Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat(report): add secrets template for codequality report #2461

Merged
merged 2 commits into from
Jul 27, 2022

Conversation

natefive
Copy link
Contributor

@natefive natefive commented Jul 5, 2022

Description

Adds templating for secrets to the gitlab code quality report. After adding a private key to a repository and scanning, the pipeline's code quality report will include the following JSON

 {
    "type": "issue",
    "check_name": "container_scanning",
    "categories": [
      "Security"
    ],
    "description": "Secret - private-key - Asymmetric Private Key",
    "fingerprint": "eaa88a2beb47fe5efa45979013ff09c01a434912",
    "content": "Asymmetric Private Key",
    "severity": "major",
    "location": {
      "path": "key",
      "lines": {
        "begin": 1
      }
    }
  }

and the pipeline's code quality UI will include Major - Secret - private-key - Asymmetric Private Key, like below:
Screenshot from 2022-07-20 10-57-58

Checklist

  • I've read the guidelines for contributing to this repository.

  • I've followed the conventions in the PR title.

  • I've added tests that prove my fix is effective or that my feature works.

  • I've updated the documentation with the relevant information (if needed).

  • I've added usage information (if the PR introduces new options)

  • I've included a "before" and "after" example to the description (if the PR is a user interface change).

@natefive natefive requested a review from knqyf263 as a code owner July 5, 2022 13:55
@knqyf263
Copy link
Collaborator

@DmitriyLewen Could you test it please?

@DmitriyLewen
Copy link
Contributor

DmitriyLewen commented Jul 11, 2022

It works good! @natefive can you add description and example for secret to the PR description?

@natefive
Copy link
Contributor Author

@DmitriyLewen done :)

@DmitriyLewen
Copy link
Contributor

@natefive Thanks a lot for your work!
@knqyf263 i think we can merge this PR.

@natefive
Copy link
Contributor Author

@knqyf263 we good to merge?

@knqyf263 knqyf263 merged commit 946ce16 into aquasecurity:main Jul 27, 2022
@knqyf263
Copy link
Collaborator

Thanks

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants