Client
BOMnipotent Client is a tool to interact with BOMnipotent Server. It can be used by consumers to download documents, or to request access. Server admins and managers on the other hand can use it to remotely modify the server database.
BOMnipotent Client is a tool to interact with BOMnipotent Server. It can be used by consumers to download documents, or to request access. Server admins and managers on the other hand can use it to remotely modify the server database.
This section covers the basics of using the BOMnipotent Client. It is relevant for both consumers and producers of supply chain security documents.
To manually download BOMnipotent Client, go to https://www.bomnipotent.de/downloads/ , select your platform and version, and click on the download button.
To automate this process further, you can access the download link directly:
Invoke-WebRequest -Uri https://www.bomnipotent.de/downloads/raw/latest/windows/bomnipotent_client.exe -OutFile bomnipotent_client.exe
curl -O https://www.bomnipotent.de/downloads/raw/latest/macos/bomnipotent_client
chmod +x bomnipotent_client
wget https://www.bomnipotent.de/downloads/raw/latest/debian-glibc/bomnipotent_client;
chmod +x bomnipotent_client
wget https://www.bomnipotent.de/downloads/raw/latest/linux-musl/bomnipotent_client;
chmod +x bomnipotent_client
Replace “latest” with a specific version tag, e.g. “v1.0.0”, to download that version instead of the latest.
To access BOMnipotent Client from anywhere in your system, move it into a folder that is included in your PATH environment variable. This step is optional, though.
Most interactions with BOMnipotent require some permission. The sole exception is accessing data classified as TLP:WHITE / TLP:CLEAR.
Permissions are linked to user accounts. For more information on how permissions are granted, see the section about Access Management .
To create a new user account, run
bomnipotent_client --domain=<server> user request <your-email>
bomnipotent_client -d <server> user request <your-email>
If you call this for the first time, it will create a new key pair using the ED25519 Algorithm . A key pair consists of a public and a secret key. Both are stored in your local userfolder.
[INFO] Generating new key pair
[INFO] Storing secret key to "/home/simon/.config/bomnipotent/secret_key.pem" and public key to "/home/simon/.config/bomnipotent/public_key.pem"
[INFO] User request submitted. It now needs to be confirmed by a user manager.
The secret key is more commonly called “private key”, but the author believes that “secret” is a more apt description and reduces the chance to confuse it with the public key.
The public key can, in principle, be shared with anyone. The “user request” call sends it to the BOMnipotent server. The secret key however should be treated like a password!
Subsequent calls to BOMnipotent Client will reuse an existing key pair.
Now that your request is made, you need to wait for a user manager of the server to approve it. After that you can start making authenticated requests .
If you are said user manager and are looking for how approve users, consult the section about User Management .
If you have a key pair stored in the default user location (which depends on your platform), BOMnipotent Client will automatically read and use it.
If you would instead like to reuse an existing stored at a different location, you can add the path as a positional argument:
bomnipotent_client --domain=<server> user request <your-email> <path/to/key>
bomnipotent_client -d <server> user request <your-email> <path/to/key>
For this to work the key needs to have been generated using the ED25519 Algorithm , and it needs to be stored in PEM format. If you insist on managing keys yourself, or would like to see an example, then the easiest way to generate such a pair is to call
openssl genpkey -algorithm ED25519 -out secret_key.pem
to generate a secret key, and thenopenssl pkey -in secret_key.pem -pubout -out public_key.pem
to generate the corresponding public key.
If you accidently specify the path to your secret key, BOMnipotent Client will throw an error before sending it to the server.
Authentication requires that you have requested a user account , and that it has been approved by a user manager.
Once your account (meaning your email and public key) is approved, you can provide your email to Bomnipotent Client to make a request that can be authenticated by the server:
bomnipotent_client --domain=<server> --email=<your-email> <command>
bomnipotent_client -d <server> -e <your-email> <command>
BOMnipotent Client then automatically reads your secret key and uses it for authentication.
Your secret key is used to cryptographically sign the HTTP method, your email, a timestamp and the request body. This simultaneously protects your request against others impersonating you, malicious modifications and replay attacks. The secret key achieves all that without ever having to leave your local computer, the beauty of which is, sadly, beyond the scope of this documentation.
If you are not storing your keys in the default user location, you have to tell BOMnipotent Client the path to it via a command line option:
bomnipotent_client --domain=<server> --email=<your-email> --secret-key=<path/to/key> <command>
bomnipotent_client -d <server> -e <your-email> -s <path/to/key> <command>
To avoid providing three extra arguments to every single request, you can instead store this data in a User Session
The BOMnipotent Client offers several global optional arguments. To avoid having to provide these time and time again, you can use the login command to store them in a user session:
bomnipotent_client --domain=<server> --email=<your-email> --output=<mode> --secret-key=<path/to/key> --trusted-root=<path/to/cert> login
bomnipotent_client -d <server> -e <your-email> -o <mode> -s <path/to/key> -t <path/to/cert> login
This will create a file in the local user folder which stores the provided parameters.
[INFO] Storing session data in /home/simon/.config/bomnipotent/session.toml
Whenever you call the BOMnipotent Client from now on, it will use these parameters automatically:
bomnipotent_client bom list # Will automatically reach out to the provided domain and use your authentication data.
If you are logged in and provide any of the global optional parameters to a BOMnipotent Client call, it will use these instead:
bomnipotent_client --domain=<other-server> bom list # Will contact the other server
bomnipotent_client -d <other-server> bom list # Will contact the other server
To permanently change the data stored in the session, simply login again with the new parameters.
This can also be used to remove parameters, simply by not providing them:
bomnipotent_client --domain=<other-server> --email=<your-email> --output=<mode> login # Will set secret-key and trusted-root to none.
bomnipotent_client -d <other-server> -e <your-email> -o <mode> login # Will set secret-key and trusted-root to none.
To print the current parameters of your session, call:
bomnipotent_client session status
The output is in TOML format (which is also how it is stored on your filesystem):
domain = "https://localhost:62443"
email = "admin@wwh-soft.com"
secret_key_path = "/home/simon/git/bomnipotent/test_cryptofiles/admin"
trusted_root_path = "/home/simon/git/bomnipotent/test_cryptofiles/ca.crt"
If you prefer JSON, merely append the “–json” option:
./bomnipotent_client session status --json
./bomnipotent_client session status -j
{
"domain": "https://localhost:62443",
"email": "admin@wwh-soft.com",
"secret_key_path": "/home/simon/git/bomnipotent/test_cryptofiles/admin",
"trusted_root_path": "/home/simon/git/bomnipotent/test_cryptofiles/ca.crt"
}
If you are not logged in, you get an informational trace and an empty TOML/JSON output:
[INFO] No session data is currently stored
[INFO] No session data is currently stored
{}
If you would like to use this command to programatically check if session data exists, you can for example use the “raw” output mode to avoid the info trace, and check if the return value is empty:
#!/bin/bash
output=$(./bomnipotent_client --output raw session status)
if [ -n "$output" ]; then
echo "Found session data:"
echo "$output"
else
echo "Session not logged in."
fi
$output = ./bomnipotent_client --output raw session status
if ($output) {
Write-Output "Found session data:"
Write-Output $output
} else {
Write-Output "Session not logged in."
