Add bandit target

This patch set adds bandit security static code scanning to valet.
User can run ``tox -ebandit`` to perform the analysis.

Change-Id: I37a979cefa8f02ffa5455d042e06a419063eb8e7
This commit is contained in:
Tin Lam 2017-06-04 09:20:46 -05:00
parent 2ea460f044
commit 378b546899
2 changed files with 6 additions and 0 deletions

View File

@ -24,3 +24,6 @@ tempest>=14.0.0 # Apache-2.0
# Functional tests.
requests!=2.12.2,!=2.13.0,>=2.10.0 # Apache-2.0
# Bandit security scanning
bandit>=1.1.0 # Apache-2.0

View File

@ -44,6 +44,9 @@ commands =
whitelist_externals =
bash
[testenv:bandit]
commands = bandit -r valet -x tests -n 5 -l
[flake8]
filename = *.py
show-source = true