, 0x65)
- if err != nil {
- return
- }
- err = en.WriteUint64(z.Sequence)
- if err != nil {
- err = msgp.WrapError(err, "Sequence")
- return
- }
- // write "AgentAggregation"
- err = en.Append(0xb0, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x41, 0x67, 0x67, 0x72, 0x65, 0x67, 0x61, 0x74, 0x69, 0x6f, 0x6e)
- if err != nil {
- return
- }
- err = en.WriteString(z.AgentAggregation)
- if err != nil {
- err = msgp.WrapError(err, "AgentAggregation")
- return
- }
- // write "Service"
- err = en.Append(0xa7, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65)
- if err != nil {
- return
- }
- err = en.WriteString(z.Service)
- if err != nil {
- err = msgp.WrapError(err, "Service")
- return
- }
- // write "ContainerID"
- err = en.Append(0xab, 0x43, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x49, 0x44)
- if err != nil {
- return
- }
- err = en.WriteString(z.ContainerID)
- if err != nil {
- err = msgp.WrapError(err, "ContainerID")
- return
- }
- // write "Tags"
- err = en.Append(0xa4, 0x54, 0x61, 0x67, 0x73)
- if err != nil {
- return
- }
- err = en.WriteArrayHeader(uint32(len(z.Tags)))
- if err != nil {
- err = msgp.WrapError(err, "Tags")
- return
- }
- for za0002 := range z.Tags {
- err = en.WriteString(z.Tags[za0002])
+ // write "Lang"
+ err = en.Append(0xa4, 0x4c, 0x61, 0x6e, 0x67)
if err != nil {
- err = msgp.WrapError(err, "Tags", za0002)
return
}
- }
- // write "GitCommitSha"
- err = en.Append(0xac, 0x47, 0x69, 0x74, 0x43, 0x6f, 0x6d, 0x6d, 0x69, 0x74, 0x53, 0x68, 0x61)
- if err != nil {
- return
- }
- err = en.WriteString(z.GitCommitSha)
- if err != nil {
- err = msgp.WrapError(err, "GitCommitSha")
- return
- }
- // write "ImageTag"
- err = en.Append(0xa8, 0x49, 0x6d, 0x61, 0x67, 0x65, 0x54, 0x61, 0x67)
- if err != nil {
- return
- }
- err = en.WriteString(z.ImageTag)
- if err != nil {
- err = msgp.WrapError(err, "ImageTag")
- return
+ err = en.WriteString(z.Lang)
+ if err != nil {
+ err = msgp.WrapError(err, "Lang")
+ return
+ }
+ // write "TracerVersion"
+ err = en.Append(0xad, 0x54, 0x72, 0x61, 0x63, 0x65, 0x72, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
+ if err != nil {
+ return
+ }
+ err = en.WriteString(z.TracerVersion)
+ if err != nil {
+ err = msgp.WrapError(err, "TracerVersion")
+ return
+ }
+ // write "RuntimeID"
+ err = en.Append(0xa9, 0x52, 0x75, 0x6e, 0x74, 0x69, 0x6d, 0x65, 0x49, 0x44)
+ if err != nil {
+ return
+ }
+ err = en.WriteString(z.RuntimeID)
+ if err != nil {
+ err = msgp.WrapError(err, "RuntimeID")
+ return
+ }
+ // write "Sequence"
+ err = en.Append(0xa8, 0x53, 0x65, 0x71, 0x75, 0x65, 0x6e, 0x63, 0x65)
+ if err != nil {
+ return
+ }
+ err = en.WriteUint64(z.Sequence)
+ if err != nil {
+ err = msgp.WrapError(err, "Sequence")
+ return
+ }
+ // write "AgentAggregation"
+ err = en.Append(0xb0, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x41, 0x67, 0x67, 0x72, 0x65, 0x67, 0x61, 0x74, 0x69, 0x6f, 0x6e)
+ if err != nil {
+ return
+ }
+ err = en.WriteString(z.AgentAggregation)
+ if err != nil {
+ err = msgp.WrapError(err, "AgentAggregation")
+ return
+ }
+ // write "Service"
+ err = en.Append(0xa7, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65)
+ if err != nil {
+ return
+ }
+ err = en.WriteString(z.Service)
+ if err != nil {
+ err = msgp.WrapError(err, "Service")
+ return
+ }
+ // write "ContainerID"
+ err = en.Append(0xab, 0x43, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x49, 0x44)
+ if err != nil {
+ return
+ }
+ err = en.WriteString(z.ContainerID)
+ if err != nil {
+ err = msgp.WrapError(err, "ContainerID")
+ return
+ }
+ // write "Tags"
+ err = en.Append(0xa4, 0x54, 0x61, 0x67, 0x73)
+ if err != nil {
+ return
+ }
+ err = en.WriteArrayHeader(uint32(len(z.Tags)))
+ if err != nil {
+ err = msgp.WrapError(err, "Tags")
+ return
+ }
+ for za0002 := range z.Tags {
+ err = en.WriteString(z.Tags[za0002])
+ if err != nil {
+ err = msgp.WrapError(err, "Tags", za0002)
+ return
+ }
+ }
+ // write "GitCommitSha"
+ err = en.Append(0xac, 0x47, 0x69, 0x74, 0x43, 0x6f, 0x6d, 0x6d, 0x69, 0x74, 0x53, 0x68, 0x61)
+ if err != nil {
+ return
+ }
+ err = en.WriteString(z.GitCommitSha)
+ if err != nil {
+ err = msgp.WrapError(err, "GitCommitSha")
+ return
+ }
+ // write "ImageTag"
+ err = en.Append(0xa8, 0x49, 0x6d, 0x61, 0x67, 0x65, 0x54, 0x61, 0x67)
+ if err != nil {
+ return
+ }
+ err = en.WriteString(z.ImageTag)
+ if err != nil {
+ err = msgp.WrapError(err, "ImageTag")
+ return
+ }
}
return
}
@@ -1158,76 +1164,78 @@ func (z *ClientStatsPayload) EncodeMsg(en *msgp.Writer) (err error) {
// MarshalMsg implements msgp.Marshaler
func (z *ClientStatsPayload) MarshalMsg(b []byte) (o []byte, err error) {
o = msgp.Require(b, z.Msgsize())
- // omitempty: check for empty values
+ // check for omitted fields
zb0001Len := uint32(14)
var zb0001Mask uint16 /* 14 bits */
+ _ = zb0001Mask
if z.Stats == nil {
zb0001Len--
zb0001Mask |= 0x8
}
// variable map header, size zb0001Len
o = append(o, 0x80|uint8(zb0001Len))
- if zb0001Len == 0 {
- return
- }
- // string "Hostname"
- o = append(o, 0xa8, 0x48, 0x6f, 0x73, 0x74, 0x6e, 0x61, 0x6d, 0x65)
- o = msgp.AppendString(o, z.Hostname)
- // string "Env"
- o = append(o, 0xa3, 0x45, 0x6e, 0x76)
- o = msgp.AppendString(o, z.Env)
- // string "Version"
- o = append(o, 0xa7, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
- o = msgp.AppendString(o, z.Version)
- if (zb0001Mask & 0x8) == 0 { // if not empty
- // string "Stats"
- o = append(o, 0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
- o = msgp.AppendArrayHeader(o, uint32(len(z.Stats)))
- for za0001 := range z.Stats {
- if z.Stats[za0001] == nil {
- o = msgp.AppendNil(o)
- } else {
- o, err = z.Stats[za0001].MarshalMsg(o)
- if err != nil {
- err = msgp.WrapError(err, "Stats", za0001)
- return
+
+ // skip if no fields are to be emitted
+ if zb0001Len != 0 {
+ // string "Hostname"
+ o = append(o, 0xa8, 0x48, 0x6f, 0x73, 0x74, 0x6e, 0x61, 0x6d, 0x65)
+ o = msgp.AppendString(o, z.Hostname)
+ // string "Env"
+ o = append(o, 0xa3, 0x45, 0x6e, 0x76)
+ o = msgp.AppendString(o, z.Env)
+ // string "Version"
+ o = append(o, 0xa7, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
+ o = msgp.AppendString(o, z.Version)
+ if (zb0001Mask & 0x8) == 0 { // if not omitted
+ // string "Stats"
+ o = append(o, 0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
+ o = msgp.AppendArrayHeader(o, uint32(len(z.Stats)))
+ for za0001 := range z.Stats {
+ if z.Stats[za0001] == nil {
+ o = msgp.AppendNil(o)
+ } else {
+ o, err = z.Stats[za0001].MarshalMsg(o)
+ if err != nil {
+ err = msgp.WrapError(err, "Stats", za0001)
+ return
+ }
}
}
}
+ // string "Lang"
+ o = append(o, 0xa4, 0x4c, 0x61, 0x6e, 0x67)
+ o = msgp.AppendString(o, z.Lang)
+ // string "TracerVersion"
+ o = append(o, 0xad, 0x54, 0x72, 0x61, 0x63, 0x65, 0x72, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
+ o = msgp.AppendString(o, z.TracerVersion)
+ // string "RuntimeID"
+ o = append(o, 0xa9, 0x52, 0x75, 0x6e, 0x74, 0x69, 0x6d, 0x65, 0x49, 0x44)
+ o = msgp.AppendString(o, z.RuntimeID)
+ // string "Sequence"
+ o = append(o, 0xa8, 0x53, 0x65, 0x71, 0x75, 0x65, 0x6e, 0x63, 0x65)
+ o = msgp.AppendUint64(o, z.Sequence)
+ // string "AgentAggregation"
+ o = append(o, 0xb0, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x41, 0x67, 0x67, 0x72, 0x65, 0x67, 0x61, 0x74, 0x69, 0x6f, 0x6e)
+ o = msgp.AppendString(o, z.AgentAggregation)
+ // string "Service"
+ o = append(o, 0xa7, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65)
+ o = msgp.AppendString(o, z.Service)
+ // string "ContainerID"
+ o = append(o, 0xab, 0x43, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x49, 0x44)
+ o = msgp.AppendString(o, z.ContainerID)
+ // string "Tags"
+ o = append(o, 0xa4, 0x54, 0x61, 0x67, 0x73)
+ o = msgp.AppendArrayHeader(o, uint32(len(z.Tags)))
+ for za0002 := range z.Tags {
+ o = msgp.AppendString(o, z.Tags[za0002])
+ }
+ // string "GitCommitSha"
+ o = append(o, 0xac, 0x47, 0x69, 0x74, 0x43, 0x6f, 0x6d, 0x6d, 0x69, 0x74, 0x53, 0x68, 0x61)
+ o = msgp.AppendString(o, z.GitCommitSha)
+ // string "ImageTag"
+ o = append(o, 0xa8, 0x49, 0x6d, 0x61, 0x67, 0x65, 0x54, 0x61, 0x67)
+ o = msgp.AppendString(o, z.ImageTag)
}
- // string "Lang"
- o = append(o, 0xa4, 0x4c, 0x61, 0x6e, 0x67)
- o = msgp.AppendString(o, z.Lang)
- // string "TracerVersion"
- o = append(o, 0xad, 0x54, 0x72, 0x61, 0x63, 0x65, 0x72, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
- o = msgp.AppendString(o, z.TracerVersion)
- // string "RuntimeID"
- o = append(o, 0xa9, 0x52, 0x75, 0x6e, 0x74, 0x69, 0x6d, 0x65, 0x49, 0x44)
- o = msgp.AppendString(o, z.RuntimeID)
- // string "Sequence"
- o = append(o, 0xa8, 0x53, 0x65, 0x71, 0x75, 0x65, 0x6e, 0x63, 0x65)
- o = msgp.AppendUint64(o, z.Sequence)
- // string "AgentAggregation"
- o = append(o, 0xb0, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x41, 0x67, 0x67, 0x72, 0x65, 0x67, 0x61, 0x74, 0x69, 0x6f, 0x6e)
- o = msgp.AppendString(o, z.AgentAggregation)
- // string "Service"
- o = append(o, 0xa7, 0x53, 0x65, 0x72, 0x76, 0x69, 0x63, 0x65)
- o = msgp.AppendString(o, z.Service)
- // string "ContainerID"
- o = append(o, 0xab, 0x43, 0x6f, 0x6e, 0x74, 0x61, 0x69, 0x6e, 0x65, 0x72, 0x49, 0x44)
- o = msgp.AppendString(o, z.ContainerID)
- // string "Tags"
- o = append(o, 0xa4, 0x54, 0x61, 0x67, 0x73)
- o = msgp.AppendArrayHeader(o, uint32(len(z.Tags)))
- for za0002 := range z.Tags {
- o = msgp.AppendString(o, z.Tags[za0002])
- }
- // string "GitCommitSha"
- o = append(o, 0xac, 0x47, 0x69, 0x74, 0x43, 0x6f, 0x6d, 0x6d, 0x69, 0x74, 0x53, 0x68, 0x61)
- o = msgp.AppendString(o, z.GitCommitSha)
- // string "ImageTag"
- o = append(o, 0xa8, 0x49, 0x6d, 0x61, 0x67, 0x65, 0x54, 0x61, 0x67)
- o = msgp.AppendString(o, z.ImageTag)
return
}
@@ -1492,9 +1500,10 @@ func (z *StatsPayload) DecodeMsg(dc *msgp.Reader) (err error) {
// EncodeMsg implements msgp.Encodable
func (z *StatsPayload) EncodeMsg(en *msgp.Writer) (err error) {
- // omitempty: check for empty values
+ // check for omitted fields
zb0001Len := uint32(6)
var zb0001Mask uint8 /* 6 bits */
+ _ = zb0001Mask
if z.Stats == nil {
zb0001Len--
zb0001Mask |= 0x4
@@ -1504,84 +1513,85 @@ func (z *StatsPayload) EncodeMsg(en *msgp.Writer) (err error) {
if err != nil {
return
}
- if zb0001Len == 0 {
- return
- }
- // write "AgentHostname"
- err = en.Append(0xad, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x48, 0x6f, 0x73, 0x74, 0x6e, 0x61, 0x6d, 0x65)
- if err != nil {
- return
- }
- err = en.WriteString(z.AgentHostname)
- if err != nil {
- err = msgp.WrapError(err, "AgentHostname")
- return
- }
- // write "AgentEnv"
- err = en.Append(0xa8, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x45, 0x6e, 0x76)
- if err != nil {
- return
- }
- err = en.WriteString(z.AgentEnv)
- if err != nil {
- err = msgp.WrapError(err, "AgentEnv")
- return
- }
- if (zb0001Mask & 0x4) == 0 { // if not empty
- // write "Stats"
- err = en.Append(0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
+
+ // skip if no fields are to be emitted
+ if zb0001Len != 0 {
+ // write "AgentHostname"
+ err = en.Append(0xad, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x48, 0x6f, 0x73, 0x74, 0x6e, 0x61, 0x6d, 0x65)
if err != nil {
return
}
- err = en.WriteArrayHeader(uint32(len(z.Stats)))
+ err = en.WriteString(z.AgentHostname)
if err != nil {
- err = msgp.WrapError(err, "Stats")
+ err = msgp.WrapError(err, "AgentHostname")
return
}
- for za0001 := range z.Stats {
- if z.Stats[za0001] == nil {
- err = en.WriteNil()
- if err != nil {
- return
- }
- } else {
- err = z.Stats[za0001].EncodeMsg(en)
- if err != nil {
- err = msgp.WrapError(err, "Stats", za0001)
- return
+ // write "AgentEnv"
+ err = en.Append(0xa8, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x45, 0x6e, 0x76)
+ if err != nil {
+ return
+ }
+ err = en.WriteString(z.AgentEnv)
+ if err != nil {
+ err = msgp.WrapError(err, "AgentEnv")
+ return
+ }
+ if (zb0001Mask & 0x4) == 0 { // if not omitted
+ // write "Stats"
+ err = en.Append(0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
+ if err != nil {
+ return
+ }
+ err = en.WriteArrayHeader(uint32(len(z.Stats)))
+ if err != nil {
+ err = msgp.WrapError(err, "Stats")
+ return
+ }
+ for za0001 := range z.Stats {
+ if z.Stats[za0001] == nil {
+ err = en.WriteNil()
+ if err != nil {
+ return
+ }
+ } else {
+ err = z.Stats[za0001].EncodeMsg(en)
+ if err != nil {
+ err = msgp.WrapError(err, "Stats", za0001)
+ return
+ }
}
}
}
- }
- // write "AgentVersion"
- err = en.Append(0xac, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
- if err != nil {
- return
- }
- err = en.WriteString(z.AgentVersion)
- if err != nil {
- err = msgp.WrapError(err, "AgentVersion")
- return
- }
- // write "ClientComputed"
- err = en.Append(0xae, 0x43, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x43, 0x6f, 0x6d, 0x70, 0x75, 0x74, 0x65, 0x64)
- if err != nil {
- return
- }
- err = en.WriteBool(z.ClientComputed)
- if err != nil {
- err = msgp.WrapError(err, "ClientComputed")
- return
- }
- // write "SplitPayload"
- err = en.Append(0xac, 0x53, 0x70, 0x6c, 0x69, 0x74, 0x50, 0x61, 0x79, 0x6c, 0x6f, 0x61, 0x64)
- if err != nil {
- return
- }
- err = en.WriteBool(z.SplitPayload)
- if err != nil {
- err = msgp.WrapError(err, "SplitPayload")
- return
+ // write "AgentVersion"
+ err = en.Append(0xac, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
+ if err != nil {
+ return
+ }
+ err = en.WriteString(z.AgentVersion)
+ if err != nil {
+ err = msgp.WrapError(err, "AgentVersion")
+ return
+ }
+ // write "ClientComputed"
+ err = en.Append(0xae, 0x43, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x43, 0x6f, 0x6d, 0x70, 0x75, 0x74, 0x65, 0x64)
+ if err != nil {
+ return
+ }
+ err = en.WriteBool(z.ClientComputed)
+ if err != nil {
+ err = msgp.WrapError(err, "ClientComputed")
+ return
+ }
+ // write "SplitPayload"
+ err = en.Append(0xac, 0x53, 0x70, 0x6c, 0x69, 0x74, 0x50, 0x61, 0x79, 0x6c, 0x6f, 0x61, 0x64)
+ if err != nil {
+ return
+ }
+ err = en.WriteBool(z.SplitPayload)
+ if err != nil {
+ err = msgp.WrapError(err, "SplitPayload")
+ return
+ }
}
return
}
@@ -1589,49 +1599,51 @@ func (z *StatsPayload) EncodeMsg(en *msgp.Writer) (err error) {
// MarshalMsg implements msgp.Marshaler
func (z *StatsPayload) MarshalMsg(b []byte) (o []byte, err error) {
o = msgp.Require(b, z.Msgsize())
- // omitempty: check for empty values
+ // check for omitted fields
zb0001Len := uint32(6)
var zb0001Mask uint8 /* 6 bits */
+ _ = zb0001Mask
if z.Stats == nil {
zb0001Len--
zb0001Mask |= 0x4
}
// variable map header, size zb0001Len
o = append(o, 0x80|uint8(zb0001Len))
- if zb0001Len == 0 {
- return
- }
- // string "AgentHostname"
- o = append(o, 0xad, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x48, 0x6f, 0x73, 0x74, 0x6e, 0x61, 0x6d, 0x65)
- o = msgp.AppendString(o, z.AgentHostname)
- // string "AgentEnv"
- o = append(o, 0xa8, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x45, 0x6e, 0x76)
- o = msgp.AppendString(o, z.AgentEnv)
- if (zb0001Mask & 0x4) == 0 { // if not empty
- // string "Stats"
- o = append(o, 0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
- o = msgp.AppendArrayHeader(o, uint32(len(z.Stats)))
- for za0001 := range z.Stats {
- if z.Stats[za0001] == nil {
- o = msgp.AppendNil(o)
- } else {
- o, err = z.Stats[za0001].MarshalMsg(o)
- if err != nil {
- err = msgp.WrapError(err, "Stats", za0001)
- return
+
+ // skip if no fields are to be emitted
+ if zb0001Len != 0 {
+ // string "AgentHostname"
+ o = append(o, 0xad, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x48, 0x6f, 0x73, 0x74, 0x6e, 0x61, 0x6d, 0x65)
+ o = msgp.AppendString(o, z.AgentHostname)
+ // string "AgentEnv"
+ o = append(o, 0xa8, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x45, 0x6e, 0x76)
+ o = msgp.AppendString(o, z.AgentEnv)
+ if (zb0001Mask & 0x4) == 0 { // if not omitted
+ // string "Stats"
+ o = append(o, 0xa5, 0x53, 0x74, 0x61, 0x74, 0x73)
+ o = msgp.AppendArrayHeader(o, uint32(len(z.Stats)))
+ for za0001 := range z.Stats {
+ if z.Stats[za0001] == nil {
+ o = msgp.AppendNil(o)
+ } else {
+ o, err = z.Stats[za0001].MarshalMsg(o)
+ if err != nil {
+ err = msgp.WrapError(err, "Stats", za0001)
+ return
+ }
}
}
}
+ // string "AgentVersion"
+ o = append(o, 0xac, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
+ o = msgp.AppendString(o, z.AgentVersion)
+ // string "ClientComputed"
+ o = append(o, 0xae, 0x43, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x43, 0x6f, 0x6d, 0x70, 0x75, 0x74, 0x65, 0x64)
+ o = msgp.AppendBool(o, z.ClientComputed)
+ // string "SplitPayload"
+ o = append(o, 0xac, 0x53, 0x70, 0x6c, 0x69, 0x74, 0x50, 0x61, 0x79, 0x6c, 0x6f, 0x61, 0x64)
+ o = msgp.AppendBool(o, z.SplitPayload)
}
- // string "AgentVersion"
- o = append(o, 0xac, 0x41, 0x67, 0x65, 0x6e, 0x74, 0x56, 0x65, 0x72, 0x73, 0x69, 0x6f, 0x6e)
- o = msgp.AppendString(o, z.AgentVersion)
- // string "ClientComputed"
- o = append(o, 0xae, 0x43, 0x6c, 0x69, 0x65, 0x6e, 0x74, 0x43, 0x6f, 0x6d, 0x70, 0x75, 0x74, 0x65, 0x64)
- o = msgp.AppendBool(o, z.ClientComputed)
- // string "SplitPayload"
- o = append(o, 0xac, 0x53, 0x70, 0x6c, 0x69, 0x74, 0x50, 0x61, 0x79, 0x6c, 0x6f, 0x61, 0x64)
- o = msgp.AppendBool(o, z.SplitPayload)
return
}
diff --git a/pkg/proto/pbgo/trace/stats_vtproto.pb.go b/pkg/proto/pbgo/trace/stats_vtproto.pb.go
index 002bfad30e09e..96141ab5f2164 100644
--- a/pkg/proto/pbgo/trace/stats_vtproto.pb.go
+++ b/pkg/proto/pbgo/trace/stats_vtproto.pb.go
@@ -1,11 +1,12 @@
// Code generated by protoc-gen-go-vtproto. DO NOT EDIT.
-// protoc-gen-go-vtproto version: v0.4.0
+// protoc-gen-go-vtproto version: v0.6.1-0.20240319094008-0393e58bdf10
// source: datadog/trace/stats.proto
package trace
import (
fmt "fmt"
+ protohelpers "github.com/planetscale/vtprotobuf/protohelpers"
protoimpl "google.golang.org/protobuf/runtime/protoimpl"
io "io"
)
@@ -70,7 +71,7 @@ func (m *StatsPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.AgentVersion) > 0 {
i -= len(m.AgentVersion)
copy(dAtA[i:], m.AgentVersion)
- i = encodeVarint(dAtA, i, uint64(len(m.AgentVersion)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.AgentVersion)))
i--
dAtA[i] = 0x22
}
@@ -81,7 +82,7 @@ func (m *StatsPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
return 0, err
}
i -= size
- i = encodeVarint(dAtA, i, uint64(size))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(size))
i--
dAtA[i] = 0x1a
}
@@ -89,14 +90,14 @@ func (m *StatsPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.AgentEnv) > 0 {
i -= len(m.AgentEnv)
copy(dAtA[i:], m.AgentEnv)
- i = encodeVarint(dAtA, i, uint64(len(m.AgentEnv)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.AgentEnv)))
i--
dAtA[i] = 0x12
}
if len(m.AgentHostname) > 0 {
i -= len(m.AgentHostname)
copy(dAtA[i:], m.AgentHostname)
- i = encodeVarint(dAtA, i, uint64(len(m.AgentHostname)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.AgentHostname)))
i--
dAtA[i] = 0xa
}
@@ -136,14 +137,14 @@ func (m *ClientStatsPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.ImageTag) > 0 {
i -= len(m.ImageTag)
copy(dAtA[i:], m.ImageTag)
- i = encodeVarint(dAtA, i, uint64(len(m.ImageTag)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.ImageTag)))
i--
dAtA[i] = 0x72
}
if len(m.GitCommitSha) > 0 {
i -= len(m.GitCommitSha)
copy(dAtA[i:], m.GitCommitSha)
- i = encodeVarint(dAtA, i, uint64(len(m.GitCommitSha)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.GitCommitSha)))
i--
dAtA[i] = 0x6a
}
@@ -151,7 +152,7 @@ func (m *ClientStatsPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
for iNdEx := len(m.Tags) - 1; iNdEx >= 0; iNdEx-- {
i -= len(m.Tags[iNdEx])
copy(dAtA[i:], m.Tags[iNdEx])
- i = encodeVarint(dAtA, i, uint64(len(m.Tags[iNdEx])))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Tags[iNdEx])))
i--
dAtA[i] = 0x62
}
@@ -159,47 +160,47 @@ func (m *ClientStatsPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.ContainerID) > 0 {
i -= len(m.ContainerID)
copy(dAtA[i:], m.ContainerID)
- i = encodeVarint(dAtA, i, uint64(len(m.ContainerID)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.ContainerID)))
i--
dAtA[i] = 0x5a
}
if len(m.Service) > 0 {
i -= len(m.Service)
copy(dAtA[i:], m.Service)
- i = encodeVarint(dAtA, i, uint64(len(m.Service)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Service)))
i--
dAtA[i] = 0x52
}
if len(m.AgentAggregation) > 0 {
i -= len(m.AgentAggregation)
copy(dAtA[i:], m.AgentAggregation)
- i = encodeVarint(dAtA, i, uint64(len(m.AgentAggregation)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.AgentAggregation)))
i--
dAtA[i] = 0x4a
}
if m.Sequence != 0 {
- i = encodeVarint(dAtA, i, uint64(m.Sequence))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.Sequence))
i--
dAtA[i] = 0x40
}
if len(m.RuntimeID) > 0 {
i -= len(m.RuntimeID)
copy(dAtA[i:], m.RuntimeID)
- i = encodeVarint(dAtA, i, uint64(len(m.RuntimeID)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.RuntimeID)))
i--
dAtA[i] = 0x3a
}
if len(m.TracerVersion) > 0 {
i -= len(m.TracerVersion)
copy(dAtA[i:], m.TracerVersion)
- i = encodeVarint(dAtA, i, uint64(len(m.TracerVersion)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.TracerVersion)))
i--
dAtA[i] = 0x32
}
if len(m.Lang) > 0 {
i -= len(m.Lang)
copy(dAtA[i:], m.Lang)
- i = encodeVarint(dAtA, i, uint64(len(m.Lang)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Lang)))
i--
dAtA[i] = 0x2a
}
@@ -210,7 +211,7 @@ func (m *ClientStatsPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
return 0, err
}
i -= size
- i = encodeVarint(dAtA, i, uint64(size))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(size))
i--
dAtA[i] = 0x22
}
@@ -218,21 +219,21 @@ func (m *ClientStatsPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.Version) > 0 {
i -= len(m.Version)
copy(dAtA[i:], m.Version)
- i = encodeVarint(dAtA, i, uint64(len(m.Version)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Version)))
i--
dAtA[i] = 0x1a
}
if len(m.Env) > 0 {
i -= len(m.Env)
copy(dAtA[i:], m.Env)
- i = encodeVarint(dAtA, i, uint64(len(m.Env)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Env)))
i--
dAtA[i] = 0x12
}
if len(m.Hostname) > 0 {
i -= len(m.Hostname)
copy(dAtA[i:], m.Hostname)
- i = encodeVarint(dAtA, i, uint64(len(m.Hostname)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Hostname)))
i--
dAtA[i] = 0xa
}
@@ -270,7 +271,7 @@ func (m *ClientStatsBucket) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
copy(dAtA[i:], m.unknownFields)
}
if m.AgentTimeShift != 0 {
- i = encodeVarint(dAtA, i, uint64(m.AgentTimeShift))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.AgentTimeShift))
i--
dAtA[i] = 0x20
}
@@ -281,18 +282,18 @@ func (m *ClientStatsBucket) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
return 0, err
}
i -= size
- i = encodeVarint(dAtA, i, uint64(size))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(size))
i--
dAtA[i] = 0x1a
}
}
if m.Duration != 0 {
- i = encodeVarint(dAtA, i, uint64(m.Duration))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.Duration))
i--
dAtA[i] = 0x10
}
if m.Start != 0 {
- i = encodeVarint(dAtA, i, uint64(m.Start))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.Start))
i--
dAtA[i] = 0x8
}
@@ -330,7 +331,7 @@ func (m *ClientGroupedStats) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
copy(dAtA[i:], m.unknownFields)
}
if m.IsTraceRoot != 0 {
- i = encodeVarint(dAtA, i, uint64(m.IsTraceRoot))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.IsTraceRoot))
i--
dAtA[i] = 0x1
i--
@@ -340,7 +341,7 @@ func (m *ClientGroupedStats) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
for iNdEx := len(m.PeerTags) - 1; iNdEx >= 0; iNdEx-- {
i -= len(m.PeerTags[iNdEx])
copy(dAtA[i:], m.PeerTags[iNdEx])
- i = encodeVarint(dAtA, i, uint64(len(m.PeerTags[iNdEx])))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.PeerTags[iNdEx])))
i--
dAtA[i] = 0x1
i--
@@ -350,12 +351,12 @@ func (m *ClientGroupedStats) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.SpanKind) > 0 {
i -= len(m.SpanKind)
copy(dAtA[i:], m.SpanKind)
- i = encodeVarint(dAtA, i, uint64(len(m.SpanKind)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.SpanKind)))
i--
dAtA[i] = 0x7a
}
if m.TopLevelHits != 0 {
- i = encodeVarint(dAtA, i, uint64(m.TopLevelHits))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.TopLevelHits))
i--
dAtA[i] = 0x68
}
@@ -372,69 +373,69 @@ func (m *ClientGroupedStats) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.ErrorSummary) > 0 {
i -= len(m.ErrorSummary)
copy(dAtA[i:], m.ErrorSummary)
- i = encodeVarint(dAtA, i, uint64(len(m.ErrorSummary)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.ErrorSummary)))
i--
dAtA[i] = 0x5a
}
if len(m.OkSummary) > 0 {
i -= len(m.OkSummary)
copy(dAtA[i:], m.OkSummary)
- i = encodeVarint(dAtA, i, uint64(len(m.OkSummary)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.OkSummary)))
i--
dAtA[i] = 0x52
}
if m.Duration != 0 {
- i = encodeVarint(dAtA, i, uint64(m.Duration))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.Duration))
i--
dAtA[i] = 0x48
}
if m.Errors != 0 {
- i = encodeVarint(dAtA, i, uint64(m.Errors))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.Errors))
i--
dAtA[i] = 0x40
}
if m.Hits != 0 {
- i = encodeVarint(dAtA, i, uint64(m.Hits))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.Hits))
i--
dAtA[i] = 0x38
}
if len(m.DBType) > 0 {
i -= len(m.DBType)
copy(dAtA[i:], m.DBType)
- i = encodeVarint(dAtA, i, uint64(len(m.DBType)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.DBType)))
i--
dAtA[i] = 0x32
}
if len(m.Type) > 0 {
i -= len(m.Type)
copy(dAtA[i:], m.Type)
- i = encodeVarint(dAtA, i, uint64(len(m.Type)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Type)))
i--
dAtA[i] = 0x2a
}
if m.HTTPStatusCode != 0 {
- i = encodeVarint(dAtA, i, uint64(m.HTTPStatusCode))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.HTTPStatusCode))
i--
dAtA[i] = 0x20
}
if len(m.Resource) > 0 {
i -= len(m.Resource)
copy(dAtA[i:], m.Resource)
- i = encodeVarint(dAtA, i, uint64(len(m.Resource)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Resource)))
i--
dAtA[i] = 0x1a
}
if len(m.Name) > 0 {
i -= len(m.Name)
copy(dAtA[i:], m.Name)
- i = encodeVarint(dAtA, i, uint64(len(m.Name)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Name)))
i--
dAtA[i] = 0x12
}
if len(m.Service) > 0 {
i -= len(m.Service)
copy(dAtA[i:], m.Service)
- i = encodeVarint(dAtA, i, uint64(len(m.Service)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Service)))
i--
dAtA[i] = 0xa
}
@@ -449,21 +450,21 @@ func (m *StatsPayload) SizeVT() (n int) {
_ = l
l = len(m.AgentHostname)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.AgentEnv)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if len(m.Stats) > 0 {
for _, e := range m.Stats {
l = e.SizeVT()
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
}
l = len(m.AgentVersion)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if m.ClientComputed {
n += 2
@@ -483,62 +484,62 @@ func (m *ClientStatsPayload) SizeVT() (n int) {
_ = l
l = len(m.Hostname)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.Env)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.Version)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if len(m.Stats) > 0 {
for _, e := range m.Stats {
l = e.SizeVT()
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
}
l = len(m.Lang)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.TracerVersion)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.RuntimeID)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if m.Sequence != 0 {
- n += 1 + sov(uint64(m.Sequence))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.Sequence))
}
l = len(m.AgentAggregation)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.Service)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.ContainerID)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if len(m.Tags) > 0 {
for _, s := range m.Tags {
l = len(s)
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
}
l = len(m.GitCommitSha)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.ImageTag)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
n += len(m.unknownFields)
return n
@@ -551,19 +552,19 @@ func (m *ClientStatsBucket) SizeVT() (n int) {
var l int
_ = l
if m.Start != 0 {
- n += 1 + sov(uint64(m.Start))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.Start))
}
if m.Duration != 0 {
- n += 1 + sov(uint64(m.Duration))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.Duration))
}
if len(m.Stats) > 0 {
for _, e := range m.Stats {
l = e.SizeVT()
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
}
if m.AgentTimeShift != 0 {
- n += 1 + sov(uint64(m.AgentTimeShift))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.AgentTimeShift))
}
n += len(m.unknownFields)
return n
@@ -577,62 +578,62 @@ func (m *ClientGroupedStats) SizeVT() (n int) {
_ = l
l = len(m.Service)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.Name)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.Resource)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if m.HTTPStatusCode != 0 {
- n += 1 + sov(uint64(m.HTTPStatusCode))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.HTTPStatusCode))
}
l = len(m.Type)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.DBType)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if m.Hits != 0 {
- n += 1 + sov(uint64(m.Hits))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.Hits))
}
if m.Errors != 0 {
- n += 1 + sov(uint64(m.Errors))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.Errors))
}
if m.Duration != 0 {
- n += 1 + sov(uint64(m.Duration))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.Duration))
}
l = len(m.OkSummary)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.ErrorSummary)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if m.Synthetics {
n += 2
}
if m.TopLevelHits != 0 {
- n += 1 + sov(uint64(m.TopLevelHits))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.TopLevelHits))
}
l = len(m.SpanKind)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if len(m.PeerTags) > 0 {
for _, s := range m.PeerTags {
l = len(s)
- n += 2 + l + sov(uint64(l))
+ n += 2 + l + protohelpers.SizeOfVarint(uint64(l))
}
}
if m.IsTraceRoot != 0 {
- n += 2 + sov(uint64(m.IsTraceRoot))
+ n += 2 + protohelpers.SizeOfVarint(uint64(m.IsTraceRoot))
}
n += len(m.unknownFields)
return n
@@ -646,7 +647,7 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -674,7 +675,7 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -688,11 +689,11 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -706,7 +707,7 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -720,11 +721,11 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -738,7 +739,7 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -751,11 +752,11 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -772,7 +773,7 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -786,11 +787,11 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -804,7 +805,7 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
var v int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -824,7 +825,7 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
var v int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -839,12 +840,12 @@ func (m *StatsPayload) UnmarshalVT(dAtA []byte) error {
m.SplitPayload = bool(v != 0)
default:
iNdEx = preIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > l {
return io.ErrUnexpectedEOF
@@ -867,7 +868,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -895,7 +896,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -909,11 +910,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -927,7 +928,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -941,11 +942,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -959,7 +960,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -973,11 +974,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -991,7 +992,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1004,11 +1005,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1025,7 +1026,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1039,11 +1040,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1057,7 +1058,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1071,11 +1072,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1089,7 +1090,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1103,11 +1104,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1121,7 +1122,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
m.Sequence = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1140,7 +1141,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1154,11 +1155,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1172,7 +1173,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1186,11 +1187,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1204,7 +1205,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1218,11 +1219,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1236,7 +1237,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1250,11 +1251,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1268,7 +1269,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1282,11 +1283,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1300,7 +1301,7 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1314,11 +1315,11 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1327,12 +1328,12 @@ func (m *ClientStatsPayload) UnmarshalVT(dAtA []byte) error {
iNdEx = postIndex
default:
iNdEx = preIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > l {
return io.ErrUnexpectedEOF
@@ -1355,7 +1356,7 @@ func (m *ClientStatsBucket) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1383,7 +1384,7 @@ func (m *ClientStatsBucket) UnmarshalVT(dAtA []byte) error {
m.Start = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1402,7 +1403,7 @@ func (m *ClientStatsBucket) UnmarshalVT(dAtA []byte) error {
m.Duration = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1421,7 +1422,7 @@ func (m *ClientStatsBucket) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1434,11 +1435,11 @@ func (m *ClientStatsBucket) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1455,7 +1456,7 @@ func (m *ClientStatsBucket) UnmarshalVT(dAtA []byte) error {
m.AgentTimeShift = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1469,12 +1470,12 @@ func (m *ClientStatsBucket) UnmarshalVT(dAtA []byte) error {
}
default:
iNdEx = preIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > l {
return io.ErrUnexpectedEOF
@@ -1497,7 +1498,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1525,7 +1526,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1539,11 +1540,11 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1557,7 +1558,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1571,11 +1572,11 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1589,7 +1590,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1603,11 +1604,11 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1621,7 +1622,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
m.HTTPStatusCode = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1640,7 +1641,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1654,11 +1655,11 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1672,7 +1673,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1686,11 +1687,11 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1704,7 +1705,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
m.Hits = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1723,7 +1724,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
m.Errors = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1742,7 +1743,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
m.Duration = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1761,7 +1762,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
var byteLen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1774,11 +1775,11 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
}
}
if byteLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + byteLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1795,7 +1796,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
var byteLen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1808,11 +1809,11 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
}
}
if byteLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + byteLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1829,7 +1830,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
var v int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1849,7 +1850,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
m.TopLevelHits = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1868,7 +1869,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1882,11 +1883,11 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1900,7 +1901,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1914,11 +1915,11 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1932,7 +1933,7 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
m.IsTraceRoot = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1946,12 +1947,12 @@ func (m *ClientGroupedStats) UnmarshalVT(dAtA []byte) error {
}
default:
iNdEx = preIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > l {
return io.ErrUnexpectedEOF
diff --git a/pkg/proto/pbgo/trace/tracer_payload.pb.go b/pkg/proto/pbgo/trace/tracer_payload.pb.go
index 7e7e2b0cc278e..0420fc5b12ca2 100644
--- a/pkg/proto/pbgo/trace/tracer_payload.pb.go
+++ b/pkg/proto/pbgo/trace/tracer_payload.pb.go
@@ -1,6 +1,6 @@
// Code generated by protoc-gen-go. DO NOT EDIT.
// versions:
-// protoc-gen-go v1.34.0
+// protoc-gen-go v1.35.2
// protoc v5.26.1
// source: datadog/trace/tracer_payload.proto
@@ -45,11 +45,9 @@ type TraceChunk struct {
func (x *TraceChunk) Reset() {
*x = TraceChunk{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_trace_tracer_payload_proto_msgTypes[0]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_trace_tracer_payload_proto_msgTypes[0]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TraceChunk) String() string {
@@ -60,7 +58,7 @@ func (*TraceChunk) ProtoMessage() {}
func (x *TraceChunk) ProtoReflect() protoreflect.Message {
mi := &file_datadog_trace_tracer_payload_proto_msgTypes[0]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -150,11 +148,9 @@ type TracerPayload struct {
func (x *TracerPayload) Reset() {
*x = TracerPayload{}
- if protoimpl.UnsafeEnabled {
- mi := &file_datadog_trace_tracer_payload_proto_msgTypes[1]
- ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
- ms.StoreMessageInfo(mi)
- }
+ mi := &file_datadog_trace_tracer_payload_proto_msgTypes[1]
+ ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
+ ms.StoreMessageInfo(mi)
}
func (x *TracerPayload) String() string {
@@ -165,7 +161,7 @@ func (*TracerPayload) ProtoMessage() {}
func (x *TracerPayload) ProtoReflect() protoreflect.Message {
mi := &file_datadog_trace_tracer_payload_proto_msgTypes[1]
- if protoimpl.UnsafeEnabled && x != nil {
+ if x != nil {
ms := protoimpl.X.MessageStateOf(protoimpl.Pointer(x))
if ms.LoadMessageInfo() == nil {
ms.StoreMessageInfo(mi)
@@ -319,7 +315,7 @@ func file_datadog_trace_tracer_payload_proto_rawDescGZIP() []byte {
}
var file_datadog_trace_tracer_payload_proto_msgTypes = make([]protoimpl.MessageInfo, 4)
-var file_datadog_trace_tracer_payload_proto_goTypes = []interface{}{
+var file_datadog_trace_tracer_payload_proto_goTypes = []any{
(*TraceChunk)(nil), // 0: datadog.trace.TraceChunk
(*TracerPayload)(nil), // 1: datadog.trace.TracerPayload
nil, // 2: datadog.trace.TraceChunk.TagsEntry
@@ -344,32 +340,6 @@ func file_datadog_trace_tracer_payload_proto_init() {
return
}
file_datadog_trace_span_proto_init()
- if !protoimpl.UnsafeEnabled {
- file_datadog_trace_tracer_payload_proto_msgTypes[0].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*TraceChunk); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- file_datadog_trace_tracer_payload_proto_msgTypes[1].Exporter = func(v interface{}, i int) interface{} {
- switch v := v.(*TracerPayload); i {
- case 0:
- return &v.state
- case 1:
- return &v.sizeCache
- case 2:
- return &v.unknownFields
- default:
- return nil
- }
- }
- }
type x struct{}
out := protoimpl.TypeBuilder{
File: protoimpl.DescBuilder{
diff --git a/pkg/proto/pbgo/trace/tracer_payload_vtproto.pb.go b/pkg/proto/pbgo/trace/tracer_payload_vtproto.pb.go
index b1544fa221ae2..b63a2fd37b2c2 100644
--- a/pkg/proto/pbgo/trace/tracer_payload_vtproto.pb.go
+++ b/pkg/proto/pbgo/trace/tracer_payload_vtproto.pb.go
@@ -1,11 +1,12 @@
// Code generated by protoc-gen-go-vtproto. DO NOT EDIT.
-// protoc-gen-go-vtproto version: v0.4.0
+// protoc-gen-go-vtproto version: v0.6.1-0.20240319094008-0393e58bdf10
// source: datadog/trace/tracer_payload.proto
package trace
import (
fmt "fmt"
+ protohelpers "github.com/planetscale/vtprotobuf/protohelpers"
protoimpl "google.golang.org/protobuf/runtime/protoimpl"
io "io"
)
@@ -63,15 +64,15 @@ func (m *TraceChunk) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
baseI := i
i -= len(v)
copy(dAtA[i:], v)
- i = encodeVarint(dAtA, i, uint64(len(v)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(v)))
i--
dAtA[i] = 0x12
i -= len(k)
copy(dAtA[i:], k)
- i = encodeVarint(dAtA, i, uint64(len(k)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(k)))
i--
dAtA[i] = 0xa
- i = encodeVarint(dAtA, i, uint64(baseI-i))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(baseI-i))
i--
dAtA[i] = 0x22
}
@@ -83,7 +84,7 @@ func (m *TraceChunk) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
return 0, err
}
i -= size
- i = encodeVarint(dAtA, i, uint64(size))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(size))
i--
dAtA[i] = 0x1a
}
@@ -91,12 +92,12 @@ func (m *TraceChunk) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.Origin) > 0 {
i -= len(m.Origin)
copy(dAtA[i:], m.Origin)
- i = encodeVarint(dAtA, i, uint64(len(m.Origin)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Origin)))
i--
dAtA[i] = 0x12
}
if m.Priority != 0 {
- i = encodeVarint(dAtA, i, uint64(m.Priority))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(m.Priority))
i--
dAtA[i] = 0x8
}
@@ -136,21 +137,21 @@ func (m *TracerPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.AppVersion) > 0 {
i -= len(m.AppVersion)
copy(dAtA[i:], m.AppVersion)
- i = encodeVarint(dAtA, i, uint64(len(m.AppVersion)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.AppVersion)))
i--
dAtA[i] = 0x52
}
if len(m.Hostname) > 0 {
i -= len(m.Hostname)
copy(dAtA[i:], m.Hostname)
- i = encodeVarint(dAtA, i, uint64(len(m.Hostname)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Hostname)))
i--
dAtA[i] = 0x4a
}
if len(m.Env) > 0 {
i -= len(m.Env)
copy(dAtA[i:], m.Env)
- i = encodeVarint(dAtA, i, uint64(len(m.Env)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.Env)))
i--
dAtA[i] = 0x42
}
@@ -160,15 +161,15 @@ func (m *TracerPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
baseI := i
i -= len(v)
copy(dAtA[i:], v)
- i = encodeVarint(dAtA, i, uint64(len(v)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(v)))
i--
dAtA[i] = 0x12
i -= len(k)
copy(dAtA[i:], k)
- i = encodeVarint(dAtA, i, uint64(len(k)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(k)))
i--
dAtA[i] = 0xa
- i = encodeVarint(dAtA, i, uint64(baseI-i))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(baseI-i))
i--
dAtA[i] = 0x3a
}
@@ -180,7 +181,7 @@ func (m *TracerPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
return 0, err
}
i -= size
- i = encodeVarint(dAtA, i, uint64(size))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(size))
i--
dAtA[i] = 0x32
}
@@ -188,35 +189,35 @@ func (m *TracerPayload) MarshalToSizedBufferVT(dAtA []byte) (int, error) {
if len(m.RuntimeID) > 0 {
i -= len(m.RuntimeID)
copy(dAtA[i:], m.RuntimeID)
- i = encodeVarint(dAtA, i, uint64(len(m.RuntimeID)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.RuntimeID)))
i--
dAtA[i] = 0x2a
}
if len(m.TracerVersion) > 0 {
i -= len(m.TracerVersion)
copy(dAtA[i:], m.TracerVersion)
- i = encodeVarint(dAtA, i, uint64(len(m.TracerVersion)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.TracerVersion)))
i--
dAtA[i] = 0x22
}
if len(m.LanguageVersion) > 0 {
i -= len(m.LanguageVersion)
copy(dAtA[i:], m.LanguageVersion)
- i = encodeVarint(dAtA, i, uint64(len(m.LanguageVersion)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.LanguageVersion)))
i--
dAtA[i] = 0x1a
}
if len(m.LanguageName) > 0 {
i -= len(m.LanguageName)
copy(dAtA[i:], m.LanguageName)
- i = encodeVarint(dAtA, i, uint64(len(m.LanguageName)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.LanguageName)))
i--
dAtA[i] = 0x12
}
if len(m.ContainerID) > 0 {
i -= len(m.ContainerID)
copy(dAtA[i:], m.ContainerID)
- i = encodeVarint(dAtA, i, uint64(len(m.ContainerID)))
+ i = protohelpers.EncodeVarint(dAtA, i, uint64(len(m.ContainerID)))
i--
dAtA[i] = 0xa
}
@@ -230,24 +231,24 @@ func (m *TraceChunk) SizeVT() (n int) {
var l int
_ = l
if m.Priority != 0 {
- n += 1 + sov(uint64(m.Priority))
+ n += 1 + protohelpers.SizeOfVarint(uint64(m.Priority))
}
l = len(m.Origin)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if len(m.Spans) > 0 {
for _, e := range m.Spans {
l = e.SizeVT()
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
}
if len(m.Tags) > 0 {
for k, v := range m.Tags {
_ = k
_ = v
- mapEntrySize := 1 + len(k) + sov(uint64(len(k))) + 1 + len(v) + sov(uint64(len(v)))
- n += mapEntrySize + 1 + sov(uint64(mapEntrySize))
+ mapEntrySize := 1 + len(k) + protohelpers.SizeOfVarint(uint64(len(k))) + 1 + len(v) + protohelpers.SizeOfVarint(uint64(len(v)))
+ n += mapEntrySize + 1 + protohelpers.SizeOfVarint(uint64(mapEntrySize))
}
}
if m.DroppedTrace {
@@ -265,49 +266,49 @@ func (m *TracerPayload) SizeVT() (n int) {
_ = l
l = len(m.ContainerID)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.LanguageName)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.LanguageVersion)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.TracerVersion)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.RuntimeID)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
if len(m.Chunks) > 0 {
for _, e := range m.Chunks {
l = e.SizeVT()
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
}
if len(m.Tags) > 0 {
for k, v := range m.Tags {
_ = k
_ = v
- mapEntrySize := 1 + len(k) + sov(uint64(len(k))) + 1 + len(v) + sov(uint64(len(v)))
- n += mapEntrySize + 1 + sov(uint64(mapEntrySize))
+ mapEntrySize := 1 + len(k) + protohelpers.SizeOfVarint(uint64(len(k))) + 1 + len(v) + protohelpers.SizeOfVarint(uint64(len(v)))
+ n += mapEntrySize + 1 + protohelpers.SizeOfVarint(uint64(mapEntrySize))
}
}
l = len(m.Env)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.Hostname)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
l = len(m.AppVersion)
if l > 0 {
- n += 1 + l + sov(uint64(l))
+ n += 1 + l + protohelpers.SizeOfVarint(uint64(l))
}
n += len(m.unknownFields)
return n
@@ -321,7 +322,7 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -349,7 +350,7 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
m.Priority = 0
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -368,7 +369,7 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -382,11 +383,11 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -400,7 +401,7 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -413,11 +414,11 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -434,7 +435,7 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -447,11 +448,11 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -466,7 +467,7 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -483,7 +484,7 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
var stringLenmapkey uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -497,11 +498,11 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapkey := int(stringLenmapkey)
if intStringLenmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapkey := iNdEx + intStringLenmapkey
if postStringIndexmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapkey > l {
return io.ErrUnexpectedEOF
@@ -512,7 +513,7 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
var stringLenmapvalue uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -526,11 +527,11 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapvalue := int(stringLenmapvalue)
if intStringLenmapvalue < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapvalue := iNdEx + intStringLenmapvalue
if postStringIndexmapvalue < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapvalue > l {
return io.ErrUnexpectedEOF
@@ -539,12 +540,12 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
iNdEx = postStringIndexmapvalue
} else {
iNdEx = entryPreIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > postIndex {
return io.ErrUnexpectedEOF
@@ -561,7 +562,7 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
var v int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -576,12 +577,12 @@ func (m *TraceChunk) UnmarshalVT(dAtA []byte) error {
m.DroppedTrace = bool(v != 0)
default:
iNdEx = preIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > l {
return io.ErrUnexpectedEOF
@@ -604,7 +605,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -632,7 +633,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -646,11 +647,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -664,7 +665,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -678,11 +679,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -696,7 +697,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -710,11 +711,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -728,7 +729,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -742,11 +743,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -760,7 +761,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -774,11 +775,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -792,7 +793,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -805,11 +806,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -826,7 +827,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var msglen int
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -839,11 +840,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
}
if msglen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + msglen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -858,7 +859,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var wire uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -875,7 +876,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var stringLenmapkey uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -889,11 +890,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapkey := int(stringLenmapkey)
if intStringLenmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapkey := iNdEx + intStringLenmapkey
if postStringIndexmapkey < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapkey > l {
return io.ErrUnexpectedEOF
@@ -904,7 +905,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var stringLenmapvalue uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -918,11 +919,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLenmapvalue := int(stringLenmapvalue)
if intStringLenmapvalue < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postStringIndexmapvalue := iNdEx + intStringLenmapvalue
if postStringIndexmapvalue < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postStringIndexmapvalue > l {
return io.ErrUnexpectedEOF
@@ -931,12 +932,12 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
iNdEx = postStringIndexmapvalue
} else {
iNdEx = entryPreIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > postIndex {
return io.ErrUnexpectedEOF
@@ -953,7 +954,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -967,11 +968,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -985,7 +986,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -999,11 +1000,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1017,7 +1018,7 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
var stringLen uint64
for shift := uint(0); ; shift += 7 {
if shift >= 64 {
- return ErrIntOverflow
+ return protohelpers.ErrIntOverflow
}
if iNdEx >= l {
return io.ErrUnexpectedEOF
@@ -1031,11 +1032,11 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
}
intStringLen := int(stringLen)
if intStringLen < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
postIndex := iNdEx + intStringLen
if postIndex < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if postIndex > l {
return io.ErrUnexpectedEOF
@@ -1044,12 +1045,12 @@ func (m *TracerPayload) UnmarshalVT(dAtA []byte) error {
iNdEx = postIndex
default:
iNdEx = preIndex
- skippy, err := skip(dAtA[iNdEx:])
+ skippy, err := protohelpers.Skip(dAtA[iNdEx:])
if err != nil {
return err
}
if (skippy < 0) || (iNdEx+skippy) < 0 {
- return ErrInvalidLength
+ return protohelpers.ErrInvalidLength
}
if (iNdEx + skippy) > l {
return io.ErrUnexpectedEOF
diff --git a/pkg/remoteconfig/state/go.mod b/pkg/remoteconfig/state/go.mod
index cba41ddd27681..d9fead6f8ede8 100644
--- a/pkg/remoteconfig/state/go.mod
+++ b/pkg/remoteconfig/state/go.mod
@@ -14,7 +14,6 @@ require (
github.com/kr/pretty v0.3.1 // indirect
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/rogpeppe/go-internal v1.13.1 // indirect
- golang.org/x/crypto v0.29.0 // indirect
- golang.org/x/sys v0.28.0 // indirect
+ golang.org/x/crypto v0.31.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/remoteconfig/state/go.sum b/pkg/remoteconfig/state/go.sum
index 5d971132d7ec4..d86844e767b4e 100644
--- a/pkg/remoteconfig/state/go.sum
+++ b/pkg/remoteconfig/state/go.sum
@@ -21,8 +21,8 @@ github.com/secure-systems-lab/go-securesystemslib v0.8.0 h1:mr5An6X45Kb2nddcFlbm
github.com/secure-systems-lab/go-securesystemslib v0.8.0/go.mod h1:UH2VZVuJfCYR8WgMlCU1uFsOUU+KeyrTWcSS73NBOzU=
github.com/stretchr/testify v1.10.0 h1:Xv5erBjTwe/5IxqUQTdXv5kgmIvbHo3QQyRwhJsOfJA=
github.com/stretchr/testify v1.10.0/go.mod h1:r2ic/lqez/lEtzL7wO/rwa5dbSLXVDPFyf8C91i36aY=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
diff --git a/pkg/security/ebpf/c/include/hooks/signal.h b/pkg/security/ebpf/c/include/hooks/signal.h
index 92dbd145d7992..325cf249c249c 100644
--- a/pkg/security/ebpf/c/include/hooks/signal.h
+++ b/pkg/security/ebpf/c/include/hooks/signal.h
@@ -10,18 +10,25 @@ HOOK_SYSCALL_ENTRY2(kill, int, pid, int, type) {
return 0;
}
- /* TODO: implement the event for pid equal to 0 or -1. */
- if (pid < 1) {
- return 0;
- }
-
struct syscall_cache_t syscall = {
.type = EVENT_SIGNAL,
.signal = {
- .pid = 0, // 0 in case the root ns pid resolution failed
.type = type,
},
};
+
+ if (pid < 1) {
+ /*
+ in case kill is called with pid 0 or -1 and targets multiple processes, it
+ may not go through the kill_permission callpath; but still is valuable to track
+ */
+ syscall.signal.need_target_resolution = 0;
+ syscall.signal.pid = pid;
+ } else {
+ syscall.signal.need_target_resolution = 1;
+ syscall.signal.pid = 0; // it will be resolved later on by check_kill_permission
+ }
+
cache_syscall(&syscall);
return 0;
}
@@ -29,7 +36,7 @@ HOOK_SYSCALL_ENTRY2(kill, int, pid, int, type) {
HOOK_ENTRY("check_kill_permission")
int hook_check_kill_permission(ctx_t *ctx) {
struct syscall_cache_t *syscall = peek_syscall(EVENT_SIGNAL);
- if (!syscall) {
+ if (!syscall || syscall->signal.need_target_resolution == 0) {
return 0;
}
diff --git a/pkg/security/ebpf/c/include/structs/syscalls.h b/pkg/security/ebpf/c/include/structs/syscalls.h
index 9515fa07df56b..47aad2b07bb9d 100644
--- a/pkg/security/ebpf/c/include/structs/syscalls.h
+++ b/pkg/security/ebpf/c/include/structs/syscalls.h
@@ -191,6 +191,7 @@ struct syscall_cache_t {
struct {
u32 pid;
u32 type;
+ u32 need_target_resolution;
} signal;
struct {
diff --git a/pkg/security/secl/go.mod b/pkg/security/secl/go.mod
index 8be4ff1e048be..7a709c2832e48 100644
--- a/pkg/security/secl/go.mod
+++ b/pkg/security/secl/go.mod
@@ -18,8 +18,8 @@ require (
github.com/stretchr/testify v1.10.0
github.com/xeipuuv/gojsonschema v1.2.0
golang.org/x/sys v0.28.0
- golang.org/x/text v0.20.0
- golang.org/x/tools v0.27.0
+ golang.org/x/text v0.21.0
+ golang.org/x/tools v0.28.0
gopkg.in/yaml.v3 v3.0.1
modernc.org/mathutil v1.6.0
sigs.k8s.io/yaml v1.4.0
@@ -39,8 +39,8 @@ require (
github.com/shopspring/decimal v1.4.0 // indirect
github.com/xeipuuv/gojsonpointer v0.0.0-20190905194746-02993c407bfb // indirect
github.com/xeipuuv/gojsonreference v0.0.0-20180127040603-bd5ef7bd5415 // indirect
- golang.org/x/crypto v0.29.0 // indirect
+ golang.org/x/crypto v0.31.0 // indirect
golang.org/x/mod v0.22.0 // indirect
- golang.org/x/sync v0.9.0 // indirect
+ golang.org/x/sync v0.10.0 // indirect
gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c // indirect
)
diff --git a/pkg/security/secl/go.sum b/pkg/security/secl/go.sum
index 354a1917077fc..267d639c9503a 100644
--- a/pkg/security/secl/go.sum
+++ b/pkg/security/secl/go.sum
@@ -75,29 +75,29 @@ go.uber.org/goleak v1.3.0 h1:2K3zAYmnTNqV73imy9J1T3WC+gmCePx2hEGkimedGto=
go.uber.org/goleak v1.3.0/go.mod h1:CoHD4mav9JJNrW/WLlf7HGZPjdw8EucARQHekz1X6bE=
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/lint v0.0.0-20200302205851-738671d3881b/go.mod h1:3xt1FjdF8hUf6vQPIChWIBhFzV8gjjsPE/fR3IyQdNY=
golang.org/x/mod v0.1.1-0.20191105210325-c90efee705ee/go.mod h1:QqPTAvyqsEbceGzBzNggFXnrqF1CaUcvgkdR5Ot7KZg=
golang.org/x/mod v0.22.0 h1:D4nJWe9zXqHOmWqj4VMOJhvzj7bEZg4wEYa759z1pH4=
golang.org/x/mod v0.22.0/go.mod h1:6SkKJ3Xj0I0BrPOZoBy3bdMptDDU9oJrpohJ3eWZ1fY=
golang.org/x/net v0.0.0-20190404232315-eb5bcb51f2a3/go.mod h1:t9HGtf8HONx5eT2rtn7q6eTqICYqUVnKs3thJo3Qplg=
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.9.0 h1:fEo0HyrW1GIgZdpbhCRO0PkJajUS5H9IFUztCgEo2jQ=
-golang.org/x/sync v0.9.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
+golang.org/x/sync v0.10.0 h1:3NQrjDixjgGwUOCaF8w2+VYHv0Ve/vGYSbdkTa98gmQ=
+golang.org/x/sync v0.10.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/tools v0.0.0-20200130002326-2f3ba24bd6e7/go.mod h1:TB2adYChydJhpapKDTa4BR/hXlZSLoq2Wpct/0txZ28=
-golang.org/x/tools v0.27.0 h1:qEKojBykQkQ4EynWy4S8Weg69NumxKdn40Fce3uc/8o=
-golang.org/x/tools v0.27.0/go.mod h1:sUi0ZgbwW9ZPAq26Ekut+weQPR5eIM6GQLQ1Yjm1H0Q=
+golang.org/x/tools v0.28.0 h1:WuB6qZ4RPCQo5aP3WdKZS7i595EdWqWR8vqJTlwTVK8=
+golang.org/x/tools v0.28.0/go.mod h1:dcIOrVd3mfQKTgrDVQHqCPMWy6lnhfhtX3hLXYVLfRw=
golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
gopkg.in/check.v1 v1.0.0-20201130134442-10cb98267c6c h1:Hei/4ADfdWqJk1ZMxUNpqntNwaWcugrBjAiHlqqRiVk=
diff --git a/pkg/security/seclwin/go.mod b/pkg/security/seclwin/go.mod
index 174d361f3255d..496f580b96071 100644
--- a/pkg/security/seclwin/go.mod
+++ b/pkg/security/seclwin/go.mod
@@ -13,5 +13,5 @@ require (
github.com/alecthomas/participle v0.7.1 // indirect
github.com/jellydator/ttlcache/v3 v3.3.0 // indirect
github.com/remyoudompheng/bigfft v0.0.0-20230129092748-24d4a6f8daec // indirect
- golang.org/x/sync v0.9.0 // indirect
+ golang.org/x/sync v0.10.0 // indirect
)
diff --git a/pkg/security/seclwin/go.sum b/pkg/security/seclwin/go.sum
index 502e756cc9c46..8207782fa1c53 100644
--- a/pkg/security/seclwin/go.sum
+++ b/pkg/security/seclwin/go.sum
@@ -18,8 +18,8 @@ github.com/stretchr/testify v1.10.0 h1:Xv5erBjTwe/5IxqUQTdXv5kgmIvbHo3QQyRwhJsOf
github.com/stretchr/testify v1.10.0/go.mod h1:r2ic/lqez/lEtzL7wO/rwa5dbSLXVDPFyf8C91i36aY=
go.uber.org/goleak v1.3.0 h1:2K3zAYmnTNqV73imy9J1T3WC+gmCePx2hEGkimedGto=
go.uber.org/goleak v1.3.0/go.mod h1:CoHD4mav9JJNrW/WLlf7HGZPjdw8EucARQHekz1X6bE=
-golang.org/x/sync v0.9.0 h1:fEo0HyrW1GIgZdpbhCRO0PkJajUS5H9IFUztCgEo2jQ=
-golang.org/x/sync v0.9.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
+golang.org/x/sync v0.10.0 h1:3NQrjDixjgGwUOCaF8w2+VYHv0Ve/vGYSbdkTa98gmQ=
+golang.org/x/sync v0.10.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
gopkg.in/check.v1 v0.0.0-20161208181325-20d25e280405/go.mod h1:Co6ibVJAznAaIkqp8huTwlJQCZ016jof/cbN4VW5Yz0=
gopkg.in/yaml.v2 v2.2.2/go.mod h1:hI93XBmqTisBFMUTm0b8Fm+jr3Dg1NNxqwp+5A1VGuI=
gopkg.in/yaml.v3 v3.0.1 h1:fxVm/GzAzEWqLHuvctI91KS9hhNmmWOoWu0XTYJS7CA=
diff --git a/pkg/serializer/go.mod b/pkg/serializer/go.mod
index 545b645414136..62d3ab7c2450c 100644
--- a/pkg/serializer/go.mod
+++ b/pkg/serializer/go.mod
@@ -79,7 +79,7 @@ require (
github.com/DataDog/datadog-agent/pkg/util/json v0.56.0-rc.3
github.com/DataDog/datadog-agent/pkg/util/log v0.59.1
github.com/DataDog/datadog-agent/pkg/version v0.59.1
- github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0
github.com/gogo/protobuf v1.3.2
github.com/json-iterator/go v1.1.12
github.com/protocolbuffers/protoscope v0.0.0-20221109213918-8e7a6aafa2c9
@@ -177,10 +177,10 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/serializer/go.sum b/pkg/serializer/go.sum
index 74a1c5f4717db..240d357b106d4 100644
--- a/pkg/serializer/go.sum
+++ b/pkg/serializer/go.sum
@@ -4,10 +4,10 @@ github.com/DataDog/agent-payload/v5 v5.0.138 h1:Wg7hmWuoLC/o0X3zZ+uGcfRHPyaytlju
github.com/DataDog/agent-payload/v5 v5.0.138/go.mod h1:lxh9lb5xYrBXjblpIWYUi4deJqVbkIfkjwesi5nskDc=
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49 h1:EbzDX8HPk5uE2FsJYxD74QmMw0/3CqSKhEr6teh0ncQ=
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49/go.mod h1:SvsjzyJlSg0rKsqYgdcFxeEVflx3ZNAyFfkUHP0TxXg=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0 h1:VS4NTqwczwezMVvI6A7xYR3ugPmMUJ4FcdFrsdnZI2I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0/go.mod h1:66XlN7QpQKqIvw8e2UbCXV5X8wGnEw851nT9BjJ75dY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0 h1:/Dp1WBvekdusS9Tw9pLE7RG04eluNktQ29arLS4SpGM=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0/go.mod h1:asNuwNy1O2HbadkcZVuqmFGonfEzXS/SBvOo8V1MJvQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0 h1:cXcKVEU1D0HlguR7GunnvuI70TghkarCa9DApqzMY94=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0/go.mod h1:ES00EXfyEKgUkjd93tAXCxJA6i0seeOhZoS5Cj2qzzg=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0 h1:63SzQz9Ab8XJj8fQKQz6UZNBhOm8rucwzbDfwTVF6dQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0/go.mod h1:E/PY/aQ6S/N5hBPHXZRGmovs5b1BSi4RHGNcB4yP/Z0=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/viper v1.14.0 h1:dIjTe/uJiah+QFqFZ+MXeqgmUvWhg37l37ZxFWxr3is=
@@ -301,8 +301,8 @@ golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8U
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -323,8 +323,8 @@ golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -352,8 +352,8 @@ golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/trace/go.mod b/pkg/trace/go.mod
index 9a1f316511e3a..6fbe7317b66c5 100644
--- a/pkg/trace/go.mod
+++ b/pkg/trace/go.mod
@@ -21,7 +21,7 @@ require (
github.com/DataDog/datadog-agent/pkg/util/pointer v0.59.0
github.com/DataDog/datadog-agent/pkg/util/scrubber v0.59.0
github.com/DataDog/datadog-go/v5 v5.5.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0
github.com/DataDog/sketches-go v1.4.6
github.com/Microsoft/go-winio v0.6.2
github.com/cihub/seelog v0.0.0-20170130134532-f561c5e57575 // indirect
@@ -85,6 +85,7 @@ require (
github.com/outcaste-io/ristretto v0.2.3 // indirect
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c // indirect
github.com/pkg/errors v0.9.1 // indirect
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 // indirect
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/power-devops/perfstat v0.0.0-20220216144756-c35f1ee13d7c // indirect
github.com/secure-systems-lab/go-securesystemslib v0.8.0 // indirect
@@ -105,8 +106,8 @@ require (
go.opentelemetry.io/otel/trace v1.32.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/net v0.31.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/net v0.32.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/appengine v1.6.8 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
diff --git a/pkg/trace/go.sum b/pkg/trace/go.sum
index f4ee6919325a7..75f5a8bd8498a 100644
--- a/pkg/trace/go.sum
+++ b/pkg/trace/go.sum
@@ -4,8 +4,8 @@ github.com/DataDog/go-sqllexer v0.0.17 h1:u47fJAVg/+5DA74ZW3w0Qu+3qXHd3GtnA8ZBYi
github.com/DataDog/go-sqllexer v0.0.17/go.mod h1:KwkYhpFEVIq+BfobkTC1vfqm4gTi65skV/DpDBXtexc=
github.com/DataDog/go-tuf v1.1.0-0.5.2 h1:4CagiIekonLSfL8GMHRHcHudo1fQnxELS9g4tiAupQ4=
github.com/DataDog/go-tuf v1.1.0-0.5.2/go.mod h1:zBcq6f654iVqmkk8n2Cx81E1JnNTMOAx1UEO/wZR+P0=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 h1:hgbTFS6SkqbzOiWSfP58dZ/Jpjlmv6dpD4+V4LDHm2Q=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0/go.mod h1:dvIWN9pA2zWNTw5rhDWZgzZnhcfpH++d+8d1SWW6xkY=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 h1:yfk2cF8Bx98fSFpGrehEHh1FRqewfxcCTAbUDt5r3F8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0/go.mod h1:9qzpnBSxSOnKzbF/uHket3SSlQihQHix/ZRC2nZUUYQ=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/zstd v1.5.6 h1:LbEglqepa/ipmmQJUDnSsfvA8e8IStVcGaFWDuxvGOY=
@@ -129,6 +129,8 @@ github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c h1:dAMKvw0MlJT1Gsh
