Skip to content

Commit

Permalink
Add code scanners
Browse files Browse the repository at this point in the history
  • Loading branch information
Ouziel committed Mar 5, 2024
1 parent d4f36cf commit afb36d2
Show file tree
Hide file tree
Showing 5 changed files with 316 additions and 0 deletions.
49 changes: 49 additions & 0 deletions .github/workflows/bandit.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,49 @@
# This workflow uses actions that are not certified by GitHub.
# They are provided by a third-party and are governed by
# separate terms of service, privacy policy, and support
# documentation.

# Bandit is a security linter designed to find common security issues in Python code.
# This action will run Bandit on your codebase.
# The results of the scan will be found under the Security tab of your repository.

# https://github.com/marketplace/actions/bandit-scan is ISC licensed, by abirismyname
# https://pypi.org/project/bandit/ is Apache v2.0 licensed, by PyCQA

name: Bandit
on:
push:
branches: [ "master", "develop" ]
pull_request:
# The branches below must be a subset of the branches above
branches: [ "master", "develop" ]

jobs:
bandit:
permissions:
contents: read # for actions/checkout to fetch code
security-events: write # for github/codeql-action/upload-sarif to upload SARIF results
actions: read # only required for a private repository by github/codeql-action/upload-sarif to get the Action run status

runs-on: ubuntu-latest
steps:
- uses: actions/checkout@v2
- name: Bandit Scan
uses: shundor/python-bandit-scan@9cc5aa4a006482b8a7f91134412df6772dbda22c
with: # optional arguments
# exit with 0, even with results found
exit_zero: true # optional, default is DEFAULT
# Github token of the repository (automatically created by Github)
GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }} # Needed to get PR information.
# File or directory to run bandit on
# path: # optional, default is .
# Report only issues of a given severity level or higher. Can be LOW, MEDIUM or HIGH. Default is UNDEFINED (everything)
# level: # optional, default is UNDEFINED
# Report only issues of a given confidence level or higher. Can be LOW, MEDIUM or HIGH. Default is UNDEFINED (everything)
# confidence: # optional, default is UNDEFINED
# comma-separated list of paths (glob patterns supported) to exclude from scan (note that these are in addition to the excluded paths provided in the config file) (default: .svn,CVS,.bzr,.hg,.git,__pycache__,.tox,.eggs,*.egg)
# excluded_paths: # optional, default is DEFAULT
# comma-separated list of test IDs to skip
# skips: # optional, default is DEFAULT
# path to a .bandit file that supplies command line arguments
# ini_path: # optional, default is DEFAULT
80 changes: 80 additions & 0 deletions .github/workflows/codeql.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,80 @@
# For most projects, this workflow file will not need changing; you simply need
# to commit it to your repository.
#
# You may wish to alter this file to override the set of languages analyzed,
# or to provide custom queries or build logic.
#
# ******** NOTE ********
# We have attempted to detect the languages in your repository. Please check
# the `language` matrix defined below to confirm you have the correct set of
# supported CodeQL languages.
#
name: "CodeQL"

on:
push:
branches: [ "master", "develop" ]
pull_request:
# The branches below must be a subset of the branches above
branches: [ "master", "develop" ]

jobs:
analyze:
name: Analyze
# Runner size impacts CodeQL analysis time. To learn more, please see:
# - https://gh.io/recommended-hardware-resources-for-running-codeql
# - https://gh.io/supported-runners-and-hardware-resources
# - https://gh.io/using-larger-runners
# Consider using larger runners for possible analysis time improvements.
runs-on: ${{ (matrix.language == 'swift' && 'macos-latest') || 'ubuntu-latest' }}
timeout-minutes: ${{ (matrix.language == 'swift' && 120) || 360 }}
permissions:
actions: read
contents: read
security-events: write

strategy:
fail-fast: false
matrix:
language: [ 'python' ]
# CodeQL supports [ 'c-cpp', 'csharp', 'go', 'java-kotlin', 'javascript-typescript', 'python', 'ruby', 'swift' ]
# Use only 'java-kotlin' to analyze code written in Java, Kotlin or both
# Use only 'javascript-typescript' to analyze code written in JavaScript, TypeScript or both
# Learn more about CodeQL language support at https://aka.ms/codeql-docs/language-support

steps:
- name: Checkout repository
uses: actions/checkout@v3

# Initializes the CodeQL tools for scanning.
- name: Initialize CodeQL
uses: github/codeql-action/init@v2
with:
languages: ${{ matrix.language }}
# If you wish to specify custom queries, you can do so here or in a config file.
# By default, queries listed here will override any specified in a config file.
# Prefix the list here with "+" to use these queries and those in the config file.

# For more details on CodeQL's query packs, refer to: https://docs.github.com/en/code-security/code-scanning/automatically-scanning-your-code-for-vulnerabilities-and-errors/configuring-code-scanning#using-queries-in-ql-packs
# queries: security-extended,security-and-quality


# Autobuild attempts to build any compiled languages (C/C++, C#, Go, Java, or Swift).
# If this step fails, then you should remove it and run the build manually (see below)
- name: Autobuild
uses: github/codeql-action/autobuild@v2

# ℹ️ Command-line programs to run using the OS shell.
# 📚 See https://docs.github.com/en/actions/using-workflows/workflow-syntax-for-github-actions#jobsjob_idstepsrun

# If the Autobuild fails above, remove it and uncomment the following three lines.
# modify them (or add more) to build your code if your project, please refer to the EXAMPLE below for guidance.

