Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

CI: remove trivy from PRs, add CVE-2022-1996 to ignores #4867

Merged
merged 2 commits into from Jul 11, 2022

Conversation

srenatus
Copy link
Contributor

@srenatus srenatus commented Jul 11, 2022

This is breaking contributions when there is something new in trivy's
databases. That's unfortunate, and will be turned off by this commit.

We're still running the checks nightly, and that's good enough for raising the
maintainers' attention.

This is breaking contributions when there is something new in trivy's
databases. That's unfortunate, and will be turned off by this commit.

We're still running the checks nightly, and that's good enough for raising the
maintainers' attention.

Signed-off-by: Stephan Renatus <stephan.renatus@gmail.com>
Signed-off-by: Stephan Renatus <stephan.renatus@gmail.com>
@srenatus
Copy link
Contributor Author

Will merge when green 🎲

@srenatus srenatus merged commit eef861d into open-policy-agent:main Jul 11, 2022
@srenatus srenatus deleted the sr/ci/deal-with-trivy branch July 11, 2022 07:45
srenatus added a commit to srenatus/opa that referenced this pull request Jul 13, 2022
…agent#4867)

This is breaking contributions when there is something new in trivy's
databases. That's unfortunate, and will be turned off by this commit.

We're still running the checks nightly, and that's good enough for raising the
maintainers' attention.

* .trivyignore: add CVE-2022-1996

Signed-off-by: Stephan Renatus <stephan.renatus@gmail.com>
srenatus added a commit that referenced this pull request Jul 13, 2022
This is breaking contributions when there is something new in trivy's
databases. That's unfortunate, and will be turned off by this commit.

We're still running the checks nightly, and that's good enough for raising the
maintainers' attention.

* .trivyignore: add CVE-2022-1996

Signed-off-by: Stephan Renatus <stephan.renatus@gmail.com>
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

Successfully merging this pull request may close these issues.

None yet

1 participant