This file: ftp://ftp.cert.dfn.de/pub/02-UPDATE-200711 ----- new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB941672-x86-DEU.EXE (626544 Bytes) Patch for Windows DNS Server (MS07-062) (german) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/Windows2000-KB941672-x86-ENU.EXE (618864 Bytes) Patch for Windows DNS Server (MS07-062) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB943460-x64-DEU.exe (12366896 Bytes) Vulnerability in Windows URI Handling Could Allow Remote Code Execution (943460) - MS07-061 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB943460-x64-ENU.exe (24192560 Bytes) Vulnerability in Windows URI Handling Could Allow Remote Code Execution (943460) - MS07-061 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB943460-x86-DEU.exe (3121704 Bytes) Vulnerability in Windows URI Handling Could Allow Remote Code Execution (943460) - MS07-061 new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB943460-x86-ENU.exe (3109928 Bytes) Vulnerability in Windows URI Handling Could Allow Remote Code Execution (943460) - MS07-061 new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB941672-ia64-DEU.exe (1811504 Bytes) Patch for Windows DNS Server (MS07-062) (ia64) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB941672-ia64-ENU.exe (1798192 Bytes) Patch for Windows DNS Server (MS07-062) (ia64) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB941672-x86-DEU.exe (746544 Bytes) Patch for Windows DNS Server (MS07-062) (x86) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB941672-x86-ENU.exe (729136 Bytes) Patch for Windows DNS Server (MS07-062) (x86) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB943460-ia64-DEU.exe (27249712 Bytes) Vulnerability in Windows URI Handling Could Allow Remote Code Execution (943460) - MS07-061 new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB943460-ia64-ENU.exe (27244080 Bytes) Vulnerability in Windows URI Handling Could Allow Remote Code Execution (943460) - MS07-061 new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB943460-x86-DEU.exe (3347504 Bytes) Vulnerability in Windows URI Handling Could Allow Remote Code Execution (943460) - MS07-061 new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB943460-x86-ENU.exe (3336752 Bytes) Vulnerability in Windows URI Handling Could Allow Remote Code Execution (943460) - MS07-061 new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003.WindowsXP-KB941672-x64-DEU.exe (1147440 Bytes) Patch for Windows DNS Server (MS07-062) (x64) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003.WindowsXP-KB941672-x64-ENU.exe (1434672 Bytes) Patch for Windows DNS Server (MS07-062) (x64) (english) new directory: /pub/tools/net/packet_screen/ip-tables/snapshot/ new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071101.tar.bz2 (183082 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071101.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071102.tar.bz2 (183087 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071102.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071103.tar.bz2 (183096 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071103.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071104.tar.bz2 (183172 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071104.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071105.tar.bz2 (183287 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071105.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071106.tar.bz2 (183236 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071106.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071107.tar.bz2 (183089 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071107.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071108.tar.bz2 (183068 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071108.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071109.tar.bz2 (183115 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071109.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071110.tar.bz2 (183220 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071110.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071111.tar.bz2 (183183 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071111.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071112.tar.bz2 (183565 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071112.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071113.tar.bz2 (183515 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071113.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071114.tar.bz2 (183531 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071114.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071115.tar.bz2 (183520 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071115.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071116.tar.bz2 (183465 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071116.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071117.tar.bz2 (183507 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071117.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071118.tar.bz2 (183476 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071118.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071119.tar.bz2 (183498 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071119.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071120.tar.bz2 (183509 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071120.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071121.tar.bz2 (183549 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071121.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071122.tar.bz2 (183514 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071122.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071123.tar.bz2 (183508 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071123.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071124.tar.bz2 (183535 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071124.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071125.tar.bz2 (188604 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071125.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071126.tar.bz2 (189074 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071126.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071127.tar.bz2 (189045 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071127.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071128.tar.bz2 (189085 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071128.tar.bz2.md5sum (69 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071129.tar.bz2 (185754 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.4.0rc1-20071129.tar.bz2.md5sum (69 Bytes) new directory: /pub/tools/net/bind/9.5.0a7/ new file: /pub/tools/net/bind/9.5.0a7/9.5.0a7 (15901 Bytes) new file: /pub/tools/net/bind/9.5.0a7/BIND9.5.0a7.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0a7/BIND9.5.0a7.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0a7/BIND9.5.0a7.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0a7/BIND9.5.0a7.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0a7/BIND9.5.0a7.zip.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0a7/BIND9.5.0a7.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0a7/BIND9.5.0a7.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0a7/BIND9.5.0a7.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0a7/bind-9.5.0a7.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0a7/bind-9.5.0a7.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0a7/bind-9.5.0a7.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.5.0a7/bind-9.5.0a7.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind/9.4.2rc2/ new file: /pub/tools/net/bind/9.4.2rc2/9.4.2rc2 (11570 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/BIND9.4.2rc2.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/BIND9.4.2rc2.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/BIND9.4.2rc2.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/BIND9.4.2rc2.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/BIND9.4.2rc2.zip.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/BIND9.4.2rc2.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/BIND9.4.2rc2.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/BIND9.4.2rc2.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/bind-9.4.2rc2.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/bind-9.4.2rc2.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/bind-9.4.2rc2.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind/9.4.2rc2/bind-9.4.2rc2.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/9.5.0a7/ new file: /pub/tools/net/bind9/9.5.0a7/9.5.0a7 (15901 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/BIND9.5.0a7.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/BIND9.5.0a7.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/BIND9.5.0a7.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/BIND9.5.0a7.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/BIND9.5.0a7.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/BIND9.5.0a7.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/BIND9.5.0a7.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/BIND9.5.0a7.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/bind-9.5.0a7.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/bind-9.5.0a7.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/bind-9.5.0a7.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.5.0a7/bind-9.5.0a7.tar.gz.sha512.asc (479 Bytes) new directory: /pub/tools/net/bind9/9.4.2rc2/ new file: /pub/tools/net/bind9/9.4.2rc2/9.4.2rc2 (11570 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/BIND9.4.2rc2.debug.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/BIND9.4.2rc2.debug.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/BIND9.4.2rc2.debug.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/BIND9.4.2rc2.debug.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/BIND9.4.2rc2.zip.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/BIND9.4.2rc2.zip.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/BIND9.4.2rc2.zip.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/BIND9.4.2rc2.zip.sha512.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/bind-9.4.2rc2.tar.gz.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/bind-9.4.2rc2.tar.gz.sha1.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/bind-9.4.2rc2.tar.gz.sha256.asc (479 Bytes) new file: /pub/tools/net/bind9/9.4.2rc2/bind-9.4.2rc2.tar.gz.sha512.asc (479 Bytes) new file: /pub/tools/net/sslapache/.listing.gz (478 Bytes) new directory: /pub/tools/net/openssl/snapshot/ new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20071124.tar.gz (3252670 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20071125.tar.gz (3252635 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20071126.tar.gz (3252675 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20071127.tar.gz (3252644 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20071128.tar.gz (3252662 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20071129.tar.gz (3252808 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20071124.tar.gz (3371287 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20071125.tar.gz (3371276 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20071126.tar.gz (3371286 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20071127.tar.gz (3371263 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20071128.tar.gz (3371483 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20071129.tar.gz (3371454 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20071124.tar.gz (3771753 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20071125.tar.gz (3771754 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20071126.tar.gz (3771788 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20071127.tar.gz (3771761 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20071128.tar.gz (3771696 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20071129.tar.gz (3771764 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20071124.tar.gz (3202908 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20071125.tar.gz (3202940 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20071126.tar.gz (3202823 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20071127.tar.gz (3202904 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20071128.tar.gz (3202956 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20071129.tar.gz (3202819 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20071124.tar.gz (3178910 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20071125.tar.gz (3179019 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20071126.tar.gz (3178838 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20071127.tar.gz (3178875 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20071128.tar.gz (3178910 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20071129.tar.gz (3178952 Bytes) new directory: /pub/tools/net/openssl/lists/ new file: /pub/tools/net/openssl/lists/openssl-announce.gz (80770 Bytes) new file: /pub/tools/net/openssl/lists/openssl-cvs.gz (15944852 Bytes) new file: /pub/tools/net/openssl/lists/openssl-dev.gz (24370606 Bytes) new file: /pub/tools/net/openssl/lists/openssl-users.gz (31883771 Bytes) new directory: /pub/tools/net/mod_ssl/lists/ new file: /pub/tools/net/mod_ssl/lists/modssl-users.gz (7414548 Bytes) new directory: /pub/tools/net/stunnel/obsolete/4.x/ new directory: /pub/tools/net/stunnel/openssl/ new directory: /pub/tools/net/stunnel/openssl/binary-0.9.8g-zdll/ new directory: /pub/tools/net/stunnel/openssl/binary-0.9.7m-zdll/ new directory: /pub/tools/net/stunnel/openssl/binary-0.9.8f-zdll/ new file: /pub/tools/net/postfix/index.html (13232 Bytes) new file: /pub/tools/net/postfix/time (11 Bytes) new directory: /pub/tools/net/postfix/experimental/ new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071111.tar.gz (2968182 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071111.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071121.tar.gz (2975378 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071121.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071122.HISTORY (483672 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071122.RELEASE_NOTES (5653 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071122.tar.gz (2976090 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071122.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071128-nonprod.HISTORY (484107 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071128-nonprod.RELEASE_NOTES (5531 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071128-nonprod.tar.gz (2980350 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.5-20071128-nonprod.tar.gz.sig (280 Bytes) new file: /pub/tools/net/wuarchive-ftpd/datemirrored (11 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/ new file: /pub/tools/net/Openwall/projects/john/contrib/john-1.7.2-all-9.diff.gz (70430 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/osx/ new directory: /pub/tools/net/Openwall/projects/john/contrib/historical/ new directory: /pub/tools/net-crypt/ipsec.FreeBSD/misc/ new directory: /pub/csir/ciac/bulletin/r-fy07/ new file: /pub/csir/ciac/bulletin/r-fy07/r-189.tcpdump.txt (8193 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-326.tcpdump.txt (9612 Bytes) new file: /pub/csir/ciac/bulletin/r-fy07/r-348.Kernel.txt (14615 Bytes) new directory: /pub/csir/ciac/bulletin/s-fy08/ new file: /pub/csir/ciac/bulletin/s-fy08/S-048.phpMyAdmin.txt (7348 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-001.OpenSSL.txt (18843 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-011.VMware.vul.txt (31128 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-018.Mul.Vul.Firewall.Svs.Module.txt (27849 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-033.AIX.lqueryvg.vul.txt (14727 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-034.SonicWall.NetExtender.NeLaunchCtrl.txt (8539 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-035.Perdition.txt (18625 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-036.Mono.txt (14986 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-037.pcre.txt (15887 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-038.Perl.Sec.Upd.txt (18956 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-039.httpd.sec.upd.txt (12782 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-040.Vul.Macrovision.txt (15203 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-041.Wireshark.Sec.Upd.txt (10539 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-042.CoolKey.sec.bug.upd.txt (9878 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-043.OpenSSH.sec.upd.txt (12315 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-044.Apple.QuickTime.Upd.txt (5454 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-045.OpenLDAP.sec.upd.txt (13418 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-046.TeTeX.Sec.Upd.txt (21855 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-047.Guidance.Encase.Vul.txt (7277 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-049.Mozilla.Firefox.Vul.txt (7976 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-050.Horde.txt (8151 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-051.pcre.txt (13371 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-052.Ruby.txt (13523 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-053.Vul.Win.URI.Handling.txt (16577 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-054.Vul.DNS.txt (15342 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-055.HP.OpenView.Ops.txt (8228 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-056.Apple.Sec.Upd.txt (5965 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-057.Samba.Sec.Up.txt (11902 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-058.HP_UX.Running.JRE.JDK.txt (9799 Bytes) new file: /pub/csir/ciac/bulletin/s-fy08/s-059.util_linux.sec.upd.txt (15017 Bytes)