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c/go.mod h1:RqIHx9QI14HlwKwm98g9Re5prTQ6LdeRQn+gXJFxsJM=
github.com/pkg/errors v0.9.1 h1:FEBLx1zS214owpjy7qsBeixbURkuhQAwrK5UwLGTwt4=
github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
@@ -316,8 +318,8 @@ golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACk
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
golang.org/x/mod v0.2.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
@@ -333,8 +335,8 @@ golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwY
golang.org/x/net v0.0.0-20210226172049-e18ecbb05110/go.mod h1:m0MpNAwzfU5UDzcl9v0D8zg8gWTRqZa9RBIspLL5mdg=
golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
golang.org/x/net v0.0.0-20220722155237-a158d28d115b/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -364,8 +366,8 @@ golang.org/x/text v0.3.2/go.mod h1:bEr9sfX3Q8Zfm5fL9x+3itogRgK3+ptLWKqgva+5dAk=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ=
golang.org/x/text v0.3.8/go.mod h1:E6s5w1FMmriuDzIBO73fBruAKo1PCIq6d2Q6DHfQ8WQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.8.0 h1:9i3RxcPv3PZnitoVGMPDKZSq1xW1gK1Xy3ArNOGZfEg=
golang.org/x/time v0.8.0/go.mod h1:3BpzKBy/shNhVucY/MWOyx10tF3SFh9QdLuxbVysPQM=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/trace/stats/oteltest/go.mod b/pkg/trace/stats/oteltest/go.mod
index 1880e691cf094..dafb9c2cd7a8b 100644
--- a/pkg/trace/stats/oteltest/go.mod
+++ b/pkg/trace/stats/oteltest/go.mod
@@ -7,7 +7,7 @@ require (
github.com/DataDog/datadog-agent/pkg/proto v0.56.0-rc.3
github.com/DataDog/datadog-agent/pkg/trace v0.56.0-rc.3
github.com/DataDog/datadog-go/v5 v5.5.0
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0
github.com/google/go-cmp v0.6.0
github.com/stretchr/testify v1.10.0
go.opentelemetry.io/collector/component/componenttest v0.115.0
@@ -59,6 +59,7 @@ require (
github.com/outcaste-io/ristretto v0.2.3 // indirect
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c // indirect
github.com/pkg/errors v0.9.1 // indirect
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 // indirect
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/power-devops/perfstat v0.0.0-20220216144756-c35f1ee13d7c // indirect
github.com/secure-systems-lab/go-securesystemslib v0.8.0 // indirect
@@ -75,9 +76,9 @@ require (
go.uber.org/atomic v1.11.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
golang.org/x/time v0.8.0 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/grpc v1.67.1 // indirect
diff --git a/pkg/trace/stats/oteltest/go.sum b/pkg/trace/stats/oteltest/go.sum
index d1dd6e5377312..13b6ed7206fcd 100644
--- a/pkg/trace/stats/oteltest/go.sum
+++ b/pkg/trace/stats/oteltest/go.sum
@@ -4,8 +4,8 @@ github.com/DataDog/go-sqllexer v0.0.17 h1:u47fJAVg/+5DA74ZW3w0Qu+3qXHd3GtnA8ZBYi
github.com/DataDog/go-sqllexer v0.0.17/go.mod h1:KwkYhpFEVIq+BfobkTC1vfqm4gTi65skV/DpDBXtexc=
github.com/DataDog/go-tuf v1.1.0-0.5.2 h1:4CagiIekonLSfL8GMHRHcHudo1fQnxELS9g4tiAupQ4=
github.com/DataDog/go-tuf v1.1.0-0.5.2/go.mod h1:zBcq6f654iVqmkk8n2Cx81E1JnNTMOAx1UEO/wZR+P0=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 h1:hgbTFS6SkqbzOiWSfP58dZ/Jpjlmv6dpD4+V4LDHm2Q=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0/go.mod h1:dvIWN9pA2zWNTw5rhDWZgzZnhcfpH++d+8d1SWW6xkY=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 h1:yfk2cF8Bx98fSFpGrehEHh1FRqewfxcCTAbUDt5r3F8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0/go.mod h1:9qzpnBSxSOnKzbF/uHket3SSlQihQHix/ZRC2nZUUYQ=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/zstd v1.5.6 h1:LbEglqepa/ipmmQJUDnSsfvA8e8IStVcGaFWDuxvGOY=
@@ -92,6 +92,8 @@ github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c h1:dAMKvw0MlJT1Gsh
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c/go.mod h1:RqIHx9QI14HlwKwm98g9Re5prTQ6LdeRQn+gXJFxsJM=
github.com/pkg/errors v0.9.1 h1:FEBLx1zS214owpjy7qsBeixbURkuhQAwrK5UwLGTwt4=
github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
@@ -184,8 +186,8 @@ go.uber.org/zap v1.27.0/go.mod h1:GB2qFLM7cTU87MWRP2mPIjqfIDnGu+VIO4V/SdhGo2E=
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/mod v0.2.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
golang.org/x/mod v0.3.0/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
golang.org/x/mod v0.4.2/go.mod h1:s0Qsj1ACt9ePp/hMypM3fl4fZqREWJwdYDEqhRiZZUA=
@@ -194,8 +196,8 @@ golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -217,8 +219,8 @@ golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.8.0 h1:9i3RxcPv3PZnitoVGMPDKZSq1xW1gK1Xy3ArNOGZfEg=
golang.org/x/time v0.8.0/go.mod h1:3BpzKBy/shNhVucY/MWOyx10tF3SFh9QdLuxbVysPQM=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/util/flavor/go.mod b/pkg/util/flavor/go.mod
index b4cde61713931..4b2095a3d95dd 100644
--- a/pkg/util/flavor/go.mod
+++ b/pkg/util/flavor/go.mod
@@ -80,9 +80,9 @@ require (
github.com/tklauser/numcpus v0.8.0 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/util/flavor/go.sum b/pkg/util/flavor/go.sum
index 6df24d44986c1..3f00397cbc301 100644
--- a/pkg/util/flavor/go.sum
+++ b/pkg/util/flavor/go.sum
@@ -235,8 +235,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -276,8 +276,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/util/grpc/go.mod b/pkg/util/grpc/go.mod
index 977343bfe3c4d..46b4cce771519 100644
--- a/pkg/util/grpc/go.mod
+++ b/pkg/util/grpc/go.mod
@@ -40,7 +40,7 @@ require (
github.com/DataDog/datadog-agent/pkg/util/log v0.59.1
github.com/grpc-ecosystem/go-grpc-middleware v1.4.0
github.com/stretchr/testify v1.10.0
- golang.org/x/net v0.31.0
+ golang.org/x/net v0.32.0
google.golang.org/grpc v1.67.1
)
@@ -95,10 +95,10 @@ require (
github.com/tklauser/numcpus v0.8.0 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/oauth2 v0.23.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
google.golang.org/genproto v0.0.0-20240903143218-8af14fe29dc1 // indirect
google.golang.org/genproto/googleapis/api v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
diff --git a/pkg/util/grpc/go.sum b/pkg/util/grpc/go.sum
index 6467120987601..6b1fd57ab75ad 100644
--- a/pkg/util/grpc/go.sum
+++ b/pkg/util/grpc/go.sum
@@ -268,8 +268,8 @@ golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8U
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -292,8 +292,8 @@ golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200822124328-c89045814202/go.mod h1:/O7V0waA8r7cgGh81Ro3o1hOxt32SMVPicZroKQ2sZA=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
golang.org/x/oauth2 v0.23.0 h1:PbgcYx2W7i4LvjJWEbf0ngHV6qJYr86PkAV3bXdLEbs=
@@ -324,8 +324,8 @@ golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/util/http/go.mod b/pkg/util/http/go.mod
index 39e32393df50d..fd083ad63e413 100644
--- a/pkg/util/http/go.mod
+++ b/pkg/util/http/go.mod
@@ -35,7 +35,7 @@ require (
github.com/DataDog/datadog-agent/pkg/config/model v0.59.0
github.com/DataDog/datadog-agent/pkg/util/log v0.59.1
github.com/stretchr/testify v1.10.0
- golang.org/x/net v0.31.0
+ golang.org/x/net v0.32.0
)
require (
@@ -82,9 +82,9 @@ require (
github.com/tklauser/numcpus v0.8.0 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/util/http/go.sum b/pkg/util/http/go.sum
index d2f68d6435b82..71817661e74a3 100644
--- a/pkg/util/http/go.sum
+++ b/pkg/util/http/go.sum
@@ -235,8 +235,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -254,8 +254,8 @@ golang.org/x/net v0.0.0-20190613194153-d28f0bde5980/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20190620200207-3b0461eec859/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/sync v0.0.0-20180314180146-1d60e4601c6f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20181108010431-42b317875d0f/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
@@ -278,8 +278,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/util/log/setup/go.mod b/pkg/util/log/setup/go.mod
index f865653e53d51..480a4c8b2e4cd 100644
--- a/pkg/util/log/setup/go.mod
+++ b/pkg/util/log/setup/go.mod
@@ -81,9 +81,9 @@ require (
github.com/tklauser/numcpus v0.8.0 // indirect
github.com/yusufpapurcu/wmi v1.2.4 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
gopkg.in/yaml.v2 v2.4.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
)
diff --git a/pkg/util/log/setup/go.sum b/pkg/util/log/setup/go.sum
index 6df24d44986c1..3f00397cbc301 100644
--- a/pkg/util/log/setup/go.sum
+++ b/pkg/util/log/setup/go.sum
@@ -235,8 +235,8 @@ golang.org/x/crypto v0.0.0-20180904163835-0709b304e793/go.mod h1:6SG95UA2DQfeDnf
golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACkg1iLfiJU5Ep61QUkGW8qpdssI0+w=
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -276,8 +276,8 @@ golang.org/x/sys v0.1.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/tools v0.0.0-20180221164845-07fd8470d635/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
diff --git a/pkg/util/static_tags.go b/pkg/util/static_tags.go
index f6173daa9e450..84589ed7e747c 100644
--- a/pkg/util/static_tags.go
+++ b/pkg/util/static_tags.go
@@ -9,9 +9,8 @@ import (
"context"
"strings"
+ "github.com/DataDog/datadog-agent/comp/core/config"
"github.com/DataDog/datadog-agent/pkg/config/env"
- "github.com/DataDog/datadog-agent/pkg/config/model"
- pkgconfigsetup "github.com/DataDog/datadog-agent/pkg/config/setup"
configUtils "github.com/DataDog/datadog-agent/pkg/config/utils"
"github.com/DataDog/datadog-agent/pkg/util/fargate"
"github.com/DataDog/datadog-agent/pkg/util/flavor"
@@ -24,7 +23,7 @@ import (
// included in host tags. In environments with no host metadata (such as where
// the hostname is empty), tags that would otherwise be included in host
// metadata are generated by this function.
-func GetStaticTagsSlice(ctx context.Context) []string {
+func GetStaticTagsSlice(ctx context.Context, datadogConfig config.Reader) []string {
// fargate (ECS or EKS) does not have host tags, so we need to
// add static tags to each container manually
@@ -35,7 +34,7 @@ func GetStaticTagsSlice(ctx context.Context) []string {
tags := []string{}
// DD_TAGS / DD_EXTRA_TAGS
- tags = append(tags, configUtils.GetConfiguredTags(pkgconfigsetup.Datadog(), false)...)
+ tags = append(tags, configUtils.GetConfiguredTags(datadogConfig, false)...)
// EKS Fargate specific tags
if env.IsFeaturePresent(env.EKSFargate) {
@@ -74,8 +73,8 @@ func GetStaticTagsSlice(ctx context.Context) []string {
// GetStaticTags is similar to GetStaticTagsSlice, but returning a map[string][]string containing
// : pairs for tags. Tags not matching this pattern are omitted.
-func GetStaticTags(ctx context.Context) map[string][]string {
- tags := GetStaticTagsSlice(ctx)
+func GetStaticTags(ctx context.Context, datadogConfig config.Component) map[string][]string {
+ tags := GetStaticTagsSlice(ctx, datadogConfig)
if tags == nil {
return nil
}
@@ -85,7 +84,7 @@ func GetStaticTags(ctx context.Context) map[string][]string {
// GetGlobalEnvTags is similar to GetStaticTags, but returning a map[string][]string containing
// : pairs for all global environment tags on the cluster agent. This includes:
// DD_TAGS, DD_EXTRA_TAGS, DD_CLUSTER_CHECKS_EXTRA_TAGS, and DD_ORCHESTRATOR_EXPLORER_EXTRA_TAGS
-func GetGlobalEnvTags(config model.Reader) map[string][]string {
+func GetGlobalEnvTags(config config.Reader) map[string][]string {
if flavor.GetFlavor() != flavor.ClusterAgent {
return nil
}
diff --git a/pkg/util/static_tags_test.go b/pkg/util/static_tags_test.go
index 013e79689fe94..e8fa2b33b004e 100644
--- a/pkg/util/static_tags_test.go
+++ b/pkg/util/static_tags_test.go
@@ -26,7 +26,7 @@ func TestStaticTags(t *testing.T) {
t.Run("just tags", func(t *testing.T) {
mockConfig.SetWithoutSource("tags", []string{"some:tag", "another:tag", "nocolon"})
defer mockConfig.SetWithoutSource("tags", []string{})
- staticTags := GetStaticTags(context.Background())
+ staticTags := GetStaticTags(context.Background(), mockConfig)
assert.Equal(t, map[string][]string{
"some": {"tag"},
"another": {"tag"},
@@ -39,7 +39,7 @@ func TestStaticTags(t *testing.T) {
mockConfig.SetWithoutSource("extra_tags", []string{"extra:tag", "missingcolon"})
defer mockConfig.SetWithoutSource("tags", []string{})
defer mockConfig.SetWithoutSource("extra_tags", []string{})
- staticTags := GetStaticTags(context.Background())
+ staticTags := GetStaticTags(context.Background(), mockConfig)
assert.Equal(t, map[string][]string{
"some": {"tag"},
"extra": {"tag"},
@@ -50,7 +50,7 @@ func TestStaticTags(t *testing.T) {
t.Run("cluster name already set", func(t *testing.T) {
mockConfig.SetWithoutSource("tags", []string{"kube_cluster_name:foo"})
defer mockConfig.SetWithoutSource("tags", []string{})
- staticTags := GetStaticTags(context.Background())
+ staticTags := GetStaticTags(context.Background(), mockConfig)
assert.Equal(t, map[string][]string{
"eks_fargate_node": {"eksnode"},
"kube_cluster_name": {"foo"},
@@ -68,7 +68,7 @@ func TestStaticTagsSlice(t *testing.T) {
t.Run("just tags", func(t *testing.T) {
mockConfig.SetWithoutSource("tags", []string{"some:tag", "another:tag", "nocolon"})
defer mockConfig.SetWithoutSource("tags", []string{})
- staticTags := GetStaticTagsSlice(context.Background())
+ staticTags := GetStaticTagsSlice(context.Background(), mockConfig)
assert.ElementsMatch(t, []string{
"nocolon",
"some:tag",
@@ -82,7 +82,7 @@ func TestStaticTagsSlice(t *testing.T) {
mockConfig.SetWithoutSource("extra_tags", []string{"extra:tag", "missingcolon"})
defer mockConfig.SetWithoutSource("tags", []string{})
defer mockConfig.SetWithoutSource("extra_tags", []string{})
- staticTags := GetStaticTagsSlice(context.Background())
+ staticTags := GetStaticTagsSlice(context.Background(), mockConfig)
assert.ElementsMatch(t, []string{
"nocolon",
"missingcolon",
diff --git a/pkg/util/winutil/winctrlhandler.go b/pkg/util/winutil/winctrlhandler.go
new file mode 100644
index 0000000000000..024982a86495f
--- /dev/null
+++ b/pkg/util/winutil/winctrlhandler.go
@@ -0,0 +1,45 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+//go:build windows
+
+// Package winutil contains Windows OS utilities
+package winutil
+
+import "golang.org/x/sys/windows"
+
+var (
+ setConsoleCtrlHandler = k32.NewProc("SetConsoleCtrlHandler")
+)
+
+// Console control signal constants
+//
+// https://learn.microsoft.com/en-us/windows/console/handlerroutine
+const (
+ CtrlCEvent = 0
+ CtrlBreakEvent = 1
+)
+
+func boolToInt(b bool) int {
+ if b {
+ return 1
+ }
+ return 0
+}
+
+// SetConsoleCtrlHandler sets the handler function for console control events.
+//
+// https://learn.microsoft.com/en-us/windows/console/setconsolectrlhandler
+func SetConsoleCtrlHandler(handler func(uint32) bool, add bool) error {
+ ret, _, err := setConsoleCtrlHandler.Call(
+ uintptr(windows.NewCallback(func(sig uint32) uintptr {
+ return uintptr(boolToInt(handler(sig)))
+ })),
+ uintptr(boolToInt(add)))
+ if ret == 0 {
+ return err
+ }
+ return nil
+}
diff --git a/releasenotes/notes/Update-gstatus-binary-bbd8cd907bd974c3.yaml b/releasenotes/notes/Update-gstatus-binary-bbd8cd907bd974c3.yaml
new file mode 100644
index 0000000000000..8c62e4b4b2c87
--- /dev/null
+++ b/releasenotes/notes/Update-gstatus-binary-bbd8cd907bd974c3.yaml
@@ -0,0 +1,11 @@
+# Each section from every release note are combined when the
+# CHANGELOG.rst is rendered. So the text needs to be worded so that
+# it does not depend on any information only available in another
+# section. This may mean repeating some details, but each section
+# must be readable independently of the other.
+#
+# Each section note must be formatted as reStructuredText.
+---
+fixes:
+ - |
+ Upgrade `gstatus` binary to version 1.0.9 to work with newer version of GlusterFS.
diff --git a/releasenotes/notes/fix-agent-ctrlc-520d29d346ee6939.yaml b/releasenotes/notes/fix-agent-ctrlc-520d29d346ee6939.yaml
new file mode 100644
index 0000000000000..3654fbdf6a957
--- /dev/null
+++ b/releasenotes/notes/fix-agent-ctrlc-520d29d346ee6939.yaml
@@ -0,0 +1,11 @@
+# Each section from every release note are combined when the
+# CHANGELOG.rst is rendered. So the text needs to be worded so that
+# it does not depend on any information only available in another
+# section. This may mean repeating some details, but each section
+# must be readable independently of the other.
+#
+# Each section note must be formatted as reStructuredText.
+---
+fixes:
+ - |
+ Fixes Windows CTRL-C handler on the agent run command.
diff --git a/rtloader/three/three.cpp b/rtloader/three/three.cpp
index 1df4c7bca26b8..425f8e93a24b3 100644
--- a/rtloader/three/three.cpp
+++ b/rtloader/three/three.cpp
@@ -110,7 +110,10 @@ bool Three::init()
PyImport_AppendInittab(KUBEUTIL_MODULE_NAME, PyInit_kubeutil);
PyImport_AppendInittab(CONTAINERS_MODULE_NAME, PyInit_containers);
- Py_Initialize();
+ // force initialize siginterrupt with signal in python so it can be overwritten by the agent
+ // This only effects the windows builds as linux already has the sigint handler initialized
+ // and thus python will ignore it
+ Py_InitializeEx(1);
if (!Py_IsInitialized()) {
setError("Python not initialized");
diff --git a/tasks/agent.py b/tasks/agent.py
index 276c0c372e1e6..d4e5d13230885 100644
--- a/tasks/agent.py
+++ b/tasks/agent.py
@@ -21,6 +21,8 @@
REPO_PATH,
bin_name,
get_build_flags,
+ get_embedded_path,
+ get_goenv,
get_version,
gitlab_section,
)
@@ -113,7 +115,7 @@
LAST_DIRECTORY_COMMIT_PATTERN = "git -C {integrations_dir} rev-list -1 HEAD {integration}"
-@task
+@task(iterable=['bundle'])
@run_on_devcontainer
def build(
ctx,
@@ -134,6 +136,8 @@ def build(
go_mod="readonly",
windows_sysprobe=False,
cmake_options='',
+ bundle=None,
+ bundle_ebpf=False,
agent_bin=None,
run_on=None, # noqa: U100, F841. Used by the run_on_devcontainer decorator
):
@@ -167,12 +171,12 @@ def build(
major_version=major_version,
)
+ bundled_agents = ["agent"]
if sys.platform == 'win32' or os.getenv("GOOS") == "windows":
# Important for x-compiling
env["CGO_ENABLED"] = "1"
build_messagetable(ctx)
-
# Do not call build_rc when cross-compiling on Linux as the intend is more
# to streamline the development process that producing a working executable / installer
if sys.platform == 'win32':
@@ -183,20 +187,31 @@ def build(
vars=vars,
out="cmd/agent/rsrc.syso",
)
+ else:
+ bundled_agents += bundle or []
if flavor.is_iot():
# Iot mode overrides whatever passed through `--build-exclude` and `--build-include`
build_tags = get_default_build_tags(build="agent", flavor=flavor)
else:
- include_tags = (
- get_default_build_tags(build="agent", flavor=flavor)
- if build_include is None
- else filter_incompatible_tags(build_include.split(","))
- )
+ all_tags = set()
+ if bundle_ebpf and "system-probe" in bundled_agents:
+ all_tags.add("ebpf_bindata")
+
+ for build in bundled_agents:
+ all_tags.add("bundle_" + build.replace("-", "_"))
+ include_tags = (
+ get_default_build_tags(build=build, flavor=flavor)
+ if build_include is None
+ else filter_incompatible_tags(build_include.split(","))
+ )
- exclude_tags = [] if build_exclude is None else build_exclude.split(",")
- build_tags = get_build_tags(include_tags, exclude_tags)
- build_tags = add_fips_tags(build_tags, fips_mode)
+ exclude_tags = [] if build_exclude is None else build_exclude.split(",")
+ build_tags = get_build_tags(include_tags, exclude_tags)
+ build_tags = add_fips_tags(build_tags, fips_mode)
+
+ all_tags |= set(build_tags)
+ build_tags = list(all_tags)
cmd = "go build -mod={go_mod} {race_opt} {build_type} -tags \"{go_build_tags}\" "
@@ -221,6 +236,23 @@ def build(
with gitlab_section("Build agent", collapsed=True):
ctx.run(cmd.format(**args), env=env)
+ if embedded_path is None:
+ embedded_path = get_embedded_path(ctx)
+ assert embedded_path, "Failed to find embedded path"
+
+ for build in bundled_agents:
+ if build == "agent":
+ continue
+
+ bundled_agent_dir = os.path.join(BIN_DIR, build)
+ bundled_agent_bin = os.path.join(bundled_agent_dir, bin_name(build))
+ agent_fullpath = os.path.normpath(os.path.join(embedded_path, "..", "bin", "agent", bin_name("agent")))
+
+ if not os.path.exists(os.path.dirname(bundled_agent_bin)):
+ os.mkdir(os.path.dirname(bundled_agent_bin))
+
+ create_launcher(ctx, build, agent_fullpath, bundled_agent_bin)
+
with gitlab_section("Generate configuration files", collapsed=True):
render_config(
ctx,
@@ -233,6 +265,22 @@ def build(
)
+def create_launcher(ctx, agent, src, dst):
+ cc = get_goenv(ctx, "CC")
+ if not cc:
+ print("Failed to find C compiler")
+ raise Exit(code=1)
+
+ cmd = "{cc} -DDD_AGENT_PATH='\"{agent_bin}\"' -DDD_AGENT='\"{agent}\"' -o {launcher_bin} ./cmd/agent/launcher/launcher.c"
+ args = {
+ "cc": cc,
+ "agent": agent,
+ "agent_bin": src,
+ "launcher_bin": dst,
+ }
+ ctx.run(cmd.format(**args))
+
+
def render_config(ctx, env, flavor, skip_assets, build_tags, development, windows_sysprobe):
# Remove cross-compiling bits to render config
env.update({"GOOS": "", "GOARCH": ""})
diff --git a/tasks/libs/common/gomodules.py b/tasks/libs/common/gomodules.py
index 8f33fa55ebb52..bd37387a010a2 100644
--- a/tasks/libs/common/gomodules.py
+++ b/tasks/libs/common/gomodules.py
@@ -101,7 +101,6 @@ class GoModule:
test_targets: Directories to unit test.
should_test_condition: When to execute tests, must be a enumerated field of `GoModule.CONDITIONS`.
should_tag: Whether this module should be tagged or not.
- importable: HACK: Workaround for modules that can be tested, but not imported (eg. gohai), because they define a main package A better solution would be to automatically detect if a module contains a main package, at the cost of spending some time parsing the module.
independent: Specifies whether this modules is supposed to exist independently of the datadog-agent module. If True, a check will run to ensure this is true.
lint_targets: Directories to lint.
used_by_otel: Whether the module is an otel dependency or not.
@@ -109,7 +108,6 @@ class GoModule:
Usage:
A module is defined within the modules.yml file containing the following fields by default (these can be omitted if the default value is used):
> should_test_condition: always
- > importable: true
> independent: true
> lint_targets:
> - .
@@ -140,11 +138,6 @@ class GoModule:
should_test_condition: str = 'always'
# Whether this module should be tagged or not
should_tag: bool = True
- # HACK: Workaround for modules that can be tested, but not imported (eg. gohai), because
- # they define a main package
- # A better solution would be to automatically detect if a module contains a main package,
- # at the cost of spending some time parsing the module.
- importable: bool = True
# Whether this modules is supposed to exist independently of the datadog-agent module. If True, a check will run to ensure this is true.
independent: bool = True
# Directories to lint
@@ -164,7 +157,6 @@ def from_dict(path: str, data: dict[str, object]) -> GoModule:
lint_targets=data.get("lint_targets", default["lint_targets"]),
should_test_condition=data.get("should_test_condition", default["should_test_condition"]),
should_tag=data.get("should_tag", default["should_tag"]),
- importable=data.get("importable", default["importable"]),
independent=data.get("independent", default["independent"]),
used_by_otel=data.get("used_by_otel", default["used_by_otel"]),
legacy_go_mod_version=data.get("legacy_go_mod_version", default["legacy_go_mod_version"]),
@@ -197,7 +189,6 @@ def to_dict(self, remove_defaults=True, remove_path=False) -> dict[str, object]:
"lint_targets": self.lint_targets,
"should_test_condition": self.should_test_condition,
"should_tag": self.should_tag,
- "importable": self.importable,
"independent": self.independent,
"used_by_otel": self.used_by_otel,
"legacy_go_mod_version": self.legacy_go_mod_version,
diff --git a/tasks/libs/package/size.py b/tasks/libs/package/size.py
index dad67823d3223..4743dfcd906de 100644
--- a/tasks/libs/package/size.py
+++ b/tasks/libs/package/size.py
@@ -7,7 +7,7 @@
from tasks.libs.common.constants import ORIGIN_CATEGORY, ORIGIN_PRODUCT, ORIGIN_SERVICE
from tasks.libs.common.git import get_default_branch
from tasks.libs.common.utils import get_metric_origin
-from tasks.libs.package.utils import get_package_path
+from tasks.libs.package.utils import find_package
DEBIAN_OS = "debian"
CENTOS_OS = "centos"
@@ -158,33 +158,23 @@ def compute_package_size_metrics(
return series
-def compare(ctx, package_sizes, ancestor, arch, flavor, os_name, threshold):
+def compare(ctx, package_sizes, ancestor, pkg_size):
"""
- Compare (or update) a package size with the ancestor package size.
