aboutsummaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorAlex Legler <alex@a3li.li>2015-04-02 11:09:31 +0200
committerAlex Legler <alex@a3li.li>2015-04-02 11:09:31 +0200
commitb0c622da7c0a8bdabb33d63fd0c2d7c2b9df02ef (patch)
treeae0ac2aedd349e4e5757200b5017e12f9a2b5b36 /support
downloadwww-b0c622da7c0a8bdabb33d63fd0c2d7c2b9df02ef.tar.gz
www-b0c622da7c0a8bdabb33d63fd0c2d7c2b9df02ef.tar.bz2
www-b0c622da7c0a8bdabb33d63fd0c2d7c2b9df02ef.zip
Initial version
Diffstat (limited to 'support')
-rw-r--r--support/documentation/index.html68
-rw-r--r--support/index.html78
-rw-r--r--support/news-items/index.html49
-rw-r--r--support/package-database.html7
-rw-r--r--support/security/index.html133
-rw-r--r--support/security/stay-informed.html85
-rw-r--r--support/security/vulnerability-treatment-policy.html421
7 files changed, 841 insertions, 0 deletions
diff --git a/support/documentation/index.html b/support/documentation/index.html
new file mode 100644
index 0000000..0d27929
--- /dev/null
+++ b/support/documentation/index.html
@@ -0,0 +1,68 @@
+---
+nav1: support
+nav2: documentation
+nav2-show: true
+
+title: 'Documentation'
+---
+<div class="alert alert-info">
+ <strong>Looking for the Gentoo Handbook?</strong>
+ <br>
+ <a href="https://wiki.gentoo.org/wiki/Handbook:Main_Page" class="btn btn-info pull-right">
+ <span class="fa fa-fw fa-book"></span> Gentoo Handbook
+ </a>
+ <p>
+ Our most referred to piece of documentation is the Gentoo Handbook.
+ It describes the installation process of a new Gentoo system in detail.
+ Click the button on the right to directly start reading it.
+ </p>
+</div>
+
+<p>
+ Most of our documentation is available on the <a href="//wiki.gentoo.org">Gentoo Wiki</a>:
+</p>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title">Finding Documentation on the <a href="//wiki.gentoo.org">Gentoo Wiki</a></h3>
+ </div>
+ <div class="panel-body">
+ If you know what you are looking for, you can simply search for one or more keywords:
+ <br><br>
+ <form method="get" action="//wiki.gentoo.org/index.php?title=Special:Search">
+ <div class="input-group input-group-lg">
+ <input type="text" class="form-control" placeholder="Search on wiki.gentoo.org" name="search">
+ <span class="input-group-btn">
+ <button class="btn btn-default" type="submit"><span class="fa fa-fw fa-search"></span></button>
+ </span>
+ </div>
+ </form>
+
+ <br>
+ Or, browse the Wiki contents using these categories:
+ <br><br>
+
+ <div class="list-group" style="font-size: 125%;">
+ <a href="//wiki.gentoo.org/wiki/Category:Core_system" title="Category:Core system" class="list-group-item"><i class="fa fa-fw fa-terminal"></i> Core System</a>
+ <a href="//wiki.gentoo.org/wiki/Category:Software" title="Category:Software" class="list-group-item"><i class="fa fa-fw fa-floppy-o"></i> Software</a>
+ <a href="//wiki.gentoo.org/wiki/Category:Hardware" title="Category:Hardware" class="list-group-item"><i class="fa fa-fw fa-print"></i> Hardware</a>
+ <a href="//wiki.gentoo.org/wiki/Category:Desktop" title="Category:Desktop" class="list-group-item"><i class="fa fa-fw fa-desktop"></i> Desktop</a>
+ <a href="//wiki.gentoo.org/wiki/Category:Server_and_Security" title="Category:Server and Security" class="list-group-item"><i class="fa fa-fw fa-database"></i> Server and Security</a>
+ <a href="//wiki.gentoo.org/wiki/Category:Project_and_Community" title="Category:Project and Community" class="list-group-item"><i class="fa fa-fw fa-institution"></i> Project and Community</a>
+ </div>
+
+ <strong>Did you know?</strong>
+ Our documentation team maintains a list of <a href="//wiki.gentoo.org/wiki/Project:Documentation/Overview">featured Wiki articles</a> that are worth a read.
+ </div>
+ </div>
+ </div>
+</div>
+
+<h2>Other Guides and Project Documentation</h2>
+
+<p>
+ There are a few guides that have not made the jump to the Wiki just yet.
+ You can find them on the <a href="https://wwwold.gentoo.org/doc/en/">archived copy of our previous homepage</a>.
+</p> \ No newline at end of file
diff --git a/support/index.html b/support/index.html
new file mode 100644
index 0000000..e04f023
--- /dev/null
+++ b/support/index.html
@@ -0,0 +1,78 @@
+---
+nav1: support
+nav1-show: true
+nav1-weight: 20
+
+title: 'Support'
+---
+<p class="lead">
+ Got a question? We've got you covered.
+</p>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title"><span class="fa fa-fw fa-life-buoy"></span> Getting Help with your Gentoo System</h3>
+ </div>
+ <div class="panel-body">
+ <p>
+ Gentoo is a volunteer-driven distribution and so are our support options:
+ We have a great Gentoo community that tests and helps document many aspects of the Gentoo distribution.
+ </p>
+ <p>
+ We advise you to seek answers to your support questions in the following support venues:
+ </p>
+ <div class="list-group large">
+ <a href="//wiki.gentoo.org/wiki/FAQ" class="list-group-item"><i class="fa fa-fw fa-question-circle"></i> Frequently Asked Questions</a>
+ <a href="/support/documentation/" class="list-group-item"><i class="fa fa-fw fa-book"></i> Gentoo Documentation</a>
+ <a href="/get-involved/irc-channels/" class="list-group-item"><i class="fa fa-fw fa-comments-o"></i> Gentoo IRC Channels</a>
+ <a href="https://forums.gentoo.org/" class="list-group-item"><i class="fa fa-fw fa-users"></i> Gentoo Forums</a>
+ <a href="/get-involved/mailing-lists/" class="list-group-item"><i class="fa fa-fw fa-inbox"></i> Gentoo Mailing Lists</a>
+ </div>
+
+ Many Gentoo developers frequently visit those community channels and try their best to contribute to the ongoing discussions and questions.
+ </div>
+ </div>
+ </div>
+</div>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title"><span class="fa fa-fw fa-laptop"></span> Hardware Requirements</h3>
+ </div>
+ <div class="panel-body">
+ The hardware requirements for each architecture are placed in our <a href="https://wiki.gentoo.org/wiki/Handbook:Main_Page">Gentoo Handbook</a>,
+ in the <em>Choosing the right installation medium</em> chapter for your respective architecture.
+ </div>
+ </div>
+ </div>
+</div>
+
+<div class="row">
+ <div class="col-xs-12 col-md-8 col-md-offset-2">
+ <div class="panel panel-default">
+ <div class="panel-heading">
+ <h3 class="panel-title"><span class="fa fa-fw fa-bug"></span> Reporting Bugs</h3>
+ </div>
+ <div class="panel-body">
+ <p>
+ Found a bug? Please report it!
+ </p>
+ <div class="alert alert-danger">
+ Please make sure that the problem is not caused by a misconfiguration on your part.
+ <br>
+ Our <a href="#" class="alert-link">support venues</a> help you ascertain whether your issue warrants a bug report.
+ </div>
+ Prior to reporting your first bug, please take a look at our <a href="https://wiki.gentoo.org/wiki/Beautiful_bug_reports">guide to creating beautiful bug reports</a>.
+ <br><br>
+ When you're ready to report the issue, head over to our Bugzilla, where you can file a bug after registering and logging in.
+ </div>
+ <div class="panel-footer text-right">
+ <a href="https://bugs.gentoo.org/" class="btn btn-default btn-sm"><span class="fa fa-fw fa-bug"></span> Go to Bugzilla</a>
+ </div>
+ </div>
+ </div>
+</div> \ No newline at end of file
diff --git a/support/news-items/index.html b/support/news-items/index.html
new file mode 100644
index 0000000..396aec7
--- /dev/null
+++ b/support/news-items/index.html
@@ -0,0 +1,49 @@
+---
+title: 'Repository News Items'
+navtitle: 'News Items'
+
+nav1: support
+
+nav2: news-items
+nav2-show: true
+---
+<p class="lead">
+ Important news regarding packages available in Gentoo are published via <em>news items</em>. You can find them below.
+</p>
+
+<div class="alert alert-info">
+ <strong>Which items affect me?</strong>
+ <p>
+ This page lists <strong>all</strong> available news items, but sometimes items don't affect you because you don't have the relevant package installed,
+ or use a different architecture.
+ <br>
+ The <kbd>emerge</kbd> command notifies you after each operation if there are news items affecting your configuration:
+ </p>
+ <p>
+ <pre>
+ * IMPORTANT: 2 news items need reading for repository 'gentoo'.
+ * Use eselect news to read news items.</pre>
+ </p>
+ Use <kbd>eselect news read new</kbd> to read the pending items and mark them as read.
+</div>
+
+<p>
+ For more information on the "Critical News" publication system, please see <a href="https://wiki.gentoo.org/wiki/GLEP:42">GLEP 42</a>.
+</p>
+
+<h2>Published News Items</h2>
+
+<table class="table table-striped">
+ <tr>
+ <th>Title</th>
+ <th>Author</th>
+ <th>Date</th>
+ </tr>
+ {% for entry in site.data.newsitems %}
+ <tr>
+ <td><a href="{{ entry.url}}">{{ entry.title | xml_escape }}</a></td>
+ <td>{{ entry.author | xml_escape }}</td>
+ <td>{{ entry.date | xml_escape }}</td>
+ </tr>
+ {% endfor %}
+</table> \ No newline at end of file
diff --git a/support/package-database.html b/support/package-database.html
new file mode 100644
index 0000000..db3e6c1
--- /dev/null
+++ b/support/package-database.html
@@ -0,0 +1,7 @@
+---
+title: 'Package Database'
+nav1: support
+nav2: package-database
+nav2-show: true
+redirect: http://packages.gentoo.org/
+--- \ No newline at end of file
diff --git a/support/security/index.html b/support/security/index.html
new file mode 100644
index 0000000..034fa22
--- /dev/null
+++ b/support/security/index.html
@@ -0,0 +1,133 @@
+---
+title: 'Gentoo Security'
+navtitle: 'Security'
+nav1: support
+nav2: security
+nav3: security-index
+nav2-show: true
+nav3-show: true
+nav3-weight: 1
+body_class: nav-align-h2
+
+layout: page-nav3
+---
+
+<h2>Security in Gentoo Linux</h2>
+
+<p>
+ Security is a primary focus of Gentoo Linux and ensuring the confidentiality and security of our users machines is of utmost importance to us.
