Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

feat: add flag to disable secret scan #227

Conversation

josedonizetti
Copy link
Collaborator

@josedonizetti josedonizetti commented Jun 29, 2022

Signed-off-by: Jose Donizetti jdbjunior@gmail.com

Description

I chose a design for this feature that I would prefer to refactor later, mostly because of #415. Configurations to enable/disable scanner are considered operatorConfig, and are done through env variables, which are not passed in the context of the scanning plugin. Scanning configurations are configured as a ConfigMap, considered trivyOperatorConfig, and passed as context to the plugin. Because of this separation I'm setting the options from operatorConfig into trivyOperatorConfig. Preferably I think we should only have one source of configuration, ConfigMap for all options related to the operator, which would be passed in the plugin context.

Note, I'm not talking about the specific scanner configmap (trivy-operator-trivy-config) which is yet another configuration file, specific only for the trivy plugin.

Related issues

Remove this section if you don't have related PRs.

Checklist

  • I've read the guidelines for contributing to this repository.
  • I've added tests that prove my fix is effective or that my feature works.
  • I've updated the documentation with the relevant information (if needed).

@josedonizetti josedonizetti self-assigned this Jun 29, 2022
Copy link
Contributor

@erikgb erikgb left a comment

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

Changes done LGTM, but shouldn't we also update the Helm chart (static resources) and config docs?

@josedonizetti
Copy link
Collaborator Author

@erikgb the pr is marked as draft, not ready for review.

@chen-keinan
Copy link
Collaborator

chen-keinan commented Jun 30, 2022

@josedonizetti maybe it better skipping the secret scanning on the trivy scan job command ,also good for performance , wdyt? :

If your scanning is slow, please try 'trivy image --security-checks vuln <image name>' to disable secret scanning

@josedonizetti josedonizetti force-pushed the add-flag-to-disable-exposed-secret branch from b66451d to 1565d42 Compare June 30, 2022 11:12
@josedonizetti josedonizetti force-pushed the add-flag-to-disable-exposed-secret branch 4 times, most recently from 0f8b571 to 0e9f622 Compare August 9, 2022 23:41
@josedonizetti josedonizetti marked this pull request as ready for review August 9, 2022 23:57
@josedonizetti josedonizetti force-pushed the add-flag-to-disable-exposed-secret branch from 0e9f622 to 1ca9564 Compare August 23, 2022 11:39
Signed-off-by: Jose Donizetti <jdbjunior@gmail.com>
@josedonizetti josedonizetti force-pushed the add-flag-to-disable-exposed-secret branch from 1ca9564 to 3eda560 Compare August 23, 2022 14:41
@josedonizetti josedonizetti merged commit b699abe into aquasecurity:main Aug 23, 2022
@josedonizetti josedonizetti deleted the add-flag-to-disable-exposed-secret branch August 23, 2022 16:38
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

feat: add flag to disable exposedsecret scan
3 participants