summaryrefslogtreecommitdiffstats
path: root/bin/tracker_service.py
Commit message (Collapse)AuthorAgeFilesLines
* tracker_service: simplify stable-like callbacksEmilio Pozuelo Monfort2020-02-261-7/+2
| | | | And take the file out of README.releases.
* tracker_service: dynamically register stable releasesEmilio Pozuelo Monfort2020-02-261-29/+27
|
* tracker_service: unify *stable methodsEmilio Pozuelo Monfort2020-02-261-29/+15
|
* tracker_service: don't hardcode codenames in db queriesEmilio Pozuelo Monfort2020-02-261-12/+11
|
* tracker_service: don't hardcode backport codenamesEmilio Pozuelo Monfort2020-02-261-3/+3
|
* tracker_service: don't register oldoldstable when not supportedEmilio Pozuelo Monfort2020-02-261-8/+13
|
* Fix references to DLA regression updates on websiteBrian May2019-12-041-4/+8
| | | | | | | | | The first revision on the website doesn't have a postfix. The second revision has a postfix of -2. I was going to do something similar for DSA too, but found regression update advisories are not available on the website for DSAs.
* Revert "Fix references to DLA regression updates on website"Brian May2019-12-041-8/+4
| | | | | | This reverts commit 7177c0e348acbd70b76de7fc36116d02201bc9bf. I accidentally pushed this to the wrong branch.
* Fix references to DLA regression updates on websiteBrian May2019-12-041-4/+8
| | | | | | | | | The first revision on the website doesn't have a postfix. The second revision has a postfix of -2. I was going to do something similar for DSA too, but found regression update advisories are not available on the website for DSAs.
* Switch all bugzilla.novell.com URLs to bugzilla.suse.comPaul Wise2019-09-181-1/+1
| | | | | | | The novell.com address is historical and deprecated. Requested-by: Alexandros Toptsoglou <atoptsoglou@suse.com> Requested-in: <a3bc5c9f-d52d-a79d-e1da-6a6484cee9ea@suse.com>
* tracker_service: Update release -> codename mappings for stretch releaseSalvatore Bonaccorso2019-07-061-8/+8
| | | | | | | | | | | Update references for backports suites for buster-backports, stretch-backports and jessie-backports for status overview pages. For testing migration canidates (which is helpful during freeze periods to determine which fixes from usntable need to go to testing yet), make bullseye the new testing distribution. Updates lists of releases to sid, bullseye, buster, stretch and jessie.
* tracker-service: don't repeat the package linkEmilio Pozuelo Monfort2019-03-011-0/+4
| | | | | ...for non-main packages. For those, emptying pkg_name is not enough, we also need to set title to None.
* Adapt URL to DLA advisories in a https://www.debian.org/security/lts/Salvatore Bonaccorso2019-02-121-1/+1
| | | | | | | | | | | As discussed in https://bugs.debian.org/859122 DLAs and DSAs will be separated in different supages. This needs adaption for the URL referenced in the source fields of the security-tracker for DLAs. v2: Correct URL to actually match the final location under /lts/security. Cf. https://bugs.debian.org/859122#82 Thanks: Laura Arjona Reina, Holger Levsen and Antoine Beaupré
* Replace "x.has_key(y)" with "y in x" syntaxBrian May2018-08-201-4/+4
|
* Fix print statements for Python 3.6 compatibilityBrian May2018-08-061-2/+2
|
* Replace <> with != for Python 3.6 compatibilityBrian May2018-07-151-6/+6
|
* Fix check for whether /tracker/data/json needs to be recomputedJulien Cristau2018-07-061-2/+4
| | | | | | | | | | | In commit 49e287d2574ed385e31ce3d36cb3cb19f4c7785f "tracker_service: send a Last-Modified header for /tracker/data/json" I made the json_timestamp update conditional on whether the data had changed. That meant that after a few minutes, we would consider the data to be always stale, and recompute it every single time, as long as it didn't change. To fix this, use separate timestamps for "when did we check last" (json_timestamp) and "when did it change last" (json_last_modified).
* Fix Content-Type for /tracker/data/jsonJulien Cristau2018-07-061-1/+1
|
* Switch json timestamp from datetime.utcnow() to time.time()Julien Cristau2018-07-061-5/+6
|
* tracker_service: send a Last-Modified header for /tracker/data/jsonJulien Cristau2018-07-061-7/+8
|
* Make the security tracker relocatable to another base URLRaphaël Hertzog2018-05-311-6/+5
| | | | | | Hosting the tracker at an URL different from /tracker/ was not possible without these changes. There's still one small glitch left with the hardcoding of /tracker/logo.png in static/style.css.
