From f933c2fe3653b5ca673fa8f42767aed0c1a91134 Mon Sep 17 00:00:00 2001 From: Jeremy Mill Date: Wed, 23 Mar 2022 15:56:46 -0400 Subject: [PATCH 1/2] add snyk workflow --- .github/workflows/snyk.yml | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) create mode 100644 .github/workflows/snyk.yml diff --git a/.github/workflows/snyk.yml b/.github/workflows/snyk.yml new file mode 100644 index 000000000..c27a0d755 --- /dev/null +++ b/.github/workflows/snyk.yml @@ -0,0 +1,26 @@ +name: Snyk Scan +on: + workflow_dispatch: + push: + branches: + - main +jobs: + security: + runs-on: ubuntu-latest + steps: + - uses: twingate/github-action@v1 + with: + service-key: ${{ secrets.TWINGATE_PUBLIC_REPO_KEY }} + - uses: actions/checkout@master + - name: setup ruby + uses: ruby/setup-ruby@v1 + with: + ruby-version: 2.7 + - name: create lock + run: bundle lock + - name: Run Snyk to check for vulnerabilities + uses: snyk/actions/ruby@master + env: + SNYK_TOKEN: ${{ secrets.SNYK_GENERAL_KEY }} + with: + command: monitor \ No newline at end of file From 55958f427a34092b5c04c5802db824cb5deecf5a Mon Sep 17 00:00:00 2001 From: Jeremy Mill Date: Wed, 23 Mar 2022 16:26:53 -0400 Subject: [PATCH 2/2] add newline --- .github/workflows/snyk.yml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/.github/workflows/snyk.yml b/.github/workflows/snyk.yml index c27a0d755..bed5439ec 100644 --- a/.github/workflows/snyk.yml +++ b/.github/workflows/snyk.yml @@ -23,4 +23,5 @@ jobs: env: SNYK_TOKEN: ${{ secrets.SNYK_GENERAL_KEY }} with: - command: monitor \ No newline at end of file + command: monitor +