Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 8 Jan 2009 23:41:47 +0300
From:      Stanislav Sedov <stas@FreeBSD.org>
To:        Zahemszky =?UTF-8?B?R8OhYm9y?= <Gabor@Zahemszky.HU>
Cc:        freebsd-security@freebsd.org
Subject:   Re: FreeBSD Security Advisory FreeBSD-SA-09:02.openssl
Message-ID:  <20090108234147.f87169ff.stas@FreeBSD.org>
In-Reply-To: <20090108205317.4c097662@Picasso.Zahemszky.HU>
References:  <200901072137.n07LbHwD049781@freefall.freebsd.org> <20090108205317.4c097662@Picasso.Zahemszky.HU>

next in thread | previous in thread | raw e-mail | index | archive | help
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

On Thu, 8 Jan 2009 20:53:17 +0100
Zahemszky Gábor <Gabor@Zahemszky.HU> mentioned:

> Hi!
> 
> Neither the lukemftpd, nor the openssl advisory speaks about
> freebsd-update as an upgrade solution. (And I couldn't update with
> it.) Why?
> 

What is the problem with freebsd-update?

- -- 
Stanislav Sedov
ST4096-RIPE
-----BEGIN PGP SIGNATURE-----

iEYEARECAAYFAklmZQsACgkQK/VZk+smlYHNyACfdUBLAVgdti38rQD/RxVPFMP/
ltwAn2UBfdq0oIZpghltCx1WA1RrJD3l
=6VDH
-----END PGP SIGNATURE-----

!DSPAM:49666476967001390911012!





Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?20090108234147.f87169ff.stas>