From mboxrd@z Thu Jan 1 00:00:00 1970 Return-Path: Received: from us-smtp-delivery-124.mimecast.com (us-smtp-delivery-124.mimecast.com [170.10.133.124]) by sourceware.org (Postfix) with ESMTPS id 1C9533858D34 for ; Thu, 2 May 2024 10:46:51 +0000 (GMT) DMARC-Filter: OpenDMARC Filter v1.4.2 sourceware.org 1C9533858D34 Authentication-Results: sourceware.org; dmarc=pass (p=none dis=none) header.from=redhat.com Authentication-Results: sourceware.org; spf=pass smtp.mailfrom=redhat.com ARC-Filter: OpenARC Filter v1.0.0 sourceware.org 1C9533858D34 Authentication-Results: server2.sourceware.org; arc=none smtp.remote-ip=170.10.133.124 ARC-Seal: i=1; a=rsa-sha256; d=sourceware.org; s=key; t=1714646813; cv=none; b=smkF39s+TdyLv4UY0nJlTR7wzI2EKDp4Pt/RcTWMPmeNTVRHkqTeaGINwKOTIaeK6lfVPCyIgz2BqCpUvCGawMzYX330uLaD84tXAciuWHFZMJwLrohkHNCOPIQ0zriqR3VDc7arUBST0wyD499mK9J5iRxKgOh3JxKeupMde/c= ARC-Message-Signature: i=1; a=rsa-sha256; d=sourceware.org; s=key; t=1714646813; c=relaxed/simple; bh=q4gAAOeVGdjyPe+PEVrD8KI4jOaexGt5zdbN4AEa62s=; h=DKIM-Signature:From:To:Subject:Date:Message-ID:MIME-Version; b=ZTFyiVgwoR/0XOGSF9Wm/E5wNLnw6W5Qpw7BLTTErjDLu4ktUtuUFXz8oRCj9Kn186vaX1iI5kXB/ohk7AjpwUP5nd6pqiMW3+/xcarXyti1pw+lInW/XJf7/2gB6lBsobEqePh7VzTiKO/iNFh2HjlCPlJvVHLK8V8qlNtyJi0= ARC-Authentication-Results: i=1; server2.sourceware.org DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=redhat.com; s=mimecast20190719; t=1714646810; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=FO5RFJ7NE27tp48KwpDsFKQdTR2NaDcZ5SgMtLxtgGk=; b=N+eWY5E/mYuRYTAVQA/lQiZmUemiuwCIuOb3jfCBgSafh69VTlaleQ6OiG3DhqD+Y4j88G 59qrAWzcZRhXxoz4pP0y/aBdB/hNNYyUSxOJ1jNEGq7V35ykbBEpnYxCetcyEbMq7N5IS9 cS0MEyXo5SaAX/IIYoQrB+186F3HUAc= Received: from mimecast-mx02.redhat.com (mx-ext.redhat.com [66.187.233.73]) by relay.mimecast.com with ESMTP with STARTTLS (version=TLSv1.3, cipher=TLS_AES_256_GCM_SHA384) id us-mta-226-ilfWPdT8MwKyFsb-mNxFhw-1; Thu, 02 May 2024 06:46:44 -0400 X-MC-Unique: ilfWPdT8MwKyFsb-mNxFhw-1 Received: from smtp.corp.redhat.com (int-mx08.intmail.prod.int.rdu2.redhat.com [10.11.54.8]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (2048 bits) server-digest SHA256) (No client certificate requested) by mimecast-mx02.redhat.com (Postfix) with ESMTPS id 74E7B299E746; Thu, 2 May 2024 10:46:44 +0000 (UTC) Received: from oldenburg.str.redhat.com (unknown [10.39.193.188]) by smtp.corp.redhat.com (Postfix) with ESMTPS id 1EE3DC15771; Thu, 2 May 2024 10:46:42 +0000 (UTC) From: Florian Weimer To: Siddhesh Poyarekar Cc: Carlos O'Donell , libc-alpha@sourceware.org , Adhemerval Zanella Subject: Re: What is our SLA for going from reserved CVE to published CVE? In-Reply-To: (Siddhesh Poyarekar's message of "Thu, 2 May 2024 06:35:44 -0400") References: Date: Thu, 02 May 2024 12:46:41 +0200 Message-ID: <87wmoclcdq.fsf@oldenburg.str.redhat.com> User-Agent: Gnus/5.13 (Gnus v5.13) MIME-Version: 1.0 X-Scanned-By: MIMEDefang 3.4.1 on 10.11.54.8 X-Mimecast-Spam-Score: 0 X-Mimecast-Originator: redhat.com Content-Type: text/plain X-Spam-Status: No, score=-5.6 required=5.0 tests=BAYES_00,DKIMWL_WL_HIGH,DKIM_SIGNED,DKIM_VALID,DKIM_VALID_AU,DKIM_VALID_EF,RCVD_IN_DNSWL_NONE,RCVD_IN_MSPIKE_H4,RCVD_IN_MSPIKE_WL,SPF_HELO_NONE,SPF_NONE,TXREP autolearn=ham autolearn_force=no version=3.4.6 X-Spam-Checker-Version: SpamAssassin 3.4.6 (2021-04-09) on server2.sourceware.org List-Id: * Siddhesh Poyarekar: > On 2024-05-01 22:12, Carlos O'Donell wrote: >> Would it be better if we just published interm text and updated as >> we go? > > The CVE record tends to have a single line description that identifies > affected functionality and versions, which I think we should be able > to deliver when we reserve the CVE. I think this would be best, yes. > One thing I haven't tested yet is the feature to publish records at a > specific future date. If that works, we could make it part of our > workflow to add a description at the time of CVE number reservation, > regardless of embargo state. It may make things more complicated because you have to remember to adjust the pending publication data whenever things evolve during the embargo phase. The time-based publication also seems a bit scary. Thanks, Florian