This file: ftp://ftp.cert.dfn.de/pub/02-UPDATE-200611 ----- new directory: /pub/vendor/sgi/Patches/6.5.29/ new file: /pub/vendor/sgi/Security/20061101-01-P.asc (5281 Bytes) new directory: /pub/vendor/sun/patches/clusters/ new file: /pub/vendor/sun/patches/clusters/7_x86_Recommended.zip (34612715 Bytes) new file: /pub/vendor/sun/patches/clusters/8_Recommended.zip (169445189 Bytes) new file: /pub/vendor/sun/patches/clusters/8_x86_Recommended.zip (73132676 Bytes) new file: /pub/vendor/sun/patches/clusters/9_Recommended.zip (218021836 Bytes) new file: /pub/vendor/sun/patches/clusters/9_x86_Recommended.zip (144268862 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_Recommended.zip (69319491 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_x86_Recommended.zip (57389261 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_7_x86_Recommended.zip (19734269 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_Recommended.zip (197285189 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_x86_Recommended.zip (34349544 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_Recommended.zip (98876150 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_x86_Recommended.zip (6308698 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-sparc.zip (61834283 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-x86.zip (44138424 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_os_patches_solaris8-sparc.zip (71259600 Bytes) new directory: /pub/vendor/freebsd/patches/ new directory: /pub/vendor/freebsd/patches/SA-06:24/ new file: /pub/vendor/freebsd/patches/SA-06:24/libarchive.patch (2221 Bytes) new file: /pub/vendor/freebsd/patches/SA-06:24/libarchive.patch.asc (187 Bytes) new directory: /pub/vendor/freebsd/advisories/ new file: /pub/vendor/freebsd/advisories/FreeBSD-SA-06:24.libarchive.asc (3123 Bytes) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB920213-x86-DEU.EXE (678376 Bytes) Patch gegen eine Sicherheitsluecke in MSAgent (MS06-068), durch die ein Angreifer die Kontrolle ueber das System erlangen kann fuer Microsoft Windows 2000 Service Pack 4 new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB920213-x86-ENU.EXE (1093608 Bytes) Patch against a security hole in MSAgent (MS06-068) that could allow gaining control over a system for Microsoft Windows 2000 Service Pack 4 new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB923980-x86-DEU.EXE (652776 Bytes) Patch for vulnerabilities in Client Service for NetWare (MS06-066) (german) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB923980-x86-ENU.EXE (646632 Bytes) Patch for vulnerabilities in Client Service for NetWare (MS06-066) (english) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB924270-x86-DEU.EXE (928232 Bytes) Patch against Vulnerability in Workstation Service Could Allow Remote Code Execution MS06-070 CVE-2006-4691 Microsoft Windows 2000 Service Pack 4 (deutsch) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB924270-x86-ENU.EXE (1359848 Bytes) Patch against Vulnerability in Workstation Service - MS06-070 - CVE-2006-4691 Microsoft Windows 2000 Service Pack 4 (english) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/msxml4-KB927978-deu.exe (5646616 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen new file: /pub/vendor/microsoft/win2000/Security_Bulletins/msxml4-KB927978-enu.exe (5629208 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions new file: /pub/vendor/microsoft/win2000/Security_Bulletins/msxml6-KB927977-deu-amd64.exe (1846528 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen (x64) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/msxml6-KB927977-deu-ia64.exe (2539264 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen (ia64) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/msxml6-KB927977-deu-x86.exe (920320 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen (x86) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/msxml6-KB927977-enu-amd64.exe (1833216 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions (x64) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/msxml6-KB927977-enu-ia64.exe (2527488 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions (ia64) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/msxml6-KB927977-enu-x86.exe (910080 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions (x86) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB922760-Windows2000sp4-x86-DEU.exe (3155784 Bytes) Kumulatives Sicherheitsupdate (MS06-067) für Internet Explorer 5.01 Service Pack 4 unter Windows 2000 Service Pack 4 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB922760-Windows2000sp4-x86-ENU.exe (3146568 Bytes) Cumulative Update (MS06-067) for Microsoft Internet Explorer 5.01 Service Pack 4 with Windows 2000 Service Pack 4 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB922760-Windows2000-x86-DEU.exe (4193616 Bytes) Kumulatives Sicherheitsupdate (MS06-067) für Microsoft Internet Explorer 6 Service Pack 1 unter Windows 2000 Service Pack 4 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB922760-Windows2000-x86-ENU.exe (4183888 Bytes) Cumulative Update (MS06-067) for Microsoft Internet Explorer 6 Service Pack 1 with Windows 2000 Service Pack 4 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB922760-ia64-DEU.exe (47313720 Bytes) Kumulatives Sicherheitsupdate (MS06-067) für Internet Explorer 6 fuer Microsoft Windows Server 2003 und Microsoft Windows Server 2003 Service Pack 1 fuer Itanium-basierte Systeme new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB922760-ia64-ENU.exe (20189184 Bytes) Cumulative