Commit aa97720a authored by connorshea's avatar connorshea

Upgrade bundler-audit from 0.4.0 to 0.5.0

Bundler Audit can now run check with the `—update` flag to update the
Ruby CVE repository before checking. This removes the need for two
separate commands in GitLab CI.

See the Changelog for more information:
https://github.com/rubysec/bundler-audit/blob/master/ChangeLog.md#050--2
015-02-28
parent 795199bf
...@@ -158,8 +158,7 @@ bundler:audit: ...@@ -158,8 +158,7 @@ bundler:audit:
only: only:
- master - master
script: script:
- "bundle exec bundle-audit update" - "bundle exec bundle-audit check --update --ignore OSVDB-115941"
- "bundle exec bundle-audit check --ignore OSVDB-115941"
tags: tags:
- ruby - ruby
- mysql - mysql
......
...@@ -99,7 +99,7 @@ GEM ...@@ -99,7 +99,7 @@ GEM
bullet (5.0.0) bullet (5.0.0)
activesupport (>= 3.0.0) activesupport (>= 3.0.0)
uniform_notifier (~> 1.9.0) uniform_notifier (~> 1.9.0)
bundler-audit (0.4.0) bundler-audit (0.5.0)
bundler (~> 1.2) bundler (~> 1.2)
thor (~> 0.18) thor (~> 0.18)
byebug (8.2.1) byebug (8.2.1)
......
Markdown is supported
0%
or
You are about to add 0 people to the discussion. Proceed with caution.
Finish editing this message first!
Please register or to comment