Skip to content

Commit

Permalink
Merge pull request #2 from SecurityRiskAdvisors/v1.5.0
Browse files Browse the repository at this point in the history
v1.5.0
  • Loading branch information
2XXE-SRA authored Aug 20, 2024
2 parents fcbdb4f + da8aace commit 829fb02
Show file tree
Hide file tree
Showing 5 changed files with 9 additions and 3 deletions.
6 changes: 6 additions & 0 deletions CHANGELOG.md
Original file line number Diff line number Diff line change
@@ -1,5 +1,11 @@
***

# Version 1.5.0 - August 2024

- Fix bug with extensions when using linked data

***

# Version 1.4.0 - July 2024

- Added a new linked data format ("Unformatted")
Expand Down
Binary file not shown.
2 changes: 1 addition & 1 deletion libmm/extensions/guidance.py
Original file line number Diff line number Diff line change
Expand Up @@ -288,7 +288,7 @@ def populate_linked_data(self):
"""
Adds the per-Variant guidance to the linked data table
"""
if not self._link_populated:
if not self._link_populated and self.enabled:
if mappings := session.query(GuidanceMapping).all():
# since the lookup here is for all items mapped to the variant/bp id
# this keeps track of the processed ids then short circuits
Expand Down
2 changes: 1 addition & 1 deletion libmm/extensions/sigma.py
Original file line number Diff line number Diff line change
Expand Up @@ -139,7 +139,7 @@ def do_first_load(self):
self._first_loaded = True

def populate_linked_data(self):
if not self._link_populated:
if not self._link_populated and self.enabled:
for rule in session.query(SigmaRule).all(): # type: SigmaRule
session.add(
LinkedData(
Expand Down
2 changes: 1 addition & 1 deletion pyproject.toml
Original file line number Diff line number Diff line change
@@ -1,6 +1,6 @@
[tool.poetry]
name = "marketmaker"
version = "1.4.0"
version = "1.5.0"
description = "Suite of tools for managing and creating attack plans"
authors = ["2XXE <root@example.com>"]
readme = "README.md"
Expand Down

0 comments on commit 829fb02

Please sign in to comment.