Skip to content

Security Audit

Security Audit #1527

name: Security Audit
on:
schedule:
- cron: '0 0 * * *' # Midnight of each day
permissions:
contents: read
jobs:
security_audit:
name: Security Audit
runs-on: ubuntu-latest
steps:
- name: Checkout sources
uses: actions/checkout@v4
with:
ref: master
persist-credentials: false
- name: Install stable toolchain
uses: actions-rs/toolchain@v1
with:
toolchain: stable
override: true
- name: Install cargo audit
run: cargo install cargo-audit
- name: Run cargo audit
uses: actions-rs/cargo@v1
with:
command: audit
args: --ignore RUSTSEC-2020-0095 --deny warnings