[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Bug#672695: wordpress: no sane way for security updates in stable releases



On sam., 2012-05-12 at 23:45 +0200, Bernd Zeimetz wrote:
> Being forced to upgrade to a new major version by a stable security support is
> nothing we should force our users to. Debian stable is known for (usually)
> painfree updates and bugfixes only, not for shipping completely new versions
> with a forced migration.

Yes, that's usually the case. But I think having (*few*) exceptions is
actually helpful. I was the one preparing the update, because of my
security team hat and because I do use wordpress on one small blog. I
tried to package latest point release (3.0.6) and backport some patches
from the various releases in the more recent branches, but it's just
doomed to fail. Wordpress upstream doesn't seem to be able to support a
stable branch long enough for us (and I don't blame them for that, we do
know how painful it is).


>  Therefore - in my opinion - we should not ship
> wordpress in Wheezy, at least not until upstream handles such issues in a sane
> way. 

I'm unsure if squeeze (and wheezy)-updates is really suited for that,
but I know that I prefer having a wordpress updated in Debian (either by
the security team or the maintainers) to a new upstream release than not
having it at all and having to handle it myself (even if in this case I
handled it myself).
-- 
Yves-Alexis

Attachment: signature.asc
Description: This is a digitally signed message part


Reply to: