gentoo.LinuxHowtos.org

Details of dev-util/cargo-audit:

Description: Audit Cargo.lock for crates with security vulnerabilities
Homepage: https://rustsec.org https://github.com/rustsec/cargo-audit

available versions:

releasesalphaamd64armhppaia64mipsppcppc64ppc macoss390shsparcx86USE-Flagsdependenciesebuild warnings
cargo-audit-0.17.6 -~-----~-----fix
show
show
Legend:
+ stable
~ testing
- not available
some ebuild warning depend on specific use-flags or architectures, all ebuild-warnings are shown.

Tutorials:
no tutorial found


back