Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Use vet to Implement Safe Consumption of OSS Components for vet #56

Open
abhisek opened this issue Apr 9, 2023 · 2 comments
Open

Use vet to Implement Safe Consumption of OSS Components for vet #56

abhisek opened this issue Apr 9, 2023 · 2 comments
Labels
good first issue Good for newcomers help wanted Extra attention is needed

Comments

@abhisek
Copy link
Member

abhisek commented Apr 9, 2023

Dogfood vet :)

Setup a vetting working for this repository using vet. This should include creating an appropriate policy, exceptions configuration and a Github action that runs on PR to identify issues

@abhisek abhisek added good first issue Good for newcomers help wanted Extra attention is needed labels Apr 9, 2023
@ibilalkayy
Copy link

Can you guide me further about this? I didn't get what do you mean

@abhisek
Copy link
Member Author

abhisek commented Apr 10, 2023

@ibilalkayy Thanks for looking at this issue.

From docs.safedep.io

vet is a tool for identifying risks in open source software supply chain. It helps engineering and security teams to identify potential issues in their open source dependencies and evaluate them against organizational policies.

The purpose of this issue is to use vet to safe guard against risky dependencies being used in vet. For this, I would consider:

  1. Scan vet source code (this repository) with vet (You can ignore docs/)
  2. Create an appropriate filter suite or just re-use one from ./samples
  3. Verify if there are policy failures (--filter-fail while scanning)
  4. Create an exceptions file to backlog the issues for a time window (refer: https://docs.safedep.io/advanced/exceptions)
  5. Create a Github action to invoke vet to scan on PR with filter suite and exception configuration

Have a look at example here:

safedep/demo-client-java#2
https://github.com/safedep/demo-client-java/blob/main/.github/workflows/vet.yml

p.s: We have a Discord where you can hangout with the devs: https://rebrand.ly/safedep-community

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
good first issue Good for newcomers help wanted Extra attention is needed
Projects
None yet
Development

No branches or pull requests

2 participants