summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorSalvatore Bonaccorso <carnil@debian.org>2020-07-05 18:41:24 +0000
committerSalvatore Bonaccorso <carnil@debian.org>2020-07-05 18:41:24 +0000
commit20dccf36dca1b7cc39e28c476d913d64008ab77a (patch)
treeeeaccf50a826357265cd583a336450d7ca56cf21
parent5e722641541cd995a8c8464cd85bf38a419e9fdb (diff)
parentc9c09cbbfb37f51d7dcdd148a398bf018c107baa (diff)
Merge branch 'end-of-life-security-support-stretch' into 'master'
Update security-tracker data for end of life of regular security support for stretch See merge request security-tracker-team/security-tracker!55
-rwxr-xr-xbin/add-dsa-needed.sh2
-rwxr-xr-xbin/lts-missing-uploads.py2
-rw-r--r--data/config.json6
-rw-r--r--doc/DLA.template6
-rw-r--r--doc/DSA.template3
-rw-r--r--doc/security-team.d.o/index8
-rw-r--r--static/distributions.json8
-rw-r--r--templates/lts-no-dsa.txt8
-rw-r--r--templates/lts-update-planned-minor.txt6
-rw-r--r--templates/lts-update-planned.txt4
10 files changed, 22 insertions, 31 deletions
diff --git a/bin/add-dsa-needed.sh b/bin/add-dsa-needed.sh
index 3a79b36a31..28d70af1fc 100755
--- a/bin/add-dsa-needed.sh
+++ b/bin/add-dsa-needed.sh
@@ -20,7 +20,7 @@
set -eu
-include_oldstable=true
+include_oldstable=false
turl="https://security-tracker.debian.org/tracker/status/release"
[ -f data/dsa-needed.txt ] || {
diff --git a/bin/lts-missing-uploads.py b/bin/lts-missing-uploads.py
index 4c2ef994e2..1c76c2f7b7 100755
--- a/bin/lts-missing-uploads.py
+++ b/bin/lts-missing-uploads.py
@@ -28,7 +28,7 @@ from debian.debian_support import Version
class LTSMissingUploads(object):
MONTHS = 6
- SOURCES = 'http://security.debian.org/dists/jessie/updates/main/source/Sources.gz'
+ SOURCES = 'http://security.debian.org/dists/stretch/updates/main/source/Sources.gz'
re_line = re.compile(
r'(?P<suffix>msg\d+.html).*\[DLA (?P<dla>[\d-]+)\] (?P<source>[^\s]+) security update.*'
diff --git a/data/config.json b/data/config.json
index 59660ee0ed..5855ad279e 100644
--- a/data/config.json
+++ b/data/config.json
@@ -58,9 +58,7 @@
"optional": [
"jessie-proposed-updates"
]
- },
- "architectures": [ "amd64", "armel", "armhf", "i386" ],
- "release": "oldoldstable"
+ }
},
"stretch": {
"members": {
@@ -72,7 +70,7 @@
"stretch-proposed-updates"
]
},
- "architectures": [ "amd64", "arm64", "armel", "armhf", "i386", "mips", "mips64el", "mipsel", "ppc64el", "s390x" ],
+ "architectures": [ "amd64", "arm64", "armel", "armhf", "i386" ],
"release": "oldstable"
},
"buster": {
diff --git a/doc/DLA.template b/doc/DLA.template
index c0110ea398..591a795464 100644
--- a/doc/DLA.template
+++ b/doc/DLA.template
@@ -3,15 +3,15 @@ To: debian-lts-announce@lists.debian.org
Subject: [SECURITY] [DLA $DLAID] $PACKAGE security update
Package : $PACKAGE
-Version : $jessie_VERSION
+Version : $stretch_VERSION
CVE ID : $CVE
Debian Bug : $BUGNUM
$TEXT
-For Debian 8 "Jessie", this problem has been fixed in version
-$jessie_VERSION.
+For Debian 9 "Stretch", this problem has been fixed in version
+$stretch_VERSION.
We recommend that you upgrade your $PACKAGE packages.
diff --git a/doc/DSA.template b/doc/DSA.template
index 419c564b0c..ea38bed0d2 100644
--- a/doc/DSA.template
+++ b/doc/DSA.template
@@ -14,9 +14,6 @@ Debian Bug : $BUGNUM
$TEXT
-For the oldstable distribution ($OLDSTABLE), this problem has been fixed
-in version $$OLDSTABLE_VERSION.
