enve/.github/workflows/audit.yml

18 lines
399 B
YAML

# A routine check to see if there are any Rust-specific security vulnerabilities
# in the repo we should be aware of.
name: audit
on:
workflow_dispatch:
schedule:
- cron: "0 0 * * 1" # every monday
jobs:
audit:
runs-on: ubuntu-latest
steps:
- uses: actions/checkout@v3
- uses: actions-rs/audit-check@v1.2.0
with:
token: ${{ secrets.GITHUB_TOKEN }}