Skip to content

Commit

Permalink
test action on sbomgen 1.5.0-beta
Browse files Browse the repository at this point in the history
  • Loading branch information
Michael Long committed Oct 1, 2024
1 parent d771038 commit 82ec1da
Show file tree
Hide file tree
Showing 11 changed files with 11 additions and 11 deletions.
2 changes: 1 addition & 1 deletion .github/workflows/build_scan_container.yml
Original file line number Diff line number Diff line change
Expand Up @@ -47,7 +47,7 @@ jobs:
role-to-assume: ${{ secrets.AWS_IAM_ROLE }}

- name: Scan built image with Inspector
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta
id: inspector
with:
artifact_type: 'container'
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/example_display_findings.yml
Original file line number Diff line number Diff line change
Expand Up @@ -29,7 +29,7 @@ jobs:
# modify this block to scan your intended artifact
- name: Inspector Scan
id: inspector
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta
with:
# change artifact_type to either 'repository', 'container', 'binary', or 'archive'.
# this example scans a container image
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -48,7 +48,7 @@ jobs:

# Inspector scan
- name: Scan container with Inspector
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta
id: inspector
with:
artifact_type: 'container' # configure Inspector for scanning a container
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/test_archive.yml
Original file line number Diff line number Diff line change
Expand Up @@ -32,7 +32,7 @@ jobs:

- name: Test archive scan
id: inspector
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta
with:
artifact_type: 'archive'
artifact_path: 'entrypoint/tests/test_data/artifacts/archives/testData.zip'
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/test_binary.yml
Original file line number Diff line number Diff line change
Expand Up @@ -32,7 +32,7 @@ jobs:

- name: Test binary scan
id: inspector
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta
with:
artifact_type: 'binary'
artifact_path: 'entrypoint/tests/test_data/artifacts/binaries/inspector-sbomgen'
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/test_containers.yml
Original file line number Diff line number Diff line change
Expand Up @@ -32,7 +32,7 @@ jobs:

- name: Test container scan
id: inspector
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta
with:
artifact_type: 'container'
artifact_path: 'ubuntu:14.04'
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/test_dockerfile_vulns.yml
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ jobs:

- name: Scan Dockerfiles
id: inspector
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta
with:
artifact_type: 'repository'
artifact_path: './'
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/test_installation.yml
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ jobs:
role-to-assume: ${{ secrets.AWS_IAM_ROLE }}

- name: Test Amazon Inspector GitHub Actions plugin
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta
with:
artifact_type: 'container'
artifact_path: 'alpine:latest'
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/test_no_vulns.yml
Original file line number Diff line number Diff line change
Expand Up @@ -28,7 +28,7 @@ jobs:

- name: Test binary scan
id: inspector
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta
with:
artifact_type: 'binary'
artifact_path: 'entrypoint/tests/test_data/artifacts/binaries/test_go_binary'
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/test_repository.yml
Original file line number Diff line number Diff line change
Expand Up @@ -31,7 +31,7 @@ jobs:

- name: Test repository scan
id: inspector
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta
with:
artifact_type: 'repository'
artifact_path: './'
Expand Down
2 changes: 1 addition & 1 deletion .github/workflows/test_vuln_thresholds.yml
Original file line number Diff line number Diff line change
Expand Up @@ -30,7 +30,7 @@ jobs:
role-to-assume: ${{ secrets.AWS_IAM_ROLE }}

- name: Scan artifact with Inspector
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1
uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta
id: inspector
with:
artifact_type: 'archive'
Expand Down

0 comments on commit 82ec1da

Please sign in to comment.