From ec462f1a7b1b8bb892481dca80f813e8bd6da798 Mon Sep 17 00:00:00 2001 From: Mark Cheret Date: Tue, 20 Apr 2021 03:36:29 +0200 Subject: [PATCH] update snyk.yml --- .github/workflows/snyk.yml | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/.github/workflows/snyk.yml b/.github/workflows/snyk.yml index a0f8ce4..4dad04e 100644 --- a/.github/workflows/snyk.yml +++ b/.github/workflows/snyk.yml @@ -8,4 +8,6 @@ jobs: - name: Run Snyk to check for vulnerabilities uses: snyk/actions/php@master env: - SNYK_TOKEN: ${{ secrets.SNYK_TOKEN }} \ No newline at end of file + SNYK_TOKEN: ${{ secrets.SNYK_TOKEN }} + with: + args: --all-projects \ No newline at end of file