From owner-freebsd-hubs Sat Jun 17 13:12: 0 2000 Delivered-To: freebsd-hubs@freebsd.org Received: from freefall.freebsd.org (freefall.FreeBSD.ORG [204.216.27.21]) by hub.freebsd.org (Postfix) with ESMTP id 6E4A037B52F; Sat, 17 Jun 2000 13:11:58 -0700 (PDT) (envelope-from kris@FreeBSD.org) Received: from localhost (kris@localhost) by freefall.freebsd.org (8.9.3/8.9.2) with ESMTP id NAA82176; Sat, 17 Jun 2000 13:11:58 -0700 (PDT) (envelope-from kris@FreeBSD.org) X-Authentication-Warning: freefall.freebsd.org: kris owned process doing -bs Date: Sat, 17 Jun 2000 13:11:57 -0700 (PDT) From: Kris Kennaway To: "Krohnert, Kelley (ISSAtlanta)" , hubs@freebsd.org Cc: security-officer@freebsd.org Subject: Re: [kKrohnert@iss.net: FTP access to advisories] In-Reply-To: <20000617152503.D1253@paula.panke.de.freebsd.org> Message-ID: MIME-Version: 1.0 Content-Type: TEXT/PLAIN; charset=US-ASCII Sender: owner-freebsd-hubs@FreeBSD.ORG Precedence: bulk X-Loop: FreeBSD.org On Sat, 17 Jun 2000, Wolfram Schneider wrote: > Webmaster, > > For the last few days at least, I have not been able to access any FreeBSD > security advisories listed on your web site at > http://www.freebsd.org/security/ and I thought somethign might be wrong with > the FTP server that these documents are hosted on, so I wanted to mention > it. Seems to work for me when I just tried it..I'd look for a problem closer to home. Kris -- In God we Trust -- all others must submit an X.509 certificate. -- Charles Forsythe To Unsubscribe: send mail to majordomo@FreeBSD.org with "unsubscribe freebsd-hubs" in the body of the message