}
To remove all parameters, call logout:
bomnipotent_client logout
This will remove the session file.
BOMnipotent Client offers several severity levels of logs:
They can be selected via:
bomnipotent_client --log-level=<LEVEL> <COMMAND>
bomnipotent_client -l <LEVEL> <COMMAND>
This defines the minimum severity level for a message to be logged: Choosing log level debug makes BOMnipotent print all messages of severity error, warn, info and debug, but not trace.
By default, BOMnipotent Client logs messages to stdout, regardless of severity level. You can instruct it to log to a file instead.
The default log-level is info. It prints some information, but does not overwhelm the user.
bomnipotent_client health
[INFO] Service is healthy
bomnipotent_client bom list
[INFO]
โญโโโโโโโโโโโโโโฌโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโฌโโโโโโโโโโโโโฎ
โ Product โ Version โ Timestamp โ TLP โ Components โ
โโโโโโโโโโโโโโโผโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโผโโโโโโโโโโโโโค
โ BOMnipotent โ 1.0.0 โ 2025-02-01 03:31:50 UTC โ Default โ 363 โ
โฐโโโโโโโโโโโโโโดโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโดโโโโโโโโโโโโโฏ
Or, in case of an error:
[ERROR] Received response:
404 Not Found
BOM Volcano_1.0.0 not found in database
The debug output mode prints some additional information which may be of interest when looking for the cause of an error in the input or setup:
bomnipotent_client --log-level=debug health
bomnipotent_client -l debug health
[DEBUG] Looking for secret key
[DEBUG] The provided key is a path: /home/simon/git/bomnipotent/test_cryptofiles/admin
[DEBUG] Reading secret key from provided path "/home/simon/git/bomnipotent/test_cryptofiles/admin"
[DEBUG] Adding trusted root certificate
[DEBUG] Signing request
[DEBUG] Assembled GET request to https://localhost:62443/health
[DEBUG] starting new connection: https://localhost:62443/
[INFO] Service is healthy
In output mode trace, BOMnipotent additionally prints the module where the log message originated. This is mainly interesting for finding the cause of an error in the program itself.
bomnipotent_client --log-level=trace health
bomnipotent_client -l trace health
[bomnipotent_client] [TRACE] Running command Health with args Arguments {
domain: Some(
"https://localhost:62443",
),
email: Some(
"admin@wwh-soft.com",
),
log_level: Some(
Trace,
),
log_file: None,
output_mode: None,
secret_key: Some(
"/home/simon/git/bomnipotent/test_cryptofiles/admin",
),
trusted_root: Some(
"/home/simon/git/bomnipotent/test_cryptofiles/ca.crt",
),
command: Health,
}
[bomnipotent_client::keys] [DEBUG] Looking for secret key
[bomnipotent_client::keys] [DEBUG] The provided key is a path: /home/simon/git/bomnipotent/test_cryptofiles/admin
[bomnipotent_client::keys] [DEBUG] Reading secret key from provided path "/home/simon/git/bomnipotent/test_cryptofiles/admin"
[bomnipotent_client::request] [DEBUG] Adding trusted root certificate
[reqwest::blocking::wait] [TRACE] (ThreadId(1)) park without timeout
[reqwest::blocking::client] [TRACE] (ThreadId(14)) start runtime::block_on
[bomnipotent_client::request] [DEBUG] Signing request
[bomnipotent_client::request] [DEBUG] Assembled GET request to https://localhost:62443/health
[reqwest::blocking::wait] [TRACE] wait at most 30s
[reqwest::blocking::wait] [TRACE] (ThreadId(1)) park timeout 29.999994032s
[reqwest::connect] [DEBUG] starting new connection: https://localhost:62443/
[reqwest::blocking::wait] [TRACE] wait at most 30s
[reqwest::blocking::client] [TRACE] closing runtime thread (ThreadId(14))
[reqwest::blocking::client] [TRACE] signaled close for runtime thread (ThreadId(14))
[reqwest::blocking::client] [TRACE] (ThreadId(14)) Receiver is shutdown
[reqwest::blocking::client] [TRACE] (ThreadId(14)) end runtime::block_on
[reqwest::blocking::client] [TRACE] (ThreadId(14)) finished
[reqwest::blocking::client] [TRACE] closed runtime thread (ThreadId(14))
[bomnipotent_client::output] [INFO] Service is healthy
To store the log output of a call to BOMnipotent Client in a file instead of printing it to stdout, call
bomnipotent_client --log-file=<PATH> <COMMAND>
bomnipotent_client -f <PATH> <COMMAND>
The output is the same, except that the stdout output is coloured according to its severity level, while the file output is not.
If BOMnipotent Client is called repeatedly with the same log-file, it will overwrite the existing contents, if the existing file looks like a log-file.
A file looks like a log-file to BOMnipotent if it is either empty or contains at least one of the strings “[ERROR]”, “[WARN]”, “[INFO]”, “[DEBUG]” or “[TRACE]”.
If an existing file does not look like a log-file, BOMnipotent gets cautious and aborts:
Logfile "/tmp/loggy.log" already exists and does not look like a logfile. Aborting before overwriting any data you do not want overwritten.
Because the commands “bom get” / “csaf get” as well as the “fetch” command are meant for machine-processing, they print their output to stdout even if a log-file is configured. This separation of outputs makes it possible to simultaneously process the data and store potential error messages.
Withouth any specifications of the output-mode, BOMnipotent Client prints its log messages either to stdout, or to a configured log-file . This is great if it used by humans, but not so useful for automation. This is why BOMnipotent Client offers the two additional output-modes “code” and “raw” . They modify which output is printed where.
In output-modes “code” or “raw”, only the HTTP code or the response body are printed to stdout. If you configure a log-file , any logs up to the specified log-level will be stored there.
If on the other hand you do not specify a log-file, BOMnipotent still wants you to know if something goes wrong. This is why, in this case, logs of severity “error” or “warn” are printed to stderr.
The code output prints only the HTTP status code of the response to stdout.
bomnipotent_client --output-mode=code health
bomnipotent_client -o code health
200
This can come in handy if you want to use BOMnipotent Client in a script:
#!/bin/bash
set -e # Return on error
# ...other code...
./bomnipotent_client \
--output-mode=code \
--domain=$domain \
--log-level=debug \
--log-file="/tmp/loggy.log" \
session login
code=$(./bomnipotent_client health)
if (( code != 200 )); then
echo "Server at $domain is not healthy!"
cat /tmp/loggy.log
exit 1;
fi
Note that there is no newline or carriage return character at the end of the output.
Attention: In code mode, BOMnipotent Client always exits with a terminal exit code of 0 (signaling success) if it can obtain any HTTP code. This way, the program is easier to use inside scripts that return on errors.
For calls to BOMnipotent Client that access some structured data, the raw output prints the response body, which is typically data in JSON format.
bomnipotent_client --output-mode=raw bom list
bomnipotent_client -o raw bom list
[{"name":"BOMnipotent","version":"1.0.0","timestamp":"2025-01-03T05:38:03Z","tlp":null,"components":350}]
The output can then easily be parsed and processed by your program logic.
Note that there is no newline or carriage return character at the end of the output.
This section covers typical use cases for consumers of supply chain security documents. In this context, “consumer” refers to a person or automation that has reading access (limited or unrestricted) to BOMs, vulnerabilities or CSAF documents.
Bills of Materials stand at the forefront of both BOMnipotents functionality and name. A BOM is a list of all components that make up a product. In the context of cybersecurity, the most prominent variant is the Software Bill of Materials (SBOM), but BOMs allow for more general considerations as well.
Running
bomnipotent_client bom list
will list all BOMs accessible to you:
โญโโโโโโโโโโโโโโฌโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโฌโโโโโโโโโโโโโฎ
โ Product โ Version โ Timestamp โ TLP โ Components โ
โโโโโโโโโโโโโโโผโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโผโโโโโโโโโโโโโค
โ BOMnipotent โ 1.0.0 โ 2025-02-01 03:31:50 UTC โ TLP:WHITE โ 363 โ
โ BOMnipotent โ 1.0.1 โ 2025-02-01 03:31:50 UTC โ TLP:WHITE โ 363 โ
โ vulny โ 0.1.0 โ 2025-02-02 06:51:40 UTC โ TLP:AMBER โ 63 โ
โฐโโโโโโโโโโโโโโดโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโดโโโโโโโโโโโโโฏ
BOMs with label TLP:WHITE / TLP:CLEAR are visible to everyone. In this example, your account has access to one BOM with label TLP:AMBER.
To create a local copy of all boms the server exposes to you, run:
bomnipotent_client bom download ./boms
[INFO] Storing BOMs under ./boms
This will store the BOMs in the provided folder ("./boms", in this example). It will create the folder structure if it does not already exist. The BOMs are stored in files following the naming scheme {product name}_{product version}.cdx.json
.
To avoid inconsistent behaviour accross operating systems, the name and version of the product are converted into lowercase, and most special characters are replaced by an underscore ‘_’. This means that, in principle, different products could lead to the same filename. In that case, BOMnipotent will display a warning instead of silently overwriting a file.
tree ./boms/
./boms/
โโโ bomnipotent_1.0.0.cdx.json
โโโ bomnipotent_1.0.1.cdx.json
โโโ vulny_0.1.0.cdx.json
1 directory, 3 files
Before requesting files for download, BOMnipotent Client makes an inventory of the BOMs already present in the folder, and downloads only the missing ones.
BOMnipotent does not automatically replace existing files, even if they have changed on the server. It instead prints a warning message:
[WARN] File ./boms/white/2023/wid-sec-w-2023-0001.json already exists.
Use the "--overwrite" flag to replace it.
Skipping download to prevent data loss.
You can tell BOMnipotent that you really want this file overwritten by using the “–overwrite” flag:
bomnipotent_client bom download ./boms --overwrite
bomnipotent_client bom download ./boms -o
You can directly display the contents of a single BOM to the consolte output by calling
bomnipotent_client bom get <NAME> <VERSION>
{
"$schema": "http://cyclonedx.org/schema/bom-1.6.schema.json",
"bomFormat": "CycloneDX",
"specVersion": "1.6",
"serialNumber": "urn:uuid:60d5a033-6d54-4ac4-a5fa-824d0b04c718",
"version": 1,
"metadata": {
"timestamp": "2025-02-23T07:23:33+01:00",
"tools": {
"components": [
...
This is especially useful if you want to use the contents of this BOM in a script. For example, to check for vulnerabilities in the supply chain, you could call:
bomnipotent_client bom get <NAME> <VERSION> | grype
NAME INSTALLED FIXED-IN TYPE VULNERABILITY SEVERITY
ring 0.17.10 0.17.12 rust-crate GHSA-4p46-pwfr-66x6 Medium
The purpose of a Bill of Materials is to catalogue components of a product. BOMnipotent Client can be used to list all packages etc. contained in any product that is accessible to your user account. Simply call the client with the arguments “component”, “list”, and then name and version of the product:
bomnipotent_client component list vulny 0.1.0
โญโโโโโโโโโโโโโโโฌโโโโโโโโโโฌโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโโโฎ
โ Name โ Version โ Type โ CPE โ PURL โ
โโโโโโโโโโโโโโโโผโโโโโโโโโโผโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโโโค
โ aho-corasick โ 1.1.3 โ library โ cpe:2.3:a:aho-corasick:ah โ pkg:cargo/aho-corasick@1. โ
โ โ โ โ o-corasick:1.1.3:*:*:*:*: โ 1.3 โ
โ โ โ โ *:*:* โ โ
โ aws-lc-rs โ 1.12.2 โ library โ cpe:2.3:a:aws-lc-rs:aws-l โ pkg:cargo/aws-lc-rs@1.12. โ
โ โ โ โ c-rs:1.12.2:*:*:*:*:*:*:* โ 2 โ
โ aws-lc-sys โ 0.25.0 โ library โ cpe:2.3:a:aws-lc-sys:aws- โ pkg:cargo/aws-lc-sys@0.25 โ
โ โ โ โ lc-sys:0.25.0:*:*:*:*:*:* โ .0 โ
โ โ โ โ :* โ โ
โ bindgen โ 0.69.5 โ library โ cpe:2.3:a:bindgen:bindgen โ pkg:cargo/bindgen@0.69.5 โ
โ โ โ โ :0.69.5:*:*:*:*:*:*:* โ โ
...
This output is primarily meant to be human-readable. Using the --output=raw
option makes it machine-readable in principle, but
downloading the complete BOM
is most likely preferable to parsing this table output.
A vendor of a product should periodically scan the BOM of a product for vulnerabilities, for example by using tools like grype . The next section explains how you as the user of a product can access these list.