Update (MS06-067) for Internet Explorer 6 for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 for itanium based systems new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB922760-x86-DEU.exe (7053624 Bytes) Kumulatives Sicherheitsupdate (MS06-067) fuer Internet Explorer 6 fuer Microsoft Windows Server 2003 und Microsoft Windows Server 2003 Service Pack 1 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB922760-x86-ENU.exe (7041336 Bytes) Cumulative Update (MS06-067) for Internet Explorer 6 for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003.WindowsXP-KB922760-x64-ENU.exe (20386616 Bytes) Cumulative Update (MS06-067) for Internet Explorer 6 for Microsoft Windows Server 2003 x64 Edition and Microsoft Windows XP Professional x64 Edition new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsXP-KB922760-x86-DEU.exe (4707640 Bytes) Kumulatives Sicherheitsupdate (MS06-067) fuer Internet Explorer 6 fuer Microsoft Windows XP Service Pack 2 new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsXP-KB922760-x86-ENU.exe (4660536 Bytes) Cumulative Update (MS06-067) for Internet Explorer 6 for Microsoft Windows XP Service Pack 2 new directory: /pub/vendor/microsoft/office98/Security_Bulletins/ new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB920213-x64-ENU.exe (1034552 Bytes) Patch against a security hole in MSAgent (MS06-068) that could allow gaining control over a system for Microsoft Windows Server 2003 x64 Edition und Microsoft Windows XP Professional x64 Edition new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB920213-x86-DEU.exe (693048 Bytes) Patch gegen eine Sicherheitsluecke in MSAgent (MS06-068), durch die ein Angreifer die Kontrolle ueber das System erlangen kann fuer Microsoft Windows XP Service Pack 2 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB920213-x86-ENU.exe (685368 Bytes) Patch against a security hole in MSAgent (MS06-068) that could allow gaining control over a system for Microsoft Windows XP Service Pack 2 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB923789-x86-DEU.exe (557120 Bytes) Patch fuer Security Update for Flash Player (KB923789) Windows XP Professional x64 Edition ; Windows XP Service Pack 2 MS06-069 deutsch new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB923789-x86-ENU.exe (555072 Bytes) Eine Freizeile markiert das Ende der Eingabe -> Patch fuer Security Update for Flash Player (KB923789) Windows XP Professional x64 Edition ; Windows XP Service Pack 2 MS06-069 englisch new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB923980-x86-DEU.exe (687928 Bytes) Patch for vulnerabilities in Client Service for NetWare (MS06-066) (german) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB923980-x86-ENU.exe (680760 Bytes) Patch for vulnerabilities in Client Service for NetWare (MS06-066) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB924270-x86-DEU.exe (1009976 Bytes) Patch against Vulnerability in Workstation Service - MS06-070 - CVE-2006-4691 Microsoft Windows XP Service Pack 2 (deutsch) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB924270-x86-ENU.exe (1002296 Bytes) Patch against Vulnerability in Workstation Service - MS06-070 - CVE-2006-4691 Microsoft Windows XP Service Pack 2 (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/msxml4-KB927978-deu.exe (5646616 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen new file: /pub/vendor/microsoft/winxp/Security_Bulletins/msxml4-KB927978-enu.exe (5629208 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions new file: /pub/vendor/microsoft/winxp/Security_Bulletins/msxml6-KB927977-deu-amd64.exe (1846528 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen (x64) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/msxml6-KB927977-deu-ia64.exe (2539264 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen (ia64) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/msxml6-KB927977-deu-x86.exe (920320 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen (x86) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/msxml6-KB927977-enu-amd64.exe (1833216 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions (x64) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/msxml6-KB927977-enu-ia64.exe (2527488 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions (ia64) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/msxml6-KB927977-enu-x86.exe (910080 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions (x86) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB920213-ia64-DEU.exe (1806136 Bytes) Patch gegen eine Sicherheitsluecke in MSAgent (MS06-068), durch die ein Angreifer die Kontrolle ueber das System erlangen kann fuer Microsoft Windows Server 2003 und Microsoft Windows Server 2003 Service Pack 1 fuer Itanium-basierte Systeme new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB920213-ia64-ENU.exe (1798456 Bytes) Patch against a security hole in MSAgent (MS06-068) that could allow gaining control over a system for Microsoft Windows Server 2003 und Microsoft Windows Server 2003 Service Pack 1 for itanium based systems new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB920213-x86-DEU.exe (702264 Bytes) Patch gegen eine Sicherheitsluecke in MSAgent (MS06-068), durch die ein Angreifer die Kontrolle ueber das System erlangen kann fuer Microsoft Windows Server 2003 und Microsoft Windows Server 2003 Service Pack 1 new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB920213-x86-ENU.exe (694584 Bytes) Patch against a security hole in MSAgent (MS06-068) that could allow gaining control over a system for Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB923980-x86-DEU.exe (610104 Bytes) Patch for vulnerabilities in Client Service for NetWare (MS06-066) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB923980-x86-ENU.exe (603960 Bytes) Patch for vulnerabilities in Client Service for NetWare (MS06-066) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003.WindowsXP-KB920213-x64-ENU.exe (1034552 Bytes) Patch against a security hole in MSAgent (MS06-068) that could allow gaining control over a system for Microsoft Windows Server 2003 x64 Edition und Microsoft Windows XP Professional x64 Edition new file: /pub/vendor/microsoft/win2003/Security_Bulletins/msxml4-KB927978-deu.exe (5646616 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen new file: /pub/vendor/microsoft/win2003/Security_Bulletins/msxml4-KB927978-enu.exe (5629208 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions new file: /pub/vendor/microsoft/win2003/Security_Bulletins/msxml6-KB927977-deu-amd64.exe (1846528 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen (x64) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/msxml6-KB927977-deu-ia64.exe (2539264 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen (ia64) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/msxml6-KB927977-deu-x86.exe (920320 Bytes) Patch gegen eine Sicherheitsluecke in Microsoft XML Core Services (MS06-071), die Remotecodeausfuehrung ermoeglichen kann fuer alle Windows Versionen (x86) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/msxml6-KB927977-enu-amd64.exe (1833216 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions (x64) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/msxml6-KB927977-enu-ia64.exe (2527488 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions (ia64) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/msxml6-KB927977-enu-x86.exe (910080 Bytes) Patch against a security hole in Microsoft XML Core Services (MS06-071) that could allow Remote Code Execution for all Windows Versions (x86) new directory: /pub/vendor/netbsd/advisories/ new file: /pub/vendor/netbsd/advisories/CKSUMS (6089 Bytes) new file: /pub/vendor/netbsd/advisories/MD5 (9784 Bytes) new file: /pub/vendor/netbsd/advisories/NetBSD-SA2006-024.txt.asc (3292 Bytes) new file: /pub/vendor/netbsd/advisories/NetBSD-SA2006-025.txt.asc (3185 Bytes) new file: /pub/vendor/netbsd/advisories/NetBSD-SA2006-026.txt.asc (3906 Bytes) new directory: /pub/vendor/netbsd/hashes/ new file: /pub/vendor/netbsd/hashes/NetBSD-3.0.2_hashes.asc (386780 Bytes) new file: /pub/vendor/netbsd/hashes/NetBSD-3.1_hashes.asc (379614 Bytes) new directory: /pub/tools/net/packet_screen/ip-tables/snapshot/ new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061101.tar.bz2 (188150 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061101.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061102.tar.bz2 (188051 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061102.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061103.tar.bz2 (188021 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061103.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061104.tar.bz2 (188049 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061104.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061105.tar.bz2 (188085 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061105.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061106.tar.bz2 (188050 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061106.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061107.tar.bz2 (188025 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061107.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061108.tar.bz2 (188092 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061108.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061109.tar.bz2 (188094 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061109.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061110.tar.bz2 (188038 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061110.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061111.tar.bz2 (188069 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061111.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061112.tar.bz2 (188122 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061112.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061113.tar.bz2 (200191 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061113.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061114.tar.bz2 (200215 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061114.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061115.tar.bz2 (200169 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061115.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061116.tar.bz2 (200307 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061116.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061117.tar.bz2 (200181 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061117.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061118.tar.bz2 (200286 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061118.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061119.tar.bz2 (200197 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061119.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061120.tar.bz2 (200280 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061120.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061121.tar.bz2 (200171 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061121.