aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorMatthias Fechner <mfechner@FreeBSD.org>2024-03-09 05:35:43 +0000
committerMatthias Fechner <mfechner@FreeBSD.org>2024-03-09 05:36:41 +0000
commitf08836ef7bded933702cdd8119ce12f68fd46883 (patch)
treeeb1a1f5a9302cc281e505de0427e81a614c6591f
parent4ec4de006c580c2cef4d1f35f7bb64f25b5e263b (diff)
downloadports-f08836ef7bded933702cdd8119ce12f68fd46883.tar.gz
ports-f08836ef7bded933702cdd8119ce12f68fd46883.zip
ecurity/trivy: add a new security scanner
Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes, code repositories, clouds and more
-rw-r--r--security/Makefile1
-rw-r--r--security/trivy/Makefile26
-rw-r--r--security/trivy/distinfo5
-rw-r--r--security/trivy/pkg-descr2
4 files changed, 34 insertions, 0 deletions
diff --git a/security/Makefile b/security/Makefile
index c56b39cc9fd2..62633883efa3 100644
--- a/security/Makefile
+++ b/security/Makefile
@@ -1328,6 +1328,7 @@
SUBDIR += transcrypt
SUBDIR += trezord
SUBDIR += tripwire
+ SUBDIR += trivy
SUBDIR += trousers
SUBDIR += trufflehog
SUBDIR += tthsum
diff --git a/security/trivy/Makefile b/security/trivy/Makefile
new file mode 100644
index 000000000000..44282f9226e1
--- /dev/null
+++ b/security/trivy/Makefile
@@ -0,0 +1,26 @@
+PORTNAME= trivy
+DISTVERSION= 0.49.1
+DISTVERSIONPREFIX= v
+CATEGORIES= security
+
+MAINTAINER= mfechner@FreeBSD.org
+COMMENT= Security scanner written in go
+WWW= https://github.com/aquasecurity/trivy
+
+LICENSE= APACHE20
+LICENSE_FILE= ${WRKSRC}/LICENSE
+
+USES= go:modules,1.21
+
+GO_MODULE= github.com/aquasecurity/trivy
+GO_TARGET= ./cmd/trivy
+GO_BUILDFLAGS= -ldflags=" \
+ -extldflags '-static' \
+ -X github.com/aquasecurity/trivy/pkg/version.ver=${DISTVERSION} \
+ -s -w"
+
+PLIST_FILES= bin/${PORTNAME}
+
+
+
+.include <bsd.port.mk>
diff --git a/security/trivy/distinfo b/security/trivy/distinfo
new file mode 100644
index 000000000000..61d83462dc59
--- /dev/null
+++ b/security/trivy/distinfo
@@ -0,0 +1,5 @@
+TIMESTAMP = 1709899091
+SHA256 (go/security_trivy/trivy-v0.49.1/v0.49.1.mod) = 49e23b72ebeef255b19969704ddf58c118888efad7058ae732cb5701b15b1145
+SIZE (go/security_trivy/trivy-v0.49.1/v0.49.1.mod) = 22827
+SHA256 (go/security_trivy/trivy-v0.49.1/v0.49.1.zip) = 71fd4e3d5abf9e7fdcff4b844cdfdd28cac91a78d36c22de1f581e4bafbe567f
+SIZE (go/security_trivy/trivy-v0.49.1/v0.49.1.zip) = 40379854
diff --git a/security/trivy/pkg-descr b/security/trivy/pkg-descr
new file mode 100644
index 000000000000..bc47a5f20e4f
--- /dev/null
+++ b/security/trivy/pkg-descr
@@ -0,0 +1,2 @@
+Find vulnerabilities, misconfigurations, secrets, SBOM in containers, Kubernetes,
+code repositories, clouds and more