+ The <a href="https://wiki.gentoo.org/wiki/Project:Security">Gentoo Linux Security Project</a>
+ is tasked with providing timely information about security vulnerabilities in Gentoo Linux, along with patches to secure those vulnerabilities.
+ We work directly with vendors, end users and other OSS projects to ensure all security incidents are responded to quickly and professionally.
+</p>
+
+<p>
+ You can find a document describing the policy the security team follows to treat the vulnerabilities found in the
+ Gentoo Linux distribution on the <a href="vulnerability-treatment-policy.html">Vulnerability Treatment Policy</a> page.
+</p>
+
+<h3>Installing a secure Gentoo system</h3>
+<p>
+ The <a href="https://wwwold.gentoo.org/doc/en/security/">Gentoo Security Handbook</a> gives information and tips
+ for building a secure system and hardening existing systems.
+</p>
+
+<h3>Keeping your Gentoo system secure</h3>
+<p>
+ To stay up-to-date with the security fixes you should subscribe to receive GLSAs and apply GLSA instructions whenever you have an affected package installed.
+ Alternatively, syncing your portage tree and upgrading every package should also keep you up-to-date security-wise.
+</p>
+<p>
+ You can use <kbd>glsa-check</kbd> tool (part of the <tt>gentoolkit</tt> package) to:
+</p>
+<ul>
+ <li>Check if a specific GLSA applies to your system (<kbd>-p</kbd> option)</li>
+ <li>List all GLSAs with applied/affected/unaffected status (<kbd>-l</kbd> option)</li>
+ <li>Apply a given GLSA to your system (<kbd>-f</kbd> option).</li>
+</ul>
+
+<h2>Gentoo Linux Security Announcements (GLSAs)</h2>
+
+<p>
+ Gentoo Linux Security Announcements are notifications that we send out to the community to inform them of security vulnerabilities related to Gentoo Linux or the packages contained in our portage repository.
+</p>
+
+<h3>Recent Advisories</h3>
+
+{% include frontpage/glsa %}
+
+<p>
+ For a full list of all published GLSAs, please see our <a href="https://security.gentoo.org/glsa/">GLSA index page</a>.
+</p>
+
+<h3>How to receive GLSAs</h3>
+<p>
+ GLSA announcements are sent to the <a href="/get-involved/mailing-lists/">gentoo-announce@gentoo.org mailing-list</a>, and are published via <a href="https://security.gentoo.org/subscribe">RSS and Atom feeds</a>.
+</p>
+
+<h3>Security Team contact information</h3>
+<p>
+ Gentoo Linux takes security vulnerability reports very seriously.
+ Please file new vulnerability reports on <a href="https://bugs.gentoo.org">Gentoo Bugzilla</a>
+ and assign them to the <span class="emphasis">Gentoo Security</span> product and <span class="emphasis">Vulnerabilities</span> component.
+ The Gentoo Linux Security Team will ensure all security-related bug reports are responded to in a timely fashion.
+</p>
+
+<p>
+ If you find errors or omissions in published GLSAs, you should also file a bug in <a href="https://bugs.gentoo.org">Gentoo Bugzilla</a> in the <em>Gentoo Security</em> product, but with <em>GLSA Errors</em> component.
+</p>
+
+<p>
+ <a href="https://bugs.gentoo.org/enter_bug.cgi?product=Gentoo%20Security&amp;component=Vulnerabilities" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-bug"></span> Report Security Vulnerability</a>
+ <a href="https://bugs.gentoo.org/enter_bug.cgi?product=Gentoo%20Security&amp;component=GLSA%20Errors" class="btn btn-primary btn-sm"><span class="fa fa-fw fa-bug"></span> Report GLSA Error</a>
+</p>
+
+<h3>Confidential contacts</h3>
+<p>
+ You have two options to submit non-public vulnerabilities to the Gentoo Linux Security Team.
+ You may submit a bug in <a href="https://bugs.gentoo.org/">Gentoo Bugzilla</a> using the <em>New-Expert</em> action, or the <em>Enter a new bug report (advanced)</em> link,
+ and check the <em>Gentoo Security</em> checkbox in the <em>Only users in all of the selected groups can view this bug</em> section.
