Giter Site home page Giter Site logo

tcld's People

Stargazers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar  avatar

Watchers

 avatar  avatar  avatar  avatar  avatar  avatar  avatar

tcld's Issues

[Bug] "tcld apikey" not working

What are you really trying to do?

Managing apikeys in Temporal Cloud as per documented here https://github.com/temporalio/tcld#api-key-management-preview

Describe the bug

After pulling the latest version, main branch and building the binary using make command, the command tcld apikey is not recognized

❯ ./tcld apikey list
No help topic for 'apikey'

Minimal Reproduction

Environment/Versions

  • OS and processor: [e.g. M1 Mac, x86 Windows, Linux]
  • Temporal Version: [e.g. 1.14.0?] and/or SDK version
  • Are you using Docker or Kubernetes or building Temporal from source?

Additional context

google.golang.org/grpc-v1.46.2: 9 vulnerabilities (highest severity is: 7.5) - autoclosed

Vulnerable Library - google.golang.org/grpc-v1.46.2

Found in HEAD commit: f878b4edda2568afb4f36fd71a745d41a65bf911

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (google.golang.org/grpc-v1.46.2 version) Remediation Available
CVE-2022-27664 High 7.5 golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 Transitive N/A*
CVE-2022-30633 High 7.5 golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 Transitive N/A*
CVE-2022-32149 High 7.5 golang.org/x/text-v0.3.7 Transitive N/A*
CVE-2022-41721 High 7.5 golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 Transitive N/A*
CVE-2021-33194 High 7.5 golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 Transitive N/A*
CVE-2021-44716 High 7.5 golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 Transitive N/A*
CVE-2022-28131 High 7.5 golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 Transitive N/A*
CVE-2021-31525 Medium 5.9 golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 Transitive N/A*
CVE-2022-29526 Medium 5.3 golang.org/x/sys-v0.0.0-20210903071746-97244b99971b Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

Details

CVE-2022-27664

Vulnerable Library - golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20210405180319-a5a99cb37ef4.zip

Dependency Hierarchy:

  • google.golang.org/grpc-v1.46.2 (Root Library)
    • golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 (Vulnerable Library)

Found in HEAD commit: f878b4edda2568afb4f36fd71a745d41a65bf911

Found in base branch: main

Vulnerability Details

In net/http in Go before 1.18.6 and 1.19.x before 1.19.1, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if shutdown were preempted by a fatal error.

Publish Date: 2022-09-06

URL: CVE-2022-27664

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2022-30633

Vulnerable Library - golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20210405180319-a5a99cb37ef4.zip

Dependency Hierarchy:

  • google.golang.org/grpc-v1.46.2 (Root Library)
    • golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 (Vulnerable Library)

Found in HEAD commit: f878b4edda2568afb4f36fd71a745d41a65bf911

Found in base branch: main

Vulnerability Details

Uncontrolled recursion in Unmarshal in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via unmarshalling an XML document into a Go struct which has a nested field that uses the 'any' field tag.

Publish Date: 2022-08-10

URL: CVE-2022-30633

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-30633

Release Date: 2022-05-13

Fix Resolution: go1.17.12,go1.18.4

CVE-2022-32149

Vulnerable Library - golang.org/x/text-v0.3.7

Library home page: https://proxy.golang.org/golang.org/x/text/@v/v0.3.7.zip

Dependency Hierarchy:

  • google.golang.org/grpc-v1.46.2 (Root Library)
    • golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4
      • golang.org/x/text-v0.3.7 (Vulnerable Library)

Found in HEAD commit: f878b4edda2568afb4f36fd71a745d41a65bf911

Found in base branch: main

Vulnerability Details

An attacker may cause a denial of service by crafting an Accept-Language header which ParseAcceptLanguage will take significant time to parse.

Publish Date: 2022-10-14

URL: CVE-2022-32149

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://www.cve.org/CVERecord?id=CVE-2022-32149

Release Date: 2022-10-14

Fix Resolution: v0.3.8

CVE-2022-41721

Vulnerable Library - golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20210405180319-a5a99cb37ef4.zip

Dependency Hierarchy:

  • google.golang.org/grpc-v1.46.2 (Root Library)
    • golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 (Vulnerable Library)

Found in HEAD commit: f878b4edda2568afb4f36fd71a745d41a65bf911

Found in base branch: main

Vulnerability Details

A request smuggling attack is possible when using MaxBytesHandler. When using MaxBytesHandler, the body of an HTTP request is not fully consumed. When the server attempts to read HTTP2 frames from the connection, it will instead be reading the body of the HTTP request, which could be attacker-manipulated to represent arbitrary HTTP2 requests.

