Welcome to mirror list, hosted at ThFree Co, Russian Federation.

sast_ui_schema.json « security_ci_configuration_schemas « json_schemas « validators « app - gitlab.com/gitlab-org/gitlab-foss.git - Unnamed repository; edit this file 'description' to name the repository.
summaryrefslogtreecommitdiff
blob: fe263a559581d738c1b9518689c833f816158d7c (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
{
  "$schema": "http://json-schema.org/draft-07/schema#",
  "global": [
    {
      "field": "SECURE_ANALYZERS_PREFIX",
      "label": "Image prefix",
      "type": "string",
      "default_value": "",
      "value": "",
      "size": "LARGE",
      "description": "Analyzer image's registry prefix (or name of the registry providing the analyzers' image)"
    },
    {
      "field": "SAST_EXCLUDED_PATHS",
      "label": "Excluded paths",
      "type": "string",
      "default_value": "",
      "value": "",
      "size": "MEDIUM",
      "description": "Comma-separated list of paths to be excluded from analyzer output. Patterns can be globs, file paths, or folder paths."
    }
  ],
  "pipeline": [
    {
      "field": "stage",
      "label": "Stage",
      "type": "string",
      "default_value": "",
      "value": "",
      "size": "MEDIUM",
      "description": "Pipeline stage in which the scan jobs run"
    },
    {
      "field": "SEARCH_MAX_DEPTH",
      "label": "Search maximum depth",
      "type": "string",
      "default_value": "",
      "value": "",
      "size": "SMALL",
      "description": "Specifies the number of directory levels searched to identify programming languages and frameworks. This determines which analyzers to run against the entire repository."
    }
  ],
  "analyzers": [
    {
      "name": "brakeman",
      "label": "Brakeman",
      "enabled": true,
      "description": "Ruby on Rails",
      "variables": [
        {
          "field": "SAST_BRAKEMAN_LEVEL",
          "label": "Brakeman confidence level",
          "type": "string",
          "default_value": "1",
          "value": "",
          "size": "SMALL",
          "description": "Ignore Brakeman vulnerabilities under given confidence level. Integer, 1=Low, 2=Medium, 3=High."
        }
      ]
    },
    {
      "name": "flawfinder",
      "label": "Flawfinder",
      "enabled": true,
      "description": "C, C++",
      "variables": [
        {
          "field": "SAST_FLAWFINDER_LEVEL",
          "label": "Flawfinder risk level",
          "type": "string",
          "default_value": "1",
          "value": "",
          "size": "SMALL",
          "description": "Ignore Flawfinder vulnerabilities under given risk level. Integer, 0=No risk, 5=High risk."
        }
      ]
    },
    {
      "name": "kubesec",
      "label": "Kubesec",
      "enabled": true,
      "description": "Kubernetes manifests, Helm Charts",
      "variables": [

      ]
    },
    {
      "name": "nodejs-scan",
      "label": "Node.js Scan",
      "enabled": true,
      "description": "Node.js",
      "variables": [

      ]
    },
    {
      "name": "phpcs-security-audit",
      "label": "PHP Security Audit",
      "enabled": true,
      "description": "PHP",
      "variables": [

      ]
    },
    {
      "name": "pmd-apex",
      "label": "PMD APEX",
      "enabled": true,
      "description": "Apex (Salesforce)",
      "variables": [

      ]
    },
    {
      "name": "security-code-scan",
      "label": "Security Code Scan",
      "enabled": true,
      "description": ".NET Core, .NET Framework",
      "variables": [

      ]
    },
    {
      "name": "semgrep",
      "label": "Semgrep",
      "enabled": true,
      "description": "Multi-language scanning",
      "variables": [

      ]
    },
    {
      "name": "sobelow",
      "label": "Sobelow",
      "enabled": true,
      "description": "Elixir (Phoenix)",
      "variables": [

      ]
    },
    {
      "name": "spotbugs",
      "label": "Spotbugs",
      "enabled": true,
      "description": "Groovy, Java, Scala",
      "variables": [

      ]
    }
  ]
}