Skip to content

Reporting a vulnerability #36

Reporting a vulnerability

Reporting a vulnerability #36

# ~~ Generated by projen. To modify, edit .projenrc.js and run "npx projen".
name: auto-close-community-issues
on:
issues:
types:
- opened
jobs:
autoclose:
runs-on: ubuntu-latest
permissions:
pull-requests: write
issues: write
if: github.event.issue.author_association != 'OWNER' && github.event.issue.author_association != 'MEMBER' && github.event.issue.author_association != 'COLLABORATOR'
steps:
- name: Auto-close issues by non-collaborators
uses: peter-evans/close-issue@v2
with:
issue-number: ${{ github.event.issue.number }}
comment: Hi there! 👋 We appreciate your interest, but this is probably not the right place. All the code in this repository is auto-generated using [cdktf-provider-project](https://github.com/cdktf/cdktf-provider-project) and [cdktf-repository-manager](https://github.com/cdktf/cdktf-repository-manager) from the source [Terraform provider](https://github.com/terraform-providers/terraform-provider-aws). If there are problems, they should be addressed in one of those 3 repositories, not here, as any changes here will just get overwritten the next time there is an update upstream. Please open a new issue or PR in one of those repos. In the meantime, I'll auto-close this. Thanks!
close-reason: not_planned
labels: invalid,wontfix