+ You may also contact directly using encrypted mail one of the following security contacts:
+</p>
+<table class="table">
+<tr>
+ <td class="infohead"><b>Name</b></td>
+ <td class="infohead"><b>Responsability</b></td>
+ <td class="infohead"><b>Email</b></td>
+ <td class="infohead"><b>GPG keyID (click to retrieve public key)</b></td>
+</tr>
+<tr>
+ <td class="tableinfo">Alex Legler</td>
+ <td class="tableinfo">Operational co-manager</td>
+ <td class="tableinfo"><a href="mailto:a3li@gentoo.org">a3li@gentoo.org</a></td>
+ <td class="tableinfo"><a href="http://pgp.mit.edu:11371/pks/lookup?op=get&amp;search=0x36BA656112EE3000">0x12EE3000</a></td>
+</tr>
+<tr>
+ <td class="tableinfo">Tobias Heinlein</td>
+ <td class="tableinfo">Operational co-manager</td>
+ <td class="tableinfo"><a href="mailto:keytoaster@gentoo.org">keytoaster@gentoo.org</a></td>
+ <td class="tableinfo"><a href="http://pgp.mit.edu:11371/pks/lookup?op=get&amp;search=0x1C8D2E6BDC33B0EE">0xDC33B0EE</a></td>
+</tr>
+</table>
+
+<div class="alert alert-info">
+ <strong>Note:</strong>
+ You can see a full list of Gentoo developers, including their GPG key ID on our <a href="/inside-gentoo/developers/">list of active developers</a>.
+</div>
+
+<h2>Resources</h2>
+
+<h3>Security pages</h3>
+<ul>
+ <li><a href="https://security.gentoo.org/glsa/">GLSA index page</a> — Full list of all published GLSAs</li>
+ <li><a href="https://security.gentoo.org/glsa/feed.rss">GLSA RSS feed</a> — GLSA RSS live feed.</li>
+ <li><a href="vulnerability-treatment-policy.html">Vulnerability Treatment Policy</a> — The official policy the Security Team follows</li>
+ <li><a href="https://wiki.gentoo.org/wiki/Project:Security">Gentoo Linux Security Project</a> — The security project page</li>
+</ul>
+
+<h3>Links</h3>
+<ul>
+ <li><a href="https://wwwold.gentoo.org/doc/en/security/">Gentoo Security Handbook</a> — Step-by-step guide for hardening Gentoo Linux</li>
+ <li><a href="https://wiki.gentoo.org/wiki/Project:Hardened">Gentoo Hardened Project</a> — Bringing advanced security to Gentoo Linux</li>
+ <li><a href="/inside-gentoo/developers/">Active Developer List</a> — Active Developer List including GPG keys which can be used to verify GLSAs</li>
+</ul> \ No newline at end of file
diff --git a/support/security/stay-informed.html b/support/security/stay-informed.html
new file mode 100644
index 0000000..d600c2b
--- /dev/null
+++ b/support/security/stay-informed.html
@@ -0,0 +1,85 @@
+---
+title: 'Stay informed'
+navtitle: 'Stay informed'
+nav1: support
+nav2: security
+nav3: security-inform
+nav3-show: true
+nav3-weight: 20
+layout: page-nav3
+---
+
+<div class="row">
+ <div class="col-md-4 text-right">
+ <i class="fa fa-terminal fa-5x"></i>
+ </div>
+ <div class="col-md-8">
+ <h2>Check your system's status</h2>
+
+ <p>Use <kbd>glsa-check</kbd> to check your system's security status.<br>
+ To see all advisories that affect your system, run:</p>
+
+ <p class="lead"><kbd>% glsa-check -t affected</kbd></p>
+
+ <p>
+ If you don't have the utility installed, run <kbd>emerge -va app-portage/gentoolkit</kbd>.<br>
+ For more information, review the <a href="https://wiki.gentoo.org/wiki/GLSA">documentation</a> on our Wiki.</p>
+ </div>
+</div>
+
+<hr>
+
+<div class="row">
+ <div class="col-md-4 text-right">
+ <i class="fa fa-inbox fa-5x"></i>
+ </div>
+ <div class="col-md-8">
+ <h2>Subscribe via E-Mail</h2>
+
+ <p>Our advisories are posted to the <em>gentoo-announce</em> mailing list.</p>
+
+ <p>You can subscribe by sending an emtpy e-mail to:</p>
+
+ <p class="lead"><a href="mailto:gentoo-announce+subscribe@lists.gentoo.org">gentoo-announce+subscribe@lists.gentoo.org</a></p>
+
+ <p>A confirmation email will be sent. Reply to this email to complete the subscription.</p>
+ </div>
+</div>
+
+<hr>
+
+<div class="row">
+ <div class="col-md-4 text-right">
+ <i class="fa fa-rss fa-5x"></i>
+ </div>
+ <div class="col-md-8">
+ <h2>Feeds</h2>
+
+ <p>We offer <em>RSS</em> and <em>Atom</em> feeds that you can subscribe to using your news reader:</p>
+
+ <ul class="lead">
+ <li><a href="https://security.gentoo.org/glsa/feed.rss">RSS 2.0</a></li>
+ <li><a href="https://security.gentoo.org/glsa/feed.atom">Atom 1.4.3</a></li>
+ </ul>
+ </div>
+</div>
+
+<hr>
+
+<div class="row">
+ <div class="col-md-4 text-right">
+ <i class="fa fa-twitter fa-5x"></i>
+ </div>
+ <div class="col-md-8">
+ <h2>Twitter</h2>
+
+ <p>There were several <strong>unofficial</strong> Twitter feeds containing GLSAs.</p>
+
+ <p>None of them are currently up to date. Stay tuned.</p>
+
+ <!--<ul class="lead">
+ <li><a href="http://twitter.com/gentoosecurity">gentoosecurity <i class="fa-twitter fa"></i></a></li>
+ </ul>
+ -->
+ </div>
+</div> \ No newline at end of file
diff --git a/support/security/vulnerability-treatment-policy.html b/support/security/vulnerability-treatment-policy.html
new file mode 100644
index 0000000..d7427fb
--- /dev/null
+++ b/support/security/vulnerability-treatment-policy.html
@@ -0,0 +1,421 @@
+---
+title: 'Gentoo Vulnerability Treatment Policy'
+navtitle: 'Vulnerability Treatment Policy'
+nav1: support
+nav2: security
+nav3: security-vtp
+nav3-show: true
+nav3-weight: 10
+layout: page-nav3
+body_class: nav-align-h2
+---
+
+<h2>Scope</h2>
+
+<h3>Supported architectures</h3>
+<p>
+ Gentoo Linux is offered on many different architectures.
+ Some of these architectures have more developers than others and, as such, are able to respond to new security vulnerabilities more quickly.
+ While the ultimate goal of the Gentoo Security project is to ensure that all architectures receive security fixes at the same time,
+ we must also balance that against releasing security fixes and GLSAs as quickly as possible so that the majority of our users are informed and protected.
+</p>
+
+<p>
+ For this reason, the Security Team separates Gentoo architectures into two groups, <strong>supported</strong> and <strong>unsupported:</strong>
+</p>
+
+<dl>
+ <dt>Supported</dt>
+ <dd>these architectures must have a stable fix committed before the GLSA can be released</dd>
+ <dt>Unsupported</dt>
+ <dd>these architectures will be notified of new vulnerabilities (cc on relevant bugs), however, we will not wait for a stable fix on these arches before issuing the GLSA and closing the bug</dd>
+</dl>
+
+<p>
+ Here is the list of currently supported architectures: <strong>alpha, amd64, hppa, pcc, ppc64, sparc, x86.</strong>
+</p>
+
+<p>
+ All architectures are welcome and encouraged to become a supported architecture.
+ There are two straightforward criteria that need to be met in order to be officially supported by the Gentoo Security project:
+</p>
+
+<ul>
+ <li>
+ Appoint a developer who is the primary point of contact for security issues (Architecture Security Liaison) related to your arch:
+ This person is responsible for ensuring that security bugs are adequately remediated on their particular architecture.
+ </li>
+ <li>
+ Agree to adhere to the published timelines for testing and marking packages as stable.
+ </li>
+</ul>
+
+<h3>Kernels</h3>
+<p>
+ Kernels are not covered by the GLSA release process.
+ Vulnerabilities must still be reported and will be fixed, but no GLSA will be issued when everything is solved.
+</p>
+
+<h3>Non-stable packages</h3>
+<p>
+ Sometimes a vulnerability is found in a package that is not part of the stable trees.
+ This is the case when the vulnerability is a security regression in a newer (~ARCH) ebuild, but the older (stable) packages are not affected, or when the package has never had any stable ebuilds in the tree.
+ In this case the vulnerability must still be reported and will be fixed, but no GLSA will be issued when everything is solved.
+</p>
+
+<div class="alert alert-info">
+ <strong>Note:</strong> This policy might be changed when our tools support more complex upgrade paths and if a sufficient number of GLSA coordinators join the Security Team.
+</div>
+
+<h2>Vulnerability Feed</h2>
+
+<h3>Published vulnerabilities</h3>
+<p>
+ Each vulnerability should initially be entered as a <a href="https://bugs.gentoo.org">Bugzilla</a> entry with product "Gentoo Security" and component "Vulnerabilities" (assigned to <a href="mailto:security@gentoo.org">security@gentoo.org</a>).
+ Major security lists should have official scouts assigned to them which should ensure that all vulnerabilities announced on these lists get a security Bugzilla entry.
+</p>
+
+<h3>Confidential vulnerabilities</h3>
+<p>
+ Confidential vulnerabilities (for example coming from developer's direct communication or restricted lists) must follow a specific procedure.
+ They should not appear as a public bugzilla entry, but only in security-restricted media like a private bugzilla section or the GLSAMaker tool.
+ They should get corrected using private communication channels between the GLSA coordinator and the package maintainer.
+</p>
+
+<div class="alert alert-info">
+ <strong>Note:</strong>
+ Communication for confidential vulnerabilities should be properly encrypted.
+ They should be sent to specific Security Team members and encrypted with their GPG key.
+ The list of the Security Team members is available on the <a href="https://wiki.gentoo.org/wiki/Project:Security">project page</a>,
+ their key IDs can be looked up on the <a href="/inside-gentoo/developers/">Gentoo Linux Developers List</a>
+ and their keys can be retrieved from the <a href="http://subkeys.pgp.net:11371">subkeys.pgp.net</a> keyserver.
+ The use of IRC and other unencrypted messaging methods is discouraged.
+</div>
+
+<h2>Dispatch</h2>
+
+<h3>Severity Level</h3>
+<p>
+ In order to seed the appropriate reaction times and escalation procedures, we need to assign a severity level to each vulnerability.
+ This severity level must be based on how widespread the affected software is amongst Gentoo users and depth of the vulnerability.
+</p>
+
+<p>
+You can use the following two tables to help you assign the severity level:
+</p>
+
+<table class="table table-condensed">
+ <tr>
+ <th>How widespread the package is</th>
+ <th>Configurations affected</th>
+ <th>Severity Component</th>
+ </tr>
+ <tr>
+ <td>System package</td>
+ <td>Default or specific</td>
+ <td><code>A</code></td>
+ </tr>
+ <tr>
+ <td rowspan="2">Common package (supposed present on at least 1/20 Gentoo installs)</td>
+ <td>Default</td>
+ <td><code>A</code></td>
+ </tr>
+ <tr>
+ <td>Specific</td>
+ <td><code>B</code></td>
+ </tr>
+ <tr>
+ <td rowspan="2">Marginal software (supposed present on less than 1/20 Gentoo installs)</td>
+ <td>Default</td>
+ <td><code>B</code></td>
+ </tr>
+ <tr>
+ <td>Specific</td>
+ <td><code>B</code></td>
+ </tr>
+ <tr>
+ <td>Package that never had an affected version stable</td>
+ <td>Default or Specific</td>
+ <td><code>~</code></td>
+ </tr>
+</table>
+
+<table class="table table-condensed">
+ <tr>
+ <th>Evaluate the vulnerability type</th>
+ <th>Severity Component</th>
+ <th>Corresponding GLSA severity</th>
+ </tr>
+ <tr>
+ <td>Complete remote system compromise: remote execution of arbitrary code with root privileges</td>
+ <td><code>0</code></td>
+ <td>high</td>
+ </tr>
+ <tr>
+ <td>Remote active compromise: direct remote execution of arbitrary code with reduced or user rights on a server</td>
+ <td><code>1</code></td>
+ <td>high</td>
+ </tr>
+ <tr>
+ <td>Local privilege escalation: flaw allowing root compromise when you have local access</td>
+ <td><code>1</code></td>
+ <td>high</td>
+ </tr>
+ <tr>
+ <td>Remote passive compromise: remote execution of arbitrary code by enticing a user to visit a malicious server or using malicious data</td>
+ <td><code>2</code></td>
+ <td>normal</td>
+ </tr>
+ <tr>
+ <td>Global service compromise: Denial of Service, passwords, full database leaks, data loss (symlink attacks)</td>
+ <td><code>3</code></td>
+ <td>normal</td>
+ </tr>
+ <tr>
+ <td>Others: Cross-Site Scripting, information leak...</td>
+ <td><code>4</code></td>
+ <td>low</td>
+ </tr>
+</table>
+
+<p>
+ Here is the table of the resulting severity levels.
+ They should be set to the Bugzilla severity level of the same name:
+</p>
+
+<table class="table table-condensed">
+ <tr>
+ <th>Severity level</th>
+ <th>Corresponding evaluations</th>
+ <th>Target delay</th>
+ <th>GLSA</th>
+ </tr>
+ <tr>
+ <td>Blocker</td>
+ <td><code>A0</code>, <code>B0</code></td>
+ <td>1 day</td>
+ <td>yes</td>
+ </tr>
+ <tr>
+ <td>Critical</td>
+ <td><code>A1</code>, <code>C0</code></td>
+ <td>3 days</td>
+ <td>yes</td>
+ </tr>
+ <tr>
+ <td>Major</td>
+ <td><code>A2</code>, <code>B1</code>, <code>C1</code></td>
+ <td>5 days</td>
+ <td>yes</td>
+ </tr>
+ <tr>
+ <td>Normal</td>
+ <td><code>A3</code>, <code>B2</code>, <code>C2</code></td>
+ <td>10 days</td>
+ <td>yes</td>
+ </tr>
+ <tr>
+ <td>Minor</td>
+ <td><code>A4</code>, <code>B3</code>, <code>B4</code>, <code>C3</code></td>
+ <td>20 days</td>
+ <td>?</td>
+ </tr>
+ <tr>
+ <td>Trivial</td>
+ <td><code>C4</code>, <code>~0</code>, <code>~1</code>, <code>~2</code>, <code>~3</code>, <code>~4</code></td>
+ <td>40 days</td>
+ <td>no</td>
+ </tr>
+</table>
+
+<div class="alert alert-info">
+ <strong>Note:</strong> The delay indicated in this table is what we want to be the maximum time between the release of a fix by the upstream package developer and the release of a stable ebuild and corresponding GLSA.
+</div>
+
+<h3>Security Bug Wrangler role</h3>
+<p>
+ Someone should assume the responsibility of security bug wrangler and do the following tasks as soon as a new vulnerability enters <a href="https://bugs.gentoo.org">Bugzilla</a>:
+</p>
+
+<ul>
+ <li>checking for duplicates: if the bug describes a vulnerability already reported it should be resolved as DUPLICATE</li>
+ <li>checking for wrong component: if the bug is not about a vulnerability its component should be changed appropriately</li>
+ <li>checking if the bug is really a vulnerability and that it affects a Gentoo Linux package, otherwise resolve the bug as INVALID</li>
+</ul>
+
+<p>
+ During this phase it may be necessary to ask the reporter for details.
