X-Git-Url: https://jxself.org/git/?a=blobdiff_plain;f=.github%2Fworkflows%2Fmain.yml;h=3fc63ee3137e62268797d8e4cc445ad9303b98be;hb=fcf34162f89c9618c2c29589991b0f94e74a5d6a;hp=86cac64198fd056213ae3fb1577729d94ad0a847;hpb=52caf95cdfdd25f1e49554068b26a2c0c0332026;p=kconfig-hardened-check.git diff --git a/.github/workflows/main.yml b/.github/workflows/main.yml index 86cac64..3fc63ee 100644 --- a/.github/workflows/main.yml +++ b/.github/workflows/main.yml @@ -15,7 +15,7 @@ jobs: max-parallel: 4 fail-fast: false matrix: - python-version: [3.6, 3.7, 3.8] + python-version: [3.6, 3.7, 3.8, 3.9] # github runner with python 3.5 currently fails to install this package steps: @@ -30,13 +30,14 @@ jobs: python -m pip install --upgrade pip pip install coverage pip --verbose install git+https://github.com/a13xp0p0v/kconfig-hardened-check + echo ">>>>> first start <<<<<" kconfig-hardened-check - - name: Check all configs + - name: Check all configs with the installed tool run: | echo ">>>>> check all configs <<<<<" CONFIG_DIR=`find /opt/hostedtoolcache/Python/ -name config_files` - CONFIGS=`find $CONFIG_DIR -type f|grep "\.config"` + CONFIGS=`find $CONFIG_DIR -type f | grep "\.config"` COUNT=0 for C in $CONFIGS do @@ -46,45 +47,76 @@ jobs: done echo -e "\n>>>>> checking $COUNT configs is done <<<<<" - - name: Get source code + - name: Get source code for collecting coverage uses: actions/checkout@v2 - - name: Collect coverage + - name: Collect coverage for the basic functionality run: | + echo ">>>>> get help <<<<<" coverage run -a --branch bin/kconfig-hardened-check + coverage run -a --branch bin/kconfig-hardened-check -h + echo ">>>>> get version <<<<<" + coverage run -a --branch bin/kconfig-hardened-check --version + + echo ">>>>> print the security hardening preferences <<<<<" coverage run -a --branch bin/kconfig-hardened-check -p X86_64 - coverage run -a --branch bin/kconfig-hardened-check -p X86_64 --debug - coverage run -a --branch bin/kconfig-hardened-check -p X86_64 --json + coverage run -a --branch bin/kconfig-hardened-check -p X86_64 -m verbose + coverage run -a --branch bin/kconfig-hardened-check -p X86_64 -m json coverage run -a --branch bin/kconfig-hardened-check -p X86_32 - coverage run -a --branch bin/kconfig-hardened-check -p X86_32 --debug - coverage run -a --branch bin/kconfig-hardened-check -p X86_32 --json + coverage run -a --branch bin/kconfig-hardened-check -p X86_32 -m verbose + coverage run -a --branch bin/kconfig-hardened-check -p X86_32 -m json coverage run -a --branch bin/kconfig-hardened-check -p ARM64 - coverage run -a --branch bin/kconfig-hardened-check -p ARM64 --debug - coverage run -a --branch bin/kconfig-hardened-check -p ARM64 --json + coverage run -a --branch bin/kconfig-hardened-check -p ARM64 -m verbose + coverage run -a --branch bin/kconfig-hardened-check -p ARM64 -m json coverage run -a --branch bin/kconfig-hardened-check -p ARM - coverage run -a --branch bin/kconfig-hardened-check -p ARM --debug - coverage run -a --branch bin/kconfig-hardened-check -p ARM --json + coverage run -a --branch bin/kconfig-hardened-check -p ARM -m verbose + coverage run -a --branch bin/kconfig-hardened-check -p ARM -m json - CONFIG_DIR=`find /opt/hostedtoolcache/Python/ -name config_files` - CONFIGS=`find $CONFIG_DIR -type f|grep "\.config"` + echo ">>>>> use local cmdline as an example <<<<<" + cat /proc/cmdline + + echo ">>>>> check the example kconfig files and cmdline <<<<<" + CONFIG_DIR=`find . -name config_files` + CONFIGS=`find $CONFIG_DIR -type f | grep "\.config"` + COUNT=0 for C in $CONFIGS do - coverage run -a --branch bin/kconfig-hardened-check -c $C - coverage run -a --branch bin/kconfig-hardened-check -c $C --debug - coverage run -a --branch bin/kconfig-hardened-check -c $C --json + COUNT=$(expr $COUNT + 1) + echo -e "\n>>>>> checking config number $COUNT <<<<<" + coverage run -a --branch bin/kconfig-hardened-check -c $C -l /proc/cmdline + coverage run -a --branch bin/kconfig-hardened-check -c $C -l /proc/cmdline -m verbose > /dev/null + coverage run -a --branch bin/kconfig-hardened-check -c $C -l /proc/cmdline -m json + coverage run -a --branch bin/kconfig-hardened-check -c $C -l /proc/cmdline -m show_ok + coverage run -a --branch bin/kconfig-hardened-check -c $C -l /proc/cmdline -m show_fail done + echo -e "\n>>>>> checking $COUNT configs is done <<<<<" + + - name: Collect coverage for error handling + run: | + echo ">>>>> lonely -l <<<<<" + ! coverage run -a --branch bin/kconfig-hardened-check -l /proc/cmdline + + echo ">>>>> wrong modes for -p <<<<<" + ! coverage run -a --branch bin/kconfig-hardened-check -p X86_64 -m show_ok + ! coverage run -a --branch bin/kconfig-hardened-check -p X86_64 -m show_fail + + echo ">>>>> -p and -c together <<<<<" + ! ./bin/kconfig-hardened-check -p X86_64 -c kconfig_hardened_check/config_files/distros/fedora_34.config + + - name: Prepare final coverage report + run: | coverage xml -i -o coverage.xml - name: Handle coverage - uses: codecov/codecov-action@v1 + uses: codecov/codecov-action@v2 with: file: ./coverage.xml flags: functional_test name: codecov-umbrella fail_ci_if_error: true - + verbose: true