[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-10-18 Thread Addshore
Addshore closed subtask T285761: Add proper security headers to Query Builder 
as Resolved.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Addshore
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-08-14 Thread Lydia_Pintscher
Lydia_Pintscher added a comment.


  \o/ \o/ \o/

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Lydia_Pintscher
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-08-13 Thread Ladsgroup
Ladsgroup added a comment.


  AWESOOOME
  
  itshappening 


TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Ladsgroup
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-08-13 Thread sbassett
sbassett closed this task as "Resolved".
sbassett moved this task from Waiting to Our Part Is Done on the secscrum board.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

WORKBOARD
  https://phabricator.wikimedia.org/project/board/4630/

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-08-13 Thread sbassett
sbassett added a comment.


  In T264822#7270301 , 
@Michael wrote:
  
  > Just to record it, as checked just now, with the current HEAD of the master 
branch, `npm audit` finds **0** vulnerabilities.
  
  I arrived at the same result.  Given that webpack/dev npm dependecies were 
the most substantial risks found during my security audit, I am now fine 
assigning an overall {icon check-circle color=green} **low risk** for Wikidata 
Query Builder, which is automatically accepted.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-08-09 Thread Michael
Michael added a comment.


  Just to record it, as checked just now, with the current HEAD of the master 
branch, `npm audit` finds **0** vulnerabilities.
  
  F34588625: image.png 
  
  /me is really happy that we have made the migration to vite/rollup :)

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Michael
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-08-09 Thread sbassett
sbassett added a comment.


  In T264822#7269255 , 
@Ladsgroup wrote:
  
  > This is done. And given that we now migrated to vite/rollup, does that 
improve the security risk? If so, can this be reflated somewhere? :D
  
  That is the hope, yes, though both of those are still technically in security 
review this quarter (T284341 , 
T284338 )

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-08-09 Thread Ladsgroup
Ladsgroup added a comment.


  In T264822#7245462 , 
@Ladsgroup wrote:
  
  > We migrated to vite/rollup and here is the build patch for review: 
https://gerrit.wikimedia.org/r/c/wikidata/query-builder/deploy/+/708629
  >
  > I'm about to create a performance review ticket now.
  
  This is done. And given that we now migrated to vite/rollup, does that 
improve the security risk? If so, can this be reflated somewhere? :D

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Ladsgroup
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-07-30 Thread Ladsgroup
Ladsgroup added a comment.


  Performance review: T287769: Performance review of Query Builder 


TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Ladsgroup
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-07-28 Thread Ladsgroup
Ladsgroup added a comment.


  We migrated to vite/rollup and here is the build patch for review: 
https://gerrit.wikimedia.org/r/c/wikidata/query-builder/deploy/+/708629
  
  I'm about to create a performance review ticket now.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Ladsgroup
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-06-30 Thread sbassett
sbassett added a comment.


  In T264822#7183569 , 
@Ladsgroup wrote:
  
  > Created T285761: Add proper security headers to Query Builder 
 for headers.
  
  Sounds good.  The defaults for service-template-node 

 would likely be a good baseline to model.
  
  > Does T276366: Replace vue-cli with vite and webpack with rollup 
 mitigate the medium security risk 
in packaging? If so, we can prioritize it.
  
  Yes!  I believe rollup has become somewhat agreed-upon as a less risky 
alternative to webpack.
  
  > Regarding performance review, I want to mention this will be on 
wikidata.org but a separate, statically served site (basically something like 
https://security.wikimedia.org/) and won't have any interaction with mediawiki 
(beside being in the same high level DNS domain). Do we still need to get 
performance review for it?
  
  Ok, I just meant that it's something that would be hosted under a production 
TLD, as stated: "We intend to deploy it as a subpage of the existing Wikidata 
Query Service at query.wikidata.org".  A perf review is never //required// for 
any production deployment, AIUI, but is strongly recommended in many cases.  
Again, I'd recommend asking the #performance-team 
 if they feel it would 
be a good idea to perform such a review for this codebase, largely as a way to 
surface any potential DoS-related issues.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-06-29 Thread Ladsgroup
Ladsgroup added a comment.