+ The bug remains with status UNCONFIRMED or CONFIRMED as long as necessary.
+ When (if) the bug passes these sanity tests, it should be marked as IN_PROGRESS and the bug wrangler should do the following:
+</p>
+
+<ul>
+ <li>rename the bug so that it includes category/package-name at start (for example: <em>net-mail/clamav: DoS using RAR files</em>)</li>
+ <li>remove version information in the bug title if there is no fixed version available. Bug titles like <em>&lt;=category/package-1.2.3</em>, where 1.2.3 is the latest version of the package, should be avoided.</li>
+ <li>evaluate and assign a severity level (see above)</li>
+ <li>set the status to IN_PROGRESS</li>
+ <li>seed the status whiteboard to the correct severity code and status</li>
+ <li>cc package maintainers to the bug according to package metadata</li>
+ <li>set the URL field to an upstream bug or similar</li>
+ <li>search for a reserved or assigned CVE identifier and add it to the bug title, request a CVE otherwise</li>
+ <li>enter the bug number in the CVE tracker (given the wrangler has access to it)</li>
+ <li>set the Alias field to the CVE identifier. In case there are multiple identifiers, use the first one.</li>
+</ul>
+
+<div class="alert alert-danger">
+ <strong>Warning:</strong> You should not change bug severity once it has been assigned. If you want to increase developer awareness that a bug needs care, use the Priority field instead.
+</div>
+
+<h3>Timeframe and backup procedures</h3>
+<p>
+ This dispatch has to be done quickly after bug creation in order to seed short delays for major vulnerabilities and to show appreciation to the bug reporter.
+ The target delay is 12 hours.
+ The security bug wrangler has to maintain a list of possible GLSA coordinators with availabilities and preferred areas of expertise. In order to ensure permanent dispatch, the security bug wrangler job should have appropriate back-ups.
+</p>
+
+<h2>Bug correction and GLSA draft</h2>
+
+<h3>GLSA Coordinator role</h3>
+<p>
+ The GLSA coordinator has responsibility for the following tasks:
+</p>
+
+<ul>
+ <li>determine what must be done in order to close the vulnerability (for example identify the upstream version containing the fix)</li>
+ <li>if no fix is available from upstream yet, ensure that the bug is correctly reported to the upstream developer and set status whiteboard to <code>upstream</code></li>
+ <li>if a fix is available, get the package maintainer involved to produce and commit an ebuild containing the fix and set status whiteboard to <code>ebuild</code></li>
+ <li>once an ebuild is committed, evaluate what keywords are needed for the fix ebuild
+ and get arch-specific Teams to test and mark the ebuild stable on their architectures (arch teams should be cc'd on the bug, as well as releng during release preparation) and set status whiteboard to <code>stable</code></li>
+ <li>arch-maintainers should mark the ebuild stable if there is no regression in the fix ebuild compared to the latest vulnerable version</li>
+ <li>in parallel, writing a draft GLSA using the GLSAMaker tool</li>
+ <li>when the corrective ebuild is ready for all supported archs, set the status whiteboard to <code>glsa</code></li>
+</ul>
+
+<div class="alert alert-info">
+ <strong>Note:</strong> If the bug makes progress and the assigned GLSA coordinator does not react, the other members of the Security Team can help keeping the bug rolling by updating its status.
+</div>
+
+<h3>Timeframe and escalation procedures</h3>
+<p>
+ In order to meet the target delay for vulnerability resolution, a number of escalation procedures have been defined. These include:
+</p>
+
+<ul>
+ <li>when a bug in a waiting state needs urgent care, you should change the status whiteboard entries to their "+" counterpart: <code>upstream+</code>, <code>ebuild+</code>, <code>stable+</code> and <code>glsa+</code></li>
+ <li>
+ if no upstream fix is available (<code>upstream+</code> status), a decision must be taken on masking the package:
+ The Security Team can mask a package which is not depended on by itself, maintainers should be consulted before masking a package which is not standalone
+ </li>
+ <li>if the maintainer/herd does not show up for producing the ebuild during 48 hours after summoning (<code>ebuild+</code> status), the Security Team should try to bump the ebuild by itself</li>
+ <li>
+ if testing and marking stable takes too much time (<code>stable+</code> status), the Security Team will shout on IRC channels and gentoo-dev list to get more testers.