# - run: |
# echo "Run, Build Application using script"
# ./location_of_script_within_repo/buildscript.sh

- name: Perform CodeQL Analysis
uses: github/codeql-action/analyze@v2
with:
category: "/language:${{matrix.language}}"
45 changes: 45 additions & 0 deletions .github/workflows/license_scanner.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,45 @@
name: License Scanner

on:
push:
branches: [ "master", "develop" ]
pull_request:
# The branches below must be a subset of the branches above
branches: [ "master", "develop" ]

jobs:
build:
runs-on: ubuntu-latest
strategy:
matrix:
python-version: ["3.11"]
steps:
- uses: actions/checkout@v3
- name: Set up Python ${{ matrix.python-version }}
uses: actions/setup-python@v3
with:
python-version: ${{ matrix.python-version }}
- name: Install Rust toolchain
uses: actions-rs/toolchain@v1
with:
toolchain: stable
profile: minimal
default: true
- name: Install dependencies
run: |
sudo apt-get update -y
sudo apt-get install -y libgirepository1.0-dev libleveldb-dev
python -m pip install --upgrade pip
pip install license_scanner maturin
pip install -e counterparty-rs
pip install -e counterparty-lib
pip install -e counterparty-cli
pip install evdev
- name: Analysing dependencies with licence_scanner
run: |
python counterparty-lib/counterpartylib/tools/checklicences.py
- name: Upload SARIF
uses: github/codeql-action/upload-sarif/@v2
with:
sarif_file: license_scanner.sarif
45 changes: 45 additions & 0 deletions .github/workflows/pylint.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,45 @@
name: Pylint

on:
push:
branches: [ "master", "develop" ]
pull_request:
# The branches below must be a subset of the branches above
branches: [ "master", "develop" ]

jobs:
build:
runs-on: ubuntu-latest
strategy:
matrix:
python-version: ["3.11"]
steps:
- uses: actions/checkout@v3
- name: Set up Python ${{ matrix.python-version }}
uses: actions/setup-python@v3
with:
python-version: ${{ matrix.python-version }}
- name: Install Rust toolchain
uses: actions-rs/toolchain@v1
with:
toolchain: stable
profile: minimal
default: true
- name: Install dependencies
run: |
sudo apt-get update -y
sudo apt-get install -y libgirepository1.0-dev libleveldb-dev
python -m pip install --upgrade pip
pip install pylint maturin
pip install pylint-sarif-unofficial
pip install -e counterparty-rs
pip install -e counterparty-lib
pip install -e counterparty-cli
pip install evdev
- name: Analysing the code with pylint
run: |
pylint2sarif $(git ls-files '*.py') || true
- name: Upload SARIF
uses: github/codeql-action/upload-sarif/@v2
with:
sarif_file: pylint.sarif
97 changes: 97 additions & 0 deletions counterparty-lib/tools/checklicences.py
Original file line number Diff line number Diff line change
@@ -0,0 +1,97 @@
#!/usr/bin/env python3

import os
import tomllib
import json

# pylint: disable=no-name-in-module
from sh import license_scanner

PACKAGE_NAME = "counterparty-lib"

def scan_licenses():
cwd = os.path.join(os.getcwd(), PACKAGE_NAME)
licenses_str = license_scanner(_cwd=cwd).strip()
licenses = {}
current_license = None
for line in licenses_str.split('\n'):
if line.strip().startswith('=====') or line == "":
continue
if line.startswith(' - ') and current_license:
licenses[current_license].append(line[3:])
continue
current_license = line.strip()
licenses[current_license] = []
return licenses

def get_allowed():
pyproject_path = os.path.join(os.getcwd(), PACKAGE_NAME, "pyproject.toml")
with open(pyproject_path, "rb") as file_pointer:
data = tomllib.load(file_pointer)
allowed_licenses = data['tool']['license_scanner']['allowed-licences']
allowed_packages = data['tool']['license_scanner']['allowed-packages']
return allowed_licenses, allowed_packages

def generate_sarif(not_allowed_packages):
results = []
for license_name in not_allowed_packages:
for package in not_allowed_packages[license_name]:
results.append({
"level": "error",
"message": {
"text": f"Package {package} has license {license_name} which is not allowed"
},
"ruleId": "not-allowed-license",
"locations": [
{
"physicalLocation": {
"artifactLocation": {
"uri": f"{PACKAGE_NAME}/pyproject.toml"
}
}
}
]
})
sarif = {
"version": "2.1.0",
"$schema": "http://json.schemastore.org/sarif-2.1.0-rtm.4",
"runs": [
{
"tool": {
"driver": {
"name": "license-scanner",
"notifications": [],
"rules": [
{
"id": "not-allowed-license",
"shortDescription": {
"text": "License is not allowed"
},
}
]
}
},
"results": results
}
]
}
with open("license_scanner.sarif", "w", encoding="UTF-8") as outfile:
outfile.write(json.dumps(sarif, indent=4))

def check_licenses():
# Run the license scanner
used_packages = scan_licenses()
used_licenses = list(used_packages.keys())
allowed_licenses, allowed_packages = get_allowed()
not_allowed_packages = {}
for license_name in used_licenses:
if license_name not in allowed_licenses:
for package in used_packages[license_name]:
if package not in allowed_packages:
if license_name not in not_allowed_packages:
not_allowed_packages[license_name] = []
not_allowed_packages[license_name].append(package)
generate_sarif(not_allowed_packages)

if __name__ == '__main__':
check_licenses()

0 comments on commit afb36d2

Please sign in to comment.