+ Compare (or update, when on main branch) a package size with the ancestor package size.
"""
- if os_name == 'suse':
- dir = os.environ['OMNIBUS_PACKAGE_DIR_SUSE']
- path = f'{dir}/{flavor}-7*{arch}.rpm'
- else:
- dir = os.environ['OMNIBUS_PACKAGE_DIR']
- separator = '_' if os_name == 'deb' else '-'
- path = f'{dir}/{flavor}{separator}7*{arch}.{os_name}'
- package_size = _get_uncompressed_size(ctx, get_package_path(path), os_name)
+ current_size = _get_uncompressed_size(ctx, find_package(pkg_size.path()), pkg_size.os)
if os.environ['CI_COMMIT_REF_NAME'] == get_default_branch():
- package_sizes[ancestor][arch][flavor][os_name] = package_size
+ # On main, ancestor is the current commit, so we set the current value
+ package_sizes[ancestor][pkg_size.arch][pkg_size.flavor][pkg_size.os] = current_size
return
- previous_size = package_sizes[ancestor][arch][flavor][os_name]
- diff = package_size - previous_size
-
- message = f"{flavor}-{arch}-{os_name} size {mb(package_size)} is OK: {mb(diff)} diff with previous {mb(previous_size)} (max: {mb(threshold)})"
+ previous_size = package_sizes[ancestor][pkg_size.arch][pkg_size.flavor][pkg_size.os]
+ pkg_size.compare(current_size, previous_size)
- if diff > threshold:
- emoji = "❌"
- print(color_message(message.replace('OK', 'too large'), Color.RED), file=sys.stderr)
+ if pkg_size.ko():
+ print(color_message(pkg_size.log(), Color.RED), file=sys.stderr)
else:
- emoji = "✅" if diff <= 0 else "⚠️"
- print(message)
- return f"|{flavor}-{arch}-{os_name}|{mb(diff)}|{emoji}|{mb(package_size)}|{mb(previous_size)}|{mb(threshold)}|"
+ print(pkg_size.log())
+ return pkg_size
def mb(value):
diff --git a/tasks/libs/package/utils.py b/tasks/libs/package/utils.py
index 298901732c33e..ec8363fcfa134 100644
--- a/tasks/libs/package/utils.py
+++ b/tasks/libs/package/utils.py
@@ -1,5 +1,6 @@
import glob
import json
+import os
from invoke import Exit, UnexpectedExit
@@ -11,7 +12,67 @@
PACKAGE_SIZE_S3_CI_BUCKET_URL = "s3://dd-ci-artefacts-build-stable/datadog-agent/package_size"
-def get_package_path(glob_pattern):
+class PackageSize:
+ def __init__(self, arch, flavor, os_name, threshold):
+ self.arch = arch
+ self.flavor = flavor
+ self.os = os_name
+ self.size = 0
+ self.ancestor_size = 0
+ self.diff = 0
+ self.threshold = threshold
+ self.emoji = "✅"
+
+ @property
+ def name(self):
+ return f"{self.flavor}-{self.arch}-{self.os}"
+
+ def arch_name(self):
+ if self.arch in ["x86_64", "amd64"]:
+ return "amd"
+ return "arm"
+
+ def ko(self):
+ return self.diff > self.threshold
+
+ def path(self):
+ if self.os == 'suse':
+ dir = os.environ['OMNIBUS_PACKAGE_DIR_SUSE']
+ return f'{dir}/{self.flavor}-7*{self.arch}.rpm'
+ else:
+ dir = os.environ['OMNIBUS_PACKAGE_DIR']
+ separator = '_' if self.os == 'deb' else '-'
+ return f'{dir}/{self.flavor}{separator}7*{self.arch}.{self.os}'
+
+ def compare(self, size, ancestor_size):
+ self.size = size
+ self.ancestor_size = ancestor_size
+ self.diff = self.size - self.ancestor_size
+ if self.ko():
+ self.emoji = "❌"
+ elif self.diff > 0:
+ self.emoji = "⚠️"
+
+ @staticmethod
+ def mb(value):
+ return f"{value / 1000000:.2f}MB"
+
+ def log(self):
+ return f"{self.emoji} - {self.name} size {self.mb(self.size)}: {self.mb(self.diff)} diff[{self.diff}] with previous {self.mb(self.ancestor_size)} (max: {self.mb(self.threshold)})"
+
+ def markdown(self):
+ elements = (
+ self.name,
+ self.mb(self.diff),
+ self.emoji,
+ self.mb(self.size),
+ self.mb(self.ancestor_size),
+ self.mb(self.threshold),
+ )
+ return f'|{"|".join(map(str, elements))}|'
+
+
+def find_package(glob_pattern):
package_paths = glob.glob(glob_pattern)
if len(package_paths) > 1:
raise Exit(code=1, message=color_message(f"Too many files matching {glob_pattern}: {package_paths}", "red"))
@@ -103,4 +164,4 @@ def display_message(ctx, ancestor, rows, decision):
## Decision
{decision}
"""
- pr_commenter(ctx, title="Package size comparison", body=message)
+ pr_commenter(ctx, title="Uncompressed package size comparison", body=message)
diff --git a/tasks/libs/pipeline/github_jira_map.yaml b/tasks/libs/pipeline/github_jira_map.yaml
index d3262de27a247..d4bf1aefe502e 100644
--- a/tasks/libs/pipeline/github_jira_map.yaml
+++ b/tasks/libs/pipeline/github_jira_map.yaml
@@ -12,7 +12,7 @@
'@datadog/network-device-monitoring': NDMII
'@datadog/ndm-core': NDMII
'@datadog/ndm-integrations': NDINT
-'@datadog/processes': PROCS
+'@datadog/container-intake': CTK
'@datadog/agent-metrics-logs': AMLII
'@datadog/agent-shared-components': ASCII
'@datadog/container-app': CAP
diff --git a/tasks/libs/pipeline/github_slack_map.yaml b/tasks/libs/pipeline/github_slack_map.yaml
index 1eebefe479b21..0d673eddd714e 100644
--- a/tasks/libs/pipeline/github_slack_map.yaml
+++ b/tasks/libs/pipeline/github_slack_map.yaml
@@ -14,7 +14,7 @@
'@datadog/network-device-monitoring': '#network-device-monitoring'
'@datadog/ndm-core': '#ndm-core'
'@datadog/ndm-integrations': '#ndm-integrations'
-'@datadog/processes': '#process-agent-ops'
+'@datadog/container-intake': '#process-agent-ops'
'@datadog/agent-metrics-logs': '#agent-metrics-logs'
'@datadog/agent-processing-and-routing': '#agent-processing-and-routing'
'@datadog/agent-shared-components': '#agent-shared-components-ops'
diff --git a/tasks/modules.py b/tasks/modules.py
index 9d92b5324cd2a..252b40426f037 100644
--- a/tasks/modules.py
+++ b/tasks/modules.py
@@ -45,7 +45,7 @@ def generate_dummy_package(ctx, folder):
try:
import_paths = []
for mod in get_default_modules().values():
- if mod.path != "." and mod.should_test() and mod.importable:
+ if mod.path != "." and mod.should_test():
import_paths.append(mod.import_path)
os.mkdir(folder)
diff --git a/tasks/omnibus.py b/tasks/omnibus.py
index b93fea751c17d..aa467171f9e18 100644
--- a/tasks/omnibus.py
+++ b/tasks/omnibus.py
@@ -285,7 +285,7 @@ def build(
if use_remote_cache:
cache_state = None
cache_key = omnibus_compute_cache_key(ctx)
- git_cache_url = f"s3://{os.environ['S3_OMNIBUS_CACHE_BUCKET']}/builds/{cache_key}/{remote_cache_name}"
+ git_cache_url = f"s3://{os.environ['S3_OMNIBUS_GIT_CACHE_BUCKET']}/{cache_key}/{remote_cache_name}"
bundle_dir = tempfile.TemporaryDirectory()
bundle_path = os.path.join(bundle_dir.name, 'omnibus-git-cache-bundle')
with timed(quiet=True) as durations['Restoring omnibus cache']:
diff --git a/tasks/package.py b/tasks/package.py
index 307624be2f2f2..f2d49130152dc 100644
--- a/tasks/package.py
+++ b/tasks/package.py
@@ -14,9 +14,10 @@
compute_package_size_metrics,
)
from tasks.libs.package.utils import (
+ PackageSize,
display_message,
+ find_package,
get_ancestor,
- get_package_path,
list_packages,
retrieve_package_sizes,
upload_package_sizes,
@@ -33,26 +34,29 @@ def check_size(ctx, filename: str = 'package_sizes.json', dry_run: bool = False)
if ancestor in package_sizes:
# The test already ran on this commit
return
- package_sizes[ancestor] = PACKAGE_SIZE_TEMPLATE
+ package_sizes[ancestor] = PACKAGE_SIZE_TEMPLATE.copy()
package_sizes[ancestor]['timestamp'] = int(datetime.now().timestamp())
# Check size of packages
print(
color_message(f"Checking package sizes from {os.environ['CI_COMMIT_REF_NAME']} against {ancestor}", Color.BLUE)
)
- size_table = ""
+ size_table = []
for package_info in list_packages(PACKAGE_SIZE_TEMPLATE):
- size_table += f"{compare(ctx, package_sizes, ancestor, *package_info)}\n"
+ pkg_size = PackageSize(*package_info)
+ size_table.append(compare(ctx, package_sizes, ancestor, pkg_size))
if on_main:
upload_package_sizes(ctx, package_sizes, filename, distant=not dry_run)
else:
- if "❌" in size_table:
+ size_table.sort(key=lambda x: (-x.diff, x.flavor, x.arch_name()))
+ size_message = "".join(f"{pkg_size.markdown()}\n" for pkg_size in size_table)
+ if "❌" in size_message:
decision = "❌ Failed"
- elif "⚠️" in size_table:
+ elif "⚠️" in size_message:
decision = "⚠️ Warning"
else:
decision = "✅ Passed"
- display_message(ctx, ancestor, size_table, decision)
+ display_message(ctx, ancestor, size_message, decision)
if "Failed" in decision:
raise Exit(code=1)
@@ -62,11 +66,11 @@ def compare_size(ctx, new_package, stable_package, package_type, last_stable, th
mb = 1000000
if package_type.endswith('deb'):
- new_package_size = _get_deb_uncompressed_size(ctx, get_package_path(new_package))
- stable_package_size = _get_deb_uncompressed_size(ctx, get_package_path(stable_package))
+ new_package_size = _get_deb_uncompressed_size(ctx, find_package(new_package))
+ stable_package_size = _get_deb_uncompressed_size(ctx, find_package(stable_package))
else:
- new_package_size = _get_rpm_uncompressed_size(ctx, get_package_path(new_package))
- stable_package_size = _get_rpm_uncompressed_size(ctx, get_package_path(stable_package))
+ new_package_size = _get_rpm_uncompressed_size(ctx, find_package(new_package))
+ stable_package_size = _get_rpm_uncompressed_size(ctx, find_package(stable_package))
threshold = int(threshold)
diff --git a/tasks/release.py b/tasks/release.py
index 999230044ea44..b91e4a48742a6 100644
--- a/tasks/release.py
+++ b/tasks/release.py
@@ -90,7 +90,7 @@ def deduce_and_ask_version(ctx, branch, as_str=True, trust=False) -> str | Versi
if trust:
return release_version
- if yes_no_question(
+ if not os.isatty(sys.stdin.fileno()) or yes_no_question(
f'Version {release_version} deduced from branch {branch}. Is this the version you want to use?',
color="orange",
default=False,
diff --git a/tasks/unit_tests/modules_tests.py b/tasks/unit_tests/modules_tests.py
index 876f10b5c6ede..d2d41d726d175 100644
--- a/tasks/unit_tests/modules_tests.py
+++ b/tasks/unit_tests/modules_tests.py
@@ -133,7 +133,6 @@ def test_to_dict(self):
lint_targets=['.'],
should_test_condition='always',
should_tag=True,
- importable=True,
independent=True,
used_by_otel=True,
)
@@ -159,7 +158,6 @@ def test_from_dict(self):
'lint_targets': ['.'],
'should_test_condition': 'always',
'should_tag': True,
- 'importable': True,
'independent': True,
'used_by_otel': True,
}
@@ -185,7 +183,6 @@ def test_from_to(self):
'lint_targets': ['.'],
'should_test_condition': 'always',
'should_tag': True,
- 'importable': True,
'independent': True,
'used_by_otel': True,
'legacy_go_mod_version': None,
diff --git a/tasks/unit_tests/omnibus_tests.py b/tasks/unit_tests/omnibus_tests.py
index cf22abaf2623d..4886304f2ea7a 100644
--- a/tasks/unit_tests/omnibus_tests.py
+++ b/tasks/unit_tests/omnibus_tests.py
@@ -40,7 +40,7 @@ def _run_calls_to_string(mock_calls):
'CI_PROJECT_DIR': '',
'CI_PIPELINE_ID': '',
'RELEASE_VERSION_7': 'nightly',
- 'S3_OMNIBUS_CACHE_BUCKET': 'omnibus-cache',
+ 'S3_OMNIBUS_GIT_CACHE_BUCKET': 'omnibus-cache',
'API_KEY_ORG2': 'api-key',
'AGENT_API_KEY_ORG2': 'agent-api-key',
},
@@ -89,7 +89,7 @@ def test_successful_cache_hit(self):
self.assertRunLines(
[
# We copied the cache from remote cache
- r'aws s3 cp (\S* )?s3://omnibus-cache/builds/\w+/slug \S+/omnibus-git-cache-bundle',
+ r'aws s3 cp (\S* )?s3://omnibus-cache/\w+/slug \S+/omnibus-git-cache-bundle',
# We cloned the repo
r'git clone --mirror /\S+/omnibus-git-cache-bundle omnibus-git-cache/opt/datadog-agent',
# We listed the tags to get current cache state
@@ -104,7 +104,7 @@ def test_successful_cache_hit(self):
commands = _run_calls_to_string(self.mock_ctx.run.mock_calls)
lines = [
r'git -C omnibus-git-cache/opt/datadog-agent bundle create /\S+/omnibus-git-cache-bundle --tags',
- r'aws s3 cp (\S* )?/\S+/omnibus-git-cache-bundle s3://omnibus-cache/builds/\w+/slug',
+ r'aws s3 cp (\S* )?/\S+/omnibus-git-cache-bundle s3://omnibus-cache/\w+/slug',
]
for line in lines:
self.assertIsNone(re.search(line, commands))
@@ -112,7 +112,7 @@ def test_successful_cache_hit(self):
def test_cache_miss(self):
self.mock_ctx.set_result_for(
'run',
- re.compile(r'aws s3 cp (\S* )?s3://omnibus-cache/builds/\S* /\S+/omnibus-git-cache-bundle'),
+ re.compile(r'aws s3 cp (\S* )?s3://omnibus-cache/\S* /\S+/omnibus-git-cache-bundle'),
Result(exited=1),
)
self.mock_ctx.set_result_for(
@@ -147,7 +147,7 @@ def test_cache_miss(self):
r'git -C omnibus-git-cache/opt/datadog-agent tag -l',
# And we created and uploaded the new cache
r'git -C omnibus-git-cache/opt/datadog-agent bundle create /\S+/omnibus-git-cache-bundle --tags',
- r'aws s3 cp (\S* )?/\S+/omnibus-git-cache-bundle s3://omnibus-cache/builds/\w+/slug',
+ r'aws s3 cp (\S* )?/\S+/omnibus-git-cache-bundle s3://omnibus-cache/\w+/slug',
],
)
diff --git a/tasks/unit_tests/package_lib_tests.py b/tasks/unit_tests/package_lib_tests.py
index 57816701fd07c..984e4cc4f871c 100644
--- a/tasks/unit_tests/package_lib_tests.py
+++ b/tasks/unit_tests/package_lib_tests.py
@@ -6,13 +6,12 @@
from invoke import MockContext, Result
from tasks.libs.package.size import (
- PACKAGE_SIZE_TEMPLATE,
SCANNED_BINARIES,
_get_uncompressed_size,
compare,
compute_package_size_metrics,
)
-from tasks.libs.package.utils import get_ancestor, list_packages
+from tasks.libs.package.utils import PackageSize, get_ancestor, list_packages
class TestProduceSizeStats(unittest.TestCase):
@@ -167,6 +166,28 @@ def test_get_suse_uncompressed_size(self):
self.assertEqual(_get_uncompressed_size(c, flavor, 'suse'), 69)
+class TestPackageSizeMethods(unittest.TestCase):
+ def test_markdown_row(self):
+ size = PackageSize("amd64", "datadog-agent", "deb", 70000000)
+ size.compare(67000000, 68000000)
+ self.assertEqual("|datadog-agent-amd64-deb|-1.00MB|✅|67.00MB|68.00MB|70.00MB|", size.markdown())
+
+ @patch.dict('os.environ', {'OMNIBUS_PACKAGE_DIR': 'root'})
+ def test_path_deb(self):
+ size = PackageSize("amd64", "datadog-agent", "deb", 70000000)
+ self.assertEqual("root/datadog-agent_7*amd64.deb", size.path())
+
+ @patch.dict('os.environ', {'OMNIBUS_PACKAGE_DIR': 'root'})
+ def test_path_rpm(self):
+ size = PackageSize("x86_64", "datadog-agent", "rpm", 70000000)
+ self.assertEqual("root/datadog-agent-7*x86_64.rpm", size.path())
+
+ @patch.dict('os.environ', {'OMNIBUS_PACKAGE_DIR_SUSE': 'rout'})
+ def test_path_suse(self):
+ size = PackageSize("x86_64", "datadog-agent", "suse", 70000000)
+ self.assertEqual("rout/datadog-agent-7*x86_64.rpm", size.path())
+
+
class TestCompare(unittest.TestCase):
package_sizes = {}
pkg_root = 'tasks/unit_tests/testdata/packages'
@@ -181,6 +202,7 @@ def setUp(self) -> None:
@patch('builtins.print')
def test_on_main(self, mock_print):
flavor, arch, os_name = 'datadog-heroku-agent', 'amd64', 'deb'
+ s = PackageSize(arch, flavor, os_name, 2001)
c = MockContext(
run={
'git merge-base HEAD origin/main': Result('12345'),
@@ -189,9 +211,9 @@ def test_on_main(self, mock_print):
),
}
)
- self.package_sizes['12345'] = PACKAGE_SIZE_TEMPLATE
+ self.package_sizes['12345'] = {arch: {flavor: {os_name: 70000000}}}
self.assertEqual(self.package_sizes['12345'][arch][flavor][os_name], 70000000)
- res = compare(c, self.package_sizes, '12345', arch, flavor, os_name, 2001)
+ res = compare(c, self.package_sizes, '12345', s)
self.assertIsNone(res)
self.assertEqual(self.package_sizes['12345'][arch][flavor][os_name], 43008)
mock_print.assert_not_called()
@@ -203,16 +225,17 @@ def test_on_main(self, mock_print):
@patch('builtins.print')
def test_on_branch_warning(self, mock_print):
flavor, arch, os_name = 'datadog-agent', 'aarch64', 'suse'
+ s = PackageSize(arch, flavor, os_name, 70000000)
c = MockContext(
run={
'git merge-base HEAD origin/main': Result('25'),
f"rpm -qip {self.pkg_root}/{flavor}-7.{arch}.rpm | grep Size | cut -d : -f 2 | xargs": Result(69000000),
}
)
- res = compare(c, self.package_sizes, '25', arch, flavor, os_name, 70000000)
- self.assertEqual(res, "|datadog-agent-aarch64-suse|1.00MB|⚠️|69.00MB|68.00MB|70.00MB|")
+ res = compare(c, self.package_sizes, '25', s)
+ self.assertEqual(res.markdown(), "|datadog-agent-aarch64-suse|1.00MB|⚠️|69.00MB|68.00MB|70.00MB|")
mock_print.assert_called_with(
- f"{flavor}-{arch}-{os_name} size 69.00MB is OK: 1.00MB diff with previous 68.00MB (max: 70.00MB)"
+ f"⚠️ - {flavor}-{arch}-{os_name} size 69.00MB: 1.00MB diff[1000000] with previous 68.00MB (max: 70.00MB)"
)
@patch.dict(
@@ -221,6 +244,7 @@ def test_on_branch_warning(self, mock_print):
@patch('builtins.print')
def test_on_branch_ok_rpm(self, mock_print):
flavor, arch, os_name = 'datadog-iot-agent', 'x86_64', 'rpm'
+ s = PackageSize(arch, flavor, os_name, 70000000)
c = MockContext(
run={
'git merge-base HEAD origin/main': Result('25'),
@@ -229,10 +253,10 @@ def test_on_branch_ok_rpm(self, mock_print):
),
}
)
- res = compare(c, self.package_sizes, '25', arch, flavor, os_name, 70000000)
- self.assertEqual(res, "|datadog-iot-agent-x86_64-rpm|-9.00MB|✅|69.00MB|78.00MB|70.00MB|")
+ res = compare(c, self.package_sizes, '25', s)
+ self.assertEqual(res.markdown(), "|datadog-iot-agent-x86_64-rpm|-9.00MB|✅|69.00MB|78.00MB|70.00MB|")
mock_print.assert_called_with(
- f"{flavor}-{arch}-{os_name} size 69.00MB is OK: -9.00MB diff with previous 78.00MB (max: 70.00MB)"