Publish Date: 2023-01-13

URL: CVE-2022-41721

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

CVE-2021-33194

Vulnerable Library - golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20210405180319-a5a99cb37ef4.zip

Dependency Hierarchy:

  • google.golang.org/grpc-v1.46.2 (Root Library)
    • golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 (Vulnerable Library)

Found in HEAD commit: f878b4edda2568afb4f36fd71a745d41a65bf911

Found in base branch: main

Vulnerability Details

golang.org/x/net before v0.0.0-20210520170846-37e1c6afe023 allows attackers to cause a denial of service (infinite loop) via crafted ParseFragment input.

Publish Date: 2021-05-26

URL: CVE-2021-33194

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33194

Release Date: 2021-05-26

Fix Resolution: golang.org/x/net - v0.0.0-20210520170846-37e1c6afe023

CVE-2021-44716

Vulnerable Library - golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20210405180319-a5a99cb37ef4.zip

Dependency Hierarchy:

  • google.golang.org/grpc-v1.46.2 (Root Library)
    • golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 (Vulnerable Library)

Found in HEAD commit: f878b4edda2568afb4f36fd71a745d41a65bf911

Found in base branch: main

Vulnerability Details

net/http in Go before 1.16.12 and 1.17.x before 1.17.5 allows uncontrolled memory consumption in the header canonicalization cache via HTTP/2 requests.

Publish Date: 2022-01-01

URL: CVE-2021-44716

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: GHSA-vc3p-29h2-gpcp

Release Date: 2022-01-01

Fix Resolution: github.com/golang/net - 491a49abca63de5e07ef554052d180a1b5fe2d70

CVE-2022-28131

Vulnerable Library - golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20210405180319-a5a99cb37ef4.zip

Dependency Hierarchy:

  • google.golang.org/grpc-v1.46.2 (Root Library)
    • golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 (Vulnerable Library)

Found in HEAD commit: f878b4edda2568afb4f36fd71a745d41a65bf911

Found in base branch: main

Vulnerability Details

Uncontrolled recursion in Decoder.Skip in encoding/xml before Go 1.17.12 and Go 1.18.4 allows an attacker to cause a panic due to stack exhaustion via a deeply nested XML document.

Publish Date: 2022-08-10

URL: CVE-2022-28131

CVSS 3 Score Details (7.5)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-28131

Release Date: 2022-03-29

Fix Resolution: go1.17.12,go1.18.4

CVE-2021-31525

Vulnerable Library - golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4

[mirror] Go supplementary network libraries

Library home page: https://proxy.golang.org/golang.org/x/net/@v/v0.0.0-20210405180319-a5a99cb37ef4.zip

Dependency Hierarchy:

  • google.golang.org/grpc-v1.46.2 (Root Library)
    • golang.org/x/net-v0.0.0-20210405180319-a5a99cb37ef4 (Vulnerable Library)

Found in HEAD commit: f878b4edda2568afb4f36fd71a745d41a65bf911

Found in base branch: main

Vulnerability Details

net/http in Go before 1.15.12 and 1.16.x before 1.16.4 allows remote attackers to cause a denial of service (panic) via a large header to ReadRequest or ReadResponse. Server, Transport, and Client can each be affected in some configurations.

Publish Date: 2021-05-27

URL: CVE-2021-31525

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: None
    • Availability Impact: High

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://bugzilla.redhat.com/show_bug.cgi?id=1958341

Release Date: 2021-05-27

Fix Resolution: golang - v1.15.12,v1.16.4,v1.17.0

CVE-2022-29526

Vulnerable Library - golang.org/x/sys-v0.0.0-20210903071746-97244b99971b

Library home page: https://proxy.golang.org/golang.org/x/sys/@v/v0.0.0-20210903071746-97244b99971b.zip

Dependency Hierarchy:

  • google.golang.org/grpc-v1.46.2 (Root Library)
    • golang.org/x/sys-v0.0.0-20210903071746-97244b99971b (Vulnerable Library)

Found in HEAD commit: f878b4edda2568afb4f36fd71a745d41a65bf911

Found in base branch: main

Vulnerability Details

Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.