* Convert URLs from http to https where it seems safe to do soPaul Wise2018-01-171-1/+1
|
* Overview page: Reference to the git repository on the salsa gitlab instanceSalvatore Bonaccorso2017-12-291-2/+2
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@59022 e39458fd-73e7-0310-bf30-c45bca0a0e42
* tracker service: Update references in footer to salsaSalvatore Bonaccorso2017-12-291-2/+2
| | | | | | | | | | | Replace reference to bin/tracker_service.py via the salsa/gitlab webinterface. Referece the security-tracker project instead of the SVN repository. Signed-off-by: Salvatore Bonaccorso <carnil@debian.org> git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@59021 e39458fd-73e7-0310-bf30-c45bca0a0e42
* tracker service: Refer to the salsa project on the help out sectionSalvatore Bonaccorso2017-12-291-2/+2
| | | | | | Signed-off-by: Salvatore Bonaccorso <carnil@debian.org> git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@59020 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Link additionally to bugzilla as well to SUSE's CVE pagesSalvatore Bonaccorso2017-12-181-2/+11
| | | | | | Thanks: Andreas Stieger <astieger@suse.com> git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@58680 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Capitalize SUSESalvatore Bonaccorso2017-12-181-1/+1
| | | | | | Thanks: Andreas Stieger <astieger@suse.com> git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@58677 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Register distributions.json static fileSalvatore Bonaccorso2017-12-101-0/+7
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@58437 e39458fd-73e7-0310-bf30-c45bca0a0e42
* tracker_service: use sources.debian.org rather sources.debian.netSalvatore Bonaccorso2017-12-011-1/+1
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@58188 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Switch web search links to DuckDuckGoPaul Wise2017-11-271-5/+5
| | | | | | | | | Disconnect Search just redirects to DuckDuckGo now. Also rename the functions from disconnect to web_search in case of future changes to the usual web search engine. git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@58046 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Update links to CVEs at the NIST NVD websitePaul Wise2017-11-271-2/+1
| | | | | | The current URLs redirect to the new URLs. git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@58045 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Add BugFilter parameters as well for the page_status_dtsa_candiatesSalvatore Bonaccorso2017-08-201-1/+1
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54914 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Give /tracker/status/release/stable the ability to filter on "ignored" & ↵Sebastien Delafond2017-08-101-8/+32
| | | | | | "postponed" no-dsa substates git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54582 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Expose "ignored" & "postponed" no-dsa sub-states to the web UISebastien Delafond2017-08-101-3/+7
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54581 e39458fd-73e7-0310-bf30-c45bca0a0e42
* tracker-service: Update release -> codename mappings for stretch releaseSalvatore Bonaccorso2017-06-171-8/+8
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@52646 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Fix typoPaul Wise2017-03-291-1/+1
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@50157 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Link to DLA details on www.d.o from the Source field (Closes: #761945)Paul Wise2017-03-291-1/+22
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@50156 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Fix TypoNicholas Luedtke2016-12-011-1/+1
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@46696 e39458fd-73e7-0310-bf30-c45bca0a0e42
* testing.pl is gone, update links to it to qa.d.o/excuses.phpPaul Wise2016-07-151-1/+1
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@43223 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Correct repository nameSalvatore Bonaccorso2016-07-061-1/+1
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@43038 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Link to the CERT database too since they update before Mitre/NVD these daysPaul Wise2016-06-131-0/+9
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@42500 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Quote searches on disconnect.mePaul Wise2016-04-251-1/+1
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@41133 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Link CVEs to the LWN search interfacePaul Wise2016-04-251-0/+9
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@41130 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Drop links to OSVDBPaul Wise2016-04-061-9/+0
| | | | | | | | OSVDB is now closed officially: https://blog.osvdb.org/2016/04/05/osvdb-fin/ git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@40780 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Remove old comment from temporary disable of json export functionalitySalvatore Bonaccorso2016-04-031-1/+0
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@40725 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Link to the bugtraq mailing list archive search tooPaul Wise2016-03-221-0/+9
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@40514 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Link to github code/issues searches for CVEsPaul Wise2016-03-171-0/+18
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@40422 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Disable table with fixed version per suite.Thijs Kinkhorst2016-03-151-7/+8
| | | | | | | | | | | This is often very confusing because it lists the state only for the main archive, not the security archive, so stable will be shown as vulnerable for many weeks after a DSA has been issued, until the next point release. That's not very relevant information. It also duplicates the table below with fixed status per suite and archive. git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@40387 e39458fd-73e7-0310-bf30-c45bca0a0e42
* https for more of the CVE linksPaul Wise2016-03-021-3/+3
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@40125 e39458fd-73e7-0310-bf30-c45bca0a0e42
* [tracker_service] Crude caching mechanism for JSON APISebastien Delafond2016-02-011-4/+29
| | | | | | | | | | * once computed, keep the JSON data cached in memory for 5 minutes (default value) before regenerating it * at the very minimum we'll need to send along a Last-Modified header exposing when the data was last generated git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@39406 e39458fd-73e7-0310-bf30-c45bca0a0e42

© 2014-2024 Faster IT GmbH | imprint | privacy policy