+ f"✅ - {flavor}-{arch}-{os_name} size 69.00MB: -9.00MB diff[-9000000] with previous 78.00MB (max: 70.00MB)"
)
@patch.dict(
@@ -242,6 +266,7 @@ def test_on_branch_ok_rpm(self, mock_print):
@patch('builtins.print')
def test_on_branch_ko(self, mock_print):
flavor, arch, os_name = 'datadog-agent', 'aarch64', 'suse'
+ s = PackageSize(arch, flavor, os_name, 70000000)
c = MockContext(
run={
'git merge-base HEAD origin/main': Result('25'),
@@ -250,9 +275,9 @@ def test_on_branch_ko(self, mock_print):
),
}
)
- res = compare(c, self.package_sizes, '25', arch, flavor, os_name, 70000000)
- self.assertEqual(res, "|datadog-agent-aarch64-suse|71.00MB|❌|139.00MB|68.00MB|70.00MB|")
+ res = compare(c, self.package_sizes, '25', s)
+ self.assertEqual(res.markdown(), "|datadog-agent-aarch64-suse|71.00MB|❌|139.00MB|68.00MB|70.00MB|")
mock_print.assert_called_with(
- "\x1b[91mdatadog-agent-aarch64-suse size 139.00MB is too large: 71.00MB diff with previous 68.00MB (max: 70.00MB)\x1b[0m",
+ "\x1b[91m❌ - datadog-agent-aarch64-suse size 139.00MB: 71.00MB diff[71000000] with previous 68.00MB (max: 70.00MB)\x1b[0m",
file=sys.stderr,
)
diff --git a/tasks/unit_tests/package_tests.py b/tasks/unit_tests/package_tests.py
index b1698695b8e5e..1c7e0c47dc249 100644
--- a/tasks/unit_tests/package_tests.py
+++ b/tasks/unit_tests/package_tests.py
@@ -16,19 +16,25 @@ class TestCheckSize(unittest.TestCase):
'CI_COMMIT_REF_NAME': 'pikachu',
},
)
- @patch('tasks.libs.package.size.get_package_path', new=MagicMock(return_value='datadog-agent'))
- @patch('tasks.package.display_message', new=MagicMock())
- def test_dev_branch_ko(self):
+ @patch('tasks.libs.package.size.find_package', new=MagicMock(return_value='datadog-agent'))
+ @patch('tasks.package.display_message')
+ def test_dev_branch_ko(self, display_mock):
flavor = 'datadog-agent'
c = MockContext(
run={
'git merge-base HEAD origin/main': Result('25'),
f"dpkg-deb --info {flavor} | grep Installed-Size | cut -d : -f 2 | xargs": Result(42),
- f"rpm -qip {flavor} | grep Size | cut -d : -f 2 | xargs": Result(69000000),
+ f"rpm -qip {flavor} | grep Size | cut -d : -f 2 | xargs": Result(141000000),
}
)
with self.assertRaises(Exit):
check_size(c, filename='tasks/unit_tests/testdata/package_sizes_real.json', dry_run=True)
+ display_mock.assert_called_with(
+ c,
+ '12345',
+ '|datadog-dogstatsd-x86_64-rpm|131.00MB|❌|141.00MB|10.00MB|10.00MB|\n|datadog-dogstatsd-x86_64-suse|131.00MB|❌|141.00MB|10.00MB|10.00MB|\n|datadog-iot-agent-x86_64-rpm|131.00MB|❌|141.00MB|10.00MB|10.00MB|\n|datadog-iot-agent-x86_64-suse|131.00MB|❌|141.00MB|10.00MB|10.00MB|\n|datadog-iot-agent-aarch64-rpm|131.00MB|❌|141.00MB|10.00MB|10.00MB|\n|datadog-agent-x86_64-rpm|1.00MB|⚠️|141.00MB|140.00MB|140.00MB|\n|datadog-agent-x86_64-suse|1.00MB|⚠️|141.00MB|140.00MB|140.00MB|\n|datadog-agent-aarch64-rpm|1.00MB|⚠️|141.00MB|140.00MB|140.00MB|\n|datadog-dogstatsd-amd64-deb|-9.96MB|✅|0.04MB|10.00MB|10.00MB|\n|datadog-dogstatsd-arm64-deb|-9.96MB|✅|0.04MB|10.00MB|10.00MB|\n|datadog-iot-agent-amd64-deb|-9.96MB|✅|0.04MB|10.00MB|10.00MB|\n|datadog-iot-agent-arm64-deb|-9.96MB|✅|0.04MB|10.00MB|10.00MB|\n|datadog-heroku-agent-amd64-deb|-69.96MB|✅|0.04MB|70.00MB|70.00MB|\n|datadog-agent-amd64-deb|-139.96MB|✅|0.04MB|140.00MB|140.00MB|\n|datadog-agent-arm64-deb|-139.96MB|✅|0.04MB|140.00MB|140.00MB|\n',
+ '❌ Failed',
+ )
@patch('builtins.print')
@patch.dict(
@@ -39,7 +45,7 @@ def test_dev_branch_ko(self):
'CI_COMMIT_REF_NAME': 'pikachu',
},
)
- @patch('tasks.libs.package.size.get_package_path', new=MagicMock(return_value='datadog-agent'))
+ @patch('tasks.libs.package.size.find_package', new=MagicMock(return_value='datadog-agent'))
@patch('tasks.package.display_message', new=MagicMock())
@patch('tasks.package.upload_package_sizes')
def test_dev_branch_ok(self, upload_mock, print_mock):
@@ -64,7 +70,7 @@ def test_dev_branch_ok(self, upload_mock, print_mock):
'CI_COMMIT_REF_NAME': 'main',
},
)
- @patch('tasks.libs.package.size.get_package_path', new=MagicMock(return_value='datadog-agent'))
+ @patch('tasks.libs.package.size.find_package', new=MagicMock(return_value='datadog-agent'))
@patch('tasks.package.display_message', new=MagicMock())
def test_main_branch_ok(self):
flavor = 'datadog-agent'
diff --git a/test/fakeintake/client/client.go b/test/fakeintake/client/client.go
index 6890eb51cc6a8..83a767596e689 100644
--- a/test/fakeintake/client/client.go
+++ b/test/fakeintake/client/client.go
@@ -775,9 +775,6 @@ func (c *Client) get(route string) ([]byte, error) {
var body []byte
err := backoff.Retry(func() error {
tmpResp, err := http.Get(fmt.Sprintf("%s/%s", c.fakeIntakeURL, route))
- if err, ok := err.(net.Error); ok && err.Timeout() {
- panic(fmt.Sprintf("fakeintake call timed out: %v", err))
- }
if err != nil {
return err
}
@@ -812,6 +809,9 @@ func (c *Client) get(route string) ([]byte, error) {
body, err = io.ReadAll(tmpResp.Body)
return err
}, backoff.WithMaxRetries(backoff.NewConstantBackOff(5*time.Second), 4))
+ if err, ok := err.(net.Error); ok && err.Timeout() {
+ panic(fmt.Sprintf("fakeintake call timed out: %v", err))
+ }
return body, err
}
diff --git a/test/fakeintake/go.mod b/test/fakeintake/go.mod
index b4094d4af835e..eeb575694baa4 100644
--- a/test/fakeintake/go.mod
+++ b/test/fakeintake/go.mod
@@ -45,6 +45,7 @@ require (
github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 // indirect
github.com/ncruces/go-strftime v0.1.9 // indirect
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c // indirect
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 // indirect
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/prometheus/client_model v0.6.1 // indirect
github.com/prometheus/common v0.60.1 // indirect
@@ -54,8 +55,8 @@ require (
github.com/rogpeppe/go-internal v1.13.1 // indirect
github.com/spf13/pflag v1.0.5 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/text v0.20.0 // indirect
- golang.org/x/tools v0.27.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
+ golang.org/x/tools v0.28.0 // indirect
gopkg.in/yaml.v3 v3.0.1 // indirect
modernc.org/gc/v3 v3.0.0-20240107210532-573471604cb6 // indirect
modernc.org/libc v1.55.3 // indirect
diff --git a/test/fakeintake/go.sum b/test/fakeintake/go.sum
index 7267f4b399133..c9e0f74e8772b 100644
--- a/test/fakeintake/go.sum
+++ b/test/fakeintake/go.sum
@@ -60,6 +60,8 @@ github.com/olekukonko/tablewriter v0.0.5/go.mod h1:hPp6KlRPjbx+hW8ykQs1w3UBbZlj6
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c h1:dAMKvw0MlJT1GshSTtih8C2gDs04w8dReiOGXrGLNoY=
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c/go.mod h1:RqIHx9QI14HlwKwm98g9Re5prTQ6LdeRQn+gXJFxsJM=
github.com/pkg/diff v0.0.0-20210226163009-20ebb0f2a09e/go.mod h1:pJLUxLENpZxwdsKMEsNbx1VGcRFpLqf3715MtcvvzbA=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/prometheus/client_golang v1.20.5 h1:cxppBPuYhUnsO6yo/aoRol4L7q7UFfdm+bR9r+8l63Y=
@@ -109,8 +111,8 @@ golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwY
golang.org/x/sync v0.0.0-20190423024810-112230192c58/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.9.0 h1:fEo0HyrW1GIgZdpbhCRO0PkJajUS5H9IFUztCgEo2jQ=
-golang.org/x/sync v0.9.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
+golang.org/x/sync v0.10.0 h1:3NQrjDixjgGwUOCaF8w2+VYHv0Ve/vGYSbdkTa98gmQ=
+golang.org/x/sync v0.10.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20190412213103-97732733099d/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
golang.org/x/sys v0.0.0-20200930185726-fdedc70b468f/go.mod h1:h1NjWce9XRLGQEsW7wpKNCjG9DtNlClVuFLEZdDNbEs=
@@ -119,14 +121,14 @@ golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
golang.org/x/tools v0.0.0-20191119224855-298f0cb1881e/go.mod h1:b+2E5dAYhXwXZwtnZ6UAqBI28+e2cm9otk0dWdXHAEo=
golang.org/x/tools v0.0.0-20200619180055-7c47624df98f/go.mod h1:EkVYQZoAsY45+roYkvgYkIh4xh/qjgUK9TdY2XT94GE=
golang.org/x/tools v0.0.0-20210106214847-113979e3529a/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA=
-golang.org/x/tools v0.27.0 h1:qEKojBykQkQ4EynWy4S8Weg69NumxKdn40Fce3uc/8o=
-golang.org/x/tools v0.27.0/go.mod h1:sUi0ZgbwW9ZPAq26Ekut+weQPR5eIM6GQLQ1Yjm1H0Q=
+golang.org/x/tools v0.28.0 h1:WuB6qZ4RPCQo5aP3WdKZS7i595EdWqWR8vqJTlwTVK8=
+golang.org/x/tools v0.28.0/go.mod h1:dcIOrVd3mfQKTgrDVQHqCPMWy6lnhfhtX3hLXYVLfRw=
golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
diff --git a/test/new-e2e/go.mod b/test/new-e2e/go.mod
index e8dde1fd6d8b6..8b0a384191503 100644
--- a/test/new-e2e/go.mod
+++ b/test/new-e2e/go.mod
@@ -52,7 +52,7 @@ require (
github.com/DataDog/datadog-agent/pkg/version v0.59.1
github.com/DataDog/datadog-agent/test/fakeintake v0.56.0-rc.3
github.com/DataDog/datadog-api-client-go v1.16.0
- github.com/DataDog/datadog-api-client-go/v2 v2.31.0
+ github.com/DataDog/datadog-api-client-go/v2 v2.33.0
// Are you bumping github.com/DataDog/test-infra-definitions ?
// You should bump `TEST_INFRA_DEFINITIONS_BUILDIMAGES` in `.gitlab/common/test_infra_version.yml`
// `TEST_INFRA_DEFINITIONS_BUILDIMAGES` matches the commit sha in the module version
@@ -79,9 +79,9 @@ require (
github.com/samber/lo v1.47.0
github.com/stretchr/testify v1.10.0
github.com/xeipuuv/gojsonschema v1.2.0
- golang.org/x/crypto v0.29.0
+ golang.org/x/crypto v0.31.0
golang.org/x/sys v0.28.0
- golang.org/x/term v0.26.0
+ golang.org/x/term v0.27.0
gopkg.in/yaml.v2 v2.4.0
gopkg.in/zorkian/go-datadog-api.v2 v2.30.0
k8s.io/api v0.31.3
@@ -253,14 +253,14 @@ require (
go.opentelemetry.io/otel/trace v1.32.0 // indirect
go.starlark.net v0.0.0-20231101134539-556fd59b42f6 // indirect
go.uber.org/atomic v1.11.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884
golang.org/x/mod v0.22.0 // indirect
- golang.org/x/net v0.31.0
+ golang.org/x/net v0.32.0
golang.org/x/oauth2 v0.23.0 // indirect
- golang.org/x/sync v0.9.0 // indirect
- golang.org/x/text v0.20.0
+ golang.org/x/sync v0.10.0 // indirect
+ golang.org/x/text v0.21.0
golang.org/x/time v0.8.0 // indirect
- golang.org/x/tools v0.27.0 // indirect
+ golang.org/x/tools v0.28.0 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/grpc v1.67.1 // indirect
google.golang.org/protobuf v1.35.2 // indirect
@@ -302,6 +302,7 @@ require (
github.com/moby/docker-image-spec v1.3.1 // indirect
github.com/onsi/ginkgo/v2 v2.20.2 // indirect
github.com/onsi/gomega v1.34.1 // indirect
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 // indirect
github.com/pulumi/pulumi-azure-native-sdk/authorization/v2 v2.73.1 // indirect
github.com/pulumi/pulumi-azure-native-sdk/compute/v2 v2.73.1 // indirect
github.com/pulumi/pulumi-azure-native-sdk/containerservice/v2 v2.73.1 // indirect
diff --git a/test/new-e2e/go.sum b/test/new-e2e/go.sum
index 516b220165409..d8ba72c668e62 100644
--- a/test/new-e2e/go.sum
+++ b/test/new-e2e/go.sum
@@ -11,8 +11,8 @@ github.com/DataDog/agent-payload/v5 v5.0.138 h1:Wg7hmWuoLC/o0X3zZ+uGcfRHPyaytlju
github.com/DataDog/agent-payload/v5 v5.0.138/go.mod h1:lxh9lb5xYrBXjblpIWYUi4deJqVbkIfkjwesi5nskDc=
github.com/DataDog/datadog-api-client-go v1.16.0 h1:5jOZv1m98criCvYTa3qpW8Hzv301nbZX3K9yJtwGyWY=
github.com/DataDog/datadog-api-client-go v1.16.0/go.mod h1:PgrP2ABuJWL3Auw2iEkemAJ/r72ghG4DQQmb5sgnKW4=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0 h1:JfJhYlHfLzvauI8u6h23smTooWYe6quNhhg9gpTszWY=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0 h1:OI6kDnJeQmkjfGzxmP0XUQUxMD4tp6oAPXnnJ4VpgUM=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
github.com/DataDog/datadog-go/v5 v5.5.0 h1:G5KHeB8pWBNXT4Jtw0zAkhdxEAWSpWH00geHI6LDrKU=
github.com/DataDog/datadog-go/v5 v5.5.0/go.mod h1:K9kcYBlxkcPP8tvvjZZKs/m1edNAUFzBbdpTUKfCsuw=
github.com/DataDog/mmh3 v0.0.0-20210722141835-012dc69a9e49 h1:EbzDX8HPk5uE2FsJYxD74QmMw0/3CqSKhEr6teh0ncQ=
@@ -385,6 +385,8 @@ github.com/pkg/sftp v1.13.6 h1:JFZT4XbOU7l77xGSpOdW+pwIMqP044IyjXX6FGyEKFo=
github.com/pkg/sftp v1.13.6/go.mod h1:tz1ryNURKu77RL+GuCzmoJYxQczL3wLNNpPWagdg4Qk=
github.com/pkg/term v1.1.0 h1:xIAAdCMh3QIAy+5FrE8Ad8XoDhEU4ufwbaSozViP9kk=
github.com/pkg/term v1.1.0/go.mod h1:E25nymQcrSllhX42Ok8MRm1+hyBdHY0dCeiKZ9jpNGw=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
@@ -559,11 +561,11 @@ golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPh
golang.org/x/crypto v0.0.0-20210921155107-089bfa567519/go.mod h1:GvvjBRRGRdwPK5ydBHafDWAxML/pGHZbMvKqRZ5+Abc=
golang.org/x/crypto v0.0.0-20220622213112-05595931fe9d/go.mod h1:IxCIyHEi3zRg3s0A5j5BB6A9Jmi73HwBIUl50j+osU4=
golang.org/x/crypto v0.1.0/go.mod h1:RecgLatLF4+eUMCP1PoPZQb+cVrJcOPbHkTkbkB9sbw=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -591,8 +593,8 @@ golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96b
golang.org/x/net v0.0.0-20211112202133-69e39bad7dc2/go.mod h1:9nx3DQGgdP8bBQD5qxJ1jj9UTztislL4KSBs9R2vV5Y=
golang.org/x/net v0.0.0-20220722155237-a158d28d115b/go.mod h1:XRhObCWvk6IyKnWLug+ECip1KBveYUHfp+8e9klMJ9c=
golang.org/x/net v0.1.0/go.mod h1:Cx3nUiGt4eDBEyega/BKRp+/AlGL8hYe7U9odMt2Cco=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/oauth2 v0.0.0-20200107190931-bf48bf16ab8d/go.mod h1:gOpvHmFTYa4IltrdGE7lF6nIHvwfUNPOp7c8zoXwtLw=
golang.org/x/oauth2 v0.23.0 h1:PbgcYx2W7i4LvjJWEbf0ngHV6qJYr86PkAV3bXdLEbs=
@@ -605,8 +607,8 @@ golang.org/x/sync v0.0.0-20190911185100-cd5d95a43a6e/go.mod h1:RxMgew5VJxzue5/jJ
golang.org/x/sync v0.0.0-20201020160332-67f06af15bc9/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20210220032951-036812b2e83c/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
golang.org/x/sync v0.0.0-20220722155255-886fb9371eb4/go.mod h1:RxMgew5VJxzue5/jJTE5uejpjVlOe/izrB70Jof72aM=
-golang.org/x/sync v0.9.0 h1:fEo0HyrW1GIgZdpbhCRO0PkJajUS5H9IFUztCgEo2jQ=
-golang.org/x/sync v0.9.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
+golang.org/x/sync v0.10.0 h1:3NQrjDixjgGwUOCaF8w2+VYHv0Ve/vGYSbdkTa98gmQ=
+golang.org/x/sync v0.10.0/go.mod h1:Czt+wKu1gCyEFDUtn0jG5QVvpJ6rzVqr5aXyt9drQfk=
golang.org/x/sys v0.0.0-20180830151530-49385e6e1522/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20190215142949-d0b11bdaac8a/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
golang.org/x/sys v0.0.0-20190222072716-a9d3bda3a223/go.mod h1:STP8DvDyc/dI5b8T5hshtkjS+E42TnysNCUPdjciGhY=
@@ -636,15 +638,15 @@ golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
golang.org/x/term v0.0.0-20210927222741-03fcf44c2211/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8=
golang.org/x/term v0.1.0/go.mod h1:jbD1KX2456YbFQfuXm/mYQcufACuNUgVhRMnK/tPxf8=
-golang.org/x/term v0.26.0 h1:WEQa6V3Gja/BhNxg540hBip/kkaYtRg3cxg4oXSw4AU=
-golang.org/x/term v0.26.0/go.mod h1:Si5m1o57C5nBNQo5z1iq+XDijt21BDBDp2bK0QI8e3E=
+golang.org/x/term v0.27.0 h1:WP60Sv1nlK1T6SupCHbXzSaN0b9wUmsPoRS9b61A23Q=
+golang.org/x/term v0.27.0/go.mod h1:iMsnZpn0cago0GOrHO2+Y7u7JPn5AylBrcoWkElMTSM=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
golang.org/x/text v0.3.6/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
golang.org/x/text v0.3.7/go.mod h1:u+2+/6zg+i71rQMx5EYifcz6MCKuco9NR6JIITiCfzQ=
golang.org/x/text v0.4.0/go.mod h1:mrYo+phRRbMaCq/xk9113O4dZlRixOauAjOtrjsXDZ8=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.8.0 h1:9i3RxcPv3PZnitoVGMPDKZSq1xW1gK1Xy3ArNOGZfEg=
golang.org/x/time v0.8.0/go.mod h1:3BpzKBy/shNhVucY/MWOyx10tF3SFh9QdLuxbVysPQM=
golang.org/x/tools v0.0.0-20180917221912-90fa682c2a6e/go.mod h1:n7NCudcB/nEzxVGmLbDWY5pfWTLqBcC2KZ6jyYvM4mQ=
@@ -659,8 +661,8 @@ golang.org/x/tools v0.0.0-20200619180055-7c47624df98f/go.mod h1:EkVYQZoAsY45+roY
golang.org/x/tools v0.0.0-20210106214847-113979e3529a/go.mod h1:emZCQorbCU4vsT4fOWvOPXz4eW1wZW4PmDk9uLelYpA=
golang.org/x/tools v0.1.1/go.mod h1:o0xws9oXOQQZyjljx8fwUC0k7L1pTE6eaCbjGeHmOkk=
golang.org/x/tools v0.1.12/go.mod h1:hNGJHUnrk76NpqgfD5Aqm5Crs+Hm0VOH/i9J2+nxYbc=
-golang.org/x/tools v0.27.0 h1:qEKojBykQkQ4EynWy4S8Weg69NumxKdn40Fce3uc/8o=
-golang.org/x/tools v0.27.0/go.mod h1:sUi0ZgbwW9ZPAq26Ekut+weQPR5eIM6GQLQ1Yjm1H0Q=
+golang.org/x/tools v0.28.0 h1:WuB6qZ4RPCQo5aP3WdKZS7i595EdWqWR8vqJTlwTVK8=
+golang.org/x/tools v0.28.0/go.mod h1:dcIOrVd3mfQKTgrDVQHqCPMWy6lnhfhtX3hLXYVLfRw=
golang.org/x/xerrors v0.0.0-20190717185122-a985d3407aa7/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191011141410-1b5146add898/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
golang.org/x/xerrors v0.0.0-20191204190536-9bdfabe68543/go.mod h1:I/5z698sn9Ka8TeJc9MKroUUfqBBauWjQqLJ2OPfmY0=
diff --git a/test/new-e2e/pkg/utils/e2e/client/host.go b/test/new-e2e/pkg/utils/e2e/client/host.go
index ad0f1e0eb8557..c4684901ee11c 100644
--- a/test/new-e2e/pkg/utils/e2e/client/host.go
+++ b/test/new-e2e/pkg/utils/e2e/client/host.go
@@ -143,6 +143,30 @@ func (h *Host) executeAndReconnectOnError(command string) (string, error) {
return stdout, err
}
+// Start a command and returns session, and an error if any.
+func (h *Host) Start(command string, options ...ExecuteOption) (*ssh.Session, io.WriteCloser, io.Reader, error) {
+ params, err := optional.MakeParams(options...)
+ if err != nil {
+ return nil, nil, nil, err
+ }
+ command = h.buildCommand(command, params.EnvVariables)
+ return h.startAndReconnectOnError(command)
+}
+
+func (h *Host) startAndReconnectOnError(command string) (*ssh.Session, io.WriteCloser, io.Reader, error) {
+ scrubbedCommand := h.scrubber.ScrubLine(command) // scrub the command in case it contains secrets
+ h.context.T().Logf("%s - %s - Executing command `%s`", time.Now().Format("02-01-2006 15:04:05"), h.context.T().Name(), scrubbedCommand)
+ session, stdin, stdout, err := start(h.client, command)
+ if err != nil && strings.Contains(err.Error(), "failed to create session:") {
+ err = h.Reconnect()
+ if err != nil {
+ return nil, nil, nil, err
+ }
+ session, stdin, stdout, err = start(h.client, command)
+ }
+ return session, stdin, stdout, err
+}
+
// MustExecute executes a command and requires no error.
func (h *Host) MustExecute(command string, options ...ExecuteOption) string {
stdout, err := h.Execute(command, options...)
diff --git a/test/new-e2e/pkg/utils/e2e/client/host_ssh.go b/test/new-e2e/pkg/utils/e2e/client/host_ssh.go
index 79a53dd4b87e2..9e39bfa901354 100644
--- a/test/new-e2e/pkg/utils/e2e/client/host_ssh.go
+++ b/test/new-e2e/pkg/utils/e2e/client/host_ssh.go
@@ -7,14 +7,15 @@ package client
import (
"fmt"
- "github.com/pkg/sftp"
- "golang.org/x/crypto/ssh"
- "golang.org/x/crypto/ssh/agent"
"io"
"net"
"os"
"path"
"strings"
+
+ "github.com/pkg/sftp"
+ "golang.org/x/crypto/ssh"
+ "golang.org/x/crypto/ssh/agent"
)
func execute(sshClient *ssh.Client, command string) (string, error) {
@@ -26,6 +27,23 @@ func execute(sshClient *ssh.Client, command string) (string, error) {
return string(stdout), err
}
+func start(sshClient *ssh.Client, command string) (*ssh.Session, io.WriteCloser, io.Reader, error) {
+ session, err := sshClient.NewSession()
+ if err != nil {
+ return nil, nil, nil, fmt.Errorf("failed to create session: %v", err)
+ }
+ stdin, err := session.StdinPipe()
+ if err != nil {
+ return nil, nil, nil, fmt.Errorf("failed to create stdin pipe: %v", err)
+ }
+ stdout, err := session.StdoutPipe()
+ if err != nil {
+ return nil, nil, nil, fmt.Errorf("failed to create stdout pipe: %v", err)
+ }
+ err = session.Start(command)
+ return session, stdin, stdout, err
+}
+
func getSSHClient(user, host string, privateKey, privateKeyPassphrase []byte) (*ssh.Client, error) {
var auth ssh.AuthMethod
diff --git a/test/new-e2e/tests/agent-platform/common/test_client.go b/test/new-e2e/tests/agent-platform/common/test_client.go
index bf827544135ca..afbf7fe81dd25 100644
--- a/test/new-e2e/tests/agent-platform/common/test_client.go
+++ b/test/new-e2e/tests/agent-platform/common/test_client.go
@@ -12,6 +12,11 @@ import (
"strings"
"time"
+ componentos "github.com/DataDog/test-infra-definitions/components/os"
+ "github.com/stretchr/testify/assert"
+ "github.com/stretchr/testify/require"
+ "gopkg.in/yaml.v2"
+
"github.com/DataDog/datadog-agent/test/new-e2e/pkg/components"
"github.com/DataDog/datadog-agent/test/new-e2e/pkg/e2e"
"github.com/DataDog/datadog-agent/test/new-e2e/pkg/utils/e2e/client"
@@ -22,10 +27,6 @@ import (
pkgmanager "github.com/DataDog/datadog-agent/test/new-e2e/tests/agent-platform/common/pkg-manager"
"github.com/DataDog/datadog-agent/test/new-e2e/tests/agent-platform/common/process"
svcmanager "github.com/DataDog/datadog-agent/test/new-e2e/tests/agent-platform/common/svc-manager"
- componentos "github.com/DataDog/test-infra-definitions/components/os"
- "github.com/stretchr/testify/assert"
- "github.com/stretchr/testify/require"
- "gopkg.in/yaml.v2"
"testing"
)
@@ -34,7 +35,8 @@ type tHelper interface {
Helper()
}
-func getServiceManager(host *components.RemoteHost) svcmanager.ServiceManager {
+// GetServiceManager returns the service manager for the host
+func GetServiceManager(host *components.RemoteHost) svcmanager.ServiceManager {
if _, err := host.Execute("command -v systemctl"); err == nil {
return svcmanager.NewSystemctl(host)
}
@@ -77,7 +79,7 @@ type TestClient struct {
// NewTestClient create a an ExtendedClient from VMClient and AgentCommandRunner, includes svcManager and pkgManager to write agent-platform tests
func NewTestClient(host *components.RemoteHost, agentClient agentclient.Agent, fileManager filemanager.FileManager, helper helpers.Helper) *TestClient {
- svcManager := getServiceManager(host)
+ svcManager := GetServiceManager(host)
pkgManager := getPackageManager(host)
return &TestClient{
Host: host,
diff --git a/test/new-e2e/tests/agent-subcommands/run/run_common_test.go b/test/new-e2e/tests/agent-subcommands/run/run_common_test.go
index ad971aa5d4dde..403fa77448ac5 100644
--- a/test/new-e2e/tests/agent-subcommands/run/run_common_test.go
+++ b/test/new-e2e/tests/agent-subcommands/run/run_common_test.go
@@ -6,10 +6,14 @@
package status
import (
+ "bytes"
"context"
"errors"
+ "io"
"time"
+ "github.com/stretchr/testify/assert"
+
"github.com/DataDog/datadog-agent/test/new-e2e/pkg/components"
"github.com/DataDog/datadog-agent/test/new-e2e/pkg/e2e"
"github.com/DataDog/datadog-agent/test/new-e2e/pkg/environments"
@@ -40,3 +44,18 @@ func runCommandWithTimeout(host *components.RemoteHost, cmd string, timeout time
// return the timeout error
return out, ctx.Err()
}
+
+func (s *baseRunSuite) readUntil(stdout io.Reader, str string) {
+ s.Assert().EventuallyWithT(func(c *assert.CollectT) {
+ out := make([]byte, 0x4000)
+ _, e := stdout.Read(out)
+ if e != nil && !errors.Is(e, io.EOF) {
+ c.Errorf("error reading stdout %s", e)
+ c.FailNow()
+ }
+ if !assert.True(c, bytes.Contains(out, []byte(str)), "Did not fine %s", str) {
+ s.T().Logf("Waiting for %s", str)
+ }
+
+ }, 3*time.Minute, 1*time.Second, "Did Not find %s", str)
+}
diff --git a/test/new-e2e/tests/agent-subcommands/run/run_nix_test.go b/test/new-e2e/tests/agent-subcommands/run/run_nix_test.go
index 0213be598c452..10376b4e30096 100644
--- a/test/new-e2e/tests/agent-subcommands/run/run_nix_test.go
+++ b/test/new-e2e/tests/agent-subcommands/run/run_nix_test.go
@@ -7,9 +7,15 @@ package status
import (
"context"
+ "fmt"
+ "time"
+
+ "github.com/stretchr/testify/assert"
"github.com/DataDog/datadog-agent/test/new-e2e/pkg/e2e"
awshost "github.com/DataDog/datadog-agent/test/new-e2e/pkg/environments/aws/host"
+ "github.com/DataDog/datadog-agent/test/new-e2e/tests/agent-platform/common"
+ "github.com/DataDog/datadog-agent/test/new-e2e/tests/agent-platform/common/process"
"testing"
)
@@ -44,3 +50,59 @@ func (s *linuxRunSuite) TestRunWhenAgentAlreadyRunning() {
s.Require().ErrorContains(err, " listen tcp 127.0.0.1:5001: bind: address already in use")
// TODO: Once host.Execute is fixed to return the exit code, check that the exit code is ??
}
+
+func (s *linuxRunSuite) TestRunAgentCtrlC() {
+ host := s.Env().RemoteHost
+
+ // stop the agent
+ svcManager := common.GetServiceManager(host)
+ s.Require().NotNil(svcManager)
+ _, err := svcManager.Stop("datadog-agent")
+ s.Require().NoError(err)
+
+ // execute the `agent run` subcommand
+ cmd := `sudo datadog-agent run`
+
+ // run command with timeout it
+ _, _, stdout, err := host.Start(cmd)
+ if err != nil {
+ s.FailNow("failed to start agent run command", err)
+ }
+
+ s.T().Log("Agent run command started")
+ // wait for the agent and checks to start
+ s.readUntil(stdout, "Running")
+
+ // get PID of the agent
+ pids, err := process.FindPID(host, "datadog-agent")
+ s.Require().NoError(err)
+ s.T().Log(pids)
+
+ // should be two the sudo command and the subproces
+ s.Require().Len(pids, 2)
+ pid := pids[1]
+
+ // send ctrl+c to the agent
+ _, err = host.Execute(fmt.Sprintf(`sudo kill -INT %d`, pid))
+ s.Require().NoError(err)
+
+ // verify it recives the stop command
+ s.readUntil(stdout, "shutting")
+
+ // wait for the agent to stop
+ s.Assert().EventuallyWithT(func(c *assert.CollectT) {
+ pids, err := process.FindPID(host, "datadog-agent")
+ s.T().Log(pids)
+ // verify there is an error
+ assert.Error(c, err)
+ }, 1*time.Minute, 1*time.Second, "%s should be stopped", "datadog-agent")
+
+ // restart the agent
+ _, err = svcManager.Start("datadog-agent")
+ s.Require().NoError(err)
+
+ // wait for the agent to start
+ s.Assert().EventuallyWithT(func(c *assert.CollectT) {
+ assert.True(c, s.Env().Agent.Client.IsReady(), "agent should be running")
+ }, 1*time.Minute, 1*time.Second, "%s should be ready", "datadog-agent")
+}
diff --git a/test/new-e2e/tests/ha-agent/haagent_test.go b/test/new-e2e/tests/ha-agent/haagent_test.go
index 2dc700bec2be8..cc173d2da7bae 100644
--- a/test/new-e2e/tests/ha-agent/haagent_test.go
+++ b/test/new-e2e/tests/ha-agent/haagent_test.go
@@ -44,21 +44,6 @@ log_level: debug
func (s *haAgentTestSuite) TestHaAgentRunningMetrics() {
fakeClient := s.Env().FakeIntake.Client()
- s.EventuallyWithT(func(c *assert.CollectT) {
- s.T().Log("try assert datadog.agent.running metric")
- metrics, err := fakeClient.FilterMetrics("datadog.agent.running")
- require.NoError(c, err)
- assert.NotEmpty(c, metrics)
- for _, metric := range metrics {
- s.T().Logf(" datadog.agent.running metric tags: %+v", metric.Tags)
- }
-
- tags := []string{"agent_group:test-group01"}
- metrics, err = fakeClient.FilterMetrics("datadog.agent.running", fakeintakeclient.WithTags[*aggregator.MetricSeries](tags))
- require.NoError(c, err)
- assert.NotEmpty(c, metrics)
- }, 5*time.Minute, 3*time.Second)
-
s.EventuallyWithT(func(c *assert.CollectT) {
s.T().Log("try assert datadog.agent.ha_agent.running metric")
metrics, err := fakeClient.FilterMetrics("datadog.agent.ha_agent.running")
@@ -68,7 +53,7 @@ func (s *haAgentTestSuite) TestHaAgentRunningMetrics() {
s.T().Logf(" datadog.agent.ha_agent.running metric tags: %+v", metric.Tags)
}
- tags := []string{"agent_group:test-group01", "agent_state:unknown"}
+ tags := []string{"agent_state:unknown"}
metrics, err = fakeClient.FilterMetrics("datadog.agent.ha_agent.running", fakeintakeclient.WithTags[*aggregator.MetricSeries](tags))
require.NoError(c, err)
assert.NotEmpty(c, metrics)
diff --git a/test/new-e2e/tests/installer/script/databricks_test.go b/test/new-e2e/tests/installer/script/databricks_test.go
index 7195da6805295..b6f038ab96803 100644
--- a/test/new-e2e/tests/installer/script/databricks_test.go
+++ b/test/new-e2e/tests/installer/script/databricks_test.go
@@ -12,6 +12,12 @@ import (
e2eos "github.com/DataDog/test-infra-definitions/components/os"
)
+const (
+ databricksAgentVersion = "7.58.2-1"
+ databricksApmInjectVersion = "0.26.0"
+ databricksApmLibraryJavaVersion = "1.42.2"
+)
+
type installScriptDatabricksSuite struct {
installerScriptBaseSuite
url string
@@ -29,17 +35,28 @@ func testDatabricksScript(os e2eos.Descriptor, arch e2eos.Architecture) installe
func (s *installScriptDatabricksSuite) TestDatabricksWorkerInstallScript() {
s.RunInstallScript(s.url)
state := s.host.State()
- state.AssertDirExists("/opt/datadog-packages/datadog-agent/7.57.2-1", 0755, "dd-agent", "dd-agent")
- state.AssertSymlinkExists("/opt/datadog-packages/datadog-agent/stable", "/opt/datadog-packages/datadog-agent/7.57.2-1", "root", "root")
+ agentPath := fmt.Sprintf("/opt/datadog-packages/datadog-agent/%s", databricksAgentVersion)
+ state.AssertDirExists(agentPath, 0755, "dd-agent", "dd-agent")
+ state.AssertSymlinkExists("/opt/datadog-packages/datadog-agent/stable", agentPath, "root", "root")
+
+ state.AssertFileExists("/etc/datadog-agent/datadog.yaml", 0640, "dd-agent", "dd-agent")
}
func (s *installScriptDatabricksSuite) TestDatabricksDriverInstallScript() {
s.RunInstallScript(s.url, "DB_IS_DRIVER=TRUE")
state := s.host.State()
- state.AssertDirExists("/opt/datadog-packages/datadog-agent/7.57.2-1", 0755, "dd-agent", "dd-agent")
- state.AssertSymlinkExists("/opt/datadog-packages/datadog-agent/stable", "/opt/datadog-packages/datadog-agent/7.57.2-1", "root", "root")
- state.AssertDirExists("/opt/datadog-packages/datadog-apm-inject/0.21.0", 0755, "root", "root")
- state.AssertSymlinkExists("/opt/datadog-packages/datadog-apm-inject/stable", "/opt/datadog-packages/datadog-apm-inject/0.21.0", "root", "root")
- state.AssertDirExists("/opt/datadog-packages/datadog-apm-library-java/1.41.1", 0755, "root", "root")
- state.AssertSymlinkExists("/opt/datadog-packages/datadog-apm-library-java/stable", "/opt/datadog-packages/datadog-apm-library-java/1.41.1", "root", "root")
+ agentPath := fmt.Sprintf("/opt/datadog-packages/datadog-agent/%s", databricksAgentVersion)
+ javaPath := fmt.Sprintf("/opt/datadog-packages/datadog-apm-library-java/%s", databricksApmLibraryJavaVersion)
+ injectPath := fmt.Sprintf("/opt/datadog-packages/datadog-apm-inject/%s", databricksApmInjectVersion)
+
+ state.AssertDirExists(agentPath, 0755, "dd-agent", "dd-agent")
+ state.AssertSymlinkExists("/opt/datadog-packages/datadog-agent/stable", agentPath, "root", "root")
+ state.AssertDirExists(injectPath, 0755, "root", "root")
+ state.AssertSymlinkExists("/opt/datadog-packages/datadog-apm-inject/stable", injectPath, "root", "root")
+ state.AssertDirExists(javaPath, 0755, "root", "root")
+ state.AssertSymlinkExists("/opt/datadog-packages/datadog-apm-library-java/stable", javaPath, "root", "root")
+
+ state.AssertFileExists("/etc/datadog-agent/datadog.yaml", 0640, "dd-agent", "dd-agent")
+ state.AssertFileExists("/etc/datadog-agent/conf.d/spark.d/databricks.yaml", 0644, "dd-agent", "dd-agent")
+ state.AssertFileExists("/etc/datadog-agent/inject/tracer.yaml", 0644, "root", "root")
}
diff --git a/test/new-e2e/tests/installer/unix/all_packages_test.go b/test/new-e2e/tests/installer/unix/all_packages_test.go
index 82f3d6bf44c12..f213a0fda8394 100644
--- a/test/new-e2e/tests/installer/unix/all_packages_test.go
+++ b/test/new-e2e/tests/installer/unix/all_packages_test.go
@@ -217,7 +217,7 @@ func (s *packageBaseSuite) RunInstallScript(params ...string) {
playbookPath := s.writeAnsiblePlaybook(env, params...)
// Run the playbook
- s.Env().RemoteHost.MustExecute(fmt.Sprintf("%sansible-playbook %s > /dev/null 2> /dev/null", ansiblePrefix, playbookPath))
+ s.Env().RemoteHost.MustExecute(fmt.Sprintf("%sansible-playbook -vvv %s", ansiblePrefix, playbookPath))
// touch install files for compatibility
s.Env().RemoteHost.MustExecute("touch /tmp/datadog-installer-stdout.log")
diff --git a/test/new-e2e/tests/netpath/network-path-integration/common_test.go b/test/new-e2e/tests/netpath/network-path-integration/common_test.go
new file mode 100644
index 0000000000000..44a3fe90560c9
--- /dev/null
+++ b/test/new-e2e/tests/netpath/network-path-integration/common_test.go
@@ -0,0 +1,56 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+// Package netpath contains e2e tests for Network Path Integration feature
+package networkpathintegration
+
+import (
+ _ "embed"
+ "fmt"
+
+ "github.com/DataDog/datadog-agent/test/fakeintake/aggregator"
+ fakeintakeclient "github.com/DataDog/datadog-agent/test/fakeintake/client"
+ "github.com/DataDog/datadog-agent/test/new-e2e/pkg/components"
+ "github.com/stretchr/testify/assert"
+ "github.com/stretchr/testify/require"
+
+ "github.com/DataDog/datadog-agent/test/new-e2e/pkg/e2e"
+ "github.com/DataDog/datadog-agent/test/new-e2e/pkg/environments"
+)
+
+//go:embed fixtures/system-probe.yaml
+var sysProbeConfig []byte
+
+//go:embed fixtures/network_path.yaml
+var networkPathIntegration []byte
+
+var testAgentRunningMetricTagsTCP = []string{"destination_hostname:api.datadoghq.eu", "protocol:TCP", "destination_port:443"}
+var testAgentRunningMetricTagsUDP = []string{"destination_hostname:8.8.8.8", "protocol:UDP"}
+
+type baseNetworkPathIntegrationTestSuite struct {
+ e2e.BaseSuite[environments.Host]
+}
+
+func assertMetrics(fakeIntake *components.FakeIntake, c *assert.CollectT, metricTags [][]string) {
+ fakeClient := fakeIntake.Client()
+
+ metrics, err := fakeClient.FilterMetrics("datadog.network_path.path.monitored")
+ require.NoError(c, err)
+ assert.NotEmpty(c, metrics)
+ for _, tags := range metricTags {
+ // assert destination is monitored
+ metrics, err = fakeClient.FilterMetrics("datadog.network_path.path.monitored", fakeintakeclient.WithTags[*aggregator.MetricSeries](tags))
+ assert.NoError(c, err)
+ assert.NotEmpty(c, metrics, fmt.Sprintf("metric with tags `%v` not found", tags))
+
+ // assert hops
+ metrics, err = fakeClient.FilterMetrics("datadog.network_path.path.hops",
+ fakeintakeclient.WithTags[*aggregator.MetricSeries](tags),
+ fakeintakeclient.WithMetricValueHigherThan(0),
+ )
+ assert.NoError(c, err)
+ assert.NotEmpty(c, metrics, fmt.Sprintf("metric with tags `%v` not found", tags))
+ }
+}
diff --git a/test/new-e2e/tests/netpath/network-path-integration/fixtures/network_path.yaml b/test/new-e2e/tests/netpath/network-path-integration/fixtures/network_path.yaml
new file mode 100644
index 0000000000000..b81ddbb2d1f18
--- /dev/null
+++ b/test/new-e2e/tests/netpath/network-path-integration/fixtures/network_path.yaml
@@ -0,0 +1,6 @@
+instances:
+ - hostname: api.datadoghq.eu
+ protocol: TCP
+ port: 443
+ - hostname: 8.8.8.8
+ protocol: UDP
diff --git a/test/new-e2e/tests/netpath/network-path-integration/fixtures/system-probe.yaml b/test/new-e2e/tests/netpath/network-path-integration/fixtures/system-probe.yaml
new file mode 100644
index 0000000000000..4f90e64d11446
--- /dev/null
+++ b/test/new-e2e/tests/netpath/network-path-integration/fixtures/system-probe.yaml
@@ -0,0 +1,2 @@
+traceroute:
+ enabled: true
diff --git a/test/new-e2e/tests/netpath/network-path-integration/netpath_int_nix_test.go b/test/new-e2e/tests/netpath/network-path-integration/netpath_int_nix_test.go
new file mode 100644
index 0000000000000..de5bc31f363ef
--- /dev/null
+++ b/test/new-e2e/tests/netpath/network-path-integration/netpath_int_nix_test.go
@@ -0,0 +1,44 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+// Package netpath contains e2e tests for Network Path Integration feature
+package networkpathintegration
+
+import (
+ _ "embed"
+ "testing"
+ "time"
+
+ "github.com/DataDog/datadog-agent/test/new-e2e/pkg/e2e"
+ awshost "github.com/DataDog/datadog-agent/test/new-e2e/pkg/environments/aws/host"
+ "github.com/DataDog/test-infra-definitions/components/datadog/agentparams"
+ "github.com/stretchr/testify/assert"
+)
+
+type linuxNetworkPathIntegrationTestSuite struct {
+ baseNetworkPathIntegrationTestSuite
+}
+
+// TestNetworkPathIntegrationSuiteLinux runs the Network Path Integration e2e suite for linux
+func TestLinuxNetworkPathIntegrationSuite(t *testing.T) {
+ t.Parallel()
+ e2e.Run(t, &linuxNetworkPathIntegrationTestSuite{}, e2e.WithProvisioner(awshost.Provisioner(
+ awshost.WithAgentOptions(
+ agentparams.WithSystemProbeConfig(string(sysProbeConfig)),
+ agentparams.WithIntegration("network_path.d", string(networkPathIntegration)),
+ )),
+ ))
+
+}
+
+func (s *linuxNetworkPathIntegrationTestSuite) TestLinuxNetworkPathIntegrationMetrics() {
+ fakeIntake := s.Env().FakeIntake
+ s.EventuallyWithT(func(c *assert.CollectT) {
+ assertMetrics(fakeIntake, c, [][]string{
+ testAgentRunningMetricTagsTCP,
+ testAgentRunningMetricTagsUDP,
+ })
+ }, 5*time.Minute, 3*time.Second)
+}
diff --git a/test/new-e2e/tests/netpath/network-path-integration/netpath_int_win_test.go b/test/new-e2e/tests/netpath/network-path-integration/netpath_int_win_test.go
new file mode 100644
index 0000000000000..eb6efd844ab68
--- /dev/null
+++ b/test/new-e2e/tests/netpath/network-path-integration/netpath_int_win_test.go
@@ -0,0 +1,47 @@
+// Unless explicitly stated otherwise all files in this repository are licensed
+// under the Apache License Version 2.0.
+// This product includes software developed at Datadog (https://www.datadoghq.com/).
+// Copyright 2016-present Datadog, Inc.
+
+// Package netpath contains e2e tests for Network Path Integration feature
+package networkpathintegration
+
+import (
+ _ "embed"
+ "testing"
+ "time"
+
+ "github.com/DataDog/datadog-agent/test/new-e2e/pkg/e2e"
+ awshost "github.com/DataDog/datadog-agent/test/new-e2e/pkg/environments/aws/host"
+ "github.com/DataDog/test-infra-definitions/components/datadog/agentparams"
+ "github.com/DataDog/test-infra-definitions/components/os"
+ "github.com/DataDog/test-infra-definitions/scenarios/aws/ec2"
+ "github.com/stretchr/testify/assert"
+)
+
+type windowsNetworkPathIntegrationTestSuite struct {
+ baseNetworkPathIntegrationTestSuite
+}
+
+// TestNetworkPathIntegrationSuiteLinux runs the Network Path Integration e2e suite for linux
+func TestWindowsNetworkPathIntegrationSuite(t *testing.T) {
+ t.Parallel()
+ e2e.Run(t, &windowsNetworkPathIntegrationTestSuite{}, e2e.WithProvisioner(awshost.Provisioner(
+ awshost.WithAgentOptions(
+ agentparams.WithSystemProbeConfig(string(sysProbeConfig)),
+ agentparams.WithIntegration("network_path.d", string(networkPathIntegration)),
+ ),
+ awshost.WithEC2InstanceOptions(ec2.WithOS(os.WindowsDefault)),
+ )))
+}
+
+func (s *windowsNetworkPathIntegrationTestSuite) TestWindowsNetworkPathIntegrationMetrics() {
+ fakeIntake := s.Env().FakeIntake
+ s.EventuallyWithT(func(c *assert.CollectT) {
+ assertMetrics(fakeIntake, c, [][]string{
+ testAgentRunningMetricTagsTCP,
+ // TODO: Test UDP once implemented for windows, uncomment line below
+ //testAgentRunningMetricTagsUDP,
+ })
+ }, 5*time.Minute, 3*time.Second)
+}
diff --git a/test/new-e2e/tests/netpath/network_path_integration_test.go b/test/new-e2e/tests/netpath/network_path_integration_test.go
deleted file mode 100644
index d93729d413f7a..0000000000000
--- a/test/new-e2e/tests/netpath/network_path_integration_test.go
+++ /dev/null
@@ -1,88 +0,0 @@
-// Unless explicitly stated otherwise all files in this repository are licensed
-// under the Apache License Version 2.0.
-// This product includes software developed at Datadog (https://www.datadoghq.com/).
-// Copyright 2016-present Datadog, Inc.