To dispaly a list of known vulnerabilities affecting a product, call “vulnerability”, “list” and then name and version of the product:
bomnipotent_client vulnerability list vulny 0.1.0
โญโโโโโโโโโโฌโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโฌโโโโโโโโโโโฌโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโฎ
โ Product โ Version โ Vulnerability โ Description โ Score โ Severity โ TLP โ CSAF Assessment โ
โโโโโโโโโโโผโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโผโโโโโโโโโโโผโโโโโโโโโโผโโโโโโโโโโโโโโโโโโค
โ vulny โ 0.1.0 โ GHSA-qg5g-gv98-5ffh โ rustls network-reachable โ โ medium โ Default โ โ
โ โ โ โ panic in `Acceptor::accep โ โ โ โ โ
โ โ โ โ t` โ โ โ โ โ
โฐโโโโโโโโโโดโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโดโโโโโโโโโโโดโโโโโโโโโโดโโโโโโโโโโโโโโโโโโฏ
Product name and version are optional positional arguments. If you do not provide a version, you will get the output for all versions of the product, and if you do not provide either, the output of all products accessible to you.
bomnipotent_client vulnerability list
โญโโโโโโโโโโโโโโฌโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโฌโโโโโโโโโโโฌโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโฎ
โ Product โ Version โ Vulnerability โ Description โ Score โ Severity โ TLP โ CSAF Assessment โ
โโโโโโโโโโโโโโโผโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโผโโโโโโโโโโโผโโโโโโโโโโผโโโโโโโโโโโโโโโโโโค
โ BOMnipotent โ 1.0.0 โ GHSA-qg5g-gv98-5ffh โ rustls network-reachable โ โ medium โ Default โ โ
โ โ โ โ panic in `Acceptor::accep โ โ โ โ โ
โ โ โ โ t` โ โ โ โ โ
โ vulny โ 0.1.0 โ GHSA-qg5g-gv98-5ffh โ rustls network-reachable โ โ medium โ Default โ โ
โ โ โ โ panic in `Acceptor::accep โ โ โ โ โ
โ โ โ โ t` โ โ โ โ โ
โฐโโโโโโโโโโโโโโดโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโดโโโโโโโโโโโดโโโโโโโโโโดโโโโโโโโโโโโโโโโโโฏ
The output contains an ID for the vulnerability, a description, and a CVSS value and/or severity if available. It also contains a TLP Classification derived from that of the affected product, and ideally a CSAF Assessment by the vendor.
The CSAF document is a crucial part, because it tells you, the user of the product, how you should react to this supply chain vulnerability. Read the next section to find out how to access them.
When a vulnerability becomes known in one of the components of a product that you use, one of the most natural questions to ask is “What do I have to do now?”. The Common Security Advisory Format (CSAF) aims to provide an answer to that question in an automated fashion. It is a mainly machine-readable format for exchanging advisories about security vulnerabilities.
One of the main functionalities of BOMnipotent is to make distribution of CSAF documents as easy as possible. Any running instance of BOMnipotent Server acts as a “CSAF Provider” according to the OASIS standard .
Running
./bomnipotent_client csaf list
will give you a list of all CSAF documents accessible to you.
โญโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโฌโโโโโโโโโโโโฎ
โ ID โ Title โ Initial Release โ Current Release โ Status โ TLP โ
โโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโผโโโโโโโโโโโโค
โ BSI-2022-0001 โ CVRF-CSAF-Converter: XML โ 2022-03-17 13:03 UTC โ 2022-07-14 08:20 UTC โ final โ TLP:WHITE โ
โ โ External Entities Vulnera โ โ โ โ โ
โ โ bility โ โ โ โ โ
โฐโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโดโโโโโโโโโโโโฏ
Accesible CSAF documents are those that are either labeled TLP:WHITE/TLP:CLEAR, or that concern a product that you have been granted access to.
To locally mirror all CSAF documents accessible to you, run
bomnipotent_client csaf download ./csaf
[INFO] Storing CSAF documents under ./csaf
This will store th CSAF documents in the provided folder ("./csaf", in this example). It will create the folder structure if it does not already exist. The CSAF documents are stored in file paths following the naming scheme {tlp}/{initial_release_year}/{csaf_id}.json
.
The filenames of CSAF documents follow a naming scheme defined by the OASIS standard : The ids are converted into lowercase, and most special characters are replaced by an underscore ‘_’. This means that, in principle, different CSAF documents could lead to the same filepath. In that case, BOMnipotent will display an error instead of silently overwriting a file.
tree ./csaf/
./csaf/
โโโ white
ย ย โโโ 2022
ย ย ย ย โโโ bsi-2022-0001.json
Before requesting files for download, BOMnipotent Client makes an inventory of the CSAF documents already present in the folder, and downloads only the missing ones.
It is possible to only download a single file by providing the path as an additional argument:
bomnipotent_client csaf download ./csaf white/2022/bsi-2022-0001.json
BOMnipotent does not automatically replace existing files, even if they have changed on the server. It instead prints a warning message:
[WARN] File ./csaf/white/2023/wid-sec-w-2023-0001.json already exists.
Use the "--overwrite" flag to replace it.
Skipping download to prevent data loss.
You can tell BOMnipotent that you really want this file overwritten by using the “–overwrite” flag:
bomnipotent_client csaf download ./csaf --overwrite
bomnipotent_client csaf download ./csaf -o
You can directly display the contents of a single CSAF doc to the consolte output by calling
bomnipotent_client csaf get <ID>
{
"document" : {
"aggregate_severity" : {
"text" : "mittel"
},
"category" : "csaf_base",
"csaf_version" : "2.0",
"distribution" : {
"tlp" : {
"label" : "WHITE",
...
This is especially useful if you want to use the contents of this CSAF doc in a script.
To see exactly which products are covered by a CSAF advisory, run:
./bomnipotent_client product list
โญโโโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโฎ
โ Product โ Vulnerability โ Status โ CSAF ID โ TLP โ
โโโโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโผโโโโโโโโโโโโค
โ CSAF Tools CVRF-CSAF-Conv โ CVE-2022-27193 โ known_affected โ BSI-2022-0001 โ TLP:WHITE โ
โ erter 1.0.0-alpha โ โ โ โ โ
โ CSAF Tools CVRF-CSAF-Conv โ CVE-2022-27193 โ known_affected โ BSI-2022-0001 โ TLP:WHITE โ
โ erter 1.0.0-dev1 โ โ โ โ โ
โ CSAF Tools CVRF-CSAF-Conv โ CVE-2022-27193 โ known_affected โ BSI-2022-0001 โ TLP:WHITE โ
โ erter 1.0.0-dev2 โ โ โ โ โ
โ CSAF Tools CVRF-CSAF-Conv โ CVE-2022-27193 โ known_affected โ BSI-2022-0001 โ TLP:WHITE โ
โ erter 1.0.0-dev3 โ โ โ โ โ
โ CSAF Tools CVRF-CSAF-Conv โ CVE-2022-27193 โ known_affected โ BSI-2022-0001 โ TLP:WHITE โ
โ erter 1.0.0-rc1 โ โ โ โ โ
โ CSAF Tools CVRF-CSAF-Conv โ CVE-2022-27193 โ first_fixed โ BSI-2022-0001 โ TLP:WHITE โ
โ erter 1.0.0-rc2 โ โ โ โ โ
โ CSAF Tools CVRF-CSAF-Conv โ CVE-2022-27193 โ fixed โ BSI-2022-0001 โ TLP:WHITE โ
โ erter 1.0.0-rc2 โ โ โ โ โ
โฐโโโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโดโโโโโโโโโโโโฏ
This section is aimed at managers of some part of a BOMnipotent system. A manager in this context means a user account that has the permissions to upload or modify supply chain security documents, or to manage access permissions of other users.