+ It will either mark the ebuild stable by itself or, in the event this cannot be done due to stability issues, mask it (see security masking approval policy above)
+ </li>
+ <li>if the GLSA coordinator does not show up to draft a GLSA (<code>glsa+</code>status), then another member of the Security Team should draft the GLSA and submit it to peer review</li>
+</ul>
+
+<h3>Good practices for security bugs</h3>
+<p>
+ Security bugs differ from other bugs, in that an easy and simple upgrade path must be presented to users through the GLSA. Therefore package maintainers and GLSA coordinators should follow these good practices:
+</p>
+
+<ul>
+ <li>The ebuild including the security fix should have its own version number, so that it gets picked up in the normal system upgrade process: use rev-bumps if needed</li>
+ <li>The ebuild including the security fix should have a higher version number than any previously published version, so that an easy upgrade path can be proposed to the user</li>
+ <li>In case of a patch, it should only be applied to the more recent version, there is no need to rev-bump all ebuilds with a patched version</li>
+ <li>Vulnerable versions should be left in the tree until the bug enters the <code>stable</code> status, in order to correctly evaluate what keywords are needed for the fix version</li>
+</ul>
+
+<h2>GLSA Publication Process</h2>
+
+<h3>Peer review</h3>
+<p>
+ Once ready, a GLSA should be submitted to peer review.
+ At least two members of the Security Team must approve the draft GLSA. Once the draft passes the peer review process, it should be assigned an official GLSA number.
+</p>
+
+<h3>GLSA release</h3>
+<p>
+ Once the GLSA passes the peer review process (and after making sure the ebuild has made its way into the stable tree), the GLSA coordinator should commit the GLSA XML in the Gentoo CVS repository.
+ Once this is done, the GLSA will automatically appear on the <a href="https://security.gentoo.org/glsa/">official GLSA index page</a> and <a href="https://security.gentoo.org/glsa/feed.rss">RSS feed</a>.
+</p>
+
+<h3>GLSA publication</h3>
+<p>
+ The GLSA text version must be published by the GLSA coordinator to the following media:
+</p>
+
+<table class="table table-condensed">
+ <tr>
+ <th>Gentoo Linux official announcement mailing-list</th>
+ <td><a href="mailto:gentoo-announce@lists.gentoo.org">gentoo-announce@lists.gentoo.org</a></td>
+ </tr>
+ <tr>
+ <th>Gentoo Linux announcement forum</th>
+ <td><a href="https://forums.gentoo.org/viewforum.php?f=16">http://forums.gentoo.org/viewforum.php?f=16</a></td>
+ </tr>
+</table>
+
+<p>
+ There should be one single email sent, with the following rules:
+</p>
+
+<ul>
+ <li>The <code>To:</code> field must be set to gentoo-announce</li>
+ <li>The <code>From:</code> and <code>Return-Path:</code> must be set to the GLSA coordinator @gentoo.org address</li>
+ <li>The <code>Subject:</code> field must be "[ GLSA XXXXYY-ZZ ] Your vulnerability here"</li>
+ <li>The body should only contain the text version of the GLSA</li>
+ <li>The email must be signed by the GLSA coordinator GPG key</li>
+</ul>
+
+<div class="alert alert-info">
+ <strong>Notes:</strong><br>
+ Developer key IDs can be found on the Gentoo Linux <a href="/inside-gentoo/developers/">Developer list</a>. All the Security Team GPG keys are published on public key servers, including (but not limited to) <a href="http://subkeys.pgp.net:11371">subkeys.pgp.net</a>.<br>
+
+ To minimize errors in the publication process, the forum publication step is handled by an automatic poster when it receives the announcement.<br>
+
+ Starting Feb 2, 2012, we have decied to no longer CC any third parties.
+ The gentoo-announce mailing list has little other traffic, so that they should be subscribed there.
+ General security mailing lists such as full-disclosure or bugtraq are not our target audience, and having various distributions send notices about the same issues is not of any use to most readers there, they too should be on gentoo-announce.
+</div>
+
+<p>
+ When the GLSA has been published the corresponding bugzilla bug should be resolved as FIXED, with the GLSA number referenced in the comments section of the bug.
+ GLSAMaker 2 offers this option after releasing the advisory.
+</p>
+
+<h3>GLSA Errata</h3>
+<p>
+ Sometimes an error will slip through the peer-review process and an incorrect GLSA will be published to the world. Depending on the severity of the error(s), the following policy for erratum should be applied:
+</p>
+
+<table class="table table-condensed">
+ <tr>
+ <th>GLSA error type</th>
+ <th>Erratum action</th>
+ </tr>
+ <tr>
+ <td>Typos: presentation, grammar or syntax errors</td>
+ <td>Do nothing</td>
+ </tr>
+ <tr>
+ <td>Error in title: title is about another package or does not describe the vulnerability correctly</td>
+ <td>An erratum GLSA should be published, replacing the erroneous one</td>
+ </tr>
+ <tr>
+ <td>Error in description: the problem is not described correctly</td>
+ <td>The GLSA XML should be corrected, no publication</td>
+ </tr>
+ <tr>
+ <td>Omission: GLSA is correct but incomplete, you also need to update another package to get protection from that vulnerability</td>
+ <td>A separate GLSA should be issued on the other vulnerable package</td>
+ </tr>
+ <tr>
+ <td>Error in affected/unaffected versions number, but people using stable packages and applying GLSA instructions are protected anyway</td>
+ <td>The GLSA XML should be corrected, no publication</td>
+ </tr>
+ <tr>
+ <td>Error in affected/unaffected versions number, people applying GLSA instructions are not at all protected</td>
+ <td>An erratum GLSA should be published, replacing the erroneous one</td>
+ </tr>
+</table> \ No newline at end of file