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061122.tar.bz2 (200183 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061122.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061123.tar.bz2 (200139 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061123.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061124.tar.bz2 (200234 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061124.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061125.tar.bz2 (200232 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061125.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061126.tar.bz2 (200181 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061126.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061127.tar.bz2 (200245 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061127.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061128.tar.bz2 (200207 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061128.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061129.tar.bz2 (200148 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.6-20061129.tar.bz2.md5sum (66 Bytes) new directory: /pub/tools/net/bind/src/8.4.7/ new file: /pub/tools/net/bind/src/8.4.7/8.4.7-REL (16884 Bytes) new directory: /pub/tools/net/bind9/9.4.0b3/ new file: /pub/tools/net/bind9/9.4.0b3/9.4.0b3 (28472 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/BIND9.4.0b3.debug.zip (7630233 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/BIND9.4.0b3.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/BIND9.4.0b3.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/BIND9.4.0b3.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/BIND9.4.0b3.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/BIND9.4.0b3.zip (3846518 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/BIND9.4.0b3.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/BIND9.4.0b3.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/BIND9.4.0b3.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/BIND9.4.0b3.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/bind-9.4.0b3.tar.gz (6317987 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/bind-9.4.0b3.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/bind-9.4.0b3.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/bind-9.4.0b3.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b3/bind-9.4.0b3.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/9.3.3rc3/ new file: /pub/tools/net/bind9/9.3.3rc3/9.3.3rc3 (28479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/BIND9.3.3rc3.debug.zip (7492263 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/BIND9.3.3rc3.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/BIND9.3.3rc3.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/BIND9.3.3rc3.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/BIND9.3.3rc3.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/BIND9.3.3rc3.zip (3574842 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/BIND9.3.3rc3.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/BIND9.3.3rc3.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/BIND9.3.3rc3.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/BIND9.3.3rc3.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/bind-9.3.3rc3.tar.gz (5401469 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/bind-9.3.3rc3.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/bind-9.3.3rc3.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/bind-9.3.3rc3.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.3rc3/bind-9.3.3rc3.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/9.3.2-P2/ new file: /pub/tools/net/bind9/9.3.2-P2/9.3.2-P2 (17642 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.debug.zip (7279527 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.nt4.debug.zip (11208899 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.nt4.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.nt4.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.nt4.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.nt4.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.nt4.zip (2465307 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.nt4.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.nt4.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.nt4.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.nt4.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.zip (3535680 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/BIND9.3.2-P2.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/bind-9.3.2-P2.tar.gz (5316388 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/bind-9.3.2-P2.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/bind-9.3.2-P2.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/bind-9.3.2-P2.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.3.2-P2/bind-9.3.2-P2.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/9.2.7rc3/ new file: /pub/tools/net/bind9/9.2.7rc3/9.2.7rc3 (54943 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/BIND9.2.7rc3.debug.zip (7347859 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/BIND9.2.7rc3.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/BIND9.2.7rc3.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/BIND9.2.7rc3.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/BIND9.2.7rc3.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/BIND9.2.7rc3.zip (3467097 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/BIND9.2.7rc3.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/BIND9.2.7rc3.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/BIND9.2.7rc3.