From e5f04560b5f230ff4d27b029b6a8227d07046efc Mon Sep 17 00:00:00 2001 From: silas <95582913+silas-x@users.noreply.github.com> Date: Sat, 8 Jan 2022 10:00:44 +0000 Subject: [PATCH] Delete semgrep-scan.yml --- .github/workflows/semgrep-scan.yml | 60 ------------------------------ 1 file changed, 60 deletions(-) delete mode 100644 .github/workflows/semgrep-scan.yml diff --git a/.github/workflows/semgrep-scan.yml b/.github/workflows/semgrep-scan.yml deleted file mode 100644 index 80147b2..0000000 --- a/.github/workflows/semgrep-scan.yml +++ /dev/null @@ -1,60 +0,0 @@ -# Flexible static application security testing based on various rulesets depending on -# various parameters such as language, dockerfile, etc. - -name: Semgrep Scanner - -# Controls when the workflow will run -on: - # Triggers the workflow on push or pull request events subject to branch selected - push: - branches: - - main - - pull_request: - branches: - - main - - # Allows you to run this workflow manually from the Actions tab - # workflow_dispatch: - -jobs: - semgrep: - name: Semgrep Scan - runs-on: ubuntu-latest - # Set permissions to allow writing security events - permissions: - security-events: write - # Skip any PR created by dependabot to avoid permission issues - if: (github.actor != 'dependabot[bot]') - steps: - # Fetch project source - - uses: actions/checkout@v2 - - - uses: returntocorp/semgrep-action@v1 - with: - config: >- # more at semgrep.dev/explore - p/security-audit - p/secrets - p/eslint-plugin-security - # Instead of `config:`, use rules set in Semgrep App. - # Get your token from semgrep.dev/manage/settings. - # publishToken: ${{ secrets.SEMGREP_APP_TOKEN }} - - # Never fail the build due to findings on pushes. - # Instead, just collect findings for semgrep.dev/manage/findings - # auditOn: push - - # Upload findings to GitHub Advanced Security Dashboard [step 1/2] - generateSarif: "1" - - # Change job timeout (default is 1800 seconds; set to 0 to disable) - # env: - # SEMGREP_TIMEOUT: 300 - - # Upload findings to GitHub Advanced Security Dashboard [step 2/2] - - name: Upload SARIF file for GitHub Advanced Security Dashboard - uses: github/codeql-action/upload-sarif@v1 - if: always() - with: - sarif_file: semgrep.sarif -