  Created T285761: Add proper security headers to Query Builder 
 for headers.
  
  Does T276366: Replace vue-cli with vite and webpack with rollup 
 mitigate the medium security risk 
in packaging? If so, we can prioritize it.
  
  Regarding performance review, I want to mention this will be on wikidata.org 
but a separate, statically served site (basically something like 
https://security.wikimedia.org/) and won't have any interaction with mediawiki 
(beside being in the same high level DNS domain). Do we still need to get 
performance review for it?

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Ladsgroup
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-06-29 Thread Lydia_Pintscher
Lydia_Pintscher added a comment.


  Thank you so much, @sbassett. We'll have a look.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Lydia_Pintscher
Cc: Reedy, Mstyles, karapayneWMDE, Addshore, sbassett, Michael, Ladsgroup, 
Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, conny-kawohl_WMDE, bete, 
Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, Jcross, Dsharpe, 
DannyS712, Nandana, Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, 
_jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list -- wikidata-bugs@lists.wikimedia.org
To unsubscribe send an email to wikidata-bugs-le...@lists.wikimedia.org


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-06-29 Thread sbassett
sbassett added subscribers: Mstyles, Reedy.
sbassett added a comment.


  !!**Security Review Summary - TT264822 - 2021-06-25**!!
  **Last commit reviewed: 2d65299a44**
  
  **Summary**
  
  Overall, the current Query Builder code looks fairly secure with certain 
issues outlined below. I would currently rate the overall risk as: {icon 
exclamation-triangle color=yellow} **Medium**.  See a public-facing summary of 
the WMF's risk management policy here: T249039#6309061 
 (sadly, the full version is 
still protected under officewiki.)
  
  **Vulnerable Packages - Production**
  
  **None**: as verified with `auditjs`, `snyk` and `npm audit`. Still, I'd note 
that these dependencies add an additional **584,927** lines of code to Query 
Builder's codebase, thus dramatically increasing complexity and potential 
future risk. And with dev dependencies, that figure becomes **9,678,194** lines 
of code.  Risk: {icon check-circle color=green} **Low**.
  
  **Vulnerable Packages - Development**
  
  `npm audit` (though curiously //not// `snyk` or `auditjs`) found a 
//massive// number of development dependency vulnerabilites: **5,551** to be 
exact.  They break down as 1 low, 303 moderate and 5,247 high from 2,875 
scanned packages.  Allegedly, `npm audit fix` can be used to automatically 
upgrade the vast majority to secure versions, while 35 require manual review.  
While development dependency vulnerabilities typically pose a //substantially 
smaller// risk than those found within production dependencies, the risk is not 
zero, especially for development tools used to build production artifacts like 
`vue-cli-service`.  Just scanning the results, I'd note that a large volume of 
these appear to be for the `@vue/cli-service`, `@vue/cli-plugin-unit-jest` and 
`netlify-cli` dependencies, so bumping those to more recent versions (if 
feasible) would likely substantially reduce this risk.  For now, given the 
sheer volume of vulnerabilities, and the fact these are for somewhat-critical 
development tools, particularly `vue-cli-service`, this will be rated as a 
{icon exclamation-triangle color=orange} **High Risk**.
  
  **Outdated Packages**
  As reported via `npm outdated`:
  (no explicit vulnerabilities reported, simply noting for completeness' sake.)
  Risk: {icon smile-o color=sky} **None**.
  
  | Package 
  | Current| Wanted | Latest   |
  | 
-
 | -- | -- |  |
  | Package  
  | Current| Wanted | Latest   |
  | @types/jest  
  | 24.9.1 | 24.9.1 | 26.0.23  |
  | @types/lodash  
  | 4.14.168   | 4.14.170   | 4.14.170 |
  | @types/node  
  | 14.14.28   | 14.17.4| 15.12.4  |
  | @typescript-eslint/eslint-plugin 
 | 2.34.0   
  | 2.34.0 | 4.28.0   |
  | @typescript-eslint/parser 
   | 
2.34.0 | 2.34.0 | 4.28.0   |
  | @vue/cli-plugin-babel  
  | 4.5.11 | 4.5.13 | 4.5.13   |
  | @vue/cli-plugin-eslint 
 | 
4.5.11 | 4.5.13 | 4.5.13   |
  | @vue/cli-plugin-typescript 
 | 4.5.11 
| 4.5.13 | 4.5.13   |
  | @vue/cli-plugin-unit-jest 
   | 
4.5.11 | 4.5.13 | 4.5.13   |
  | @vue/cli-plugin-vuex    
  | 4.5.11 | 4.5.13 | 4.5.13   |
  | @vue/cli-service    
  | 4.5.11 | 4.5.13 | 4.5.13   |
  | @vue/eslint-config-typescript 
   | 5.1.0 
 | 5.1.0  | 7.0.0|
  | @vue/test-utils  
  | 1.1.3  | 1.2.1  | 1.2.1|
  | @wmde/wikit-tokens    
  | 2.0.0-alpha.12 | 2.0.0-alpha.12 | 1.1.2|
  | @wmde/wikit-vue-components 

[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-04-29 Thread Lydia_Pintscher
Lydia_Pintscher added a parent task: T280229: Query Builder banner in the 
examples query dialog.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Lydia_Pintscher
Cc: Addshore, sbassett, Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, 
guergana.tzatchkova, conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, 
maantietaja, Akuckartz, Jcross, Dsharpe, DannyS712, Nandana, Lahi, Gq86, 
GoranSMilovanovic, QZanden, LawExplorer, _jensen, rosalieper, Scott_WUaS, 
Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-04-29 Thread Lydia_Pintscher
Lydia_Pintscher added a parent task: T280230: Query Builder top banner.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Lydia_Pintscher
Cc: Addshore, sbassett, Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, 
guergana.tzatchkova, conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, 
maantietaja, Akuckartz, Jcross, Dsharpe, DannyS712, Nandana, Lahi, Gq86, 
GoranSMilovanovic, QZanden, LawExplorer, _jensen, rosalieper, Scott_WUaS, 
Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-04-29 Thread Lydia_Pintscher
Lydia_Pintscher added a parent task: T276210: Add ‘Query Builder’ Button + 
tooltip to Query Service Interface .

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Lydia_Pintscher
Cc: Addshore, sbassett, Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, 
guergana.tzatchkova, conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, 
maantietaja, Akuckartz, Jcross, Dsharpe, DannyS712, Nandana, Lahi, Gq86, 
GoranSMilovanovic, QZanden, LawExplorer, _jensen, rosalieper, Scott_WUaS, 
Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-04-14 Thread Ladsgroup
Ladsgroup added a comment.


  Thanks. Greatly appreciated <3

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett, Ladsgroup
Cc: Addshore, sbassett, Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, 
guergana.tzatchkova, conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, 
maantietaja, Akuckartz, Jcross, Dsharpe, DannyS712, Nandana, Lahi, Gq86, 
GoranSMilovanovic, QZanden, LawExplorer, _jensen, rosalieper, Scott_WUaS, 
Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-04-14 Thread sbassett
sbassett claimed this task.
sbassett added a project: user-sbassett.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett
Cc: Addshore, sbassett, Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, 
guergana.tzatchkova, conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, 
maantietaja, Akuckartz, Jcross, Dsharpe, DannyS712, Nandana, Lahi, Gq86, 
GoranSMilovanovic, QZanden, LawExplorer, _jensen, rosalieper, Scott_WUaS, 
Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-04-08 Thread Lydia_Pintscher
Lydia_Pintscher added a comment.


  Thank you!
  If there is anything we should do on our side to help make it go faster 
please let me know.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: Lydia_Pintscher
Cc: Addshore, sbassett, Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, 
guergana.tzatchkova, conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, 
maantietaja, Akuckartz, Jcross, Dsharpe, DannyS712, Nandana, Lahi, Gq86, 
GoranSMilovanovic, QZanden, LawExplorer, _jensen, rosalieper, Scott_WUaS, 
Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-04-08 Thread Michael
Michael added a parent task: T266703: Deploy WDQS query builder to microsites.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: Michael
Cc: Addshore, sbassett, Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, 
guergana.tzatchkova, conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, 
maantietaja, Akuckartz, Jcross, Dsharpe, DannyS712, Nandana, Lahi, Gq86, 
GoranSMilovanovic, QZanden, LawExplorer, _jensen, rosalieper, Scott_WUaS, 
Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-04-07 Thread sbassett
sbassett added a comment.