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/BIND9.2.7rc3.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/bind-9.2.7rc3.tar.gz (5205936 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/bind-9.2.7rc3.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/bind-9.2.7rc3.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/bind-9.2.7rc3.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.7rc3/bind-9.2.7rc3.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/9.2.6-P2/ new file: /pub/tools/net/bind9/9.2.6-P2/9.2.6-P2 (48155 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.debug.zip (7312830 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.nt4.debug.zip (11068396 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.nt4.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.nt4.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.nt4.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.nt4.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.nt4.zip (2372610 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.nt4.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.nt4.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.nt4.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.nt4.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.zip (3442881 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/BIND9.2.6-P2.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/bind-9.2.6-P2.tar.gz (5138802 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/bind-9.2.6-P2.tar.gz.asc (475 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/bind-9.2.6-P2.tar.gz.sha1.asc (475 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/bind-9.2.6-P2.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.2.6-P2/bind-9.2.6-P2.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/9.4.0b4/ new file: /pub/tools/net/bind9/9.4.0b4/9.4.0b4 (29557 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.debug.zip (7794098 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.nt4.debug.zip (11537000 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.nt4.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.nt4.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.nt4.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.nt4.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.nt4.zip (2760307 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.nt4.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.nt4.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.nt4.zip.sha256.asc (475 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.nt4.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.zip (3845383 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/BIND9.4.0b4.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/bind-9.4.0b4.tar.gz (6318667 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/bind-9.4.0b4.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/bind-9.4.0b4.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/bind-9.4.0b4.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.0b4/bind-9.4.0b4.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/openssl/snapshot/ new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20061125.tar.gz (3150066 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20061126.tar.gz (3150337 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20061127.tar.gz (3150097 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20061128.tar.gz (3150358 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20061129.tar.gz (3150083 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20061130.tar.gz (3149956 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20061125.tar.gz (3305953 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20061126.tar.gz (3305897 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20061127.tar.gz (3305637 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20061128.tar.gz (3323245 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20061129.tar.gz (3323315 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20061130.tar.gz (3324297 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20061125.tar.gz (3626822 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20061126.tar.gz (3626849 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20061127.tar.gz (3626876 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20061128.tar.gz (3644384 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20061129.tar.gz (3644175 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20061130.tar.gz (3645139 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20061125.tar.gz (3202592 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20061126.tar.gz (3202818 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20061127.tar.gz (3202597 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20061128.tar.gz (3202848 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20061129.tar.gz (3202804 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20061130.tar.gz (3202771 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20061125.tar.gz (3108704 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20061126.tar.gz (3108680 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20061127.tar.gz (3108679 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20061128.tar.gz (3108695 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20061129.tar.gz (3108700 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20061130.tar.gz (3108667 Bytes) new directory: /pub/tools/net/openssl/lists/ new file: /pub/tools/net/openssl/lists/openssl-cvs.gz (13777433 Bytes) new file: /pub/tools/net/openssl/lists/openssl-dev.gz (21055396 Bytes) new file: /pub/tools/net/openssl/lists/openssl-users.gz (28099683 Bytes) new directory: /pub/tools/net/mod_ssl/lists/ new file: /pub/tools/net/mod_ssl/lists/modssl-users.gz (7164983 Bytes) new directory: /pub/tools/net/stunnel/openssl/ new directory: /pub/tools/net/stunnel/openssl/binary-0.9.8d-zdll-upx/ new file: /pub/tools/net/postfix/index.html (10905 Bytes) new file: /pub/tools/net/postfix/time (11 Bytes) new directory: /pub/tools/net/postfix/experimental/ new file: /pub/tools/net/postfix/experimental/postfix-2.4-20061106-QMGR.HISTORY (455770 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20061106-QMGR.RELEASE_NOTES (1963 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20061106-QMGR.tar.gz (2822266 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20061106-QMGR.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20061122-QMGR.HISTORY (456229 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20061122-QMGR.RELEASE_NOTES (1963 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20061122-QMGR.tar.gz (2824285 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20061122-QMGR.tar.gz.sig (280 Bytes) new directory: /pub/tools/net/postfix/official/ new file: /pub/tools/net/postfix/official/postfix-2.3-patch04.gz (26550 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3.4.tar.gz (2778860 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.3.4.tar.gz.sig (280 Bytes) new directory: /pub/tools/net/nessus/ new directory: /pub/tools/net/nessus/nessus-2.2.9/ new directory: /pub/tools/net/nessus/nessus-2.2.9/src/ new file: /pub/tools/net/wuarchive-ftpd/datemirrored (11 Bytes) new directory: /pub/tools/net/OpenSSH/ new file: /pub/tools/net/OpenSSH/openssh-4.5.tar.gz (425623 Bytes) new file: /pub/tools/net/OpenSSH/openssh-4.5.tar.gz.asc (342 Bytes) new file: /pub/tools/net/OpenSSH/openssh-4.5.tar.gz.md5 (60 Bytes) new directory: /pub/tools/net/OpenSSH/portable/ new file: /pub/tools/net/OpenSSH/portable/ChangeLog (117382 Bytes) new file: /pub/tools/net/OpenSSH/portable/INSTALL (8888 Bytes) new file: /pub/tools/net/OpenSSH/portable/README (2719 Bytes) new file: /pub/tools/net/OpenSSH/portable/TODO (2773 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.5p1-vs-openbsd.diff.gz (440048 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.5p1.tar.gz (965925 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.5p1.tar.gz.asc (187 Bytes) new directory: /pub/tools/net/OpenSSH/portable/snapshot/ new directory: /pub/tools/crypt/gcrypt/gnupg/ new file: /pub/tools/crypt/gcrypt/gnupg/README (1123 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-2.0.0.tar.bz2 (3904270 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-2.0.0.tar.bz2.sig (158 Bytes) new directory: /pub/tools/net-crypt/ipsec.FreeBSD/misc/ new directory: /pub/virus/cryptsim/gifs/ new directory: /pub/virus/cryptsim/simulators/ new directory: /pub/virus/CodeConduct/ new directory: /pub/virus/antivirus/ new directory: /pub/virus/antivirus/amiga/ new directory: /pub/virus/antivirus/amiga/discontinued/ new directory: /pub/virus/antivirus/amiga/tests/1995/ new directory: /pub/virus/antivirus/amiga/tests/1996/ new directory: /pub/virus/antivirus/amiga/tests/1997/ new directory: /pub/virus/antivirus/amiga/tests/1998/ new directory: /pub/virus/antivirus/amiga/tools/ new directory: /pub/virus/antivirus/pc/ new directory: /pub/virus/antivirus/pc/fwin/ new directory: /pub/virus/antivirus/pc/avp/avpfiles/ new directory: /pub/virus/antivirus/pc/avp/avpfiles/development/ new directory: /pub/virus/antivirus/pc/avp/avpfiles/linux/ new directory: /pub/virus/antivirus/pc/avp/avpfiles/old/ new directory: /pub/virus/antivirus/pc/avp/avpfiles/win32/ new directory: /pub/virus/antivirus/pc/avp/bases/ new directory: /pub/virus/antivirus/pc/avp/bases/old/ new directory: /pub/virus/antivirus/pc/avp/updates/ new directory: /pub/virus/antivirus/pc/nai/ new directory: /pub/virus/antivirus/pc/nai/datfiles/update/intel/ new directory: /pub/virus/info/ new directory: /pub/virus/texts/cc1_0/ new directory: /pub/virus/texts/cc1_0/ascii/ new directory: /pub/virus/texts/cc1_0/postscript/ new directory: /pub/virus/texts/macro/ new directory: /pub/virus/texts/scripts/ new directory: /pub/virus/texts/tests/pc-av/1994-07/ new directory: /pub/virus/texts/tests/pc-av/1994-07/scan-res/ new directory: /pub/virus/texts/tests/pc-av/1997-02/ new directory: /pub/virus/texts/tests/pc-av/1997-02/scan-res/ new directory: /pub/virus/texts/tests/pc-av/1997-07/ new directory: /pub/virus/texts/tests/pc-av/1997-07/scan-res/reports.dos/ new directory: /pub/virus/texts/tests/pc-av/1997-07/scan-res/reports.nt/ new directory: /pub/virus/texts/tests/pc-av/1997-07/scan-res/reports.w95/ new directory: /pub/virus/texts/tests/pc-av/1998-02/ new directory: /pub/virus/texts/tests/pc-av/1998-02/scan-res/reports.dos/ new directory: /pub/virus/texts/tests/pc-av/1998-02/scan-res/reports.w95/ new directory: /pub/virus/texts/tests/pc-av/1998-02/scan-res/reports.wnt/ new directory: /pub/virus/texts/tests/pc-av/1998-06/ new directory: /pub/virus/texts/tests/pc-av/1998-10/ new directory: /pub/virus/texts/tests/pc-av/1998-10/scan-res/ new directory: /pub/virus/texts/tests/pc-av/1999-03/ new directory: /pub/virus/texts/tests/pc-av/1999-03/scan-res/ new directory: /pub/virus/texts/tests/pc-av/1999-09/ new directory: /pub/virus/texts/tests/pc-av/1999-09/scan-res/ new directory: /pub/virus/texts/tests/pc-av/2000-02/ new directory: /pub/virus/texts/tests/pc-av/2000-04/ new directory: /pub/virus/texts/tests/pc-av/2000-04/SCAN-RES/ new directory: /pub/virus/texts/tests/pc-av/2000-08/ new directory: /pub/virus/texts/tests/pc-av/2000-08/ART procedure/ new directory: /pub/virus/texts/tests/pc-av/2000-08/GRAPHS.008/ new directory: /pub/virus/texts/tests/pc-av/2000-08/SCAN-RES/ new directory: /pub/virus/texts/tests/pc-av/2000-11/ new directory: /pub/virus/texts/tests/pc-av/2000-11/Detect.00B/ new directory: /pub/virus/texts/tests/pc-av/2000-11/Repair.00B/ new directory: /pub/virus/texts/tests/pc-av/2001-04/ new directory: /pub/virus/texts/tests/pc-av/2001-04/Scan-Res/ new directory: /pub/virus/texts/tests/pc-av/2001-07/ new directory: /pub/virus/texts/tests/pc-av/2001-07/Scan-Res/ new directory: /pub/virus/texts/tests/pc-av/2001-10/ new directory: /pub/virus/texts/tests/pc-av/2001-10/Scan-res/ new directory: /pub/virus/texts/tests/pc-av/2001-10/Graphs/ new directory: /pub/virus/texts/tests/pc-av/2002-03/ new directory: /pub/virus/texts/tests/pc-av/2002-03/Scan-res/ new directory: /pub/virus/texts/tests/pc-av/2002-03/Graphs/ new directory: /pub/virus/texts/tests/pc-av/2003-04/ new directory: /pub/virus/texts/tests/pc-av/2003-04/Scan-res/ new directory: /pub/virus/texts/tests/pc-av/2003-04/Graphs/ new directory: /pub/virus/texts/tests/pc-av/2002-12/ new directory: /pub/virus/texts/tests/pc-av/2002-12/Scan-res/ new directory: /pub/virus/texts/tests/pc-av/2002-12/Graphs/ new directory: /pub/virus/texts/tests/pc-av/packtest/ new directory: /pub/virus/texts/tests/pc-av/packtest/logs/ new directory: /pub/virus/texts/tests/pc-av/packtest/result/ new directory: /pub/virus/texts/tests/pc-av/2004-07/ new directory: /pub/virus/texts/tests/pc-av/2004-07/Scan-Res/ new directory: /pub/csir/ciac/bulletin/q-fy06/ new file: /pub/csir/ciac/bulletin/q-fy06/q-124.imagemagick.txt (24058 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-206.kernel.txt (20910 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-230.kernel.source.2.4.27.txt (34946 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-253.GIMP.Security.Update.txt (10747 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-277.internet.explorer.txt (42843 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-292.XFree86.sec.upd.txt (55173 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-293.Kernel.Sec.Upd.txt (18738 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-295.ImageMagick.Sec.Upd.txt (25839 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-304.OpenSSL.Security.Update.txt (29473 Bytes) new directory: /pub/csir/ciac/bulletin/r-fy07/ new file: /pub/csir/ciac/bulletin/r-fy07/r-001.openssl.txt (9508 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-005.xfree86.txt (114353 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-011.XML.txt (22095 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-022.ClamAV.txt (13939 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-028.hp-ux.local.privilege.txt (11133 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-029.graphics.driver.txt (9922 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-030.PHP.Security.Update.txt (34345 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-031.Apache.mod.tcl.txt (7020 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-032.Crashes.with.mem.corruption.txt (9554 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-033.RSA.Signature.Forgery.txt (7025 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-034.Running.Script.txt (6980 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-035.Multiple.Vul.Cisco.Secure.Desktop.txt (19767 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-036.phpmyadmin.txt (7907 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-037.wireshark.txt (15020 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-038.unix.posix.txt (12078 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-039.client.service.txt (16197 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-040.internet.explorer.txt (23101 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-041.microsoft.agent.txt (16974 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-042.macromedia.flash.player.txt (18714 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-043.workstation.service.txt (13133 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-044.xml.core.services.txt (15885 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-045.winzip.fileview.txt (5416 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-046.elinks.txt (8920 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-047.citrix.advanced.txt (8223 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-048.citrix.access.gateway.txt (8051 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-049.http.header.injection.in.adobe.txt (10194 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-050.openssh.txt (20753 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-051.nss_ldap.txt (9581 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-052.NetGear.WG111v2.txt (6889 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-053.gv.txt (7354 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-054.NaviCOPA.txt (6489 Bytes) new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-11/v2-20/ new file: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-11/v2-20/pkcs-11v2-20a3d3.h (3940 Bytes) new file: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-11/v2-20/pkcs-11v2-20a3d3.pdf (242834 Bytes) new file: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-11/v2-20/pkcs-11v2-20errata.txt (5728 Bytes) new directory: /pub/pca/keys/OLD/