Publish Date: 2022-06-23

URL: CVE-2022-29526

CVSS 3 Score Details (5.3)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: Low
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: Low
    • Integrity Impact: None
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2022-29526

Release Date: 2022-06-23

Fix Resolution: go1.17.10,go1.18.2,go1.19

github.com/go-playground/valIdator/v10-v10.13.0: 1 vulnerabilities (highest severity is: 5.9)

Vulnerable Library - github.com/go-playground/valIdator/v10-v10.13.0

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/crypto/@v/v0.14.0.mod

Found in HEAD commit: 4d6f44342331fcdef978c4281f35e9c2461dcd24

Vulnerabilities

CVE Severity CVSS Dependency Type Fixed in (github.com/go-playground/valIdator/v10-v10.13.0 version) Remediation Possible**
CVE-2023-48795 Medium 5.9 golang.org/x/crypto-v0.14.0 Transitive N/A*

*For some transitive vulnerabilities, there is no version of direct dependency with a fix. Check the "Details" section below to see if there is a version of transitive dependency where vulnerability is fixed.

**In some cases, Remediation PR cannot be created automatically for a vulnerability despite the availability of remediation

Details

CVE-2023-48795

Vulnerable Library - golang.org/x/crypto-v0.14.0

Library home page: https://proxy.golang.org/golang.org/x/crypto/@v/v0.14.0.zip

Path to dependency file: /go.mod

Path to vulnerable library: /go/pkg/mod/cache/download/golang.org/x/crypto/@v/v0.14.0.mod

Dependency Hierarchy:

  • github.com/go-playground/valIdator/v10-v10.13.0 (Root Library)
    • golang.org/x/crypto-v0.14.0 (Vulnerable Library)

Found in HEAD commit: 4d6f44342331fcdef978c4281f35e9c2461dcd24

Found in base branch: main

Vulnerability Details

The SSH transport protocol with certain OpenSSH extensions, found in OpenSSH before 9.6 and other products, allows remote attackers to bypass integrity checks such that some packets are omitted (from the extension negotiation message), and a client and server may consequently end up with a connection for which some security features have been downgraded or disabled, aka a Terrapin attack. This occurs because the SSH Binary Packet Protocol (BPP), implemented by these extensions, mishandles the handshake phase and mishandles use of sequence numbers. For example, there is an effective attack against SSH's use of ChaCha20-Poly1305 (and CBC with Encrypt-then-MAC). The bypass occurs in [email protected] and (if CBC is used) the [email protected] MAC algorithms. This also affects Maverick Synergy Java SSH API before 3.1.0-SNAPSHOT, Dropbear through 2022.83, Ssh before 5.1.1 in Erlang/OTP, PuTTY before 0.80, AsyncSSH before 2.14.2, golang.org/x/crypto before 0.17.0, libssh before 0.10.6, libssh2 through 1.11.0, Thorn Tech SFTP Gateway before 3.4.6, Tera Term before 5.1, Paramiko before 3.4.0, jsch before 0.2.15, SFTPGo before 2.5.6, Netgate pfSense Plus through 23.09.1, Netgate pfSense CE through 2.7.2, HPN-SSH through 18.2.0, ProFTPD before 1.3.8b (and before 1.3.9rc2), ORYX CycloneSSH before 2.3.4, NetSarang XShell 7 before Build 0144, CrushFTP before 10.6.0, ConnectBot SSH library before 2.2.22, Apache MINA sshd through 2.11.0, sshj through 0.37.0, TinySSH through 20230101, trilead-ssh2 6401, LANCOM LCOS and LANconfig, FileZilla before 3.66.4, Nova before 11.8, PKIX-SSH before 14.4, SecureCRT before 9.4.3, Transmit5 before 5.10.4, Win32-OpenSSH before 9.5.0.0p1-Beta, WinSCP before 6.2.2, Bitvise SSH Server before 9.32, Bitvise SSH Client before 9.33, KiTTY through 0.76.1.13, the net-ssh gem 7.2.0 for Ruby, the mscdex ssh2 module before 1.15.0 for Node.js, the thrussh library before 0.35.1 for Rust, and the Russh crate before 0.40.2 for Rust.

