bottom/.github/workflows/audit.yml
2023-11-23 23:32:09 -05:00

36 lines
1.0 KiB
YAML

# A routine check to see if there are any Rust-specific security vulnerabilities in the repo we should be aware of.
name: audit
on:
workflow_dispatch:
schedule:
- cron: "0 0 * * 1"
jobs:
audit:
timeout-minutes: 18
runs-on: ubuntu-latest
steps:
- name: Checkout repository
uses: actions/checkout@b4ffde65f46336ab88eb53be808477a3936bae11 # v4.1.1
- name: Set up Rust toolchain
uses: dtolnay/rust-toolchain@b44cb146d03e8d870c57ab64b80f04586349ca5d
with:
toolchain: stable
- name: Enable Rust cache
uses: Swatinem/rust-cache@a95ba195448af2da9b00fb742d14ffaaf3c21f43 # 2.7.0
with:
cache-targets: false
cache-all-crates: true
cache-on-failure: true
- name: Install cargo-audit
run: |
cargo install cargo-audit --locked
rm -rf ~/.cargo/registry || echo "no registry to delete"
- uses: rustsec/audit-check@dd51754d4e59da7395a4cd9b593f0ff2d61a9b95 # v1.4.1
with:
token: ${{ secrets.GITHUB_TOKEN }}