-
-// Package netpath contains e2e tests for Network Path Integration feature
-package netpath
-
-import (
- _ "embed"
- "fmt"
- "testing"
- "time"
-
- "github.com/DataDog/datadog-agent/test/fakeintake/aggregator"
- fakeintakeclient "github.com/DataDog/datadog-agent/test/fakeintake/client"
- "github.com/DataDog/test-infra-definitions/components/datadog/agentparams"
- "github.com/stretchr/testify/assert"
- "github.com/stretchr/testify/require"
-
- "github.com/DataDog/datadog-agent/test/new-e2e/pkg/e2e"
- "github.com/DataDog/datadog-agent/test/new-e2e/pkg/environments"
- awshost "github.com/DataDog/datadog-agent/test/new-e2e/pkg/environments/aws/host"
-)
-
-type networkPathIntegrationTestSuite struct {
- e2e.BaseSuite[environments.Host]
-}
-
-// TestNetworkPathIntegrationSuite runs the Network Path Integration e2e suite
-func TestNetworkPathIntegrationSuite(t *testing.T) {
- // language=yaml
- sysProbeConfig := `
-traceroute:
- enabled: true
-`
-
- // language=yaml
- networkPathIntegration := `
-instances:
-- hostname: api.datadoghq.eu
- protocol: TCP
- port: 443
-- hostname: 8.8.8.8
- protocol: UDP
-`
-
- e2e.Run(t, &networkPathIntegrationTestSuite{}, e2e.WithProvisioner(awshost.Provisioner(
- awshost.WithAgentOptions(
- agentparams.WithSystemProbeConfig(sysProbeConfig),
- agentparams.WithIntegration("network_path.d", networkPathIntegration),
- )),
- ))
-}
-
-func (s *networkPathIntegrationTestSuite) TestNetworkPathIntegrationMetrics() {
- fakeClient := s.Env().FakeIntake.Client()
-
- s.EventuallyWithT(func(c *assert.CollectT) {
- s.T().Log("try assert datadog.network_path.path.monitored metric")
- metrics, err := fakeClient.FilterMetrics("datadog.network_path.path.monitored")
- require.NoError(c, err)
- assert.NotEmpty(c, metrics)
- for _, metric := range metrics {
- s.T().Logf(" datadog.network_path.path.monitored metric tags: %+v", metric.Tags)
- }
-
- destinationsTagsToAssert := [][]string{
- {"destination_hostname:api.datadoghq.eu", "protocol:TCP", "destination_port:443"},
- {"destination_hostname:8.8.8.8", "protocol:UDP"},
- }
- for _, tags := range destinationsTagsToAssert {
- // assert destination is monitored
- metrics, err = fakeClient.FilterMetrics("datadog.network_path.path.monitored", fakeintakeclient.WithTags[*aggregator.MetricSeries](tags))
- assert.NoError(c, err)
- assert.NotEmpty(c, metrics, fmt.Sprintf("metric with tags `%v` not found", tags))
-
- // assert hops
- metrics, err = fakeClient.FilterMetrics("datadog.network_path.path.hops",
- fakeintakeclient.WithTags[*aggregator.MetricSeries](tags),
- fakeintakeclient.WithMetricValueHigherThan(0),
- )
- assert.NoError(c, err)
- assert.NotEmpty(c, metrics, fmt.Sprintf("metric with tags `%v` not found", tags))
-
- }
- }, 5*time.Minute, 3*time.Second)
-}
diff --git a/test/new-e2e/tests/windows/domain-test/domain_test.go b/test/new-e2e/tests/windows/domain-test/domain_test.go
index 698d45fd0c138..134dc68d30683 100644
--- a/test/new-e2e/tests/windows/domain-test/domain_test.go
+++ b/test/new-e2e/tests/windows/domain-test/domain_test.go
@@ -7,21 +7,24 @@ package domain
import (
"fmt"
- awsHostWindows "github.com/DataDog/datadog-agent/test/new-e2e/pkg/environments/aws/host/windows"
- "github.com/DataDog/datadog-agent/test/new-e2e/tests/windows"
- "github.com/DataDog/test-infra-definitions/components/activedirectory"
"path/filepath"
"reflect"
"testing"
"time"
+ "github.com/DataDog/test-infra-definitions/components/activedirectory"
+
+ awsHostWindows "github.com/DataDog/datadog-agent/test/new-e2e/pkg/environments/aws/host/windows"
+ "github.com/DataDog/datadog-agent/test/new-e2e/tests/windows"
+
+ "github.com/stretchr/testify/assert"
+
"github.com/DataDog/datadog-agent/test/new-e2e/pkg/e2e"
"github.com/DataDog/datadog-agent/test/new-e2e/pkg/environments"
platformCommon "github.com/DataDog/datadog-agent/test/new-e2e/tests/agent-platform/common"
windowsCommon "github.com/DataDog/datadog-agent/test/new-e2e/tests/windows/common"
windowsAgent "github.com/DataDog/datadog-agent/test/new-e2e/tests/windows/common/agent"
- "github.com/DataDog/datadog-agent/test/new-e2e/tests/windows/install-test"
- "github.com/stretchr/testify/assert"
+ installtest "github.com/DataDog/datadog-agent/test/new-e2e/tests/windows/install-test"
)
const (
@@ -32,8 +35,9 @@ const (
func TestInstallsOnDomainController(t *testing.T) {
suites := []e2e.Suite[environments.WindowsHost]{
- &testInstallSuite{},
+ &testBasicInstallSuite{},
&testUpgradeSuite{},
+ &testInstallUserSyntaxSuite{},
}
for _, suite := range suites {
@@ -53,12 +57,12 @@ type testInstallSuite struct {
windows.BaseAgentInstallerSuite[environments.WindowsHost]
}
-func (suite *testInstallSuite) TestGivenDomainUserCanInstallAgent() {
+func (suite *testInstallSuite) testGivenDomainUserCanInstallAgent(username string) {
host := suite.Env().RemoteHost
_, err := suite.InstallAgent(host,
windowsAgent.WithPackage(suite.AgentPackage),
- windowsAgent.WithAgentUser(fmt.Sprintf("%s\\%s", TestDomain, TestUser)),
+ windowsAgent.WithAgentUser(username),
windowsAgent.WithAgentUserPassword(fmt.Sprintf("\"%s\"", TestPassword)),
windowsAgent.WithValidAPIKey(),
windowsAgent.WithFakeIntake(suite.Env().FakeIntake),
@@ -81,6 +85,22 @@ func (suite *testInstallSuite) TestGivenDomainUserCanInstallAgent() {
}, 5*time.Minute, 10*time.Second)
}
+type testBasicInstallSuite struct {
+ testInstallSuite
+}
+
+func (suite *testBasicInstallSuite) TestGivenDomainUserCanInstallAgent() {
+ suite.testGivenDomainUserCanInstallAgent(fmt.Sprintf("%s\\%s", TestDomain, TestUser))
+}
+
+type testInstallUserSyntaxSuite struct {
+ testInstallSuite
+}
+
+func (suite *testInstallUserSyntaxSuite) TestGivenDomainUserCanInstallAgent() {
+ suite.testGivenDomainUserCanInstallAgent(fmt.Sprintf("%s@%s", TestUser, TestDomain))
+}
+
type testUpgradeSuite struct {
windows.BaseAgentInstallerSuite[environments.WindowsHost]
}
diff --git a/test/otel/go.mod b/test/otel/go.mod
index 3bb758c1620d7..c1d17501161ea 100644
--- a/test/otel/go.mod
+++ b/test/otel/go.mod
@@ -111,8 +111,8 @@ require (
)
require (
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0 // indirect
github.com/hashicorp/go-version v1.7.0 // indirect
github.com/patrickmn/go-cache v2.1.0+incompatible // indirect
go.opentelemetry.io/collector/featuregate v1.21.0 // indirect
@@ -174,13 +174,13 @@ require (
github.com/DataDog/datadog-agent/pkg/util/system/socket v0.59.0 // indirect
github.com/DataDog/datadog-agent/pkg/util/winutil v0.59.1 // indirect
github.com/DataDog/datadog-agent/pkg/version v0.59.1 // indirect
- github.com/DataDog/datadog-api-client-go/v2 v2.31.0 // indirect
+ github.com/DataDog/datadog-api-client-go/v2 v2.33.0 // indirect
github.com/DataDog/datadog-go/v5 v5.5.0 // indirect
github.com/DataDog/dd-sensitive-data-scanner/sds-go/go v0.0.0-20240816154533-f7f9beb53a42 // indirect
github.com/DataDog/go-sqllexer v0.0.17 // indirect
github.com/DataDog/go-tuf v1.1.0-0.5.2 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 // indirect
- github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 // indirect
+ github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0 // indirect
github.com/DataDog/sketches-go v1.4.6 // indirect
github.com/DataDog/viper v1.14.0 // indirect
github.com/DataDog/zstd v1.5.6 // indirect
@@ -235,12 +235,12 @@ require (
github.com/modern-go/reflect2 v1.0.2 // indirect
github.com/mohae/deepcopy v0.0.0-20170929034955-c48cc78d4826 // indirect
github.com/munnerz/goautoneg v0.0.0-20191010083416-a7dc8b61c822 // indirect
- github.com/open-telemetry/opentelemetry-collector-contrib/pkg/pdatatest v0.115.0 // indirect
github.com/opencontainers/runtime-spec v1.2.0 // indirect
github.com/outcaste-io/ristretto v0.2.3 // indirect
github.com/pelletier/go-toml v1.9.5 // indirect
github.com/philhofer/fwd v1.1.3-0.20240916144458-20a13a1f6b7c // indirect
github.com/pkg/errors v0.9.1 // indirect
+ github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 // indirect
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 // indirect
github.com/power-devops/perfstat v0.0.0-20220216144756-c35f1ee13d7c // indirect
github.com/prometheus/client_golang v1.20.5 // indirect
@@ -291,12 +291,12 @@ require (
go.uber.org/fx v1.23.0 // indirect
go.uber.org/multierr v1.11.0 // indirect
go.uber.org/zap v1.27.0 // indirect
- golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f // indirect
- golang.org/x/net v0.31.0 // indirect
+ golang.org/x/exp v0.0.0-20241210194714-1829a127f884 // indirect
+ golang.org/x/net v0.32.0 // indirect
golang.org/x/oauth2 v0.23.0 // indirect
golang.org/x/sys v0.28.0 // indirect
- golang.org/x/term v0.26.0 // indirect
- golang.org/x/text v0.20.0 // indirect
+ golang.org/x/term v0.27.0 // indirect
+ golang.org/x/text v0.21.0 // indirect
golang.org/x/time v0.8.0 // indirect
google.golang.org/genproto/googleapis/rpc v0.0.0-20241104194629-dd2ea8efbc28 // indirect
google.golang.org/grpc v1.67.1 // indirect
diff --git a/test/otel/go.sum b/test/otel/go.sum
index 2fcc58afcf90e..e8d514c34bee5 100644
--- a/test/otel/go.sum
+++ b/test/otel/go.sum
@@ -2,8 +2,8 @@ cloud.google.com/go v0.26.0/go.mod h1:aQUYkXzVsufM+DwF1aE+0xfcU+56JwCaLick0ClmMT
github.com/BurntSushi/toml v0.3.1/go.mod h1:xHWCNGjB5oqiDr8zfno3MHue2Ht5sIBksp03qcyfWMU=
github.com/DataDog/agent-payload/v5 v5.0.138 h1:Wg7hmWuoLC/o0X3zZ+uGcfRHPyaytljudgSY9O59zjc=
github.com/DataDog/agent-payload/v5 v5.0.138/go.mod h1:lxh9lb5xYrBXjblpIWYUi4deJqVbkIfkjwesi5nskDc=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0 h1:JfJhYlHfLzvauI8u6h23smTooWYe6quNhhg9gpTszWY=
-github.com/DataDog/datadog-api-client-go/v2 v2.31.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0 h1:OI6kDnJeQmkjfGzxmP0XUQUxMD4tp6oAPXnnJ4VpgUM=
+github.com/DataDog/datadog-api-client-go/v2 v2.33.0/go.mod h1:d3tOEgUd2kfsr9uuHQdY+nXrWp4uikgTgVCPdKNK30U=
github.com/DataDog/datadog-go/v5 v5.5.0 h1:G5KHeB8pWBNXT4Jtw0zAkhdxEAWSpWH00geHI6LDrKU=
github.com/DataDog/datadog-go/v5 v5.5.0/go.mod h1:K9kcYBlxkcPP8tvvjZZKs/m1edNAUFzBbdpTUKfCsuw=
github.com/DataDog/dd-sensitive-data-scanner/sds-go/go v0.0.0-20240816154533-f7f9beb53a42 h1:RoH7VLzTnxHEugRPIgnGlxwDFszFGI7b3WZZUtWuPRM=
@@ -12,18 +12,18 @@ github.com/DataDog/go-sqllexer v0.0.17 h1:u47fJAVg/+5DA74ZW3w0Qu+3qXHd3GtnA8ZBYi
github.com/DataDog/go-sqllexer v0.0.17/go.mod h1:KwkYhpFEVIq+BfobkTC1vfqm4gTi65skV/DpDBXtexc=
github.com/DataDog/go-tuf v1.1.0-0.5.2 h1:4CagiIekonLSfL8GMHRHcHudo1fQnxELS9g4tiAupQ4=
github.com/DataDog/go-tuf v1.1.0-0.5.2/go.mod h1:zBcq6f654iVqmkk8n2Cx81E1JnNTMOAx1UEO/wZR+P0=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0 h1:U+p1i7+upWb4qOIOOvjS/92iMUGlSzEC1tRxVo0Lg8Y=
-github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.21.0/go.mod h1:dOjp1lg4jwYyIbpnqW+DoOV8qD+70C+lgpINFvUqasQ=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0 h1:VS4NTqwczwezMVvI6A7xYR3ugPmMUJ4FcdFrsdnZI2I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.21.0/go.mod h1:66XlN7QpQKqIvw8e2UbCXV5X8wGnEw851nT9BjJ75dY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0 h1:hgbTFS6SkqbzOiWSfP58dZ/Jpjlmv6dpD4+V4LDHm2Q=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.21.0/go.mod h1:dvIWN9pA2zWNTw5rhDWZgzZnhcfpH++d+8d1SWW6xkY=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0 h1:XD9Kd+baO66+tfbdanOFSMGEfwWfnrn/IxG/Dc5bv5I=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.21.0/go.mod h1:9ByLz9jISc176DzjIdaRfRKwaitqF8ie6RTvfP8Aufo=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0 h1:8nW8jfcCIWzxWrpI31C0QYoOjTaUGp6USCwiRbP5Fp4=
-github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.21.0/go.mod h1:wuatEozcLYinJ0WYf0MlVTFtTzEmf+qyJet0H9foVAs=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0 h1:/Dp1WBvekdusS9Tw9pLE7RG04eluNktQ29arLS4SpGM=
-github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.21.0/go.mod h1:asNuwNy1O2HbadkcZVuqmFGonfEzXS/SBvOo8V1MJvQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0 h1:r1Dx2cRHCBWkVluSZA41i4eoI/nOGbcrrZdkqWjoFCc=
+github.com/DataDog/opentelemetry-mapping-go/pkg/inframetadata v0.22.0/go.mod h1:+/dkO8ZiMa8rfm4SmtTF6qPUdBbBcvsWWKaO4xPKAIk=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0 h1:cXcKVEU1D0HlguR7GunnvuI70TghkarCa9DApqzMY94=
+github.com/DataDog/opentelemetry-mapping-go/pkg/internal/sketchtest v0.22.0/go.mod h1:ES00EXfyEKgUkjd93tAXCxJA6i0seeOhZoS5Cj2qzzg=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0 h1:yfk2cF8Bx98fSFpGrehEHh1FRqewfxcCTAbUDt5r3F8=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/attributes v0.22.0/go.mod h1:9qzpnBSxSOnKzbF/uHket3SSlQihQHix/ZRC2nZUUYQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0 h1:Zqj8YUZ/ualUhM8GDCQX6xKnUJKEiG0eYdFGWmIDG30=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/logs v0.22.0/go.mod h1:lpr4q6g2TB0BHeLHaz/XleKm8YXQjuxiQEb9Q9HXXE0=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0 h1:w9+ngZDYUMLW+GSRA8x1DvVbuMR+cwlGb8VLwZfgBGs=
+github.com/DataDog/opentelemetry-mapping-go/pkg/otlp/metrics v0.22.0/go.mod h1:UsfqLgiD6Sjhpjkg+YzAd+TdKUZ2m6ZZ8t+tEkLNTMA=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0 h1:63SzQz9Ab8XJj8fQKQz6UZNBhOm8rucwzbDfwTVF6dQ=
+github.com/DataDog/opentelemetry-mapping-go/pkg/quantile v0.22.0/go.mod h1:E/PY/aQ6S/N5hBPHXZRGmovs5b1BSi4RHGNcB4yP/Z0=
github.com/DataDog/sketches-go v1.4.6 h1:acd5fb+QdUzGrosfNLwrIhqyrbMORpvBy7mE+vHlT3I=
github.com/DataDog/sketches-go v1.4.6/go.mod h1:7Y8GN8Jf66DLyDhc94zuWA3uHEt/7ttt8jHOBWWrSOg=
github.com/DataDog/viper v1.14.0 h1:dIjTe/uJiah+QFqFZ+MXeqgmUvWhg37l37ZxFWxr3is=
@@ -269,6 +269,8 @@ github.com/pkg/errors v0.8.0/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINE
github.com/pkg/errors v0.8.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
github.com/pkg/errors v0.9.1 h1:FEBLx1zS214owpjy7qsBeixbURkuhQAwrK5UwLGTwt4=
github.com/pkg/errors v0.9.1/go.mod h1:bwawxfHBFNV+L2hUp1rHADufV3IMtnDRdf1r5NINEl0=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10 h1:GFCKgmp0tecUJ0sJuv4pzYCqS9+RGSn52M3FUwPs+uo=
+github.com/planetscale/vtprotobuf v0.6.1-0.20240319094008-0393e58bdf10/go.mod h1:t/avpk3KcrXxUnYOhZhMXJlSEyie6gQbtLq5NM3loB8=
github.com/pmezard/go-difflib v1.0.0/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2 h1:Jamvg5psRIccs7FGNTlIRMkT8wgtp5eCXdBlqhYGL6U=
github.com/pmezard/go-difflib v1.0.1-0.20181226105442-5d4384ee4fb2/go.mod h1:iKH77koFhYxTK1pcRnkKkqfTogsbg7gZNVY4sRDYZ/4=
@@ -487,11 +489,11 @@ golang.org/x/crypto v0.0.0-20190308221718-c2843e01d9a2/go.mod h1:djNgcEr1/C05ACk
golang.org/x/crypto v0.0.0-20190510104115-cbcb75029529/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20191011191535-87dc89f01550/go.mod h1:yigFU9vqHzYiE8UmvKecakEJjdnWj3jj499lnFckfCI=
golang.org/x/crypto v0.0.0-20200622213623-75b288015ac9/go.mod h1:LzIPMQfyMNhhGPhUkYOs5KpL4U8rLKemX1yGLhDgUto=
-golang.org/x/crypto v0.29.0 h1:L5SG1JTTXupVV3n6sUqMTeWbjAyfPwoda2DLX8J8FrQ=
-golang.org/x/crypto v0.29.0/go.mod h1:+F4F4N5hv6v38hfeYwTdx20oUvLLc+QfrE9Ax9HtgRg=
+golang.org/x/crypto v0.31.0 h1:ihbySMvVjLAeSH1IbfcRTkD/iNscyz8rGzjF/E5hV6U=
+golang.org/x/crypto v0.31.0/go.mod h1:kDsLvtWBEx7MV9tJOj9bnXsPbxwJQ6csT/x4KIN4Ssk=
golang.org/x/exp v0.0.0-20190121172915-509febef88a4/go.mod h1:CJ0aWSM057203Lf6IL+f9T1iT9GByDxfZKAQTCR3kQA=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f h1:XdNn9LlyWAhLVp6P/i8QYBW+hlyhrhei9uErw2B5GJo=
-golang.org/x/exp v0.0.0-20241108190413-2d47ceb2692f/go.mod h1:D5SMRVC3C2/4+F/DB1wZsLRnSNimn2Sp/NPsCrsv8ak=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884 h1:Y/Mj/94zIQQGHVSv1tTtQBDaQaJe62U9bkDZKKyhPCU=
+golang.org/x/exp v0.0.0-20241210194714-1829a127f884/go.mod h1:qj5a5QZpwLU2NLQudwIN5koi3beDhSAlJwa67PuM98c=
golang.org/x/lint v0.0.0-20181026193005-c67002cb31c3/go.mod h1:UVdnD1Gm6xHRNCYTkRU2/jEulfH38KcIWyp/GAMgvoE=
golang.org/x/lint v0.0.0-20190227174305-5b3e6a55c961/go.mod h1:wehouNa3lNwaWXcvxsM5YxQ5yQlVC4a0KAMCusXpPoU=
golang.org/x/lint v0.0.0-20190313153728-d0100b6bd8b3/go.mod h1:6SW0HCj/g11FgYtHlgUYUwCkIfeOF89ocIRzGO/8vkc=
@@ -514,8 +516,8 @@ golang.org/x/net v0.0.0-20191002035440-2ec189313ef0/go.mod h1:z5CRVTTTmAJ677TzLL
golang.org/x/net v0.0.0-20200226121028-0de0cce0169b/go.mod h1:z5CRVTTTmAJ677TzLLGU+0bjPO0LkuOLi4/5GtJWs/s=
golang.org/x/net v0.0.0-20201021035429-f5854403a974/go.mod h1:sp8m0HH+o8qH0wwXwYZr8TS3Oi6o0r6Gce1SSxlDquU=
golang.org/x/net v0.0.0-20210405180319-a5a99cb37ef4/go.mod h1:p54w0d4576C0XHj96bSt6lcn1PtDYWL6XObtHCRCNQM=
-golang.org/x/net v0.31.0 h1:68CPQngjLL0r2AlUKiSxtQFKvzRVbnzLwMUn5SzcLHo=
-golang.org/x/net v0.31.0/go.mod h1:P4fl1q7dY2hnZFxEk4pPSkDHF+QqjitcnDjUQyMM+pM=
+golang.org/x/net v0.32.0 h1:ZqPmj8Kzc+Y6e0+skZsuACbx+wzMgo5MQsJh9Qd6aYI=
+golang.org/x/net v0.32.0/go.mod h1:CwU0IoeOlnQQWJ6ioyFrfRuomB8GKF6KbYXZVyeXNfs=
golang.org/x/oauth2 v0.0.0-20180821212333-d2e6202438be/go.mod h1:N/0e6XlmueqKjAGxoOufVs8QHGRruUQn6yWY3a++T0U=
golang.org/x/oauth2 v0.23.0 h1:PbgcYx2W7i4LvjJWEbf0ngHV6qJYr86PkAV3bXdLEbs=
golang.org/x/oauth2 v0.23.0/go.mod h1:XYTD2NtWslqkgxebSiOHnXEap4TF09sJSc7H1sXbhtI=
@@ -551,12 +553,12 @@ golang.org/x/sys v0.6.0/go.mod h1:oPkhp1MJrh7nUepCBck5+mAzfO9JrbApNNgaTdGDITg=
golang.org/x/sys v0.28.0 h1:Fksou7UEQUWlKvIdsqzJmUmCX3cZuD2+P3XyyzwMhlA=
golang.org/x/sys v0.28.0/go.mod h1:/VUhepiaJMQUp4+oa/7Zr1D23ma6VTLIYjOOTFZPUcA=
golang.org/x/term v0.0.0-20201126162022-7de9c90e9dd1/go.mod h1:bj7SfCRtBDWHUb9snDiAeCFNEtKQo2Wmx5Cou7ajbmo=
-golang.org/x/term v0.26.0 h1:WEQa6V3Gja/BhNxg540hBip/kkaYtRg3cxg4oXSw4AU=
-golang.org/x/term v0.26.0/go.mod h1:Si5m1o57C5nBNQo5z1iq+XDijt21BDBDp2bK0QI8e3E=
+golang.org/x/term v0.27.0 h1:WP60Sv1nlK1T6SupCHbXzSaN0b9wUmsPoRS9b61A23Q=
+golang.org/x/term v0.27.0/go.mod h1:iMsnZpn0cago0GOrHO2+Y7u7JPn5AylBrcoWkElMTSM=
golang.org/x/text v0.3.0/go.mod h1:NqM8EUOU14njkJ3fqMW+pc6Ldnwhi/IjpwHt7yyuwOQ=
golang.org/x/text v0.3.3/go.mod h1:5Zoc/QRtKVWzQhOtBMvqHzDpF6irO9z98xDceosuGiQ=
-golang.org/x/text v0.20.0 h1:gK/Kv2otX8gz+wn7Rmb3vT96ZwuoxnQlY+HlJVj7Qug=
-golang.org/x/text v0.20.0/go.mod h1:D4IsuqiFMhST5bX19pQ9ikHC2GsaKyk/oF+pn3ducp4=
+golang.org/x/text v0.21.0 h1:zyQAAkrwaneQ066sspRyJaG9VNi/YJ1NfzcGB3hZ/qo=
+golang.org/x/text v0.21.0/go.mod h1:4IBbMaMmOPCJ8SecivzSH54+73PCFmPWxNTLm+vZkEQ=
golang.org/x/time v0.0.0-20190308202827-9d24e82272b4/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.0.0-20191024005414-555d28b269f0/go.mod h1:tRJNPiyCQ0inRvYxbN9jk5I+vvW/OXSQhTDSoE431IQ=
golang.org/x/time v0.8.0 h1:9i3RxcPv3PZnitoVGMPDKZSq1xW1gK1Xy3ArNOGZfEg=