Skip to content

AjayJagan/jira-snyk-automation-scripts

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 

History

3 Commits
 
 
 
 
 
 
 
 

Repository files navigation

Snyk - Jira integration

Script, which loads all snyk vulnerabilities and creates Bugs in jira.

Getting started

  1. Clone repo
  2. Export the necessary variables - SNYK_API_TOKEN, JIRA_API_TOKEN
  3. Update the .env with the all necessary values.
  4. In case you need to exclude folders, insert regex in exclude_files.json in format: { "kubevirt/kubevirt-tekton-tasks": { "^modules/.*/vendor": "" }, "/": { "path_regex": "<empty_string>" } }
  5. export all these env variables:
    # https://docs.snyk.io/snyk-cli/authenticate-the-cli-with-your-account
    export SNYK_API_TOKEN=""
    export JIRA_API_TOKEN="""
    
  6. run script python jira-automation.py
  7. script will go through all snyk vulnerabilities and create Jira bugs

About

No description, website, or topics provided.

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published

Languages