From 82ec1dae371c443eee2dad4aea1c2dd1c6797947 Mon Sep 17 00:00:00 2001 From: Michael Long Date: Tue, 1 Oct 2024 11:32:50 -0400 Subject: [PATCH] test action on sbomgen 1.5.0-beta --- .github/workflows/build_scan_container.yml | 2 +- .github/workflows/example_display_findings.yml | 2 +- .github/workflows/example_vulnerability_threshold_exceeded.yml | 2 +- .github/workflows/test_archive.yml | 2 +- .github/workflows/test_binary.yml | 2 +- .github/workflows/test_containers.yml | 2 +- .github/workflows/test_dockerfile_vulns.yml | 2 +- .github/workflows/test_installation.yml | 2 +- .github/workflows/test_no_vulns.yml | 2 +- .github/workflows/test_repository.yml | 2 +- .github/workflows/test_vuln_thresholds.yml | 2 +- 11 files changed, 11 insertions(+), 11 deletions(-) diff --git a/.github/workflows/build_scan_container.yml b/.github/workflows/build_scan_container.yml index a46258b..e248227 100644 --- a/.github/workflows/build_scan_container.yml +++ b/.github/workflows/build_scan_container.yml @@ -47,7 +47,7 @@ jobs: role-to-assume: ${{ secrets.AWS_IAM_ROLE }} - name: Scan built image with Inspector - uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1 + uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta id: inspector with: artifact_type: 'container' diff --git a/.github/workflows/example_display_findings.yml b/.github/workflows/example_display_findings.yml index 0f87384..5e8543e 100644 --- a/.github/workflows/example_display_findings.yml +++ b/.github/workflows/example_display_findings.yml @@ -29,7 +29,7 @@ jobs: # modify this block to scan your intended artifact - name: Inspector Scan id: inspector - uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1 + uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta with: # change artifact_type to either 'repository', 'container', 'binary', or 'archive'. # this example scans a container image diff --git a/.github/workflows/example_vulnerability_threshold_exceeded.yml b/.github/workflows/example_vulnerability_threshold_exceeded.yml index d34df37..1655521 100644 --- a/.github/workflows/example_vulnerability_threshold_exceeded.yml +++ b/.github/workflows/example_vulnerability_threshold_exceeded.yml @@ -48,7 +48,7 @@ jobs: # Inspector scan - name: Scan container with Inspector - uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1 + uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta id: inspector with: artifact_type: 'container' # configure Inspector for scanning a container diff --git a/.github/workflows/test_archive.yml b/.github/workflows/test_archive.yml index 5253d92..3cc6d2d 100644 --- a/.github/workflows/test_archive.yml +++ b/.github/workflows/test_archive.yml @@ -32,7 +32,7 @@ jobs: - name: Test archive scan id: inspector - uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1 + uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta with: artifact_type: 'archive' artifact_path: 'entrypoint/tests/test_data/artifacts/archives/testData.zip' diff --git a/.github/workflows/test_binary.yml b/.github/workflows/test_binary.yml index dbb1efd..8a1d97e 100644 --- a/.github/workflows/test_binary.yml +++ b/.github/workflows/test_binary.yml @@ -32,7 +32,7 @@ jobs: - name: Test binary scan id: inspector - uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1 + uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta with: artifact_type: 'binary' artifact_path: 'entrypoint/tests/test_data/artifacts/binaries/inspector-sbomgen' diff --git a/.github/workflows/test_containers.yml b/.github/workflows/test_containers.yml index a4cdb07..9e25a2a 100644 --- a/.github/workflows/test_containers.yml +++ b/.github/workflows/test_containers.yml @@ -32,7 +32,7 @@ jobs: - name: Test container scan id: inspector - uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1 + uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta with: artifact_type: 'container' artifact_path: 'ubuntu:14.04' diff --git a/.github/workflows/test_dockerfile_vulns.yml b/.github/workflows/test_dockerfile_vulns.yml index 7a39532..01d75a2 100644 --- a/.github/workflows/test_dockerfile_vulns.yml +++ b/.github/workflows/test_dockerfile_vulns.yml @@ -31,7 +31,7 @@ jobs: - name: Scan Dockerfiles id: inspector - uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1 + uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta with: artifact_type: 'repository' artifact_path: './' diff --git a/.github/workflows/test_installation.yml b/.github/workflows/test_installation.yml index 0269c02..ef3739c 100644 --- a/.github/workflows/test_installation.yml +++ b/.github/workflows/test_installation.yml @@ -28,7 +28,7 @@ jobs: role-to-assume: ${{ secrets.AWS_IAM_ROLE }} - name: Test Amazon Inspector GitHub Actions plugin - uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1 + uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta with: artifact_type: 'container' artifact_path: 'alpine:latest' diff --git a/.github/workflows/test_no_vulns.yml b/.github/workflows/test_no_vulns.yml index 380bb53..5c8b391 100644 --- a/.github/workflows/test_no_vulns.yml +++ b/.github/workflows/test_no_vulns.yml @@ -28,7 +28,7 @@ jobs: - name: Test binary scan id: inspector - uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1 + uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta with: artifact_type: 'binary' artifact_path: 'entrypoint/tests/test_data/artifacts/binaries/test_go_binary' diff --git a/.github/workflows/test_repository.yml b/.github/workflows/test_repository.yml index 004f0f4..3bc7333 100644 --- a/.github/workflows/test_repository.yml +++ b/.github/workflows/test_repository.yml @@ -31,7 +31,7 @@ jobs: - name: Test repository scan id: inspector - uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1 + uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta with: artifact_type: 'repository' artifact_path: './' diff --git a/.github/workflows/test_vuln_thresholds.yml b/.github/workflows/test_vuln_thresholds.yml index d64155c..996d265 100644 --- a/.github/workflows/test_vuln_thresholds.yml +++ b/.github/workflows/test_vuln_thresholds.yml @@ -30,7 +30,7 @@ jobs: role-to-assume: ${{ secrets.AWS_IAM_ROLE }} - name: Scan artifact with Inspector - uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@v1 + uses: aws-actions/vulnerability-scan-github-action-for-amazon-inspector@1.5.0-beta id: inspector with: artifact_type: 'archive'