Skip to content

Commit

Permalink
Merge branch 'main' into dependabot/npm_and_yarn/rollup-3.29.5
Browse files Browse the repository at this point in the history
  • Loading branch information
HugoBurgess authored Sep 30, 2024
2 parents 9e43eb7 + e22f247 commit c9afd82
Show file tree
Hide file tree
Showing 5 changed files with 56 additions and 5 deletions.
6 changes: 6 additions & 0 deletions Deployment/templates/var/iat-deploy.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@
variables:
# Common across all environments.
- group: File Share Service terraform IAT
- group: File-Share-Service-UI-IAT-Deploy-Variables
- name: AzureSubscription
value: File-Share-Service-IAT-A.011.08
6 changes: 6 additions & 0 deletions Deployment/templates/var/preprod-deploy.yml
Original file line number Diff line number Diff line change
@@ -0,0 +1,6 @@
variables:
# Common across all environments.
- group: File Share Service terraform Pre
- group: File-Share-Service-UI-PreProd-Deploy-Variables
- name: AzureSubscription
value: File-Share-Service-Pre-A.011.08
13 changes: 13 additions & 0 deletions NVDSuppressions.xml
Original file line number Diff line number Diff line change
Expand Up @@ -12,6 +12,8 @@
<vulnerabilityName>CVE-2024-31207</vulnerabilityName>
<vulnerabilityName>GHSA-64vr-g452-qvp3</vulnerabilityName>
<vulnerabilityName>GHSA-9cwx-2883-4wfx</vulnerabilityName>
<vulnerabilityName>CVE-2024-45812</vulnerabilityName>
<vulnerabilityName>CVE-2024-45811</vulnerabilityName>
</suppress>
<suppress>
<notes>
Expand Down Expand Up @@ -61,4 +63,15 @@
<packageUrl regex="true">^pkg:npm/webpack@.*$</packageUrl>
<cve>CVE-2024-43788</cve>
</suppress>
<suppress>
<notes>
<![CDATA[
file name: rollup:3.29.0
Suppressed as will be fixed in PR #290
]]>
</notes>
<packageUrl regex="true">^pkg:npm/rollup@.*$</packageUrl>
<vulnerabilityName>GHSA-gcx4-mw62-g8wm</vulnerabilityName>
<vulnerabilityName>CVE-2024-47068</vulnerabilityName>
</suppress>
</suppressions>
10 changes: 5 additions & 5 deletions Tests/TestData/ValidAndInvalidENCs.csv
Original file line number Diff line number Diff line change
Expand Up @@ -24,7 +24,6 @@ BR221070
BR321200
BR321400
BR400221
BR401507
BR441012
C1311800
C1312300
Expand Down Expand Up @@ -75,10 +74,6 @@ CA370016
CA370382
CA370381
CA376665
CA379115
CA479155
CA579146
CA579156
CL2LL070
CL3BB010
CL3LL075
Expand Down Expand Up @@ -626,3 +621,8 @@ GB800001
CA579246
DE416060
DK4FO86D
BR401507
CA379115
CA479155
CA579146
CA579156
26 changes: 26 additions & 0 deletions azure-pipelines.yml
Original file line number Diff line number Diff line change
Expand Up @@ -88,6 +88,32 @@ stages:
AzureDevOpsEnvironment: FSS-vNext-E2E
ShortName: vNextE2e

- stage: IatDeploy
dependsOn:
- DevDeploy
displayName: IAT deploy
condition: and(succeeded(), or(eq(variables['Build.SourceBranch'], 'refs/heads/main'), startsWith(variables['Build.SourceBranch'], 'refs/heads/release/')))
jobs:
- template: Deployment/templates/continuous-deployment.yml
parameters:
ContinueEvenIfResourcesAreGettingDestroyed: ${{ parameters.ContinueEvenIfResourcesAreGettingDestroyed }}
Container: ${{ variables.Container }}
AzureDevOpsEnvironment: FSS-IAT
ShortName: Iat

- stage: PreProdDeploy
dependsOn:
- IatDeploy
displayName: PreProd deploy
condition: and(succeeded(), or(eq(variables['Build.SourceBranch'], 'refs/heads/main'), startsWith(variables['Build.SourceBranch'], 'refs/heads/release/')))
jobs:
- template: Deployment/templates/continuous-deployment.yml
parameters:
ContinueEvenIfResourcesAreGettingDestroyed: ${{ parameters.ContinueEvenIfResourcesAreGettingDestroyed }}
Container: ${{ variables.Container }}
AzureDevOpsEnvironment: FSS-PreProd
ShortName: PreProd

- stage: QaDeploy
dependsOn:
- DevDeploy
Expand Down

0 comments on commit c9afd82

Please sign in to comment.