Skip to content

flawfinder

flawfinder #479

# This workflow uses actions that are not certified by GitHub.
# They are provided by a third-party and are governed by
# separate terms of service, privacy policy, and support
# documentation.
name: flawfinder
on:
push:
branches: [ master ]
paths:
- 'meson.build'
- '.github/workflows/**'
- '**.c'
pull_request:
# The branches below must be a subset of the branches above
branches: [ master ]
paths:
- 'meson.build'
- '.github/workflows/**'
- '**.c'
schedule:
- cron: '23 10 * * 3'
permissions: # added using https://github.com/step-security/secure-workflows
contents: read
jobs:
flawfinder:
name: Flawfinder
runs-on: ubuntu-latest
permissions:
actions: read
contents: read
security-events: write
steps:
- name: Harden Runner
uses: step-security/harden-runner@55d479fb1c5bcad5a4f9099a5d9f37c8857b2845
with:
egress-policy: audit # TODO: change to 'egress-policy: block' after couple of runs
- name: Checkout code
uses: actions/checkout@c85c95e3d7251135ab7dc9ce3241c5835cc595a9
- name: flawfinder_scan
uses: david-a-wheeler/flawfinder@c57197cd6061453f10a496f30a732bc1905918d1
with:
arguments: '--sarif ./'
output: 'flawfinder_results.sarif'
- name: Upload analysis results to GitHub Security tab
uses: github/codeql-action/upload-sarif@cdcdbb579706841c47f7063dda365e292e5cad7a
with:
sarif_file: ${{github.workspace}}/flawfinder_results.sarif