trivy/trivy.spec
Dominique Leuenberger 451a3e6950 Accepting request 898184 from devel:kubic
- Update to version 0.18.3:
  * chore(ci): change to more granular tokens (#1014)
  * chore(ci): add Go scanning and update dependencies (#1001)
  * docs: Add HIGH severity to Trivy command in GitLab CI example to match comment (#1013)
  * fix(image): disable go.sum scanning (#1007)
  * fix(gomod): handle go.sum with an empty line (#1006)
  * feat: prepare for config scanning (#1005)
  * Clarify that dev dependencies are excluded (#986)
  * Include target value in Sarif template ruleID (#991)
  * chore(mkdocs): allow workflow_dispatch (#989)
  * fix(vuln) unique vulnerabilities from different data sources (#984)
  * feat(go): added support of gomod analyzer (#978)

OBS-URL: https://build.opensuse.org/request/show/898184
OBS-URL: https://build.opensuse.org/package/show/openSUSE:Factory/trivy?expand=0&rev=8
2021-06-07 20:45:06 +00:00

67 lines
2.0 KiB
RPMSpec

#
# spec file for package trivy
#
# Copyright (c) 2021 SUSE LLC
#
# All modifications and additions to the file contributed by third parties
# remain the property of their copyright owners, unless otherwise agreed
# upon. The license for this file, and modifications and additions to the
# file, is the same license as for the pristine package itself (unless the
# license for the pristine package is not an Open Source License, in which
# case the license is the MIT License). An "Open Source License" is a
# license that conforms to the Open Source Definition (Version 1.9)
# published by the Open Source Initiative.
# Please submit bugfixes or comments via https://bugs.opensuse.org/
#
# nodebuginfo
%global goipath github.com/aquasecurity/trivy
Name: trivy
Version: 0.18.3
Release: 0
Summary: A Simple and Comprehensive Vulnerability Scanner for Containers
License: Apache-2.0
Group: System/Management
URL: https://github.com/aquasecurity/trivy
Source: %{name}-%{version}.tar.gz
Source1: vendor.tar.gz
BuildRequires: golang-packaging
BuildRequires: golang(API) >= 1.16
Requires: ca-certificates
Requires: git-core
Requires: rpm
%{go_nostrip}
%description
Trivy (`tri` pronounced like trigger, `vy` pronounced like envy) is a simple and
comprehensive vulnerability scanner for containers and other artifacts. A
software vulnerability is a glitch, flaw, or weakness present in the software or
in an Operating System. Trivy detects vulnerabilities of OS packages (Alpine,
RHEL, CentOS, etc.) and application dependencies (Bundler, Composer, npm, yarn,
etc.). Trivy is easy to use. Just install the binary and you're ready to
scan. All you need to do for scanning is to specify a target such as an image
name of the container.
%prep
%setup -qa1
%autopatch -p1
%build
%goprep %{goipath}
export CGO_ENABLED=0
%gobuild -mod vendor -ldflags "-X=main.version=%{version}" cmd/trivy
%install
%goinstall
%files
%license LICENSE
%doc README.md
%{_bindir}/%{name}
%changelog