  @Lydia_Pintscher - We've tentatively scheduled this review for our 4th 
quarter, which began April 1st and will continue until June 30th, 2021.  We 
should have this review completed by the end of this quarter at the latest.  
Please feel free to let us know if you have any additional questions or feel 
free to review our current security readiness reviews SOP 
.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: sbassett
Cc: sbassett, Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, 
guergana.tzatchkova, conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, 
maantietaja, Akuckartz, Jcross, Dsharpe, DannyS712, Nandana, Lahi, Gq86, 
GoranSMilovanovic, QZanden, LawExplorer, _jensen, rosalieper, Scott_WUaS, 
Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-03-31 Thread Lydia_Pintscher
Lydia_Pintscher added a project: Security Readiness Reviews.
Lydia_Pintscher added a comment.
Restricted Application added a project: secscrum.


  We will have a code-freeze in the next two weeks and would appreciate a 
security review.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: Lydia_Pintscher
Cc: Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, 
conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, 
Jcross, Dsharpe, DannyS712, Nandana, Lahi, Gq86, valerio.bozzolan, 
GoranSMilovanovic, QZanden, LawExplorer, _jensen, rosalieper, Scott_WUaS, 
Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-03-31 Thread Lydia_Pintscher
Lydia_Pintscher updated the task description.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: Lydia_Pintscher
Cc: Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, 
conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, 
DannyS712, Nandana, Lahi, Gq86, valerio.bozzolan, GoranSMilovanovic, QZanden, 
LawExplorer, _jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, 
Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-03-30 Thread Ladsgroup
Ladsgroup updated the task description.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: Ladsgroup
Cc: Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, 
conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, 
DannyS712, Nandana, Lahi, Gq86, valerio.bozzolan, GoranSMilovanovic, QZanden, 
LawExplorer, _jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, 
Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-03-30 Thread Ladsgroup
Ladsgroup updated the task description.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: Ladsgroup
Cc: Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, 
conny-kawohl_WMDE, bete, Aklapper, Invadibot, Devnull, maantietaja, Akuckartz, 
DannyS712, Nandana, Lahi, Gq86, valerio.bozzolan, GoranSMilovanovic, QZanden, 
LawExplorer, _jensen, rosalieper, Scott_WUaS, Wikidata-bugs, aude, Bawolff, 
Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-02-08 Thread Lydia_Pintscher
Lydia_Pintscher triaged this task as "Medium" priority.

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

WORKBOARD
  https://phabricator.wikimedia.org/project/board/4990/

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: Lydia_Pintscher
Cc: Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, 
conny-kawohl_WMDE, bete, Aklapper, Devnull, Akuckartz, DannyS712, Nandana, 
Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, _jensen, rosalieper, 
Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs


[Wikidata-bugs] [Maniphest] T264822: (MS 7) Security Readiness Review For Wikidata Query Builder

2021-01-22 Thread amy_rc
amy_rc renamed this task from "Security Readiness Review For Wikidata Query 
Builder" to "(MS 7) Security Readiness Review For Wikidata Query Builder".

TASK DETAIL
  https://phabricator.wikimedia.org/T264822

EMAIL PREFERENCES
  https://phabricator.wikimedia.org/settings/panel/emailpreferences/

To: amy_rc
Cc: Michael, Ladsgroup, Lydia_Pintscher, Jakob_WMDE, guergana.tzatchkova, 
conny-kawohl_WMDE, bete, Aklapper, Devnull, Akuckartz, DannyS712, Nandana, 
Lahi, Gq86, GoranSMilovanovic, QZanden, LawExplorer, _jensen, rosalieper, 
Scott_WUaS, Wikidata-bugs, aude, Bawolff, Mbch331, Legoktm
___
Wikidata-bugs mailing list
Wikidata-bugs@lists.wikimedia.org
https://lists.wikimedia.org/mailman/listinfo/wikidata-bugs