Most actions that add data to your BOMnipotent database require an active subscription, while reading and removing data do not. This policy ensures that your users do not loose access to the existing data should you one day choose to stop paying for the product.
Commercial entities like companies can acquire a subscription on bomnipotent.de . If you are a non-commercial entity, you can use BOMnipotent without any charge. Request access by sending an email to info@wwh-soft.com .
This page describes how you can use BOMnipotent Client and your subscription key to (de)activate an instance of BOMnipotent Server. The subscription itself, meaning payment, validation and trialing are all handled by the external company Paddle. Describing the management of these aspects would be beyond the scope of this documentation. Please refer to their help page if you require assistance.
Shortly after you have acquired a subscription, you will receive an email containing your subscription key.
Subscriptions can only be managed by a user with the “admin” role.
To activate your new subscription, simply call:
bomnipotent_client subscription activate <YOUR-SUBSCRIPTION-KEY>
[INFO] Successfully stored subscription key.
The server will tell you if something goes wrong during activation:
[ERROR] Received response:
404 Not Found
Failed to activate subscription key: The subscription is missing in the sever database. Please visit https://www.wwh-soft.com to acquire it.
To get more information about your current subscription, call:
bomnipotent_client subscription status
โญโโโโโโโโโโโฌโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโโโฎ
โ Key โ Product โ Subscription Status โ Valid Until โ Last Updated โ Assessment โ
โโโโโโโโโโโโผโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโโโค
โ ***ccfb3 โ BOMnipotent โ active โ 2025-04-10 17:26:29 UTC โ 2025-03-10 16:26:29 UTC โ The subscription is valid โ
โ โ โ โ โ โ . โ
โฐโโโโโโโโโโโดโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโโโฏ
This output contains an obfuscated print of your key, a status, and some additional information.
If you want to remove your subscription from an instance of BOMnipotent Server (because you for example want to use it for another instance), call
bomnipotent_client subscription remove <YOUR-SUBSCRIPTION-KEY>
[INFO] Subscription key was removed
To avoid accidently deactivating a BOMnipotent Server instance that you have admin access to, this requires the correct key as an argument.
[ERROR] Received response:
403 Forbidden
Subscription key does not match stored key
BOMnipotent knows two types of supply chain security documents: Bills of Materials (BOMs) and Common Security Advisory Format (CSAF) documents. In addition, it can host information on vulnerabilities associated with a BOM.
A typical document management workflow looks like this:
Bills of Materials stand at the forefront of both BOMnipotents functionality and name. A BOM is a list of all components that make up a product. In the context of cybersecurity, the most prominent variant is the Software Bill of Materials (SBOM), but BOMs allow for more general considerations as well.
For BOM interactions beyond reading, you need the BOM_MANAGEMENT permission. The section about Access Management describes how it is granted.
To upload a BOM, call:
bomnipotent_client bom upload <PATH/TO/BOM>
BOMnipotent expects its BOMs in the structured CycloneDX JSON format.
Consult the Syft tutorial to learn how to generate a BOM for your product.
The BOMnipotent Client will read the file at the provided path and upload its content. It can then be viewed by the consumers with appropriate permissions.
BOMs for Consumers describes how to list and download the BOMs on the server.
To add a BOM to the database, the BOMnipotent Client has to have some additional information: a name, a version, and optionally a TLP label. The identifiers name and version can either be inferred (recommended), or overwritten, as described below.
BOMnipotent uses name and version to identify a BOM. It tries to infer these from the provided CycloneDX JSON fields “metadata.component.name” and “metadata.component.version”. However, according to the CycloneDX specification , the metadata.component field is optional.
If no version is specified, BOMnipotent instead uses the date of “metadata.timestamp”, if available.
To avoid any complications, it is recommended that you specify a name and version when generating the BOM, as is shown in the Syft tutorial .
If for some reason your BOM lacks a name or version, or if it is incorrect, the BOMnipotent Client offers to remedy that via command line arguments:
bomnipotent_client bom upload <PATH/TO/BOM> --name-overwrite=<NEW-NAME> --version-overwrite=<NEW-VERSION>
bomnipotent_client bom upload <PATH/TO/BOM> -n <NEW-NAME> -v <NEW-VERSION>
Important: The BOMnipotent Client will in this case modify the data before sending it to the server. It does not modify the local file, as that would be overstepping. This means that your local file and the data on the server are now out-of-sync. What’s maybe worse, if you signed your BOM, your signature is now invalid.
If you do use this option, it is thus recommended that you immediately download the BOM from the server (as described in BOMs for Consumers ) and replace your local file with the result.
For consumers, BOMnipotent manages access to data using the Traffic Light Protocol (TLP) . The CycloneDX Format on the other hand does not currently support document classification.
To tell BOMnipotent how to classify a document, you have two options:
bomnipotent_client bom upload <PATH/TO/BOM> --tlp=<LABEL>
bomnipotent_client bom upload <PATH/TO/BOM> -t <LABEL>
If you do neither, BOMnipotent will treat any unclassified documents as if they were labelled TLP:RED, and will log a warning every time it has to do that.
In the simplest case, modifying an existing BOM works very much like uploading a new one.
bomnipotent_client bom modify <PATH/TO/BOM>
This will infer the name and version from the document, and overwrite the existing content on the server. If the data does not exist on the server, it will return a 404 Not Found error.
If a TLP label had previously been assigned to the BOM, a modification of the contents will not automatically alter it.
If you want to specify a new TLP label, you can do so via argument:
bomnipotent_client bom modify <PATH/TO/BOM> --tlp=<LABEL>
bomnipotent_client bom modify <PATH/TO/BOM> -t <LABEL>
If the contents of the BOM have not changed and you just want to modify the TLP label, you do not need to upload the document again. Instead of providing a path to a file, you can specify name and version of the BOM you want to reclassify:
bomnipotent_client bom modify --name=<NAME> --version=<VERSION> --tlp=<LABEL>
bomnipotent_client bom modify -n <name> -v <version> -t <label>
If you specify “none”, “default” or “unlabelled” as the TLP label, any existing classification will be removed, and the server falls back to the default TLP Label of the server config:
bomnipotent_client bom modify <PATH/TO/BOM> --tlp=none
bomnipotent_client bom modify <PATH/TO/BOM> --tlp=default # Does the same
bomnipotent_client bom modify <PATH/TO/BOM> --tlp=unlabelled # Does the same
bomnipotent_client bom modify <PATH/TO/BOM> -t none
bomnipotent_client bom modify <PATH/TO/BOM> -t default # Does the same
bomnipotent_client bom modify <PATH/TO/BOM> -t unlabelled # Does the same
If the document you are uploading has a different name or version than the data it shall modify, you need to provide that information to the BOMnipotent Client using command line arguments:
bomnipotent_client bom modify <PATH/TO/BOM> --name=<OLD-NAME> --version=<OLD-VERSION>
bomnipotent_client bom modify <PATH/TO/BOM> -n <OLD-NAME> -v <OLD-VERSION>
BOMnipotent will infer the new data from the document you provide and change the database entries accordingly.
As with uploading, it is possible to overwrite the name and/or version stored in the local document:
bomnipotent_client bom modify <PATH/TO/BOM> --name-overwrite=<NEW-NAME> --version-overwrite=<NEW-VERSION>
Important: As with uploading, this modifies the JSON data before uploading to the server! The same caveats apply.
If the data on the server has a different name and/or version than specified in the document, you can combine the specification with an overwrite of the data:
bomnipotent_client bom modify <PATH/TO/BOM> --name=<OLD-NAME> --version=<OLD-VERSION> --name-overwrite=<NEW-NAME> --version-overwrite=<NEW-VERSION>
bomnipotent_client bom modify <PATH/TO/BOM> -n <OLD-NAME> -v <OLD-VERSION> --name-overwrite=<NEW-NAME> --version-overwrite=<NEW-VERSION>
Changing name and/or version without providing the complete document is not supported.
Deleting a BOM is very straightforward:
bomnipotent_client bom delete <NAME> <VERSION>
If the BOM does not exist, the server will return 404 Not Found. If it does exists, it is removed from the database.
An activity at the core of supply chain security is to compare the contents of a BOM, meaning all components of a product, to databases of known vulnerabilities.
For vulnerability interactions beyond reading, you need the VULN_MANAGEMENT permission. The section about Access Management describes how it is granted.
BOMnipotent does not itself detect new vulnerabilities. One tool that can be used in combination with BOMnipotent is grype , which takes a BOM as input and produces a list of vulnerabilities as output. The grype tutorial contains some additional information on its usage. Other tools can be used as long as they provide output in CycloneDX JSON format .
Using the BOMnipotent Client, you can directly print the contents of a BOM and pipe it to grype.
bomnipotent_client bom get <BOM-NAME> <BOM-VERSION> | grype --output cyclonedx-json=./vuln.cdx.json
bomnipotent_client bom get <BOM-NAME> <BOM-VERSION> | grype -o cyclonedx-json=./vuln.cdx.json
This will check the software components agains several databases and add the result to the CycloneDX. It then stores all that in a file called “vuln.cdx.json” (or whichever other name you provide).
Grype currently has a small known bug that makes it forget the version of the main component when it adds the vulnerabilities. This is a bit problematic because BOMnipotent needs the version to uniquely identify a product. One possible workaround is to re-add the version to the document, for example via
jq '.metadata.component.version = "<VERSION>"' "vuln.cdx.json" > "vuln_with_version.cdx.json"
. Starting with BOMnipotent v0.3.1 you can instead directly provide the version during the vulnerability upload, as described below.
The command to update the vulnerabilities associated with a BOM is
bomnipotent_client vulnerability update <VULNERABILITIES>
[INFO] Updated vulnerabilities of BOM vulny_0.1.0
The “<VULNERABILITIES>” argument needs to be a path to a file in CycloneDX JSON format.
Ideally, this file contains the name and version of the associated BOM, in which case they will automatically be read. If one of the values is missing (due to a known bug in grype, for example), you can provide it with an optional argument:
bomnipotent_client vulnerability update <VULNERABILITIES> --name=<NAME> --version=<VERSION>
bomnipotent_client vulnerability update <VULNERABILITIES> -n <NAME> -v <VERSION>
[INFO] Updated vulnerabilities of BOM BOMnipotent_1.0.0
Vulnerabilities are meant to updated periodically. Doing so will completely replace any previous vulnerabilities associated a BOM. The uploaded CycloneDX document thus needs to contain a full list of all known vulnerabilities.
You can only update vulnerabilities for a BOM that exists on the server:
[ERROR] Received response:
404 Not Found
BOM Schlagsahne_1.0.1 not found in database
The section about listing vulnerabilities in the documentation for consumers covers most aspects of listing vulnerabilities.
One aspect not mentioned there is the “–unassessed” option. With it, BOMnipotent Client lists only those vulnerabilities that have no CSAF document associated with it.
bomnipotent_client vulnerability list --unassessed
bomnipotent_client vulnerability list -u
โญโโโโโโโโโโโโโโฌโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโฌโโโโโโโโโโโฌโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโฎ
โ Product โ Version โ Vulnerability โ Description โ Score โ Severity โ TLP โ CSAF Assessment โ
โโโโโโโโโโโโโโโผโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโผโโโโโโโโโโโผโโโโโโโโโโผโโโโโโโโโโโโโโโโโโค
โ BOMnipotent โ 1.0.0 โ GHSA-qg5g-gv98-5ffh โ rustls network-reachable โ โ medium โ Default โ โ
โ โ โ โ panic in `Acceptor::accep โ โ โ โ โ
โ โ โ โ t` โ โ โ โ โ
โ vulny โ 0.1.0 โ GHSA-qg5g-gv98-5ffh โ rustls network-reachable โ โ medium โ Default โ โ
โ โ โ โ panic in `Acceptor::accep โ โ โ โ โ
โ โ โ โ t` โ โ โ โ โ
โฐโโโโโโโโโโโโโโดโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโดโโโโโโโโโโโดโโโโโโโโโโดโโโโโโโโโโโโโโโโโโฏ
[ERROR] Found 2 unassessed vulnerabilities.
In this mode, BOMnipotent Client exits with a code indicating an error if and only if there are unassessed vulnerabilites. This makes it easy to integrate this call in your periodic CI/CD.
You can freely combine this option with specifying a product name or version:
bomnipotent_client vulnerability list <NAME> <VERSION> --unassessed
bomnipotent_client vulnerability list <NAME> <VERSION> -u
[INFO] No unassessed vulnerabilities found
A Common Security Advisory Format (CSAF) document is a vendor’s response to a newly discovered vulnerability. It is a machine-readable format to spread information on how a user of your product should react: Do they need to update to a newer version? Do they need to modify a configuration? Is your product even truly affected, or does it maybe never call the affected part of the vulnerable library?
For CSAF interactions beyond reading, you need the CSAF_MANAGEMENT permission. The sectino about Access Management describes how it is granted.
To upload a CSAF document, call
bomnipotent_client csaf upload <PATH/TO/CSAF>
[INFO] Uploaded CSAF with id WID-SEC-W-2024-3470
Before your CSAF document is uploaded, BOMnipotent Client checks that it is valid according to the OASIS CSAF Standard .
You can view the result of the operation with
bomnipotent_client csaf list
โญโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโฌโโโโโโโโโโโโฎ
โ ID โ Title โ Initial Release โ Current Release โ Status โ TLP โ
โโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโผโโโโโโโโโโโโค
โ WID-SEC-W-2024-3470 โ binutils: Schwachstelle e โ 2024-11-14 23:00:00 UTC โ 2024-11-17 23:00:00 UTC โ final โ TLP:WHITE โ
โ โ rmรถglicht Denial of Servi โ โ โ โ โ
โ โ ce โ โ โ โ โ
โฐโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโดโโโโโโโโโโโโฏ
All data is taken from the CSAF document.
If the document does not have the optional TLP label entry, it is treated with the default tlp configured for the server.
...โฌโโโโโโโโโฌโโโโโโโโโโฎ
...โ Status โ TLP โ
...โผโโโโโโโโโผโโโโโโโโโโค
...โ final โ Default โ
...โดโโโโโโโโโดโโโโโโโโโโฏ
When the status of your document changes, if you want to reclassify it, or if new information has come to light, you may want to modify your document. To upload the new version, call:
bomnipotent_client csaf delete <PATH/TO/CSAF>
[INFO] Modified CSAF with id BSI-2024-0001-unlabeled
The command can even modify the ID of the CSAF document. Because the old ID cannot be inferred from the new document in that case, it has to be provided as an optional argument:
bomnipotent_client csaf delete <PATH/TO/CSAF> --id=<OLD-ID>
bomnipotent_client csaf delete <PATH/TO/CSAF> -i <OLD-ID>
To delete a CSAF document from your server (which you should really only do if something went completely wrong), simply call:
bomnipotent_client csaf delete <CSAF-ID>
[INFO] Deleted CSAF with id WID-SEC-W-2024-3470
Supply chain security documents are the what of BOMnipotent, users are the who. Unless you explicitly state otherwise, the hosted documents are only visible to those user accounts you grant access to.
BOMnipotent uses role-based access control (RBAC): Users have roles, and roles have permissions . After setup, BOMnipotent contains a few default roles. These are sufficient for managing the server, but to start accepting user request, you will probably want to create at least one new role.
Once that is done, a typical workflow for introducing a new user to your BOMnipotent system is as follows:
In BOMnipotent, permissions are not directly associated with user accounts, but rather with roles. The section about role management covers how this association is managed, and the section about role assignment explains how roles (and thus ultimately permissions) are assigned to users.
The server has several permissions embedded in its code, some of which are hardcoded, some of which are configurable, and all of which are explained here. To learn how to actually create a permission associated with a role, please refer to the section dedicated to exactly that topic.
The permissions can mentally be split into permissions associated with consumers , managers , and some special tasks reserved for admins.
Your customers are typically associated with one or more of your products. They will want to view all types of documents and information for that particular product, but they are not automatically entitled to information about other products.
A permission with the value “PRODUCT_ACCESS(<PRODUCT>)” grants read permissions to any document associated with “<PRODUCT>”. This includes any BOM for that product, any vulnerabilities associated with these BOMs, and any CSAF documents covering this product.
For example, a role with the “PRODUCT_ACCESS(BOMnipotent)” could view (and only view) all documents associated with BOMnipotent.
It is possible to use the asterisk operator “*” to glob product names. In that case, the asterisk matches an arbitrary number of symbols. For example, the permission “PRODUCT_ACCESS(BOM*ent)” would match “BOMnipotent” as well as the (fictional) products “BOMent” and “BOM-burรกrum-ent”, but not “BOMtastic” (because the latter does not end on “ent”).
Consequently, “PRODUCT_ACCESS(*)” allows the viewing of all documents.
For managers of documents, the situation is usually reversed: They need the permission to not only view but also modify the contents in the database. Their scope is typically not restricted to a specific product, but instead to a specific type of document. This is why the segregation of manager permissions takes another perspective.
This permission allows the uploading, modifying and deleting of Bills of Materials (BOMs). It also automatically grants permission to view all hosted BOMs.
This permission allows to update and view the list of vulnerabilities associated with any BOM.
Unsurprisingly, this permission allows the uploading, modifying and deleting of Common Security Advisory Format (CSAF) documents. It also automatically grants view permissions to all hosted CSAF documents.
With this permission, a user can modify the permissions of roles, which can have far reaching consequences, because the changes potentially affect many users.
This permission is required to approve, deny or view users, or to individually assign roles to them.
BOMnipotent knows one hardcoded special role called “admin”. This role always has all permissions that can be given to users. Additionally, there are some tasks that can only be done by a user with the admin role:
BOMnipotent uses a role-based access model (RBAC), in which users are associated with roles, and roles with permissions. While permissions are largely hardcoded into BOMnipotent, roles can be managed (almost) freely. This section explains how to do that.
To modify or even view roles and their permissions, your user account needs the ROLE_MANAGEMENT permission.
When you spin up your BOMnipotent Server for the first time, it creates several colourfully named default roles in the database:
You can modify or delete these roles at will, they are merely suggestions.
If you do not like these roles, use the following calls to delete them:
bomnipotent_client role-permission remove bom_manager BOM_MANAGEMENT;
bomnipotent_client role-permission remove csaf_manager CSAF_MANAGEMENT;
bomnipotent_client role-permission remove role_manager ROLE_MANAGEMENT;
bomnipotent_client role-permission remove user_manager USER_MANAGEMENT;
bomnipotent_client role-permission remove vuln_manager VULN_MANAGEMENT;
There is a special role called “admin”, which is not listed among the other roles. The reason is that it is not part of the database, but of the BOMnipotent code itself. As such, it cannot be modified.
bomnipotent_client role-permission remove admin BOM_MANAGEMENT
bomnipotent_client role-permission add admin "PRODUCT_ACCESS(BOMnipotent)"
[ERROR] Received response:
422 Unprocessable Entity
Cannot modify admin role permissions
The admin role has all permissions that can be granted, and then some more .
To list all roles and their associated permissions, call:
bomnipotent_client role-permission list
โญโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโโโฎ
โ Role โ Permission โ Last Updated โ
โโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโโโค
โ bom_manager โ BOM_MANAGEMENT โ 2025-03-20 10:38:27.29648 โ
โ โ โ 0 UTC โ
โ csaf_manager โ CSAF_MANAGEMENT โ 2025-03-20 10:38:27.29695 โ
โ โ โ 2 UTC โ
โ role_manager โ ROLE_MANAGEMENT โ 2025-03-20 10:38:27.29621 โ
โ โ โ 3 UTC โ
โ user_manager โ USER_MANAGEMENT โ 2025-03-20 10:38:27.29562 โ
โ โ โ 0 UTC โ
โ vuln_manager โ VULN_MANAGEMENT โ 2025-03-20 10:38:27.29671 โ
โ โ โ 9 UTC โ
โฐโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโโโฏ
Because roles without permissions are meaningless, the two always come in pairs. There is no dedicated mechanism to create a new role: rather, you add a permission to a role, and henceforth it exists.
The syntax to add a permission to a role is
bomnipotent_client role-permission add <ROLE> <PERMISSION>
[INFO] Added permission BOM_MANAGEMENT to role
You could for example unify several permissions into the roles “doc_manager” and “access_manager”:
bomnipotent_client role-permission add doc_manager BOM_MANAGEMENT;
bomnipotent_client role-permission add doc_manager CSAF_MANAGEMENT;
bomnipotent_client role-permission add doc_manager VULN_MANAGEMENT;
bomnipotent_client role-permission add access_manager ROLE_MANAGEMENT;
bomnipotent_client role-permission add access_manager USER_MANAGEMENT;
If you have removed the default roles as described above, this leaves you with:
bomnipotent_client role-permission list
โญโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโโโฎ
โ Role โ Permission โ Last Updated โ
โโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโโโค
โ access_manager โ ROLE_MANAGEMENT โ 2025-03-20 11:05:42.06443 โ
โ โ โ 7 UTC โ
โ access_manager โ USER_MANAGEMENT โ 2025-03-20 11:04:57.51274 โ
โ โ โ 7 UTC โ
โ doc_manager โ BOM_MANAGEMENT โ 2025-03-20 11:05:55.15986 โ
โ โ โ 0 UTC โ
โ doc_manager โ CSAF_MANAGEMENT โ 2025-03-20 11:05:50.92466 โ
โ โ โ 9 UTC โ
โ doc_manager โ VULN_MANAGEMENT โ 2025-03-20 11:05:47.35620 โ
โ โ โ 9 UTC โ
โฐโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโโโฏ
If the permission you want to add does not exist or is malformed, you will receive an error:
bomnipotent_client role-permission add clam_manager CLAM_MANAGEMENT
[ERROR] Received response:
422 Unprocessable Entity
Failed to parse permission: Invalid UserPermission string: CLAM_MANAGEMENT
To remove a permission from a role, simply call:
bomnipotent_client role-permission remove <ROLE> <PERMISSION>
[INFO] Removed permission VULN_MANAGEMENT from role vuln_manager
Once you have removed the last role from a permission, that role does no longer exist.
To prevent oopsie-moments, BOMnipotent does not support deleting whole batches of role-permissions.
The first step when creating a new user is to request a new account. This step is described elsewhere , because it is relevant for managers and consumers alike.
From BOMnipotent’s point of view, a user is associated with a unique email address, which is used as an identifier, and a public key, which is used for authentication. This is all the data sent during the creation of a new user account.
After a new account has been requested, it is up to a user manager to approve or deny the request.
For most user interactions, including listing, you need the USER_MANAGEMENT permission.
To list all users in your database, call
bomnipotent_client user list
โญโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโฎ
โ User Email โ Status โ Expires โ Last Updated โ
โโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโค
โ admin@wwh-soft.com โ APPROVED โ 2026-03-23 04:51:26 UTC โ 2025-03-22 04:51:26 UTC โ
โ info@wildeheide.de โ REQUESTED โ 2026-03-23 03:52:21 UTC โ 2025-03-22 03:52:21 UTC โ
โฐโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโฏ
You can see the email addresses of the users and their stati.
A user that does not have the status APPROVED has no special permissions, no matter which roles they have.
An expiration date is also associated with each user, which is the point in time at which the public key is considered invalid and has to be renewed. The period for which a key is considered valid can be freely configured in the server config.
If you were expecting the user request, you can approve it via
bomnipotent_client user approve <EMAIL>
[INFO] Changed status of info@wildeheide.de to APPROVED
Analogously, you can decide agains allowing this user any special access:
bomnipotent_client user deny <EMAIL>
[INFO] Changed status of info@wildeheide.de to DENIED
It is possible to deny a user that has already been approved, effectively revoking the account.
If you want to get rid of a user account alltogether, call
bomnipotent_client user remove <EMAIL>
[INFO] Deleted user info@wildeheide.de
Roles are what connects users to permissions. Adding or removing roles to and from users indirectly controls to what extend users can interact with your BOMnipotent Server instance.
For your convenience, several default roles are created upon starting BOMnipotent Server for the first time. In addition, BOMnipotent knows of the admin role , which receives some special treatment.
To modify or even view user roles, your user account needs the USER_MANAGEMENT permission.
To list all roles of all users, call
bomnipotent_client user-role list
โญโโโโโโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโฌโโโโโโโโโโโโโโโโโโโโโโโโโโโโฎ
โ User Email โ User Role โ Last Updated โ
โโโโโโโโโโโโโโโโโโโโผโโโโโโโโโโโโโโผโโโโโโโโโโโโโโโโโโโโโโโโโโโโค
โ info@quantumwire โ bom_manager โ 2025-03-22 04:27:33.71579 โ
โ โ โ 7 UTC โ
โ info@wildeheide โ bom_manager โ 2025-03-22 04:26:08.83708 โ
โ โ โ 3 UTC โ
โฐโโโโโโโโโโโโโโโโโโโดโโโโโโโโโโโโโโดโโโโโโโโโโโโโโโโโโโโโโโโโโโโฏ
To add a new role to a user, call
bomnipotent_client user-role add <EMAIL> <ROLE>
[INFO] Added role to user
The user account needs to exist on the server at this point, the role does not.
Only users with the admin role can add the admin role to other users.
To remove a role from a user, call
bomnipotent_client user-role remove <EMAIL> <ROLE>
[INFO] Removed role bom_manager from user info@wildeheide
This will show an error if either does not exist:
[ERROR] Received response:
404 Not Found
User with email info@wildeheide does not have role bom_manager
Only users with the admin role can remove the admin role from other users.