[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

Re: Bug#672695: wordpress: no sane way for security updates in stable releases



On 05/13/2012 08:12 PM, Toni Mueller wrote:
> Hi,
>
> On Sun, May 13, 2012 at 11:26:26AM +0100, Ben Hutchings wrote:
>   
>> The value is the same as for most packages: it's easy to install and
>> easy to upgrade (I assume; I don't use Wordpress).  Yes, the expected
>>     
> if someone in Debian would want to make that effort, I'd say that
> Wordpress and the like should go to squeeze-updates (volatile was a
> better name, imho). But then, to be useful, some serious work would
> probably have to go into the package, as just running it on top of
> Apache + mod_php seems to be one of the least desirable options.
>   
Also, I tried to have it to run in a chroot, using a cgi wrapper,
and quickly given-up. The current Debian package is just not
designed to do this. In fact, quite the opposite way, it's designed
to run the way you say above (eg: with mod_php).

Thomas


Reply to: