Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

Changes to vuln 0.1 spec and documentation #392

Open
wants to merge 1 commit into
base: main
Choose a base branch
from

Conversation

lumjjb
Copy link

@lumjjb lumjjb commented Oct 11, 2024

Addressing #391 and #390, and making several changes which help with implementing the spec. Comments welcome! Am happy to split up the changes if some of them may be potentially controversial. Tagging original author: @hectorj2f

#390

  • List types updated to disambiguate list types.

#391

  • Remove invocation from example (which is not in the spec).
  • Removed the additional "vulnerability" object indirection
    from the spec since it is the only field within it (as reflected in
    the example).
  • Severity changed to a list to contain multiple scores (as reflected in
    the example).

Make several fields which may not always be available optional.

  • ScanStartedOn changed from required to optional as it may not always be
    available.
  • scanner.db.lastUpdate changed from required to optional since this information
    may not always be available when a DB uri/version is known.

Signed-off-by: Brandon Lum <[email protected]>
@lumjjb lumjjb requested a review from a team as a code owner October 11, 2024 18:10
@hectorj2f
Copy link
Contributor

@lumjjb Could we get this PR merged first #345 ?

@TomHennen
Copy link
Contributor

@lumjjb Could we get this PR merged first #345 ?

That makes sense to me. Also, please let me know if you're waiting on me for #345. I don't want to hold anyone up!

@lumjjb
Copy link
Author

lumjjb commented Oct 12, 2024

@hectorj2f can you validate if any of the suggested changes here would reflect in #345 as well?

fyi, i don't have maintainer bit here, so no control over that :)

@@ -64,41 +64,39 @@ The `predicate` contains a JSON-encoded data with the following fields:

> > > The version of the Vulnerability DB.

**scanner.db.lastUpdate, required** string (timestamp)
**scanner.db.lastUpdate, optional** string (timestamp)
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I won't change this setting. It is important to reflect the update of the database used for the scanner.

> > > > > This is a list of key/value pairs where scanners can add additional custom information.

**metadata.scanStartedOn, required** Timestamp
**metadata.scanStartedOn, optional** Timestamp
Copy link
Contributor

@hectorj2f hectorj2f Oct 13, 2024

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

I have the same thoughts as above. This must be required to ensure all the details and reuse these attestations in the future.


> > > The vulnerability object defines information about each one of the vulnerabilities found by the scanner.
**scanner.result.[*].id, required** string
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

These changes look good to me, we can remove the vulnerability, and assume they refer to vulnerabilities.

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

3 participants