Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 10 Apr 2014 15:34:55 -0400
From:      Nathan Dorfman <na@rtfm.net>
To:        Paul Hoffman <paul.hoffman@vpnc.org>
Cc:        freebsd-security@freebsd.org, Pawel Biernacki <pawel.biernacki@gmail.com>
Subject:   Re: A different proposal
Message-ID:  <CADgEyUu%2B0_SWU08zxB9OpdLG_hTCoEB6V9vAA8=40qsH6S%2B%2BKA@mail.gmail.com>
In-Reply-To: <C8D2649E-4BD0-4124-9915-CCE1DCCB1A6A@vpnc.org>
References:  <9eeba1ab-2ab0-4188-82aa-686c5573a5db@me.com> <8D81F198-36A7-47F4-B486-DA059910A6B4@spam.lifeforms.nl> <867g6y1kfe.fsf@nine.des.no> <CAA3htvv_DePi_A-UjtG0hvybfRSE8KgvSjq5m3yM0FGX9%2BL6QQ@mail.gmail.com> <C8D2649E-4BD0-4124-9915-CCE1DCCB1A6A@vpnc.org>

next in thread | previous in thread | raw e-mail | index | archive | help
On Thu, Apr 10, 2014 at 10:56 AM, Paul Hoffman <paul.hoffman@vpnc.org> wrot=
e:
> If your reliance on OpenSSL bugs being fixed requires a fix at a rate fas=
ter than what the FreeBSD community provides, then you should not rely on t=
he FreeBSD community. Install OpenSSL on your mission-critical systems from=
 OpenSSL source, not from FreeBSD ports or packages.

I really don't think one needs to go this far. The workaround provided
in the original OpenSSL advisory, recompiling with
-DOPENSSL_NO_HEARTBEATS, was directly applicable to FreeBSD. For
anyone unsure exactly where to effect that option, it was discussed on
this very list. Also posted on this list was a working patch
containing the actual fix, on Monday afternoon.

So yes, if you want a fully tested, reviewed and supported fix, you
had to wait, but anyone in desperate need of an immediate fix had
options that didn't involve ditching FreeBSD's OpenSSL.

-nd.



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?CADgEyUu%2B0_SWU08zxB9OpdLG_hTCoEB6V9vAA8=40qsH6S%2B%2BKA>