Skip to content

flawfinder

flawfinder #792

# This workflow uses actions that are not certified by GitHub.
# They are provided by a third-party and are governed by
# separate terms of service, privacy policy, and support
# documentation.
name: flawfinder
on:
push:
branches: [ master ]
paths:
- 'meson.build'
- '.github/workflows/**'
- '**.c'
pull_request:
# The branches below must be a subset of the branches above
branches: [ master ]
paths:
- 'meson.build'
- '.github/workflows/**'
- '**.c'
schedule:
- cron: '23 10 * * 3'
permissions: # added using https://github.com/step-security/secure-workflows
contents: read
jobs:
flawfinder:
name: Flawfinder
runs-on: ubuntu-latest
permissions:
actions: read
contents: read
security-events: write
steps:
- name: Harden Runner
uses: step-security/harden-runner@17d0e2bd7d51742c71671bd19fa12bdc9d40a3d6 # v2.8.1
with:
egress-policy: block
allowed-endpoints: >
api.github.com:443
github.com:443
- name: Checkout code
uses: actions/checkout@a5ac7e51b41094c92402da3b24376905380afc29 # v4.1.6
- name: flawfinder_scan
uses: david-a-wheeler/flawfinder@c57197cd6061453f10a496f30a732bc1905918d1 # v2.0.19
with:
arguments: '--sarif ./'
output: 'flawfinder_results.sarif'
- name: Upload analysis results to GitHub Security tab
uses: github/codeql-action/upload-sarif@b611370bb5703a7efb587f9d136a52ea24c5c38c # v3.25.11
with:
sarif_file: ${{github.workspace}}/flawfinder_results.sarif