This file: ftp://ftp.cert.dfn.de/pub/02-UPDATE-200805 ----- new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB950749-x86-DEU.EXE (3045600 Bytes) Patch for vulnerability in Jet Database Engine 4.0 (x86) (german) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB950749-x86-ENU.EXE (3036896 Bytes) Patch for vulnerability in Jet Database Engine 4.0 (x86) (english) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB950250-FullFile-DEU.exe (4226120 Bytes) Patch for vulnerabilities in MS Word (MS08-026) (german) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB950250-FullFile-ENU.exe (4224072 Bytes) Patch for vulnerabilities in MS Word (MS08-026) (english) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB950682-FullFile-DEU.exe (1689160 Bytes) Patch for vulnerabilities in MS Publisher (MS08-027) (german) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-KB950682-FullFile-ENU.exe (1689160 Bytes) Patch for vulnerabilities in MS Publisher (MS08-027) (english) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB950129-FullFile-DEU.exe (4620352 Bytes) Patch for vulnerabilities in MS Publisher (MS08-027) (german) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB950129-FullFile-ENU.exe (4618304 Bytes) Patch for vulnerabilities in MS Publisher (MS08-027) (english) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB950243-FullFile-DEU.exe (5254208 Bytes) Patch for vulnerabilities in MS Word (MS08-026) (german) new file: /pub/vendor/microsoft/officexp/Security_Bulletins/officexp-KB950243-FullFile-ENU.exe (5253696 Bytes) Patch for vulnerabilities in MS Word (MS08-026) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB950749-x64-ENU.exe (5890096 Bytes) Patch for vulnerability in Jet Database Engine 4.0 (x64) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB950749-x86-DEU.exe (3030568 Bytes) Patch for vulnerability in Jet Database Engine 4.0 (x86) (german) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB950749-x86-ENU.exe (3018792 Bytes) Patch for vulnerability in Jet Database Engine 4.0 (x86) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB950749-ia64-DEU.exe (6172720 Bytes) Patch for vulnerability in Jet Database Engine 4.0 (ia64) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB950749-ia64-ENU.exe (6161968 Bytes) Patch for vulnerability in Jet Database Engine 4.0 (ia64) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB950749-x86-DEU.exe (3028016 Bytes) Patch for vulnerability in Jet Database Engine 4.0 (x86) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB950749-x86-ENU.exe (3017776 Bytes) Patch for vulnerability in Jet Database Engine 4.0 (x86) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003.WindowsXP-KB950749-x64-ENU.exe (5890096 Bytes) Patch for vulnerability in Jet Database Engine 4.0 (x64) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB950213-FullFile-DEU.exe (3073096 Bytes) Patch for vulnerabilities in MS Publisher (MS08-027) (german) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB950213-FullFile-ENU.exe (3073096 Bytes) Patch for vulnerabilities in MS Publisher (MS08-027) (english) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB950241-FullFile-DEU.exe (6055496 Bytes) Patch for vulnerabilities in MS Word (MS08-026) (german) new file: /pub/vendor/microsoft/office2k3/Security_Bulletins/office2003-KB950241-FullFile-ENU.exe (6056008 Bytes) Patch for vulnerabilities in MS Word (MS08-026) (english) new directory: /pub/vendor/microsoft/office2007/Security_Bulletins/ new file: /pub/vendor/microsoft/office2007/Security_Bulletins/publisher2007-kb950114-fullfile-x86-glb.exe (6601816 Bytes) Patch for vulnerabilities in MS Publisher (MS08-027) (all languages) new file: /pub/vendor/microsoft/office2007/Security_Bulletins/word2007-kb950113-fullfile-x86-glb.exe (12536040 Bytes) Patch for vulnerabilities in MS Word (MS08-026) (all languages) new directory: /pub/vendor/netbsd/advisories/ new file: /pub/vendor/netbsd/advisories/CKSUMS (6672 Bytes) new file: /pub/vendor/netbsd/advisories/MD5 (10724 Bytes) new file: /pub/vendor/netbsd/advisories/NetBSD-SA2008-007.txt.asc (5429 Bytes) new file: /pub/vendor/netbsd/advisories/NetBSD-SA2008-008.txt.asc (4220 Bytes) new directory: /pub/tools/net/packet_screen/ip-tables/ new file: /pub/tools/net/packet_screen/ip-tables/changes-iptables-1.4.1-rc1.txt (3499 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/changes-iptables-1.4.1-rc2.txt (134 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.4.1-rc1.tar.bz2 (432039 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.4.1-rc1.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.4.1-rc1.tar.bz2.sig (65 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.4.1-rc2.tar.bz2 (431692 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.4.1-rc2.tar.bz2.md5sum (61 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.4.1-rc2.tar.bz2.sig (65 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/patch-iptables-1.4.0-1.4.1-rc1.bz2 (326681 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/patch-iptables-1.4.0-1.4.1-rc1.