From 9b4bdf60258ce5346e6812fc62fa8c9aabc318a5 Mon Sep 17 00:00:00 2001 From: Sameer Khassawneh Date: Wed, 18 Dec 2024 00:29:30 +0200 Subject: [PATCH 1/6] Update README.md --- README.md | 2 ++ 1 file changed, 2 insertions(+) diff --git a/README.md b/README.md index f35d9d50193..d7643f24007 100644 --- a/README.md +++ b/README.md @@ -316,6 +316,8 @@ For a list of all contributors to the OWASP Juice Shop please visit our This program is free software: you can redistribute it and/or modify it under the terms of the [MIT license](LICENSE). OWASP Juice Shop and any contributions are Copyright © by Bjoern Kimminich & the OWASP Juice Shop contributors + +// 2014-2023. ![Juice Shop Logo](https://raw.githubusercontent.com/bkimminich/juice-shop/master/frontend/src/assets/public/images/JuiceShop_Logo_400px.png) From 8e7d4d15b0b10b20058340ca2e3f416ff03943b8 Mon Sep 17 00:00:00 2001 From: Sameer Khassawneh Date: Wed, 18 Dec 2024 00:49:36 +0200 Subject: [PATCH 2/6] Update main.yml --- .github/workflows/main.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/main.yml b/.github/workflows/main.yml index 7914dc35f9c..b35faefea74 100644 --- a/.github/workflows/main.yml +++ b/.github/workflows/main.yml @@ -65,7 +65,7 @@ jobs: # Step 9: Run Snyk Open Source Scan and Diff - name: Run Snyk Delta Scan - run: /bin/bash snyk_delta_all_projects.sh --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} --setPassIfNoBaseline true + run: /bin/bash snyk_delta_all_projects.sh --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} --setPassIfNoBaseline false - name: Run Snyk Monitor Scan run: snyk monitor --all-projects --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} From d69a3d4057c4370966e58e9730149db32d2415b0 Mon Sep 17 00:00:00 2001 From: Sameer Khassawneh Date: Wed, 18 Dec 2024 00:51:05 +0200 Subject: [PATCH 3/6] Update main.yml --- .github/workflows/main.yml | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/.github/workflows/main.yml b/.github/workflows/main.yml index b35faefea74..77bb2f749b9 100644 --- a/.github/workflows/main.yml +++ b/.github/workflows/main.yml @@ -65,7 +65,7 @@ jobs: # Step 9: Run Snyk Open Source Scan and Diff - name: Run Snyk Delta Scan - run: /bin/bash snyk_delta_all_projects.sh --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} --setPassIfNoBaseline false + run: /bin/bash snyk_delta_all_projects.sh --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} - name: Run Snyk Monitor Scan run: snyk monitor --all-projects --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} From df42624e9209cbda9baf5801d32cb3e788b6114d Mon Sep 17 00:00:00 2001 From: Sameer Khassawneh Date: Wed, 18 Dec 2024 01:00:32 +0200 Subject: [PATCH 4/6] Update main.yml --- .github/workflows/main.yml | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/.github/workflows/main.yml b/.github/workflows/main.yml index 77bb2f749b9..e5b5df80eed 100644 --- a/.github/workflows/main.yml +++ b/.github/workflows/main.yml @@ -65,7 +65,8 @@ jobs: # Step 9: Run Snyk Open Source Scan and Diff - name: Run Snyk Delta Scan - run: /bin/bash snyk_delta_all_projects.sh --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} + run: snyk test --json --print-deps | snyk-delta --baselineOrg ${{ vars.SNYK_ORG }} --baselineProject 120ba564-7451-4ed8-b76a-d218a6689c76 --setPassIfNoBaseline true +# /bin/bash snyk_delta_all_projects.sh --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} - name: Run Snyk Monitor Scan run: snyk monitor --all-projects --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} From 8029c21ac538de1f8b95f687983e928c6761be42 Mon Sep 17 00:00:00 2001 From: Sameer Khassawneh Date: Wed, 18 Dec 2024 01:04:23 +0200 Subject: [PATCH 5/6] Update main.yml --- .github/workflows/main.yml | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/.github/workflows/main.yml b/.github/workflows/main.yml index e5b5df80eed..595a70fa9ef 100644 --- a/.github/workflows/main.yml +++ b/.github/workflows/main.yml @@ -64,8 +64,8 @@ jobs: # run: snyk monitor --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} # Step 9: Run Snyk Open Source Scan and Diff - - name: Run Snyk Delta Scan - run: snyk test --json --print-deps | snyk-delta --baselineOrg ${{ vars.SNYK_ORG }} --baselineProject 120ba564-7451-4ed8-b76a-d218a6689c76 --setPassIfNoBaseline true + # - name: Run Snyk Delta Scan + # run: snyk test --json --print-deps | snyk-delta --baselineOrg ${{ vars.SNYK_ORG }} --baselineProject 120ba564-7451-4ed8-b76a-d218a6689c76 --setPassIfNoBaseline true # /bin/bash snyk_delta_all_projects.sh --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} - name: Run Snyk Monitor Scan From 9151e94b4d587be22100c472906b1bdd5bce8d59 Mon Sep 17 00:00:00 2001 From: Sameer Khassawneh Date: Wed, 18 Dec 2024 01:11:42 +0200 Subject: [PATCH 6/6] Update main.yml --- .github/workflows/main.yml | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/.github/workflows/main.yml b/.github/workflows/main.yml index 595a70fa9ef..0c2bce350c3 100644 --- a/.github/workflows/main.yml +++ b/.github/workflows/main.yml @@ -60,14 +60,12 @@ jobs: - name: Authenticate with Snyk run: snyk auth ${{ secrets.SNYK_GH_ACTIONS_TOKEN }} - # - name: Run Snyk Monitor Scan - # run: snyk monitor --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} + - name: Snyk Monitor Scan + run: snyk monitor --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} # Step 9: Run Snyk Open Source Scan and Diff - # - name: Run Snyk Delta Scan - # run: snyk test --json --print-deps | snyk-delta --baselineOrg ${{ vars.SNYK_ORG }} --baselineProject 120ba564-7451-4ed8-b76a-d218a6689c76 --setPassIfNoBaseline true -# /bin/bash snyk_delta_all_projects.sh --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} - + - name: Run Snyk Delta Scan + run: /bin/bash snyk_delta_all_projects.sh --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }} --severity-threshold=medium - name: Run Snyk Monitor Scan run: snyk monitor --all-projects --org=${{ vars.SNYK_ORG }} --remote-repo-url=${{ github.repository }}