summaryrefslogtreecommitdiffstats
path: root/lib/python
Commit message (Collapse)AuthorAgeFilesLines
* Merge branch 'bam/security-tracker-fix_cmp'Salvatore Bonaccorso2020-01-021-1/+2
|\ | | | | | | See merge request security-tracker-team/security-tracker!40
| * Fix list sortBrian May2019-06-171-1/+2
| |
* | Fix inconsistent leading ident before if statementBrian May2019-12-261-2/+2
| |
* | Reimplement (incompletely) simplistic NVD parser to handle JSON feedSalvatore Bonaccorso2019-10-201-68/+59
| | | | | | | | | | | | | | | | | | | | | | | | | | | | The reimplementation is focused on only the functionality actually strictly required by the security-tracker. This includes fetching the CVE id and corresponding description. All of specific imapct metrics (severity, range, loss attributes) are not implemented. Those will require a database schema version bump and reimplementation as well for the security_db. Closes: #942670 Signed-off-by: Salvatore Bonaccorso <carnil@debian.org>
* | nvd.py: Add missing note that CVE description is returnedSalvatore Bonaccorso2019-10-201-0/+1
| |
* | Drop mips from bullseye architecturesSalvatore Bonaccorso2019-08-211-1/+1
| |
* | Another place where mips needs to be droppedRaphaël Hertzog2019-08-211-1/+1
| |
* | security_db: Update mappings after buster stable releaseSalvatore Bonaccorso2019-07-061-16/+16
| |
* | dist_config: Add support for bullseye release and initial list of supported ↵Salvatore Bonaccorso2019-07-061-0/+5
| | | | | | | | | | | | | | architectures Add list of currently suported architectures inherited from buster supported architectures.
* | debian_support: Add bullseye to supported releasesSalvatore Bonaccorso2019-07-061-1/+1
|/
* security_db: Make source code comment independent of codename for distributionSalvatore Bonaccorso2019-04-281-2/+2
|
* Replace file() with open() for Python 3 compatabilityBrian May2019-03-046-12/+12
|
* Replace `abc` with repr(abc)Brian May2019-02-182-7/+7
|
* lib/python/bugs.py: Use explicit list comprehension; the "lambda (x,)" ↵Chris Lamb2019-02-111-2/+2
| | | | syntax is not actually valid in Python 3.
* lib/python/debian_support.py: Use repr(..) over backticks; they are removed ↵Chris Lamb2019-02-111-3/+3
| | | | in Python 3.x
* CVEExtendFile: treat TEMP-* entries as uniqueEmilio Pozuelo Monfort2018-12-041-0/+9
| | | | | | Otherwise, they will get rehashed into a different temp name, preventing one to add notes to TEMP entries in an extend file.
* Merge branch 'bam/security-tracker-use_pythons_namedtuple'Salvatore Bonaccorso2018-11-114-96/+3
|\
| * Use the namedtuple class supplied with PythonBrian May2018-08-204-96/+3
| |
* | Replace "x.has_key(y)" with "y in x" syntaxBrian May2018-08-207-16/+16
|/
* Fix print statements for Python 3.6 compatibilityBrian May2018-08-068-72/+77
|
* Replace <> with != for Python 3.6 compatibilityBrian May2018-07-156-26/+26
|
* Update python exception syntax for Python 3.6 compatibilityBrian May2018-07-137-45/+45
|
* Merge branch 'jcristau/security-tracker-head'Salvatore Bonaccorso2018-07-071-2/+5
|\
| * lib: add support for the HEAD HTTP methodJulien Cristau2018-07-061-2/+5
| | | | | | | | Fixes security-tracker-team/security-tracker#3
* | Also set Content-Length for HTMLResultJulien Cristau2018-07-061-0/+1
|/
* Set Content-Length for BinaryResultJulien Cristau2018-07-061-0/+1
|
* lib: add "headers" attribute on Result objectsJulien Cristau2018-07-061-31/+26
| | | | Make it possible to set arbitrary headers when returning a Result.
* Reduce list of supported architectures for jessie under LTS supportSalvatore Bonaccorso2018-06-161-1/+1
|
* sources: add name and path infoEmilio Pozuelo Monfort2018-06-151-6/+9
| | | | This avoids having to guess the name from the path.
* Rename CVECUSTOMERFile to CVEExtendFileEmilio Pozuelo Monfort2018-06-081-1/+5
|
* Simplify Extends supportEmilio Pozuelo Monfort2018-06-081-44/+20
| | | | | | BugExtend.writeDB() is pretty similar to BugBase's, so update the latter to take extends into account when necessary to avoid unneeded duplicated code.
* Add support for CUSTOMER bugs and CVE extendsBastian Blank2018-06-081-1/+36
|
* Dynamically create announce queriesEmilio Pozuelo Monfort2018-06-081-2/+20
| | | | Based on the DSA-like files present in the config file.
* Move source list to a config fileEmilio Pozuelo Monfort2018-06-081-10/+11
|
* Merge DLAFile into DSAFileEmilio Pozuelo Monfort2018-06-082-10/+10
| | | | | The only difference is that the regular expressions look for DSA or DLA, but we can just guess that based on the path.
* Simplify DLAFileEmilio Pozuelo Monfort2018-06-081-36/+1
| | | | Subclass DSAFile rather than copying it.
* Revert changes unrelated to the partclone no-dsa markingSalvatore Bonaccorso2018-05-052-45/+3
|
* partclone no-dsa on wheezyEmilio Pozuelo Monfort2018-05-052-3/+45
|
* Convert URLs from http to https where it seems safe to do soPaul Wise2018-01-171-1/+1
|
* Let the CVE parser know about postponed & ignored sub-statesSebastien Delafond2017-08-131-1/+1
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54714 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Make sure comment is initializedSebastien Delafond2017-08-111-0/+1
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54618 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Give /tracker/status/release/stable the ability to filter on "ignored" & ↵Sebastien Delafond2017-08-101-3/+7
| | | | | | "postponed" no-dsa substates git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54582 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Expose "ignored" & "postponed" no-dsa sub-states to the web UISebastien Delafond2017-08-101-2/+2
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54581 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Introduce new "ignored" & "postponed" sub-states for no-dsaSebastien Delafond2017-08-102-7/+13
| | | | | | | They will be stored in the "reason" field from package_notes_nodsa table, that was unused so far. git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54580 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Revert "s/sid/jessie/ for ../../data/packages/<dist>__main_Sources"Sebastien Delafond2017-08-041-1/+1
| | | | | | | | (this was meant to remain a local change only) This reverts commit cee737fcf614b926c36d0e612c896da296921f09. git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54263 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Fix spelling issue in parsers.pySebastien Delafond2017-08-041-2/+2
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54262 e39458fd-73e7-0310-bf30-c45bca0a0e42
* s/sid/jessie/ for ../../data/packages/<dist>__main_SourcesSebastien Delafond2017-08-041-1/+1
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54257 e39458fd-73e7-0310-bf30-c45bca0a0e42
* Fix parser for DLA/listSebastien Delafond2017-08-041-4/+3
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@54256 e39458fd-73e7-0310-bf30-c45bca0a0e42
* security_db: Update mappings after stretch stable releaseSalvatore Bonaccorso2017-06-171-16/+16
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@52650 e39458fd-73e7-0310-bf30-c45bca0a0e42
* dist_config: Make sid dependent on own supported architecturesSalvatore Bonaccorso2017-06-171-1/+2
| | | | git-svn-id: svn+ssh://svn.debian.org/svn/secure-testing@52649 e39458fd-73e7-0310-bf30-c45bca0a0e42

© 2014-2024 Faster IT GmbH | imprint | privacy policy