Skip site navigation (1)Skip section navigation (2)
Date:      Wed, 27 Sep 2000 13:01:25 -0700 (PDT)
From:      Kris Kennaway <kris@FreeBSD.org>
To:        sigma@pair.com
Cc:        freebsd-security@freebsd.org, green@Freebsd.org
Subject:   Re: Status of FreeBSD-SA-00:41.elf?
Message-ID:  <Pine.BSF.4.21.0009271256570.81104-100000@freefall.freebsd.org>
In-Reply-To: <20000927182443.7666.qmail@smx.pair.com>

next in thread | previous in thread | raw e-mail | index | archive | help
On Wed, 27 Sep 2000 sigma@pair.com wrote:

> The following advisory went out on August 28, 2000.  It indicates that 4.x
> and 5.x are fixed, and implies that a fix for 3.x would be forthcoming.
> We actually delayed the rollout of 3.5-STABLE for our users based on this
> advisory.  A month has passed, and I can't find any discussion of this
> issue, nor any hint as to what the "logistical difficulties" are that the
> advisory mentions.

The issue is that most FreeBSD developers do not have a 3.5 machine
available for testing - BSDi were supposed to be setting up one for us to
use but it has not yet come through. This makes it very hard to test
security fixes to the 3.5 branch so we don't break it by just committing
blindly (in fact, I think we should officially drop security support for
the 3.x branch because in practise it's not being supported for security
fixes). I believe the problem is still not fixed in 3.5-STABLE at this
time.

Brian Feldman <green@freebsd.org> is the person who committed the original
fixes - you should talk to him about testing the fix, and based on that we
can commit it to 3.5-STABLE.

Kris

--
In God we Trust -- all others must submit an X.509 certificate.
    -- Charles Forsythe <forsythe@alum.mit.edu>



To Unsubscribe: send mail to majordomo@FreeBSD.org
with "unsubscribe freebsd-security" in the body of the message




Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?Pine.BSF.4.21.0009271256570.81104-100000>