Publish Date: 2023-12-18

URL: CVE-2023-48795

CVSS 3 Score Details (5.9)

Base Score Metrics:

  • Exploitability Metrics:
    • Attack Vector: Network
    • Attack Complexity: High
    • Privileges Required: None
    • User Interaction: None
    • Scope: Unchanged
  • Impact Metrics:
    • Confidentiality Impact: None
    • Integrity Impact: High
    • Availability Impact: None

For more information on CVSS3 Scores, click here.

Suggested Fix

Type: Upgrade version

Origin: https://security-tracker.debian.org/tracker/CVE-2023-48795

Release Date: 2023-12-18

Fix Resolution: putty - 0.80, openssh - V_9_6_P1, golang/crypto - v0.17.0, asyncssh - 2.14.2, libssh-0.9.8, libssh-0.10.6, teraterm - v5.1, paramiko - 3.4.0, russh - 0.40.2, com.github.mwiede:jsch:0.2.15, proftpd - v1.3.8b, thrussh - 0.35.1, teraterm - v5.1, org.connectbot:sshlib:2.2.22, mscdex/ssh2 - 1.15.0, jtesta/ssh-audit - v3.1.0, Oryx-Embedded/CycloneSSH - v2.3.4, opnsense/src - 23.7, winscp - 6.2.2, PowerShell/openssh-portable - v9.5.0.0

[Feature Request] More information in "request not authenticated" error

Is your feature request related to a problem? Please describe.

When you run a command like:
tcld n cf exp -f <path for your json export> -n <namespace>

It can print:
rpc error: code = Unauthenticated desc = request not authenticated

It'd be nice to add a line about "try tcld login

Describe the solution you'd like

Just adding a line about trying tcld login in access failure messages.

It'd be also nice to extend the documentation at:
https://docs.temporal.io/cloud/tcld/login

[Feature Request] Add CreateNamespace command

Is your feature request related to a problem? Please describe.

I want to be able to have a bash script (in lieu of having terraform) ensure that the correct namespaces exist in our temporal cloud account.

We are creating certs and storing them in SSM params, so I want to be able to iterate through the params I can find and either update the certs in the namespaces, or create new namespaces if the one specified doesn't exist.

Describe the solution you'd like

I want to be able to call it like so:

aws ssm get-parameter \
  --with-decryption \
  --recursive \
  --name /temporalcloud/my-new-namespace/certificate \
  --no-cli-pager \
  --query "Parameter.Value" \
  --output text \
  > my-new-namespace.crt

temporal namespace create \
  --namespace my-new-namespace \
  --region us-east-1 \
  --retention-days 14 \
  --ca-certificate-file my-new-namespace.crt

Additional context

I am happy to implement or contribute this. I actually have a version that works on my fork, and I'll submit a draft PR after this issue.

If a create command is not in your design spec, feel free to close this issue & PR. I can just use my forked version as needed (although it's hacky...).

[Feature Request] Add ability to log out of tcld (to be able to rechoose an email)

Context:
I accidentally clicked on the wrong email when initially logging in, then I had permission denied errors when I tried running commands. When I tried relogging in, it would just direct me to the device confirmation page without giving me the chance to correctly choose the right email.

Suggestion:
There wasn't a straightforward way for me to use tcld to log out and reconnecting with a different email. Maybe introduce a tcld logout command.

[Bug] releases not uploaded to homebrew

What are you really trying to do?

Describe the bug

If I install tcdl via homebrew (see documentation https://github.com/temporalio/tcld#install-via-homebrew), I get the version 0.17.

image

instead of the latest released version (v0.4.0 as per today)

Minimal Reproduction

Environment/Versions

  • OS and processor: [e.g. M1 Mac, x86 Windows, Linux]
  • Temporal Version: [e.g. 1.14.0?] and/or SDK version
  • Are you using Docker or Kubernetes or building Temporal from source?

Additional context

[Feature Request] Provide a Nix flake/NUR repository

Is your feature request related to a problem? Please describe.

I manage all my development environments with Nix.

Describe the solution you'd like

I'd like to install tcld using Nix.

Additional context

Chances are publishing tcld to the official nixpkgs doesn't make much sense.

You may want to set up your own repository.

I recently collaborated with the Dagger team to do the same: https://github.com/dagger/nix

Happy to collaborate with you as well.

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.