Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

chore(deps): bump github/codeql-action from 2.20.3 to 2.20.4 #114

Closed
Closed
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension


Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
2 changes: 1 addition & 1 deletion .github/workflows/linting-formatting.yml
Original file line number Diff line number Diff line change
Expand Up @@ -30,7 +30,7 @@ jobs:
APPLY_FIXES: all
VALIDATE_ALL_CODEBASE: true
GITHUB_TOKEN: ${{ secrets.GITHUB_TOKEN }}
- uses: github/codeql-action/upload-sarif@46ed16ded91731b2df79a2893d3aea8e9f03b5c4 # v2.20.3
- uses: github/codeql-action/upload-sarif@489225d82a57396c6f426a40e66d461b16b3461d # v2.20.4
if: ${{ success() }} || ${{ failure() }}
with:
sarif_file: megalinter-reports/megalinter-report.sarif
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/vulnerability-scan.yml
Original file line number Diff line number Diff line change
@@ -1,4 +1,4 @@
---

Check warning on line 1 in .github/workflows/vulnerability-scan.yml

View workflow job for this annotation

GitHub Actions / linter

[MegaLinter] reported by reviewdog 🐶 Raw Output: .github/workflows/vulnerability-scan.yml:1:---- .github/workflows/vulnerability-scan.yml:2:-name: Vulnerability Scan .github/workflows/vulnerability-scan.yml:3:- .github/workflows/vulnerability-scan.yml:4:-on: .github/workflows/vulnerability-scan.yml:5:- schedule: .github/workflows/vulnerability-scan.yml:6:- - cron: "30 2 * * *" .github/workflows/vulnerability-scan.yml:7:- workflow_dispatch: .github/workflows/vulnerability-scan.yml:8:- .github/workflows/vulnerability-scan.yml:9:-permissions: {} .github/workflows/vulnerability-scan.yml:10:- .github/workflows/vulnerability-scan.yml:11:-jobs: .github/workflows/vulnerability-scan.yml:12:- vulnerability-scan: .github/workflows/vulnerability-scan.yml:13:- runs-on: ubuntu-latest .github/workflows/vulnerability-scan.yml:14:- permissions: .github/workflows/vulnerability-scan.yml:15:- security-events: write .github/workflows/vulnerability-scan.yml:16:- steps: .github/workflows/vulnerability-scan.yml:17:- - uses: crazy-max/ghaction-container-scan@cdc6facb764848d60ab7ea4b7cbaac409140e37d # v2.1.0 .github/workflows/vulnerability-scan.yml:18:- id: scan .github/workflows/vulnerability-scan.yml:19:- with: .github/workflows/vulnerability-scan.yml:20:- image: ghcr.io/${{ github.repository }}:latest .github/workflows/vulnerability-scan.yml:21:- dockerfile: .devcontainer/Dockerfile .github/workflows/vulnerability-scan.yml:1:+--- .github/workflows/vulnerability-scan.yml:2:+name: Vulnerability Scan .github/workflows/vulnerability-scan.yml:3:+ .github/workflows/vulnerability-scan.yml:4:+on: .github/workflows/vulnerability-scan.yml:5:+ schedule: .github/workflows/vulnerability-scan.yml:6:+ - cron: "30 2 * * *" .github/workflows/vulnerability-scan.yml:7:+ workflow_dispatch: .github/workflows/vulnerability-scan.yml:8:+ .github/workflows/vulnerability-scan.yml:9:+permissions: {} .github/workflows/vulnerability-scan.yml:10:+ .github/workflows/vulnerability-scan.yml:11:+jobs: .github/workflows/vulnerability-scan.yml:12:+ vulnerability-scan: .github/workflows/vulnerability-scan.yml:13:+ runs-on: ubuntu-latest .github/workflows/vulnerability-scan.yml:14:+ permissions: .github/workflows/vulnerability-scan.yml:15:+ security-events: write .github/workflows/vulnerability-scan.yml:16:+ steps: .github/workflows/vulnerability-scan.yml:17:+ - uses: crazy-max/ghaction-container-scan@cdc6facb764848d60ab7ea4b7cbaac409140e37d # v2.1.0 .github/workflows/vulnerability-scan.yml:18:+ id: scan .github/workflows/vulnerability-scan.yml:19:+ with: .github/workflows/vulnerability-scan.yml:20:+ image: ghcr.io/${{ github.repository }}:latest .github/workflows/vulnerability-scan.yml:21:+ dockerfile: .devcontainer/Dockerfile
name: Vulnerability Scan

on:
Expand All @@ -19,7 +19,7 @@
with:
image: ghcr.io/${{ github.repository }}:latest
dockerfile: .devcontainer/Dockerfile
- uses: github/codeql-action/upload-sarif@46ed16ded91731b2df79a2893d3aea8e9f03b5c4 # v2.20.3
- uses: github/codeql-action/upload-sarif@489225d82a57396c6f426a40e66d461b16b3461d # v2.20.4
if: ${{ steps.scan.outputs.sarif != '' }}
with:
sarif_file: ${{ steps.scan.outputs.sarif }}
Comment on lines 23 to 25
Copy link
Contributor

Choose a reason for hiding this comment

The reason will be displayed to describe this comment to others. Learn more.

[MegaLinter] reported by reviewdog 🐶

Suggested change
if: ${{ steps.scan.outputs.sarif != '' }}
with:
sarif_file: ${{ steps.scan.outputs.sarif }}
if: ${{ steps.scan.outputs.sarif != '' }}
with:
sarif_file: ${{ steps.scan.outputs.sarif }}