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/patch-iptables-1.4.0-1.4.1-rc1.bz2.sig (65 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/patch-iptables-1.4.1-rc1-1.4.1-rc2.bz2 (1845 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/patch-iptables-1.4.1-rc1-1.4.1-rc2.bz2.md5sum (73 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/patch-iptables-1.4.1-rc1-1.4.1-rc2.bz2.sig (65 Bytes) new directory: /pub/tools/net/packet_screen/ip-tables/snapshot/ new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080501.tar.bz2 (197529 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080501.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080502.tar.bz2 (197589 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080502.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080503.tar.bz2 (197534 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080503.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080504.tar.bz2 (197563 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080504.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080505.tar.bz2 (197555 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080505.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080506.tar.bz2 (197565 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080506.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080507.tar.bz2 (197463 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080507.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080508.tar.bz2 (197469 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080508.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080509.tar.bz2 (197583 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080509.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080510.tar.bz2 (197519 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080510.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080511.tar.bz2 (197469 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080511.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080512.tar.bz2 (197649 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080512.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080513.tar.bz2 (197989 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080513.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080514.tar.bz2 (198031 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080514.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080515.tar.bz2 (197964 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080515.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080516.tar.bz2 (197949 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080516.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080517.tar.bz2 (198047 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080517.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080518.tar.bz2 (197996 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080518.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080519.tar.bz2 (197998 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080519.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080520.tar.bz2 (197999 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080520.tar.bz2.md5sum (60 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080521.tar.bz2 (624358 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-20080521.tar.bz2.md5sum (60 Bytes) new directory: /pub/tools/net/ssh/old/ new directory: /pub/tools/net/bind/cur/ new directory: /pub/tools/net/bind/9.4.3b1/ new directory: /pub/tools/net/bind/9.5.0rc1/ new file: /pub/tools/net/bind/9.5.0rc1/BIND9.5.0rc1.debug.zip (11579574 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/BIND9.5.0rc1.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/BIND9.5.0rc1.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/BIND9.5.0rc1.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/BIND9.5.0rc1.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/BIND9.5.0rc1.zip (5025431 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/BIND9.5.0rc1.zip.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/BIND9.5.0rc1.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/BIND9.5.0rc1.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/BIND9.5.0rc1.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/bind-9.5.0rc1.tar.gz (6743788 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/bind-9.5.0rc1.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/bind-9.5.0rc1.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/bind-9.5.0rc1.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0rc1/bind-9.5.0rc1.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind/9.5.0/ new file: /pub/tools/net/bind/9.5.0/BIND9.5.0.debug.zip (11578387 Bytes) new file: /pub/tools/net/bind/9.5.0/BIND9.5.0.debug.zip.asc (486 Bytes) new file: /pub/tools/net/bind/9.5.0/BIND9.5.0.debug.zip.sha1.asc (486 Bytes) new file: /pub/tools/net/bind/9.5.0/BIND9.5.0.debug.zip.sha256.asc (486 Bytes) new file: /pub/tools/net/bind/9.5.0/BIND9.5.0.debug.zip.sha512.asc (486 Bytes) new file: /pub/tools/net/bind/9.5.0/BIND9.5.0.zip (5025610 Bytes) new file: /pub/tools/net/bind/9.5.0/BIND9.5.0.zip.asc (486 Bytes) new file: /pub/tools/net/bind/9.5.0/BIND9.5.0.zip.sha1.asc (486 Bytes) new file: /pub/tools/net/bind/9.5.0/BIND9.5.0.zip.sha256.asc (486 Bytes) new file: /pub/tools/net/bind/9.5.0/BIND9.5.0.zip.sha512.asc (486 Bytes) new file: /pub/tools/net/bind/9.5.0/bind-9.5.0.tar.gz (6749437 Bytes) new file: /pub/tools/net/bind/9.5.0/bind-9.5.0.tar.gz.asc (486 Bytes) new file: /pub/tools/net/bind/9.5.0/bind-9.5.0.tar.gz.sha1.asc (486 Bytes) new file: /pub/tools/net/bind/9.5.0/bind-9.5.0.tar.gz.sha256.asc (486 Bytes) new file: /pub/tools/net/bind/9.5.0/bind-9.5.0.tar.gz.sha512.asc (486 Bytes) new directory: /pub/tools/net/bind9/cur/ new directory: /pub/tools/net/bind9/9.4.3b1/ new directory: /pub/tools/net/bind9/9.5.0rc1/ new file: /pub/tools/net/bind9/9.5.0rc1/BIND9.5.0rc1.debug.zip (11579574 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/BIND9.5.0rc1.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/BIND9.5.0rc1.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/BIND9.5.0rc1.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/BIND9.5.0rc1.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/BIND9.5.0rc1.zip (5025431 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/BIND9.5.0rc1.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/BIND9.5.0rc1.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/BIND9.5.0rc1.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/BIND9.5.0rc1.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/bind-9.5.0rc1.tar.gz (6743788 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/bind-9.5.0rc1.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/bind-9.5.0rc1.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/bind-9.5.0rc1.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0rc1/bind-9.5.0rc1.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/9.5.0/ new file: /pub/tools/net/bind9/9.5.0/BIND9.5.0.debug.zip (11578387 Bytes) new file: /pub/tools/net/bind9/9.5.0/BIND9.5.0.debug.zip.asc (486 Bytes) new file: /pub/tools/net/bind9/9.5.0/BIND9.5.0.debug.zip.sha1.asc (486 Bytes) new file: /pub/tools/net/bind9/9.5.0/BIND9.5.0.debug.zip.sha256.asc (486 Bytes) new file: /pub/tools/net/bind9/9.5.0/BIND9.5.0.debug.zip.sha512.asc (486 Bytes) new file: /pub/tools/net/bind9/9.5.0/BIND9.5.0.zip (5025610 Bytes) new file: /pub/tools/net/bind9/9.5.0/BIND9.5.0.zip.asc (486 Bytes) new file: /pub/tools/net/bind9/9.5.0/BIND9.5.0.zip.sha1.asc (486 Bytes) new file: /pub/tools/net/bind9/9.5.0/BIND9.5.0.zip.sha256.asc (486 Bytes) new file: /pub/tools/net/bind9/9.5.0/BIND9.5.0.zip.sha512.asc (486 Bytes) new file: /pub/tools/net/bind9/9.5.0/bind-9.5.0.tar.gz (6749437 Bytes) new file: /pub/tools/net/bind9/9.5.0/bind-9.5.0.tar.gz.asc (486 Bytes) new file: /pub/tools/net/bind9/9.5.0/bind-9.5.0.tar.gz.sha1.asc (486 Bytes) new file: /pub/tools/net/bind9/9.5.0/bind-9.5.0.tar.gz.sha256.asc (486 Bytes) new file: /pub/tools/net/bind9/9.5.0/bind-9.5.0.tar.gz.sha512.asc (486 Bytes) new file: /pub/tools/net/sslapache/.listing.gz (498 Bytes) new directory: /pub/tools/net/openssl/snapshot/ new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20080526.tar.gz (3259257 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20080528.tar.gz (3259234 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20080530.tar.gz (3259173 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-fips-test-SNAP-20080526.tar.gz (3792759 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-fips-test-SNAP-20080528.tar.gz (3792784 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-fips-test-SNAP-20080530.tar.gz (3792890 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20080526.tar.gz (3430327 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20080528.tar.gz (3430334 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20080530.tar.gz (3439847 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20080525.tar.gz (3855175 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20080526.tar.gz (3855166 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20080528.tar.gz (3857929 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20080530.tar.gz (3858154 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20080526.tar.gz (3202899 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20080528.tar.gz (3202714 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20080530.tar.gz (3202843 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20080526.tar.gz (3179036 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20080528.tar.gz (3179085 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20080530.tar.gz (3179024 Bytes) new directory: /pub/tools/net/openssl/source/ new file: /pub/tools/net/openssl/source/openssl-0.9.8h.tar.gz (3439981 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8h.tar.gz.asc (307 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8h.tar.gz.md5 (33 Bytes) new file: /pub/tools/net/openssl/source/openssl-0.9.8h.tar.gz.sha1 (41 Bytes) new directory: /pub/tools/net/openssl/lists/ new file: /pub/tools/net/openssl/lists/openssl-announce.gz (84934 Bytes) new file: /pub/tools/net/openssl/lists/openssl-cvs.gz (16840239 Bytes) new file: /pub/tools/net/openssl/lists/openssl-dev.gz (25487743 Bytes) new file: /pub/tools/net/openssl/lists/openssl-users.gz (34907252 Bytes) new directory: /pub/tools/net/mod_ssl/lists/ new file: /pub/tools/net/mod_ssl/lists/modssl-users.gz (7495216 Bytes) new directory: /pub/tools/net/stunnel/obsolete/4.x/ new directory: /pub/tools/net/stunnel/openssl/ new file: /pub/tools/net/postfix/index.html (13789 Bytes) new file: /pub/tools/net/postfix/time (11 Bytes) new directory: /pub/tools/net/postfix/experimental/ new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080510.tar.gz (3151889 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080510.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080511.HISTORY (505936 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080511.RELEASE_NOTES (2403 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080511.tar.gz (3152930 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.6-20080511.tar.gz.sig (280 Bytes) new directory: /pub/tools/net/postfix/official/ new file: /pub/tools/net/postfix/official/postfix-2.5-patch02-RC3.gz (7998 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.5-patch02.gz (8987 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.5-patch02.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.5.2-RC3.tar.gz (3155730 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.5.2-RC3.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.5.2.HISTORY (502529 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.5.2.tar.gz (3155511 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.5.2.tar.gz.sig (280 Bytes) new directory: /pub/tools/net/vsftpd/ new directory: /pub/tools/net-crypt/ipsec.FreeBSD/misc/ new directory: /pub/csir/ciac/bulletin/CIACTech06/ new directory: /pub/csir/ciac/bulletin/r-fy07/ new file: /pub/csir/ciac/bulletin/r-fy07/r-232.Vul.MS.Office.txt (21616 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-295.Vul.Net.Framework.txt (34306 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-355.PHP.txt (36703 Bytes) new directory: /pub/csir/ciac/bulletin/s-fy08/ new file: /pub/csir/ciac/bulletin/s-fy08/s-037.pcre.txt (16676 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-064.pcre.sec.upd.txt (11060 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-100.Tar.txt (9061 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-163.sdl.txt (13206 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-224.MS.Office.Web.Components.txt (23813 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-225.MS.Office.txt (23110 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-269.kdegraphics.txt (11255 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-270.SeaMonkey.txt (41215 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-272.Speex.txt (14556 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-282.HP.WBEM.txt (12871 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-283.cPanel.XSRF.txt (7401 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-284.BGP.txt (11248 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-285.RHDS.txt (10730 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-286.PHP.txt (7176 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-287.CA.Unicenter.txt (10810 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-288.Vul.MS.Word.txt (25594 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-289.Vul.MS.Publisher.txt (20274 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-290.Vul.MS.JET.txt (18779 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-291.rdesktop.txt (8121 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-292.xen.txt (12823 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-293.openssl.txt (14235 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-294.libvorbis.txt (18640 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-295.Apache.PHP.txt (12491 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-296.GnuTLS.txt (11602 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-297.libxslt.txt (22413 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-298.Cisco.IOS.SSH.txt (26623 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-300.CiscoWorks.txt (19212 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-301.Samba.txt (12112 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-302.xine.lib.txt (10638 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-303.Creative.Software.txt (8448 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-304.HP.Secure.Shell.txt (11669 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-305.HP.useradd.txt (11716 Bytes) new directory: /pub/csir/ciac/bulletin/CIACTech08/ new file: /pub/csir/ciac/bulletin/CIACTech08/ct08-001.Hash.Dumpers.txt (26943 Bytes)