Commit f67a53a5 authored by Savas Vedova's avatar Savas Vedova

Merge branch '231026-rename-scanner-column-filter-in-vulnerability-report-to-tool' into 'master'

Vulnerability Reports: Rename "scanner" to "tool"

See merge request gitlab-org/gitlab!67924
parents da5c9da0 60f5a82a
......@@ -51,7 +51,7 @@ The security dashboard and vulnerability report displays information about vulne
At the pipeline level, the Security section displays the vulnerabilities present in the branch of
the project the pipeline ran against.
![Pipeline Security Dashboard](img/pipeline_security_dashboard_v13_10.png)
![Pipeline Security Dashboard](img/pipeline_security_dashboard_v14_2.png)
Visit the page for any pipeline that ran any of the [supported reports](#supported-reports). To view
the pipeline's security findings, select the **Security** tab when viewing the pipeline.
......
......@@ -16,7 +16,7 @@ At all levels, the Vulnerability Report contains:
- Filters for common vulnerability attributes.
- Details of each vulnerability, presented in tabular layout.
![Vulnerability Report](img/group_vulnerability_report_v13_9.png)
![Vulnerability Report](img/group_vulnerability_report_v14_2.png)
## Project-level Vulnerability Report
......@@ -49,7 +49,7 @@ You can filter the vulnerabilities table by:
|:---------|:------------------|
| Status | Detected, Confirmed, Dismissed, Resolved. |
| Severity | Critical, High, Medium, Low, Info, Unknown. |
| Scanner | For more details, see [Scanner filter](#scanner-filter). |
| Tool | For more details, see [Tool filter](#tool-filter). |
| Project | For more details, see [Project filter](#project-filter). |
| Activity | For more details, see [Activity filter](#activity-filter). |
......@@ -70,17 +70,17 @@ The filters' criteria are combined to show only vulnerabilities matching all cri
An exception to this behavior is the Activity filter. For more details about how it works, see
[Activity filter](#activity-filter).
## Scanner filter
## Tool filter
The scanner filter allows you to focus on vulnerabilities detected by selected scanners.
The tool filter allows you to focus on vulnerabilities detected by selected tools.
When using the scanner filter, you can choose:
When using the tool filter, you can choose:
- **All scanners** (default).
- Individual GitLab-provided scanners.
- Any integrated 3rd-party scanner. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/229661) in GitLab 13.12.
- **All tools** (default).
- Individual GitLab-provided tools.
- Any integrated 3rd-party tool. [Introduced](https://gitlab.com/gitlab-org/gitlab/-/issues/229661) in GitLab 13.12.
For details of each of the available scanners, see [Security scanning tools](../index.md#security-scanning-tools).
For details of each of the available tools, see [Security scanning tools](../index.md#security-scanning-tools).
### Project filter
......@@ -143,7 +143,7 @@ To change the status of vulnerabilities in the table:
1. Select the checkbox for each vulnerability you want to update the status of.
1. In the dropdown that appears select the desired status, then select **Change status**.
![Project Vulnerability Report](img/project_security_dashboard_status_change_v13_10.png)
![Project Vulnerability Report](img/project_security_dashboard_status_change_v14_2.png)
## Export vulnerability details
......
......@@ -83,7 +83,7 @@ export default {
{{ s__('Reports|Identifier') }}
</div>
<div class="table-section section-15" role="rowheader">
{{ s__('Reports|Scanner') }}
{{ s__('Reports|Tool') }}
</div>
<div class="table-section section-20" role="rowheader"></div>
</div>
......
......@@ -151,7 +151,7 @@ export default {
},
{
key: 'reportType',
label: s__('Reports|Scanner'),
label: s__('Reports|Tool'),
class: 'scanner',
sortable: this.isSortable,
},
......
......@@ -48,7 +48,7 @@ export const createScannerOption = (vendor, reportType) => {
// used by the scanner filter that shows a flat list of scan types (DAST, SAST, etc) with no vendor
// grouping.
export const simpleScannerFilter = {
