This file: ftp://ftp.cert.dfn.de/pub/02-UPDATE-200609 ----- new directory: /pub/vendor/sgi/Patches/6.5.29/ new file: /pub/vendor/sgi/Patches/6.5.29/sgi_apache.chksums.only (1035 Bytes) new file: /pub/vendor/sgi/Patches/6.5.29/sgi_apache.pgp.and.chksums (4608 Bytes) new file: /pub/vendor/sgi/Patches/6.5.29/sgi_apache.tardist (7577600 Bytes) new file: /pub/vendor/sgi/Security/20060901-01-P.asc (5264 Bytes) new directory: /pub/vendor/sun/patches/clusters/ new file: /pub/vendor/sun/patches/clusters/10_Recommended.README (11725 Bytes) new file: /pub/vendor/sun/patches/clusters/10_x86_Recommended.README (12285 Bytes) new file: /pub/vendor/sun/patches/clusters/8_Recommended.README (18715 Bytes) new file: /pub/vendor/sun/patches/clusters/8_Recommended.zip (169323453 Bytes) new file: /pub/vendor/sun/patches/clusters/8_x86_Recommended.README (17105 Bytes) new file: /pub/vendor/sun/patches/clusters/8_x86_Recommended.zip (73066607 Bytes) new file: /pub/vendor/sun/patches/clusters/9_Recommended.README (15119 Bytes) new file: /pub/vendor/sun/patches/clusters/9_Recommended.zip (192940241 Bytes) new file: /pub/vendor/sun/patches/clusters/9_x86_Recommended.README (13666 Bytes) new file: /pub/vendor/sun/patches/clusters/9_x86_Recommended.zip (118958844 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_Recommended.README (8884 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_Recommended.zip (69318341 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_x86_Recommended.zip (57387115 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_Recommended.README (10360 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_Recommended.zip (197243263 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_x86_Recommended.README (10380 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_x86_Recommended.zip (34348296 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_Recommended.README (9104 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_Recommended.zip (98847183 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_x86_Recommended.README (9121 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_9_x86_Recommended.zip (6308308 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris10-sparc.README (9300 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris10-sparc.zip (48882743 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris10-x86.README (9334 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris10-x86.zip (45274017 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris8-sparc.README (10320 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris8-sparc.zip (59581494 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-sparc.README (10368 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-sparc.zip (61819017 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-x86.README (10124 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-x86.zip (44125127 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_os_patches_solaris8-sparc.README (10188 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_os_patches_solaris8-sparc.zip (71222126 Bytes) new directory: /pub/vendor/freebsd/patches/ new directory: /pub/vendor/freebsd/patches/SA-06:19/ new file: /pub/vendor/freebsd/patches/SA-06:19/openssl.patch (927 Bytes) new file: /pub/vendor/freebsd/patches/SA-06:19/openssl.patch.asc (187 Bytes) new directory: /pub/vendor/freebsd/patches/SA-06:20/ new file: /pub/vendor/freebsd/patches/SA-06:20/bind.patch (5170 Bytes) new file: /pub/vendor/freebsd/patches/SA-06:20/bind.patch.asc (187 Bytes) new directory: /pub/vendor/freebsd/patches/SA-06:21/ new file: /pub/vendor/freebsd/patches/SA-06:21/gzip.patch (6231 Bytes) new file: /pub/vendor/freebsd/patches/SA-06:21/gzip.patch.asc (187 Bytes) new directory: /pub/vendor/freebsd/patches/SA-06:23/ new file: /pub/vendor/freebsd/patches/SA-06:23/openssl-correction.patch (577 Bytes) new file: /pub/vendor/freebsd/patches/SA-06:23/openssl-correction.patch.asc (187 Bytes) new file: /pub/vendor/freebsd/patches/SA-06:23/openssl.patch (10796 Bytes) new file: /pub/vendor/freebsd/patches/SA-06:23/openssl.patch.asc (187 Bytes) new directory: /pub/vendor/freebsd/advisories/ new file: /pub/vendor/freebsd/advisories/FreeBSD-SA-06:19.openssl.asc (6222 Bytes) new file: /pub/vendor/freebsd/advisories/FreeBSD-SA-06:20.bind.asc (6381 Bytes) new file: /pub/vendor/freebsd/advisories/FreeBSD-SA-06:21.gzip.asc (7491 Bytes) new file: /pub/vendor/freebsd/advisories/FreeBSD-SA-06:23.openssl.asc (15322 Bytes) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB920685-x86-DEU.EXE (1055208 Bytes) Patch for vulnerability in Indexing Service (MS06-053) (german) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB920685-x86-ENU.EXE (1047016 Bytes) Patch for vulnerability in Indexing Service (MS06-053) (english) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB920958-v2-x86-DEU.EXE (1610728 Bytes) Updated Patch for Vulnerability in Windows 2000 Kernel (MS06-0499 (german) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB920958-v2-x86-ENU.EXE (1603560 Bytes) Updated Patch for Vulnerability in Windows 2000 Kernel (MS06-0499 (english) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB918899-Windows2000sp4-v3-x86-DEU.exe (3155272 Bytes) 2nd Update for cumulative update for Internet Explorer (MS06-042) (german) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB918899-Windows2000sp4-v3-x86-ENU.exe (3146056 Bytes) 2nd Update for cumulative update for Internet Explorer (MS06-042) (english) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB925486-Windows2000sp4-x86-DEU.exe (1286472 Bytes) Patch for vulnerability in VML for IE 5.01 / Windows 2000 (MS06-055) (german) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB925486-Windows2000sp4-x86-ENU.exe (1280840 Bytes) Patch for vulnerability in VML for IE 5.01 / Windows 2000 (MS06-055) (english) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB918899-Windows-2000-XP-v3-x86-DEU.exe (4197712 Bytes) 2nd Update for cumulative update for Internet Explorer (MS06-042) (german) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB918899-Windows-2000-XP-v3-x86-ENU.exe (4188496 Bytes) 2nd Update for cumulative update for Internet Explorer (MS06-042) (english) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB925486-Windows2000-x86-DEU.exe (1496912 Bytes) Patch for vulnerability in VML for IE 6/ Windows 2000 (MS06-055) (german) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB925486-Windows2000-x86-ENU.exe (1490768 Bytes) Patch for vulnerability in VML for IE 6/ Windows 2000 (MS06-055) (english) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB925486-WindowsXP-x86-DEU.exe (826704 Bytes) Patch for vulnerability in VML for IE 6 / Windows XP (MS06-055) (german) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE6.0sp1-KB925486-WindowsXP-x86-ENU.exe (821584 Bytes) Patch for vulnerability in VML for IE 6 / Windows XP (MS06-055) (english) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB918899-v3-ia64-DEU.exe (47334712 Bytes) 2nd Update for cumulative update for Internet Explorer (MS06-042) (x86) (german) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB918899-v3-ia64-ENU.exe (47276856 Bytes) 2nd Update for cumulative update for Internet Explorer (MS06-042) (x86) (english) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB918899-v3-x86-DEU.exe (7051064 Bytes) 2nd Update for cumulative update for Internet Explorer (MS06-042) (ia64) (german) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB918899-v3-x86-ENU.exe (7037752 Bytes) 2nd Update for cumulative update for Internet Explorer (MS06-042) (ia64) (english) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB925486-ia64-DEU.exe (4779320 Bytes) Patch for vulnerability in VML for IE 6 / Windows 2003 (MS06-055) (ia64) (german) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB925486-ia64-ENU.exe (4773176 Bytes) Patch for vulnerability in VML for IE 6 / Windows 2003 (MS06-055) (ia64) (english) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003-KB925486-x86-DEU.exe (919864 Bytes) Patch for vulnerability in VML for IE 6 / Windows 2003 (MS06-055) (x86) (german) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsServer2003.WindowsXP-KB925486-x64-ENU.exe (1984312 Bytes) Patch for vulnerability in VML for IE 6 / Windows XP, 2003 (x64) (MS06-055) (english) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsXP-KB925486-x86-DEU.exe (808760 Bytes) Patch for vulnerability in VML for IE 6 / Windows XP SP2 (MS06-055) (german) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/WindowsXP-KB925486-x86-ENU.exe (802104 Bytes) Patch for vulnerability in VML for IE 6 / Windows XP SP2 (MS06-055) (english) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb894540-fullfile-deu.exe (1661104 Bytes) Patch for vulnerability in Publisher (MS06-054) (german) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb894540-fullfile-enu.exe (1660064 Bytes) Patch for vulnerability in Publisher (MS06-054) (english) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB894541-FullFile-DEU.exe (2613584 Bytes) Patch for vulnerability in Publisher (MS06-054) (german) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB894541-FullFile-ENU.exe (2614096 Bytes) Patch for vulnerability in Publisher (MS06-054) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB920685-x64-ENU.exe (3498808 Bytes) Patch for vulnerability in Indexing Service (MS06-053) (x64) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB921883-v2-x64-ENU.exe (1049400 Bytes) Update for Vulnerability in Microsoft Server Service (MS06-040) (x64) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB919007-x86-DEU.exe (573240 Bytes) Patch for vulnerability in Pragmatic General Multicast (PGM) implementation of Windows XP with SP 1 or SP 2 (MS06-052) (german version) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB919007-x86-ENU.exe (567096 Bytes) Patch for vulnerability in Pragmatic General Multicast (PGM) implementation of Windows XP with SP 1 or SP 2 (MS06-052) (english version) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB920685-x86-DEU.exe (1310520 Bytes) Patch for vulnerability in Indexing Service (MS06-053) (x86) (german) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB920685-x86-ENU.exe (1302840 Bytes) Patch for vulnerability in Indexing Service (MS06-053) (x86) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB920685-ia64-DEU.exe (8623928 Bytes) Patch for vulnerability in Indexing Service (MS06-053) (ia64) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB920685-ia64-ENU.exe (8613688 Bytes) Patch for vulnerability in Indexing Service (MS06-053) (ia64) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB920685-x86-DEU.exe (1281848 Bytes) Patch for vulnerability in Indexing Service (MS06-053) (x86) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB920685-x86-ENU.exe (1275704 Bytes) Patch for vulnerability in Indexing Service (MS06-053) (x86) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB921883-v2-ia64-DEU.exe (1820472 Bytes) Update for Vulnerability in Microsoft Server Service (MS06-040) (ia64) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB921883-v2-ia64-ENU.exe (1815864 Bytes) Update for Vulnerability in Microsoft Server Service (MS06-040) (ia64) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB921883-v2-x86-DEU.exe (730936 Bytes) Update for Vulnerability in Microsoft Server Service (MS06-040) (x86) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB921883-v2-x86-ENU.exe (724792 Bytes) Update for Vulnerability in Microsoft Server Service (MS06-040) (x86) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003.WindowsXP-KB920685-x64-ENU.exe (3498808 Bytes) Patch for vulnerability in Indexing Service (MS06-053) (x64) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003.WindowsXP-KB921883-v2-x64-ENU.exe (1049400 Bytes) Update for Vulnerability in Microsoft Server Service (MS06-040) (x64) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB894542-FullFile-DEU.exe (2835792 Bytes) Patch for vulnerabilitiy in Publisher (MS06-054) (german) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB894542-FullFile-ENU.exe (2835792 Bytes) Patch for vulnerabilitiy in Publisher (MS06-054) (english) new directory: /pub/vendor/netbsd/advisories/ new file: /pub/vendor/netbsd/advisories/CKSUMS (5963 Bytes) new file: /pub/vendor/netbsd/advisories/MD5 (9583 Bytes) new file: /pub/vendor/netbsd/advisories/NetBSD-SA2006-020.txt.asc (4688 Bytes) new file: /pub/vendor/netbsd/advisories/NetBSD-SA2006-021.txt.asc (5859 Bytes) new file: /pub/vendor/netbsd/advisories/NetBSD-SA2006-022.txt.asc (5428 Bytes) new file: /pub/vendor/netbsd/advisories/NetBSD-SA2006-023.txt.asc (5110 Bytes) new directory: /pub/tools/net/packet_screen/ip-tables/ new file: /pub/tools/net/packet_screen/ip-tables/changes-iptables-1.3.6.txt (2849 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.3.6.tar.bz2 (185438 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.3.6.tar.bz2.sig (185867 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/patch-iptables-1.3.5-1.3.6.bz2 (18737 Bytes) new directory: /pub/tools/net/packet_screen/ip-tables/snapshot/ new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060903.tar.bz2 (46 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060903.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060904.tar.bz2 (46 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060904.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060905.tar.bz2 (46 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060905.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060906.tar.bz2 (46 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060906.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060907.tar.bz2 (46 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060907.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060908.tar.bz2 (46 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060908.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060909.tar.bz2 (46 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060909.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060910.tar.bz2 (46 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables--20060910.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060901.tar.bz2 (185869 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060901.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060902.tar.bz2 (186988 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060902.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060911.tar.bz2 (187017 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060911.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060912.tar.bz2 (186991 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060912.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060913.tar.bz2 (187024 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060913.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060914.tar.bz2 (187020 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060914.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060915.tar.bz2 (187046 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060915.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060916.tar.bz2 (187001 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060916.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060917.tar.bz2 (187028 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060917.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060918.tar.bz2 (186983 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060918.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060919.tar.bz2 (186994 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060919.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060920.tar.bz2 (186987 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060920.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060921.tar.bz2 (187026 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060921.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060922.tar.bz2 (187007 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060922.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060923.tar.bz2 (187044 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060923.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060924.tar.bz2 (187009 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060924.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060925.tar.bz2 (186961 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060925.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060926.tar.bz2 (186960 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060926.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060927.tar.bz2 (187088 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060927.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060928.tar.bz2 (187007 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060928.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060929.tar.bz2 (186947 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060929.tar.bz2.md5sum (66 Bytes) new directory: /pub/tools/net/bind/contrib/ new directory: /pub/tools/net/bind/contrib/ntbind-9.2.6-P1/ new directory: /pub/tools/net/bind/contrib/ntbind-9.2.7rc2/ new directory: /pub/tools/net/bind/contrib/ntbind-9.3.2-P1/ new directory: /pub/tools/net/bind/contrib/ntbind-9.3.3rc2/ new directory: /pub/tools/net/bind/contrib/ntbind-9.4.0b2/ new directory: /pub/tools/net/bind9/9.2.7rc2/ new file: /pub/tools/net/bind9/9.2.7rc2/9.2.7rc2 (53923 Bytes) new file: /pub/tools/net/bind9/9.2.7rc2/BIND9.2.7rc2.debug.zip.asc (478 Bytes) new file: /pub/tools/net/bind9/9.2.7rc2/BIND9.2.7rc2.debug.zip.sha256.asc (478 Bytes) new file: /pub/tools/net/bind9/9.2.7rc2/BIND9.2.7rc2.debug.zip.sha512.asc (478 Bytes) new file: /pub/tools/net/bind9/9.2.7rc2/BIND9.2.7rc2.zip.asc (478 Bytes) new file: /pub/tools/net/bind9/9.2.7rc2/BIND9.2.7rc2.zip.sha256.asc (478 Bytes) new file: /pub/tools/net/bind9/9.2.7rc2/BIND9.2.7rc2.zip.sha512.asc (478 Bytes) new file: /pub/tools/net/bind9/9.2.7rc2/bind-9.2.7rc2.tar.gz.asc (478 Bytes) new file: /pub/tools/net/bind9/9.2.7rc2/bind-9.2.7rc2.tar.gz.sha256.asc (478 Bytes) new file: /pub/tools/net/bind9/9.2.7rc2/bind-9.2.7rc2.tar.gz.sha512.asc (478 Bytes) new directory: /pub/tools/net/bind9/9.3.3rc2/ new file: /pub/tools/net/bind9/9.3.3rc2/9.3.3rc2 (27025 Bytes) new file: /pub/tools/net/bind9/9.3.3rc2/BIND9.3.3rc2.debug.zip.asc (478 Bytes) new file: /pub/tools/net/bind9/9.3.3rc2/BIND9.3.3rc2.debug.zip.sha256.asc (478 Bytes) new file: /pub/tools/net/bind9/9.3.3rc2/BIND9.3.3rc2.debug.zip.sha512.asc (478 Bytes) new file: /pub/tools/net/bind9/9.3.3rc2/BIND9.3.3rc2.zip.asc (478 Bytes) new file: /pub/tools/net/bind9/9.3.3rc2/BIND9.3.3rc2.zip.sha256.asc (478 Bytes) new file: /pub/tools/net/bind9/9.3.3rc2/BIND9.3.3rc2.zip.sha512.asc (478 Bytes) new file: /pub/tools/net/bind9/9.3.3rc2/bind-9.3.3rc2.tar.gz.asc (478 Bytes) new file: /pub/tools/net/bind9/9.3.3rc2/bind-9.3.3rc2.tar.gz.sha256.asc (478 Bytes) new file: /pub/tools/net/bind9/9.3.3rc2/bind-9.3.3rc2.tar.gz.sha512.asc (478 Bytes) new directory: /pub/tools/net/bind9/9.4.0b2/ new file: /pub/tools/net/bind9/9.4.0b2/9.4.0b2 (26780 Bytes) new file: /pub/tools/net/bind9/9.4.0b2/BIND9.4.0b2.debug.zip.asc (478 Bytes) new file: /pub/tools/net/bind9/9.4.0b2/BIND9.4.0b2.debug.zip.sha256.asc (478 Bytes) new file: /pub/tools/net/bind9/9.4.0b2/BIND9.4.0b2.debug.zip.sha512.asc (478 Bytes) new file: /pub/tools/net/bind9/9.4.0b2/BIND9.4.0b2.zip.asc (478 Bytes) new file: /pub/tools/net/bind9/9.4.0b2/BIND9.4.0b2.zip.sha256.asc (478 Bytes) new file: /pub/tools/net/bind9/9.4.0b2/BIND9.4.0b2.zip.sha512.asc (478 Bytes) new file: /pub/tools/net/bind9/9.4.0b2/bind-9.4.0b2.tar.gz.asc (478 Bytes) new file: /pub/tools/net/bind9/9.4.0b2/bind-9.4.0b2.tar.gz.sha256.asc (478 Bytes) new file: /pub/tools/net/bind9/9.4.0b2/bind-9.4.0b2.tar.gz.sha512.asc (478 Bytes) new directory: /pub/tools/net/bind9/9.2.6-P1/ new file: /pub/tools/net/bind9/9.2.6-P1/9.2.6-P1 (47739 Bytes) new file: /pub/tools/net/bind9/9.2.6-P1/bind-9.2.6-P1.tar.gz.asc (478 Bytes) new file: /pub/tools/net/bind9/9.2.6-P1/bind-9.2.6-P1.tar.gz.sha256.asc (478 Bytes) new file: /pub/tools/net/bind9/9.2.6-P1/bind-9.2.6-P1.tar.gz.sha512.asc (478 Bytes) new directory: /pub/tools/net/bind9/9.3.2-P1/ new file: /pub/tools/net/bind9/9.3.2-P1/9.3.2-P1 (17194 Bytes) new file: /pub/tools/net/bind9/9.3.2-P1/bind-9.3.2-P1.tar.gz.asc (478 Bytes) new file: /pub/tools/net/bind9/9.3.2-P1/bind-9.3.2-P1.tar.gz.sha256.asc (478 Bytes) new file: /pub/tools/net/bind9/9.3.2-P1/bind-9.3.2-P1.tar.gz.sha512.asc (478 Bytes) new directory: /pub/tools/net/openssl/snapshot/ new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20060925.tar.gz (3147835 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20060926.tar.gz (3147721 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20060927.tar.gz (3147734 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20060928.tar.gz (3147869 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20060929.tar.gz (3150392 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20060925.tar.gz (3303349 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20060926.tar.gz (3303347 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20060927.tar.gz (3303364 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20060928.tar.gz (3303355 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20060929.tar.gz (3305143 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060924.tar.gz (3631838 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060925.tar.gz (3631731 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060926.tar.gz (3631555 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060927.tar.gz (3631887 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060928.tar.gz (3631634 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060929.tar.gz (3633796 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20060925.tar.gz (3202618 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20060926.tar.gz (3202695 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20060927.tar.gz (3202846 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20060928.tar.gz (3202723 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20060929.tar.gz (3202758 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20060925.tar.gz (3108705 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20060926.tar.gz (3108703 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20060927.tar.gz (3108690 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20060928.tar.gz (3108700 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20060929.tar.gz (3108679 Bytes) new directory: /pub/tools/net/openssl/source/ new file: /pub/tools/net/openssl/source/openssl-0.9.7k.tar.gz (3292692 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7k.tar.gz.asc (309 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7k.tar.gz.md5 (33 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7k.tar.gz.sha1 (41 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7l.tar.gz (3294357 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7l.tar.gz.asc (309 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7l.tar.gz.md5 (33 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.7l.tar.gz.sha1 (41 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8c.tar.gz (3313857 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8c.tar.gz.asc (309 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8c.tar.gz.md5 (33 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8c.tar.gz.sha1 (41 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8d.tar.gz (3315566 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8d.tar.gz.asc (309 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8d.tar.gz.md5 (33 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8d.tar.gz.sha1 (41 Bytes) new directory: /pub/tools/net/openssl/lists/ new file: /pub/tools/net/openssl/lists/openssl-cvs.gz (13604588 Bytes) new file: /pub/tools/net/openssl/lists/openssl-dev.gz (19841701 Bytes) new file: /pub/tools/net/openssl/lists/openssl-users.gz (27172963 Bytes) new directory: /pub/tools/net/mod_ssl/lists/ new file: /pub/tools/net/mod_ssl/lists/modssl-users.gz (7092593 Bytes) new directory: /pub/tools/net/stunnel/obsolete/4.x/ new file: /pub/tools/net/postfix/index.html (8806 Bytes) new file: /pub/tools/net/postfix/time (11 Bytes) new directory: /pub/tools/net/postfix/experimental/ new file: /pub/tools/net/postfix/experimental/postfix-2.4-20060903.HISTORY (452433 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20060903.tar.gz (2812127 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.4-20060903.tar.gz.sig (280 Bytes) new file: /pub/tools/net/wuarchive-ftpd/datemirrored (11 Bytes) new directory: /pub/tools/net/OpenSSH/ new file: /pub/tools/net/OpenSSH/openssh-4.4.tar.gz (421350 Bytes) new file: /pub/tools/net/OpenSSH/openssh-4.4.tar.gz.asc (187 Bytes) new directory: /pub/tools/net/OpenSSH/portable/ new file: /pub/tools/net/OpenSSH/portable/ChangeLog (243549 Bytes) new file: /pub/tools/net/OpenSSH/portable/INSTALL (8888 Bytes) new file: /pub/tools/net/OpenSSH/portable/README (2719 Bytes) new file: /pub/tools/net/OpenSSH/portable/TODO (2773 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.4p1-vs-openbsd.diff.gz (479208 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.4p1.tar.gz (1044334 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.4p1.tar.gz.asc (187 Bytes) new directory: /pub/tools/net/OpenSSH/portable/snapshot/ new file: /pub/tools/net/OpenSSH/portable/snapshot/ChangeLog (112839 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060902.tar.gz (1000025 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060903.tar.gz (1000202 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060904.tar.gz (1000442 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060906.tar.gz (1000715 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060907.tar.gz (1000697 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060908.tar.gz (1000946 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060909.tar.gz (1001029 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060910.tar.gz (1000102 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060911.tar.gz (1000205 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060912.tar.gz (1000224 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060913.tar.gz (1002298 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060914.tar.gz (1002319 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060915.tar.gz (1002316 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060916.tar.gz (1002308 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060917.tar.gz (1002314 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060918.tar.gz (1003210 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060919.tar.gz (1003817 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060920.tar.gz (1003830 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060921.tar.gz (1003827 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060922.tar.gz (1004052 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060923.tar.gz (1004128 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060924.tar.gz (1004153 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060925.tar.gz (1004169 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060926.tar.gz (1004132 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060927.tar.gz (962624 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060928.tar.gz (962646 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/ new directory: /pub/tools/net/Openwall/projects/phpass/ new file: /pub/tools/net/Openwall/projects/phpass/phpass-0.1.tar.gz (4078 Bytes) new file: /pub/tools/net/Openwall/projects/phpass/phpass-0.1.tar.gz.sign (331 Bytes) new directory: /pub/tools/net-crypt/ipsec.FreeBSD/misc/ new directory: /pub/csir/ciac/bulletin/q-fy06/ new file: /pub/csir/ciac/bulletin/q-fy06/q-089.httpd.Security.Update.txt (20484 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-206.kernel.txt (20637 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-235.Cisco.Access.Point.Web.Browser.Interface.Vul.txt (21002 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-254.SeaMonkey.Security.Update.was.Mozilla.txt (28274 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-259.seamonkey.txt (26601 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-263.apache.txt (14389 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-282.Apache.Sec.Upd.txt (10808 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-293.Kernel.Sec.Upd.txt (18443 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-295.ImageMagick.Sec.Upd.txt (25565 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-302.mysql.dfsg.4.1.txt (12751 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-303.Multiple.DoS.Vul.BIND.9.txt (10980 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-304.OpenSSL.Security.Update.txt (26877 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-305.Mailman.Security.Update.txt (12777 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-306.Ethereal.txt (16058 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-307.Buffer.Overflow.Vul.in.libX11.txt (8829 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-308.gcc.txt (32382 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-309.tikiwiki.txt (7495 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-310.publisher.txt (14743 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-311.PGM.txt (13631 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-312.indexing.service.txt (15178 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-313.flash.txt (8746 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-314.quicktime.txt (6025 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-315.isakmpd.txt (7807 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-316.openview.txt (12450 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-317.firefox.txt (11614 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-318.usermin.txt (8584 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-319.gzip.txt (12309 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-320.VML.txt (17043 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-321.php.security.update.txt (33343 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-322.Cisco.DOCSIS.txt (26449 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-323.AirPort.Apple.Sec.Update.txt (5794 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-324.Cisco.Guard.Enables.Cross.Site.Scripting.txt (19057 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-325.gnutls11.txt (11566 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-326.VML.txt (17820 Bytes) new directory: /pub/csir/ciac/bulletin/CIACTech06/ new file: /pub/csir/ciac/bulletin/CIACTech06/ct06-001.Protecting_Against_SQL_Injection_Attacks.txt (20638 Bytes) new directory: /pub/csir/ciac/ciacdocs/ new file: /pub/csir/ciac/ciacdocs/ciac2325.pdf (2566357 Bytes) new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-9/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-5v2/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-15/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-11/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-11/v211/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-11/v2-11/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-11/v2-20/ new file: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-11/v2-20/camellia-contribution.doc (105984 Bytes) new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-1/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/pkcs-8/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/01asia/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/01conference/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/01workshop/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/02workshop/ new directory: /pub/docs/crypt/PKCS/ftp.rsa.com/03workshop/