Skip to content

abi3audit: 0.0.16

abi3audit: 0.0.16 #946

Workflow file for this run

name: Scan dependencies for vulnerabilities with pip-audit
on:
push:
branches: [ "main" ]
pull_request:
branches: [ "main" ]
schedule:
- cron: "0 12 * * *"
jobs:
pip-audit:
runs-on: ubuntu-latest
steps:
- name: Checkout repository
uses: actions/checkout@v4
- name: Install Python
uses: actions/setup-python@v5
with:
python-version-file: pyproject.toml
- name: Run pip-audit
uses: pypa/gh-action-pip-audit@v1.1.0
with:
inputs: .
local: true
ignore-vulns: |
GHSA-v3c5-jqr6-7qm8
PYSEC-2022-42969
GHSA-r9hx-vwmv-q579