Skip to content

Security audit

Security audit #618

Workflow file for this run

name: Security audit
on:
schedule:
- cron: '0 7 * * *'
push:
branches:
- '**'
tags-ignore:
- "*"
paths:
- '**/Cargo.toml'
- '**/Cargo.lock'
jobs:
security_audit:
runs-on: ubuntu-latest
steps:
- uses: actions/checkout@v4
- uses: actions-rs/audit-check@v1
with:
token: ${{ secrets.GITHUB_TOKEN }}