-
For the stable distribution ($STABLE), this problem has been fixed in
version $$STABLE_VERSION.
diff --git a/doc/security-team.d.o/index b/doc/security-team.d.o/index
index 553cb82437..19a1e97ea4 100644
--- a/doc/security-team.d.o/index
+++ b/doc/security-team.d.o/index
@@ -1,11 +1,9 @@
<table style="margin: 0 auto 0 auto;width: 100%;text-align:center;">
<tbody>
- <tr><th>Stretch 9</th><th>Buster 10</th><th>Bullseye 11</th><th>Sid</th></tr>
- <tr><th>stretch-security</th><th>buster-security</th><th>testing</th><th>unstable</th></tr>
+ <tr><th>Buster 10</th><th>Bullseye 11</th><th>Sid</th></tr>
+ <tr><th>buster-security</th><th>testing</th><th>unstable</th></tr>
<tr>
<td valign="top">
- <a href="https://security-tracker.debian.org/tracker/status/release/oldstable">Vulnerable Packages</a><br\>
- </td><td valign="top">
<a href="https://security-tracker.debian.org/tracker/status/release/stable">Vulnerable Packages</a><br\>
</td><td valign="top">
<a href="https://security-tracker.debian.org/tracker/status/release/testing">Vulnerable Packages</a><br\>
@@ -13,8 +11,6 @@
<a href="https://security-tracker.debian.org/tracker/status/release/unstable">Vulnerable Packages</a><br\>
</td></tr>
<tr><td valign="top">
- <a href="https://salsa.debian.org/security-tracker-team/security-tracker/raw/master/data/next-oldstable-point-update.txt">Next point update</a><br\>
- </td><td valign="top">
<a href="https://salsa.debian.org/security-tracker-team/security-tracker/raw/master/data/next-point-update.txt">Next point update</a><br\>
</td><td valign="top">
Next point update<br\>
diff --git a/static/distributions.json b/static/distributions.json
index 0d2960df52..2273c8db82 100644
--- a/static/distributions.json
+++ b/static/distributions.json
@@ -6,13 +6,13 @@
},
"jessie": {
"major-version": "8",
- "support": "lts",
- "contact": "debian-lts@lists.debian.org"
+ "support": "none",
+ "contact": ""
},
"stretch": {
"major-version": "9",
- "support": "security",
- "contact": "team@security.debian.org"
+ "support": "lts",
+ "contact": "debian-lts@lists.debian.org"
},
"buster": {
"major-version": "10",
diff --git a/templates/lts-no-dsa.txt b/templates/lts-no-dsa.txt
index 923d6fff4d..dfc2bc5881 100644
--- a/templates/lts-no-dsa.txt
+++ b/templates/lts-no-dsa.txt
@@ -1,12 +1,12 @@
Content-Type: text/plain; charset=utf-8
To: {{ to }}
Cc: {{ cc }}
-Subject: About the security issues affecting {{ package }} in Jessie
+Subject: About the security issues affecting {{ package }} in Stretch
Dear maintainer(s),
The Debian LTS team recently reviewed the security issue(s) affecting your
-package in Jessie:
+package in Stretch:
{%- if cve -%}
{% for entry in cve %}
https://security-tracker.debian.org/tracker/{{ entry }}
@@ -15,10 +15,10 @@ https://security-tracker.debian.org/tracker/{{ entry }}
https://security-tracker.debian.org/tracker/source-package/{{ package }}
{%- endif %}
-We decided that we would not prepare a jessie security update (usually
+We decided that we would not prepare a stretch security update (usually
because the security impact is low and that we concentrate our limited
resources on higher severity issues and on the most widely used packages).
-That said the jessie users would most certainly benefit from a fixed
+That said the stretch users would most certainly benefit from a fixed
package.
If you want to work on such an update, you're welcome to do so. Please
diff --git a/templates/lts-update-planned-minor.txt b/templates/lts-update-planned-minor.txt
index b564e6634f..61b704418f 100644
--- a/templates/lts-update-planned-minor.txt
+++ b/templates/lts-update-planned-minor.txt
@@ -1,10 +1,10 @@
Content-Type: text/plain; charset=utf-8
To: {{ to }}
Cc: {{ cc }}
-Subject: Jessie update of {{ package }} (minor security issues)?
+Subject: Stretch update of {{ package }} (minor security issues)?
The Debian LTS team recently reviewed the security issue(s) affecting your
-package in Jessie:
+package in Stretch:
{%- if cve -%}
{% for entry in cve %}
https://security-tracker.debian.org/tracker/{{ entry }}
@@ -17,7 +17,7 @@ We decided that a member of the LTS team should take a look at this
package, although the security impact of still open issues is low. When
resources are available on our side, one of the LTS team members will
start working on fixes for those minor security issues, as we think that
-the jessie users would most certainly benefit from a fixed package.
+the stretch users would most certainly benefit from a fixed package.
If you'd rather want to work on such an update yourself, you're welcome
to do so. Please send us a short notification to the debian-lts mailing
diff --git a/templates/lts-update-planned.txt b/templates/lts-update-planned.txt
index c8257af4b8..21f820755b 100644
--- a/templates/lts-update-planned.txt
+++ b/templates/lts-update-planned.txt
@@ -1,12 +1,12 @@
Content-Type: text/plain; charset=utf-8
To: {{ to }}
Cc: {{ cc }}
-Subject: Jessie update of {{ package }}?
+Subject: Stretch update of {{ package }}?
Dear maintainer(s),
The Debian LTS team would like to fix the security issues which are
-currently open in the Jessie version of {{ package }}:
+currently open in the Stretch version of {{ package }}:
{%- if cve -%}
{% for entry in cve %}
https://security-tracker.debian.org/tracker/{{ entry }}

© 2014-2024 Faster IT GmbH | imprint | privacy policy