Skip to content

Commit

Permalink
Merge pull request #238 from kimocoder/dependabot/github_actions/snyk…
Browse files Browse the repository at this point in the history
…/actions-d406fd286b663eb8c6f8adcced4f7bcd199c0a3f

build(deps): bump snyk/actions from 8349f9043a8b7f0f3ee8885bf28f0b388d2446e8 to d406fd286b663eb8c6f8adcced4f7bcd199c0a3f
  • Loading branch information
kimocoder authored May 23, 2024
2 parents 8efb216 + 64c6121 commit 4af60c6
Show file tree
Hide file tree
Showing 3 changed files with 3 additions and 3 deletions.
2 changes: 1 addition & 1 deletion .github/workflows/snyk-analysis.yml
Original file line number Diff line number Diff line change
Expand Up @@ -30,7 +30,7 @@ jobs:
# Snyk can be used to break the build when it detects vulnerabilities.
# In this case we want to upload the issues to GitHub Code Scanning
continue-on-error: true
uses: snyk/actions/docker@8349f9043a8b7f0f3ee8885bf28f0b388d2446e8 # master
uses: snyk/actions/docker@d406fd286b663eb8c6f8adcced4f7bcd199c0a3f # master
env:
# In order to use the Snyk Action you will need to have a Snyk API token.
# More details in https://github.com/snyk/actions#getting-your-snyk-token
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/snyk-container-analysis.yml
Original file line number Diff line number Diff line change
Expand Up @@ -39,7 +39,7 @@ jobs:
# Snyk can be used to break the build when it detects vulnerabilities.
# In this case we want to upload the issues to GitHub Code Scanning
continue-on-error: true
uses: snyk/actions/docker@8349f9043a8b7f0f3ee8885bf28f0b388d2446e8 # master
uses: snyk/actions/docker@d406fd286b663eb8c6f8adcced4f7bcd199c0a3f # master
env:
# In order to use the Snyk Action you will need to have a Snyk API token.
# More details in https://github.com/snyk/actions#getting-your-snyk-token
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/snyk-infrastructure-analysis.yml
Original file line number Diff line number Diff line change
Expand Up @@ -36,7 +36,7 @@ jobs:
# Snyk can be used to break the build when it detects security issues.
# In this case we want to upload the issues to GitHub Code Scanning
continue-on-error: true
uses: snyk/actions/iac@8349f9043a8b7f0f3ee8885bf28f0b388d2446e8 # master
uses: snyk/actions/iac@d406fd286b663eb8c6f8adcced4f7bcd199c0a3f # master
env:
# In order to use the Snyk Action you will need to have a Snyk API token.
# More details in https://github.com/snyk/actions#getting-your-snyk-token
Expand Down

0 comments on commit 4af60c6

Please sign in to comment.