OpenStack Security Advisories
Go to file
Jeremy Stanley aaf503aec8 Update process documentation for current practices
Realign document sections with flowchart labels, add more
clarification between public and private report differences at some
stages, wrap E-mail templates at 68 columns for ML-friendliness,
specify that embargo notices are sent separately to the
linux-distros list to avoid crossposting, and include a bug
reference in the pre-OSSA template with instructions on requesting
private bug subscription.

Change-Id: I6503fe19b0c83d439763073c2b858ad731bce889
2017-05-03 17:54:08 +00:00
doc/source Update process documentation for current practices 2017-05-03 17:54:08 +00:00
ossa Adds OSSA-2017-004 (CVE-2017-2673) 2017-04-25 15:22:35 +00:00
.gitignore Make Git ignore files generated by doc builds 2016-08-26 16:39:17 +00:00
.gitreview Import basic repository structure 2014-12-01 11:27:31 +01:00
LICENSE Import basic repository structure 2014-12-01 11:27:31 +01:00
README.rst Update the README to show correct URL 2015-02-09 07:40:45 -08:00
setup.cfg Revert "Fix the missing man_pages config warning error" 2015-06-10 17:59:10 +00:00
setup.py Import basic repository structure 2014-12-01 11:27:31 +01:00
test-requirements.txt Use templates to generate rst documentation 2015-01-12 08:09:38 -08:00
tox.ini Minors template improvements 2015-01-15 20:22:46 +00:00

README.rst

Records of each security advisory issued by the OpenStack VMT http://security.openstack.org