name: s__('SecurityReports|Scanner'),
name: s__('SecurityReports|Tool'),
id: 'reportType',
options: parseOptions(REPORT_TYPES),
allOption: BASE_FILTERS.report_type,
......@@ -58,7 +58,7 @@ export const simpleScannerFilter = {
// This is used on the project-level report. It's used by the scanner filter that shows a list of
// scan types (DAST, SAST, etc) that's grouped by vendor.
export const vendorScannerFilter = {
name: s__('SecurityReports|Scanner'),
name: s__('SecurityReports|Tool'),
id: 'scanner',
options: Object.keys(REPORT_TYPES).map((x) => createScannerOption(DEFAULT_SCANNER, x)),
allOption: BASE_FILTERS.report_type,
......
......@@ -20,7 +20,7 @@ export const BASE_FILTERS = {
id: ALL,
},
report_type: {
name: s__('ciReport|All scanners'),
name: s__('ciReport|All tools'),
id: ALL,
},
activity: {
......
......@@ -205,7 +205,7 @@ export default {
}}</detail-item>
<detail-item
v-if="scanner.name"
:sprintf-message="__('%{labelStart}Scanner:%{labelEnd} %{scanner}')"
:sprintf-message="__('%{labelStart}Tool:%{labelEnd} %{scanner}')"
>
<component
:is="scannerDetails.component"
......
......@@ -222,26 +222,26 @@ describe('Vulnerability Details', () => {
const scannerText = () => getById('scanner').text();
it('shows the scanner name only but no link', () => {
createWrapper({ scanner: { name: 'some scanner' } });
expect(scannerText()).toBe('Scanner: some scanner');
createWrapper({ scanner: { name: 'some tool' } });
expect(scannerText()).toBe('Tool: some tool');
expect(link().element instanceof HTMLSpanElement).toBe(true);
});
it('shows the scanner name and version but no link', () => {
createWrapper({ scanner: { name: 'some scanner', version: '1.2.3' } });
expect(scannerText()).toBe('Scanner: some scanner (version 1.2.3)');
expect(scannerText()).toBe('Tool: some scanner (version 1.2.3)');
expect(link().element instanceof HTMLSpanElement).toBe(true);
});
it('shows the scanner name only with a link', () => {
createWrapper({ scanner: { name: 'some scanner', url: '//link' } });
expect(scannerText()).toBe('Scanner: some scanner');
createWrapper({ scanner: { name: 'some tool', url: '//link' } });
expect(scannerText()).toBe('Tool: some tool');
expect(link().attributes('href')).toBe('//link');
});
it('shows the scanner name and version with a link', () => {
createWrapper({ scanner: { name: 'some scanner', version: '1.2.3', url: '//link' } });
expect(scannerText()).toBe('Scanner: some scanner (version 1.2.3)');
createWrapper({ scanner: { name: 'some tool', version: '1.2.3', url: '//link' } });
expect(scannerText()).toBe('Tool: some tool (version 1.2.3)');
expect(link().attributes('href')).toBe('//link');
});
});
......
......@@ -663,15 +663,15 @@ msgstr ""
msgid "%{labelStart}Scan Type:%{labelEnd} %{reportType}"
msgstr ""
msgid "%{labelStart}Scanner:%{labelEnd} %{scanner}"
msgstr ""
msgid "%{labelStart}Sent request:%{labelEnd} %{headers}"
msgstr ""
msgid "%{labelStart}Severity:%{labelEnd} %{severity}"
msgstr ""
msgid "%{labelStart}Tool:%{labelEnd} %{scanner}"
msgstr ""
msgid "%{labelStart}Unmodified response:%{labelEnd} %{headers}"
msgstr ""
......@@ -28092,6 +28092,9 @@ msgstr ""
msgid "Reports|Test summary results are being parsed"
msgstr ""
msgid "Reports|Tool"
msgstr ""
msgid "Reports|Vulnerability"
msgstr ""
......@@ -29757,9 +29760,6 @@ msgstr ""
msgid "SecurityReports|Scan details"
msgstr ""
msgid "SecurityReports|Scanner"
msgstr ""
msgid "SecurityReports|Security Dashboard"
msgstr ""
......@@ -29826,6 +29826,9 @@ msgstr ""
msgid "SecurityReports|To widen your search, change or remove filters above"
msgstr ""
msgid "SecurityReports|Tool"
msgstr ""
msgid "SecurityReports|Unable to add %{invalidProjectsMessage}: %{errorMessage}"
msgstr ""
......@@ -38904,10 +38907,10 @@ msgstr ""
msgid "ciReport|All projects"
msgstr ""
msgid "ciReport|All scanners"
msgid "ciReport|All severities"
msgstr ""
msgid "ciReport|All severities"
msgid "ciReport|All tools"
msgstr ""
msgid "ciReport|Automatically apply the patch in a new branch"
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment