sleuthkit / sleuthkit

The Sleuth Kit® (TSK) is a library and collection of command line digital forensics tools that allow you to investigate volume and file system data. The library can be incorporated into larger digital forensics tools and the command line tools can be directly used to find evidence.

Home Page:http://www.sleuthkit.org/sleuthkit/

Geek Repo:Geek Repo

Github PK Tool:Github PK Tool

New release?

greateggsgreg opened this issue · comments

There's been a lot of improvements to the repository since the last release. I was wondering if there is any appetite for cutting another minor release which would be simplify the build processes for others that use this great library.

Thanks for everything you all do for the DF community

Thanks. I'm looking for ways to make the CI/CD process more visible here and to improve code coverage of the tests. Would you like to help?

@simsong maybe relevant #2428

@simsong What do you imagine that looking like? Github Actions that execute the release/* scripts?

I was thinking of implementing it more-or-less the same way I did with bulk_extractor:

  • Special unit test targets that use a C/C++ unit test framework
  • Implemented as a GitHub action on pull-requests.
  • Having code coverage runs uploaded to codecov.io, so we can start creating tests that systematically cover the code base.
  • Run with GitHub Actions.

See:

Given this was discussed before in #2472 I would recommend to go ahead with the proposal. If you're going for GitHub actions, I recommend removing the travis and appveyor CI configurations if they are not used.

Given this was discussed before in #2472 I would recommend to go ahead with the proposal. If you're going for GitHub actions, I recommend removing the travis and appveyor CI configurations if they are not used.

Thank you for the recommendation. I have also discussed this with @bcarrier. I hope to continue the discussion at sleuthkit/governance#3