This file: ftp://ftp.cert.dfn.de/pub/02-UPDATE-200602 ----- new file: /pub/WindowsXP-KB901190-x86-ENU.exe (543472 Bytes) new file: /pub/vendor/sgi/Security/20060201-01.U.asc (5677 Bytes) new directory: /pub/vendor/sun/patches/clusters/ new file: /pub/vendor/sun/patches/clusters/10_Recommended.README (10407 Bytes) new file: /pub/vendor/sun/patches/clusters/10_Recommended.zip (124486243 Bytes) new file: /pub/vendor/sun/patches/clusters/10_x86_Recommended.README (11205 Bytes) new file: /pub/vendor/sun/patches/clusters/10_x86_Recommended.zip (112172364 Bytes) new file: /pub/vendor/sun/patches/clusters/8_Recommended.README (18374 Bytes) new file: /pub/vendor/sun/patches/clusters/8_Recommended.zip (166062383 Bytes) new file: /pub/vendor/sun/patches/clusters/8_x86_Recommended.README (17061 Bytes) new file: /pub/vendor/sun/patches/clusters/8_x86_Recommended.zip (70745214 Bytes) new file: /pub/vendor/sun/patches/clusters/9_Recommended.README (14515 Bytes) new file: /pub/vendor/sun/patches/clusters/9_Recommended.zip (185150487 Bytes) new file: /pub/vendor/sun/patches/clusters/9_x86_Recommended.README (13159 Bytes) new file: /pub/vendor/sun/patches/clusters/9_x86_Recommended.zip (116032761 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_Recommended.README (8731 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_Recommended.zip (32834104 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_x86_Recommended.README (8959 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_10_x86_Recommended.zip (25149571 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_Recommended.README (10360 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_Recommended.zip (182918469 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_x86_Recommended.README (10380 Bytes) new file: /pub/vendor/sun/patches/clusters/J2SE_Solaris_8_x86_Recommended.zip (34139743 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris10-sparc.README (9288 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris10-sparc.zip (47798261 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris10-x86.README (9318 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris10-x86.zip (44425750 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris8-sparc.README (10308 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris8-sparc.zip (58489978 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-sparc.README (10356 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-sparc.zip (60741701 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-x86.README (10108 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_comp_patches_solaris9-x86.zip (43425014 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_os_patches_solaris8-sparc.README (10188 Bytes) new file: /pub/vendor/sun/patches/clusters/java_es_required_os_patches_solaris8-sparc.zip (71108512 Bytes) new directory: /pub/vendor/sun/patches/current_signed/ new file: /pub/vendor/sun/patches/current_signed/108922-24.jar (319732 Bytes) new file: /pub/vendor/sun/patches/current_signed/108965-09.jar (218036 Bytes) new file: /pub/vendor/sun/patches/current_signed/108993-52.jar (9997423 Bytes) new file: /pub/vendor/sun/patches/current_signed/109764-06.jar (139075 Bytes) new file: /pub/vendor/sun/patches/current_signed/109765-06.jar (65866 Bytes) new file: /pub/vendor/sun/patches/current_signed/111313-04.jar (408566 Bytes) new file: /pub/vendor/sun/patches/current_signed/111314-04.jar (408624 Bytes) new file: /pub/vendor/sun/patches/current_signed/111588-06.jar (129064 Bytes) new file: /pub/vendor/sun/patches/current_signed/111589-06.jar (57982 Bytes) new file: /pub/vendor/sun/patches/current_signed/111678-21.jar (5146818 Bytes) new file: /pub/vendor/sun/patches/current_signed/112221-06.jar (60282 Bytes) new file: /pub/vendor/sun/patches/current_signed/112601-10.jar (425642 Bytes) new file: /pub/vendor/sun/patches/current_signed/112661-09.jar (1863476 Bytes) new file: /pub/vendor/sun/patches/current_signed/112960-34.jar (2040775 Bytes) new file: /pub/vendor/sun/patches/current_signed/113124-02.jar (44510 Bytes) new file: /pub/vendor/sun/patches/current_signed/113244-08.jar (324968 Bytes) new file: /pub/vendor/sun/patches/current_signed/113245-08.jar (300530 Bytes) new file: /pub/vendor/sun/patches/current_signed/113335-03.jar (117286 Bytes) new file: /pub/vendor/sun/patches/current_signed/113531-10.jar (2832816 Bytes) new file: /pub/vendor/sun/patches/current_signed/113764-04.jar (493512 Bytes) new file: /pub/vendor/sun/patches/current_signed/113765-03.jar (158773 Bytes) new file: /pub/vendor/sun/patches/current_signed/114242-21.jar (893579 Bytes) new file: /pub/vendor/sun/patches/current_signed/114433-11.jar (449525 Bytes) new file: /pub/vendor/sun/patches/current_signed/114708-08.jar (2219970 Bytes) new file: /pub/vendor/sun/patches/current_signed/115855-09.jar (548962 Bytes) new file: /pub/vendor/sun/patches/current_signed/116014-05.jar (62014 Bytes) new file: /pub/vendor/sun/patches/current_signed/116015-04.jar (61110 Bytes) new file: /pub/vendor/sun/patches/current_signed/116047-03.jar (170335 Bytes) new file: /pub/vendor/sun/patches/current_signed/116286-19.jar (28011794 Bytes) new file: /pub/vendor/sun/patches/current_signed/116287-19.jar (26169362 Bytes) new file: /pub/vendor/sun/patches/current_signed/116296-19.jar (73406 Bytes) new file: /pub/vendor/sun/patches/current_signed/116297-19.jar (72275 Bytes) new file: /pub/vendor/sun/patches/current_signed/116298-19.jar (3159120 Bytes) new file: /pub/vendor/sun/patches/current_signed/116299-19.jar (3188253 Bytes) new file: /pub/vendor/sun/patches/current_signed/116300-19.jar (282963 Bytes) new file: /pub/vendor/sun/patches/current_signed/116301-19.jar (281915 Bytes) new file: /pub/vendor/sun/patches/current_signed/116427-05.jar (52906 Bytes) new file: /pub/vendor/sun/patches/current_signed/116467-09.jar (458232 Bytes) new file: /pub/vendor/sun/patches/current_signed/116518-09.jar (39473902 Bytes) new file: /pub/vendor/sun/patches/current_signed/116519-09.jar (49129137 Bytes) new file: /pub/vendor/sun/patches/current_signed/116520-08.jar (31349186 Bytes) new file: /pub/vendor/sun/patches/current_signed/116669-15.jar (4735540 Bytes) new file: /pub/vendor/sun/patches/current_signed/116712-04.jar (2461810 Bytes) new file: /pub/vendor/sun/patches/current_signed/116856-28.jar (8242212 Bytes) new file: /pub/vendor/sun/patches/current_signed/116950-08.jar (393766 Bytes) new file: /pub/vendor/sun/patches/current_signed/116951-08.jar (134935 Bytes) new file: /pub/vendor/sun/patches/current_signed/116962-10.jar (923212 Bytes) new file: /pub/vendor/sun/patches/current_signed/117073-07.jar (42129983 Bytes) new file: /pub/vendor/sun/patches/current_signed/117350-33.jar (16366744 Bytes) new file: /pub/vendor/sun/patches/current_signed/117351-33.jar (997725 Bytes) new file: /pub/vendor/sun/patches/current_signed/117385-05.jar (608242 Bytes) new file: /pub/vendor/sun/patches/current_signed/117549-05.jar (24175783 Bytes) new file: /pub/vendor/sun/patches/current_signed/117550-05.jar (8151729 Bytes) new file: /pub/vendor/sun/patches/current_signed/117586-18.jar (20762239 Bytes) new file: /pub/vendor/sun/patches/current_signed/117757-28.jar (8242242 Bytes) new file: /pub/vendor/sun/patches/current_signed/117832-06.jar (7232464 Bytes) new file: /pub/vendor/sun/patches/current_signed/117835-04.jar (9188650 Bytes) new file: /pub/vendor/sun/patches/current_signed/117841-03.jar (2773643 Bytes) new file: /pub/vendor/sun/patches/current_signed/117846-13.jar (4683930 Bytes) new file: /pub/vendor/sun/patches/current_signed/117873-02.jar (28109 Bytes) new file: /pub/vendor/sun/patches/current_signed/117874-02.jar (28102 Bytes) new file: /pub/vendor/sun/patches/current_signed/117875-05.jar (993885 Bytes) new file: /pub/vendor/sun/patches/current_signed/117909-22.jar (7276838 Bytes) new file: /pub/vendor/sun/patches/current_signed/117949-22.jar (11975433 Bytes) new file: /pub/vendor/sun/patches/current_signed/118031-05.jar (41215908 Bytes) new file: /pub/vendor/sun/patches/current_signed/118032-05.jar (45797 Bytes) new file: /pub/vendor/sun/patches/current_signed/118033-05.jar (35912 Bytes) new file: /pub/vendor/sun/patches/current_signed/118034-05.jar (55117 Bytes) new file: /pub/vendor/sun/patches/current_signed/118035-05.jar (6139750 Bytes) new file: /pub/vendor/sun/patches/current_signed/118036-05.jar (264921 Bytes) new file: /pub/vendor/sun/patches/current_signed/118102-07.jar (23267 Bytes) new file: /pub/vendor/sun/patches/current_signed/118103-07.jar (978629 Bytes) new file: /pub/vendor/sun/patches/current_signed/118335-05.jar (241242 Bytes) new file: /pub/vendor/sun/patches/current_signed/118389-09.jar (5642896 Bytes) new file: /pub/vendor/sun/patches/current_signed/118557-02.jar (148328 Bytes) new file: /pub/vendor/sun/patches/current_signed/118558-22.jar (17043897 Bytes) new file: /pub/vendor/sun/patches/current_signed/118559-22.jar (6584063 Bytes) new file: /pub/vendor/sun/patches/current_signed/118786-11.jar (12854529 Bytes) new file: /pub/vendor/sun/patches/current_signed/118787-11.jar (13037916 Bytes) new file: /pub/vendor/sun/patches/current_signed/118788-11.jar (13099186 Bytes) new file: /pub/vendor/sun/patches/current_signed/118813-03.jar (114974 Bytes) new file: /pub/vendor/sun/patches/current_signed/118822-30.jar (30342238 Bytes) new file: /pub/vendor/sun/patches/current_signed/118908-02.jar (1563007 Bytes) new file: /pub/vendor/sun/patches/current_signed/118918-12.jar (1262564 Bytes) new file: /pub/vendor/sun/patches/current_signed/118950-20.jar (7621087 Bytes) new file: /pub/vendor/sun/patches/current_signed/118951-20.jar (7578086 Bytes) new file: /pub/vendor/sun/patches/current_signed/118952-20.jar (21981644 Bytes) new file: /pub/vendor/sun/patches/current_signed/118966-15.jar (4912193 Bytes) new file: /pub/vendor/sun/patches/current_signed/119024-10.jar (18261246 Bytes) new file: /pub/vendor/sun/patches/current_signed/119025-10.jar (18256454 Bytes) new file: /pub/vendor/sun/patches/current_signed/119026-10.jar (19998610 Bytes) new file: /pub/vendor/sun/patches/current_signed/119117-13.jar (4258489 Bytes) new file: /pub/vendor/sun/patches/current_signed/119118-13.jar (3218589 Bytes) new file: /pub/vendor/sun/patches/current_signed/119130-16.jar (1277336 Bytes) new file: /pub/vendor/sun/patches/current_signed/119168-14.jar (70142990 Bytes) new file: /pub/vendor/sun/patches/current_signed/119169-06.jar (217677061 Bytes) new file: /pub/vendor/sun/patches/current_signed/119170-06.jar (185817682 Bytes) new file: /pub/vendor/sun/patches/current_signed/119171-06.jar (205747281 Bytes) new file: /pub/vendor/sun/patches/current_signed/119173-06.jar (49278932 Bytes) new file: /pub/vendor/sun/patches/current_signed/119174-06.jar (48064280 Bytes) new file: /pub/vendor/sun/patches/current_signed/119175-06.jar (46494689 Bytes) new file: /pub/vendor/sun/patches/current_signed/119176-06.jar (45801968 Bytes) new file: /pub/vendor/sun/patches/current_signed/119209-07.jar (8136245 Bytes) new file: /pub/vendor/sun/patches/current_signed/119211-07.jar (8136358 Bytes) new file: /pub/vendor/sun/patches/current_signed/119212-07.jar (3588505 Bytes) new file: /pub/vendor/sun/patches/current_signed/119213-07.jar (8073711 Bytes) new file: /pub/vendor/sun/patches/current_signed/119214-07.jar (6287967 Bytes) new file: /pub/vendor/sun/patches/current_signed/119243-02.jar (5245609 Bytes) new file: /pub/vendor/sun/patches/current_signed/119244-02.jar (5609221 Bytes) new file: /pub/vendor/sun/patches/current_signed/119264-04.jar (68035 Bytes) new file: /pub/vendor/sun/patches/current_signed/119375-13.jar (485264 Bytes) new file: /pub/vendor/sun/patches/current_signed/119470-07.jar (493330 Bytes) new file: /pub/vendor/sun/patches/current_signed/119530-02.jar (885548 Bytes) new file: /pub/vendor/sun/patches/current_signed/119531-02.jar (885554 Bytes) new file: /pub/vendor/sun/patches/current_signed/119532-02.jar (822119 Bytes) new file: /pub/vendor/sun/patches/current_signed/119552-02.jar (338775225 Bytes) new file: /pub/vendor/sun/patches/current_signed/119578-16.jar (768382 Bytes) new file: /pub/vendor/sun/patches/current_signed/119582-04.jar (65691 Bytes) new file: /pub/vendor/sun/patches/current_signed/119596-03.jar (84343 Bytes) new file: /pub/vendor/sun/patches/current_signed/119707-06.jar (18525841 Bytes) new file: /pub/vendor/sun/patches/current_signed/119715-10.jar (81235 Bytes) new file: /pub/vendor/sun/patches/current_signed/119716-10.jar (119206 Bytes) new file: /pub/vendor/sun/patches/current_signed/119981-09.jar (167113 Bytes) new file: /pub/vendor/sun/patches/current_signed/119985-02.jar (1592469 Bytes) new file: /pub/vendor/sun/patches/current_signed/120329-02.jar (31094 Bytes) new file: /pub/vendor/sun/patches/current_signed/120330-02.jar (30759 Bytes) new file: /pub/vendor/sun/patches/current_signed/120393-02.jar (2249271 Bytes) new file: /pub/vendor/sun/patches/current_signed/120400-02.jar (1517723 Bytes) new file: /pub/vendor/sun/patches/current_signed/120401-02.jar (1517718 Bytes) new file: /pub/vendor/sun/patches/current_signed/120404-01.jar (7422374 Bytes) new file: /pub/vendor/sun/patches/current_signed/120441-02.jar (122222 Bytes) new file: /pub/vendor/sun/patches/current_signed/120442-02.jar (74769 Bytes) new file: /pub/vendor/sun/patches/current_signed/120463-02.jar (80957 Bytes) new file: /pub/vendor/sun/patches/current_signed/120500-06.jar (4880465 Bytes) new file: /pub/vendor/sun/patches/current_signed/120759-02.jar (5443407 Bytes) new file: /pub/vendor/sun/patches/current_signed/120760-02.jar (7652266 Bytes) new file: /pub/vendor/sun/patches/current_signed/120812-06.jar (28882420 Bytes) new file: /pub/vendor/sun/patches/current_signed/120841-01.jar (16854115 Bytes) new file: /pub/vendor/sun/patches/current_signed/120879-01.jar (3859489 Bytes) new file: /pub/vendor/sun/patches/current_signed/120880-01.jar (3697713 Bytes) new file: /pub/vendor/sun/patches/current_signed/120881-01.jar (13624814 Bytes) new file: /pub/vendor/sun/patches/current_signed/120928-06.jar (967159 Bytes) new file: /pub/vendor/sun/patches/current_signed/121015-01.jar (1944794 Bytes) new file: /pub/vendor/sun/patches/current_signed/121016-01.jar (1435947 Bytes) new file: /pub/vendor/sun/patches/current_signed/121023-01.jar (4168319 Bytes) new file: /pub/vendor/sun/patches/current_signed/121045-02.jar (34212440 Bytes) new file: /pub/vendor/sun/patches/current_signed/121069-02.jar (18664378 Bytes) new file: /pub/vendor/sun/patches/current_signed/121070-02.jar (29630152 Bytes) new file: /pub/vendor/sun/patches/current_signed/121118-05.jar (1437634 Bytes) new file: /pub/vendor/sun/patches/current_signed/121119-05.jar (1460830 Bytes) new file: /pub/vendor/sun/patches/current_signed/121181-01.jar (93379 Bytes) new file: /pub/vendor/sun/patches/current_signed/121208-03.jar (3485551 Bytes) new file: /pub/vendor/sun/patches/current_signed/121308-03.jar (1347298 Bytes) new file: /pub/vendor/sun/patches/current_signed/121309-03.jar (1346960 Bytes) new file: /pub/vendor/sun/patches/current_signed/121392-02.jar (90839360 Bytes) new file: /pub/vendor/sun/patches/current_signed/121393-01.jar (30659 Bytes) new file: /pub/vendor/sun/patches/current_signed/121422-01.jar (31440700 Bytes) new file: /pub/vendor/sun/patches/current_signed/121489-01.jar (3475164 Bytes) new file: /pub/vendor/sun/patches/current_signed/121490-01.jar (2237456 Bytes) new file: /pub/vendor/sun/patches/current_signed/121491-01.jar (4414973 Bytes) new file: /pub/vendor/sun/patches/current_signed/121492-01.jar (451563 Bytes) new file: /pub/vendor/sun/patches/current_signed/121493-01.jar (211772 Bytes) new file: /pub/vendor/sun/patches/current_signed/121494-01.jar (260614 Bytes) new file: /pub/vendor/sun/patches/current_signed/121496-01.jar (2062984 Bytes) new file: /pub/vendor/sun/patches/current_signed/121497-01.jar (14363664 Bytes) new file: /pub/vendor/sun/patches/current_signed/121498-01.jar (2120854 Bytes) new file: /pub/vendor/sun/patches/current_signed/121499-01.jar (4217329 Bytes) new file: /pub/vendor/sun/patches/current_signed/121500-01.jar (2038348 Bytes) new file: /pub/vendor/sun/patches/current_signed/121501-01.jar (1431459 Bytes) new file: /pub/vendor/sun/patches/current_signed/121502-01.jar (536996 Bytes) new file: /pub/vendor/sun/patches/current_signed/121503-01.jar (5852396 Bytes) new file: /pub/vendor/sun/patches/current_signed/121504-01.jar (2198782 Bytes) new file: /pub/vendor/sun/patches/current_signed/121505-01.jar (6959458 Bytes) new file: /pub/vendor/sun/patches/current_signed/121506-01.jar (1886992 Bytes) new file: /pub/vendor/sun/patches/current_signed/121507-01.jar (265395 Bytes) new file: /pub/vendor/sun/patches/current_signed/121508-01.jar (9379766 Bytes) new file: /pub/vendor/sun/patches/current_signed/121509-01.jar (248325 Bytes) new file: /pub/vendor/sun/patches/current_signed/121510-01.jar (28917034 Bytes) new file: /pub/vendor/sun/patches/current_signed/121511-01.jar (26210893 Bytes) new file: /pub/vendor/sun/patches/current_signed/121512-02.jar (7659535 Bytes) new file: /pub/vendor/sun/patches/current_signed/121513-01.jar (81412 Bytes) new file: /pub/vendor/sun/patches/current_signed/121514-01.jar (60610604 Bytes) new file: /pub/vendor/sun/patches/current_signed/121515-01.jar (6084385 Bytes) new file: /pub/vendor/sun/patches/current_signed/121516-01.jar (3411374 Bytes) new file: /pub/vendor/sun/patches/current_signed/121517-01.jar (7772140 Bytes) new file: /pub/vendor/sun/patches/current_signed/121518-01.jar (14101491 Bytes) new file: /pub/vendor/sun/patches/current_signed/121519-01.jar (10075361 Bytes) new file: /pub/vendor/sun/patches/current_signed/121521-01.jar (1974735 Bytes) new file: /pub/vendor/sun/patches/current_signed/121523-01.jar (108206192 Bytes) new file: /pub/vendor/sun/patches/current_signed/121524-01.jar (99380143 Bytes) new file: /pub/vendor/sun/patches/current_signed/121525-01.jar (97261667 Bytes) new file: /pub/vendor/sun/patches/current_signed/121526-01.jar (91213764 Bytes) new file: /pub/vendor/sun/patches/current_signed/121527-01.jar (84134154 Bytes) new file: /pub/vendor/sun/patches/current_signed/121528-01.jar (175862062 Bytes) new file: /pub/vendor/sun/patches/current_signed/121529-01.jar (88983720 Bytes) new file: /pub/vendor/sun/patches/current_signed/121530-01.jar (124479431 Bytes) new file: /pub/vendor/sun/patches/current_signed/121531-01.jar (97334896 Bytes) new file: /pub/vendor/sun/patches/current_signed/121532-01.jar (97545716 Bytes) new file: /pub/vendor/sun/patches/current_signed/121533-01.jar (88597378 Bytes) new file: /pub/vendor/sun/patches/current_signed/121534-01.jar (86930139 Bytes) new file: /pub/vendor/sun/patches/current_signed/121541-03.jar (313937 Bytes) new file: /pub/vendor/sun/patches/current_signed/121588-01.jar (58344 Bytes) new file: /pub/vendor/sun/patches/current_signed/121589-01.jar (55086 Bytes) new file: /pub/vendor/sun/patches/current_signed/121612-01.jar (13224586 Bytes) new file: /pub/vendor/sun/patches/current_signed/121613-01.jar (3203804 Bytes) new file: /pub/vendor/sun/patches/current_signed/121616-01.jar (3543327 Bytes) new file: /pub/vendor/sun/patches/current_signed/121656-07.jar (2942584 Bytes) new file: /pub/vendor/sun/patches/current_signed/121724-01.jar (69596 Bytes) new file: /pub/vendor/sun/patches/current_signed/121725-01.jar (619484 Bytes) new file: /pub/vendor/sun/patches/current_signed/121773-01.jar (129151 Bytes) new file: /pub/vendor/sun/patches/current_signed/121774-01.jar (107032 Bytes) new file: /pub/vendor/sun/patches/current_signed/121857-01.jar (1241978 Bytes) new file: /pub/vendor/sun/patches/current_signed/121858-01.jar (767400 Bytes) new file: /pub/vendor/sun/patches/current_signed/121892-01.jar (23299 Bytes) new file: /pub/vendor/sun/patches/current_signed/121943-02.jar (52685282 Bytes) new file: /pub/vendor/sun/patches/current_signed/121972-01.jar (173346 Bytes) new file: /pub/vendor/sun/patches/current_signed/121973-01.jar (58416 Bytes) new file: /pub/vendor/sun/patches/current_signed/121995-01.jar (71534 Bytes) new file: /pub/vendor/sun/patches/current_signed/121998-01.jar (97878 Bytes) new file: /pub/vendor/sun/patches/current_signed/121999-01.jar (44223 Bytes) new file: /pub/vendor/sun/patches/current_signed/122041-01.jar (61438 Bytes) new file: /pub/vendor/sun/patches/current_signed/122042-01.jar (61441 Bytes) new file: /pub/vendor/sun/patches/current_signed/122082-01.jar (625993 Bytes) new file: /pub/vendor/sun/patches/current_signed/122091-01.jar (185607 Bytes) new file: /pub/vendor/sun/patches/current_signed/122092-01.jar (185649 Bytes) new file: /pub/vendor/sun/patches/current_signed/122165-01.jar (39838 Bytes) new file: /pub/vendor/sun/patches/current_signed/122170-02.jar (10088488 Bytes) new file: /pub/vendor/sun/patches/current_signed/122231-01.jar (32381 Bytes) new file: /pub/vendor/sun/patches/current_signed/122232-01.jar (32380 Bytes) new file: /pub/vendor/sun/patches/current_signed/122274-01.jar (44644 Bytes) new file: /pub/vendor/sun/patches/current_signed/122430-01.jar (3304057 Bytes) new directory: /pub/vendor/freebsd/patches/ new directory: /pub/vendor/freebsd/patches/SA-06:08/ new file: /pub/vendor/freebsd/patches/SA-06:08/sack.patch (864 Bytes) new file: /pub/vendor/freebsd/patches/SA-06:08/sack.patch.asc (187 Bytes) new directory: /pub/vendor/freebsd/advisories/ new file: /pub/vendor/freebsd/advisories/FreeBSD-SA-06:08.sack.asc (3673 Bytes) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/WindowsMedia-KB911564-x86-DEU.exe (618760 Bytes) new file: /pub/vendor/microsoft/win2000/Security_Bulletins/WindowsMedia-KB911564-x86-ENU.exe (611592 Bytes) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB910620-Windows2000sp4-x86-DEU.exe (3145464 Bytes) Cumulative Update for Internet Explorer 5.01 - MS06-004 Internet Explorer 5.01 Service Pack 4 Microsoft Windows 2000 Service Pack 4 (deutsch) new file: /pub/vendor/microsoft/iexplorer/Security_Bulletins/IE5.01sp4-KB910620-Windows2000sp4-x86-ENU.exe (3135736 Bytes) Cumulative Update for Internet Explorer 5.01 - MS06-004 Internet Explorer 5.01 Service Pack 4 Microsoft Windows 2000 Service Pack 4 (englisch) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb889167-client-deu.exe (851048 Bytes) Vulnerability in PowerPoint 2000 Could Allow Information Disclosure (889167) MS06-010 Microsoft Office 2000 Service Pack 3 / PowerPoint 2000 (deutsch) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb889167-client-enu.exe (850008 Bytes) Vulnerability in PowerPoint 2000 Could Allow Information Disclosure (889167) MS06-010 Microsoft Office 2000 Service Pack 3 / PowerPoint 2000 (englisch) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb889167-fullfile-deu.exe (1917032 Bytes) Vulnerability in PowerPoint 2000 Could Allow Information Disclosure (889167) MS06-010 Microsoft Office 2000 Service Pack 3 / PowerPoint 2000 (deutsch) new file: /pub/vendor/microsoft/office2k/Security_Bulletins/office2000-kb889167-fullfile-enu.exe (1916504 Bytes) Vulnerability in PowerPoint 2000 Could Allow Information Disclosure (889167) MS06-010 Microsoft Office 2000 Service Pack 3 / PowerPoint 2000 (englisch) new directory: /pub/vendor/microsoft/proxy/Security_Bulletins/ new file: /pub/vendor/microsoft/media_player/Security_Bulletins/WindowsMedia-KB911564-x64-ENU.exe (736520 Bytes) Vulnerability in Windows Media Player Plug-in with Non-Microsoft Internet Browsers Could Allow Remote Code Execution (911564) - MS06-006 Microsoft Windows XP Professional x64 Edition Microsoft Windows Server 2003 x64 Edition (englisch) new file: /pub/vendor/microsoft/media_player/Security_Bulletins/WindowsMedia-KB911564-x86-DEU.exe (618760 Bytes) Vulnerability in Windows Media Player Plug-in with Non-Microsoft Internet Browsers Could Allow Remote Code Execution (911564) - MS06-006 Microsoft Windows 2000 Service Pack 4 Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 (deutsch) new file: /pub/vendor/microsoft/media_player/Security_Bulletins/WindowsMedia-KB911564-x86-ENU.exe (611592 Bytes) Vulnerability in Windows Media Player Plug-in with Non-Microsoft Internet Browsers Could Allow Remote Code Execution (911564) - MS06-006 Microsoft Windows 2000 Service Pack 4 Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 (englisch) new file: /pub/vendor/microsoft/media_player/Security_Bulletins/WindowsMedia10-KB911565-x86-DEU.exe (2563336 Bytes) Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565) MS06-005 Microsoft Windows Media Player 10 when installed on Windows XP Service Pack 1 or Windows XP Service Pack 2 (deutsch) new file: /pub/vendor/microsoft/media_player/Security_Bulletins/WindowsMedia10-KB911565-x86-ENU.exe (2556168 Bytes) Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565) MS06-005 Microsoft Windows Media Player 10 when installed on Windows XP Service Pack 1 or Windows XP Service Pack 2 (englisch) new file: /pub/vendor/microsoft/media_player/Security_Bulletins/WindowsMedia7-KB911565-x86-DEU.exe (898824 Bytes) SSecurity Update for Windows Media Player 7.1 for Windows 2000 (KB911565) MS06-005 Microsoft Windows Media Player 7.1 when installed on Windows 2000 Service Pack 4 (deutsch) new file: /pub/vendor/microsoft/media_player/Security_Bulletins/WindowsMedia7-KB911565-x86-ENU.exe (891656 Bytes) Security Update for Windows Media Player 7.1 for Windows 2000 (KB911565) MS06-005 Microsoft Windows Media Player 7.1 when installed on Windows 2000 Service Pack 4 (englisch) new file: /pub/vendor/microsoft/media_player/Security_Bulletins/WindowsMedia8-KB911565-x86-DEU.exe (986376 Bytes) Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565) MS06-005 Security Update for Windows Media Player 8 for Windows XP (KB911565) (deutsch) new file: /pub/vendor/microsoft/media_player/Security_Bulletins/WindowsMedia8-KB911565-x86-ENU.exe (979208 Bytes) Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565) MS06-005 Security Update for Windows Media Player 8 for Windows XP (KB911565) (englisch) new file: /pub/vendor/microsoft/media_player/Security_Bulletins/WindowsMedia9-KB911565-x86-DEU.exe (2306824 Bytes) Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565) MS06-005 Windows Media Player 9 on Microsoft Windows XP Service Pack 2 und Windows Media Player 9 on Microsoft Windows Server 2003 und Microsoft Windows Media Player 9 when installed on Windows 2000 Service Pack 4 or Windows XP Service Pack 1 (deutsch) new file: /pub/vendor/microsoft/media_player/Security_Bulletins/WindowsMedia9-KB911565-x86-ENU.exe (2299656 Bytes) Vulnerability in Windows Media Player Could Allow Remote Code Execution (911565) MS06-005 Windows Media Player 9 on Microsoft Windows XP Service Pack 2 und Windows Media Player 9 on Microsoft Windows Server 2003 und Microsoft Windows Media Player 9 when installed on Windows 2000 Service Pack 4 or Windows XP Service Pack 1 (englisch) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB901190-x64-ENU.exe (754416 Bytes) Vulnerability in the Korean Input Method Editor Could Allow Elevation of Privilege (901190) Microsoft Windows XP Professional x64 Edition (englisch) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB911927-x64-ENU.exe (741104 Bytes) Patch for Buffer Overflow in the Web Client Service (WebDAV) in Microsoft Windows 2003 Server x64 / XP Pro x64 (MS06-008) (english version) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsServer2003.WindowsXP-KB913446-x64-ENU.exe (1066736 Bytes) Patch for IGMP Denial of Service (x64) (english) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB901190-x86-DEU.exe (548592 Bytes) Vulnerability in the Korean Input Method Editor Could Allow Elevation of Privilege (901190) Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 (deutsch) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB901190-x86-ENU.exe (543472 Bytes) Vulnerability in the Korean Input Method Editor Could Allow Elevation of Privilege (901190) Microsoft Windows XP Service Pack 1 and Microsoft Windows XP Service Pack 2 (englisch) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB911927-x86-DEU.exe (623856 Bytes) Patch for Buffer Overflow in the Web Client Service (WebDAV) in Microsoft Windows XP SP1 and SP2 (MS06-008) (german version) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB911927-x86-ENU.exe (618224 Bytes) Patch for Buffer Overflow in the Web Client Service (WebDAV) in Microsoft Windows XP SP1 and SP2 (MS06-008) (english version) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB913446-x86-DEU.exe (810224 Bytes) Patch for IGMP Denial of Service (german) new file: /pub/vendor/microsoft/winxp/Security_Bulletins/WindowsXP-KB913446-x86-ENU.exe (804592 Bytes) Patch for IGMP Denial of Service (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB901190-ia64-DEU.exe (1164016 Bytes) Vulnerability in the Korean Input Method Editor Could Allow Elevation of Privilege (901190) Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems (deutsch) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB901190-ia64-ENU.exe (1157872 Bytes) Vulnerability in the Korean Input Method Editor Could Allow Elevation of Privilege (901190) Microsoft Windows Server 2003 for Itanium-based Systems and Microsoft Windows Server 2003 with SP1 for Itanium-based Systems (englisch) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB901190-x86-DEU.exe (556784 Bytes) Vulnerability in the Korean Input Method Editor Could Allow Elevation of Privilege (901190) Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 (deutsch) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB901190-x86-ENU.exe (551152 Bytes) Vulnerability in the Korean Input Method Editor Could Allow Elevation of Privilege (901190) Microsoft Windows Server 2003 and Microsoft Windows Server 2003 Service Pack 1 (englisch) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB911927-ia64-DEU.exe (1365744 Bytes) Patch for Buffer Overflow in the Web Client Service (WebDAV) in Microsoft Windows Server 2003 Itanium with and w/o SP1 (MS06-008) (german version) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB911927-ia64-ENU.exe (1359600 Bytes) Patch for Buffer Overflow in the Web Client Service (WebDAV) in Microsoft Windows Server 2003 Itanium with and w/o SP1 (MS06-008) (english version) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB911927-x86-DEU.exe (647408 Bytes) Patch for Buffer Overflow in the Web Client Service (WebDAV) in Microsoft Windows Server 2003 with and w/o SP1 (MS06-008) (german version) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB911927-x86-ENU.exe (641264 Bytes) Patch for Buffer Overflow in the Web Client Service (WebDAV) in Microsoft Windows Server 2003 with and w/o SP1 (MS06-008) (english version) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB913446-ia64-DEU.exe (1944304 Bytes) Patch for IGMP Denial of Service (ia64) (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB913446-ia64-ENU.exe (1937648 Bytes) Patch for IGMP Denial of Service (ia64) (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB913446-x86-DEU.exe (852720 Bytes) Patch for IGMP Denial of Service (german) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003-KB913446-x86-ENU.exe (846576 Bytes) Patch for IGMP Denial of Service (english) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003.WindowsXP-KB901190-x64-ENU.exe (754416 Bytes) Vulnerability in the Korean Input Method Editor Could Allow Elevation of Privilege (901190) Microsoft Windows Server 2003 x64 Edition (englisch) new file: /pub/vendor/microsoft/win2003/Security_Bulletins/WindowsServer2003.WindowsXP-KB913446-x64-ENU.exe (1066736 Bytes) Patch for IGMP Denial of Service (x64) (english) new directory: /pub/vendor/microsoft/directx/ new directory: /pub/vendor/microsoft/interix/Security_Bulletins/ new directory: /pub/vendor/microsoft/msn_messenger/Security_Bulletins/ new directory: /pub/tools/net/packet_screen/ip-tables/ new file: /pub/tools/net/packet_screen/ip-tables/changes-iptables-1.3.5.txt (1705 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.3.5.tar.bz2 (191820 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/iptables-1.3.5.tar.bz2.sig (65 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/patch-iptables-1.3.4-1.3.5.bz2 (22690 Bytes) new directory: /pub/tools/net/packet_screen/ip-tables/snapshot/ new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060201.tar.bz2 (181432 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060201.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060202.tar.bz2 (181435 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060202.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060203.tar.bz2 (181425 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060203.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060204.tar.bz2 (181422 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060204.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060205.tar.bz2 (181441 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060205.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060206.tar.bz2 (181432 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060206.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060207.tar.bz2 (181417 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060207.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060208.tar.bz2 (181410 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060208.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060209.tar.bz2 (181404 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060209.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060210.tar.bz2 (181492 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060210.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060211.tar.bz2 (181648 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060211.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060212.tar.bz2 (181588 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060212.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060213.tar.bz2 (181474 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060213.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060214.tar.bz2 (181644 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060214.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060215.tar.bz2 (181629 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060215.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060216.tar.bz2 (181604 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060216.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060217.tar.bz2 (181628 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060217.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060218.tar.bz2 (181578 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060218.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060219.tar.bz2 (181531 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060219.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060220.tar.bz2 (181616 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060220.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060221.tar.bz2 (181521 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060221.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060222.tar.bz2 (181524 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060222.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060223.tar.bz2 (181568 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060223.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060224.tar.bz2 (181640 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060224.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060225.tar.bz2 (181619 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060225.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060226.tar.bz2 (181530 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060226.tar.bz2.md5sum (66 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060227.tar.bz2 (181572 Bytes) new file: /pub/tools/net/packet_screen/ip-tables/snapshot/iptables-1.3.5-20060227.tar.bz2.md5sum (66 Bytes) new directory: /pub/tools/net/bind/src/cur/ new file: /pub/tools/net/bind/src/cur/README (474 Bytes) new directory: /pub/tools/net/bind/src/DEPRECATED/ new directory: /pub/tools/net/bind/src/DEPRECATED/8.4.4/ new directory: /pub/tools/net/bind/src/DEPRECATED/8.4.6/ new directory: /pub/tools/net/bind/src/DEPRECATED/8.4.5/ new directory: /pub/tools/net/bind/src/DEPRECATED/8.3.7/ new directory: /pub/tools/net/bind/src/8.3.7/ new directory: /pub/tools/net/bind/src/8.4.4/ new directory: /pub/tools/net/bind/src/8.4.5/ new directory: /pub/tools/net/bind/src/8.4.6/ new directory: /pub/tools/net/bind9/cur/ new directory: /pub/tools/net/openssl/snapshot/ new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20060222.tar.gz (3148002 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20060223.tar.gz (3147646 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20060224.tar.gz (3147720 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20060225.tar.gz (3148015 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20060226.tar.gz (3147677 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.7-stable-SNAP-20060227.tar.gz (3148033 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20060222.tar.gz (3270392 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20060223.tar.gz (3270437 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20060224.tar.gz (3270414 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20060225.tar.gz (3270446 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20060226.tar.gz (3270446 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-0.9.8-stable-SNAP-20060227.tar.gz (3270413 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060222.tar.gz (3421405 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060223.tar.gz (3421416 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060224.tar.gz (3421409 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060225.tar.gz (3421702 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060226.tar.gz (3421386 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-SNAP-20060227.tar.gz (3422910 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20060222.tar.gz (3202880 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20060223.tar.gz (3202836 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20060224.tar.gz (3202844 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20060225.tar.gz (3202877 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20060226.tar.gz (3202867 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-VMS_64BIT-SNAP-20060227.tar.gz (3202822 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20060222.tar.gz (3108906 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20060223.tar.gz (3108686 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20060224.tar.gz (3108775 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20060225.tar.gz (3108926 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20060226.tar.gz (3108910 Bytes) new file: /pub/tools/net/openssl/snapshot/openssl-WIN64-SNAP-20060227.tar.gz (3108672 Bytes) new directory: /pub/tools/net/openssl/lists/ new file: /pub/tools/net/openssl/lists/openssl-cvs.gz (10985037 Bytes) new file: /pub/tools/net/openssl/lists/openssl-dev.gz (16609504 Bytes) new file: /pub/tools/net/openssl/lists/openssl-users.gz (24179470 Bytes) new directory: /pub/tools/net/mod_ssl/lists/ new file: /pub/tools/net/mod_ssl/lists/modssl-users.gz (6967727 Bytes) new file: /pub/tools/net/postfix/index.html (5801 Bytes) new file: /pub/tools/net/postfix/time (11 Bytes) new directory: /pub/tools/net/postfix/experimental/ new file: /pub/tools/net/postfix/experimental/postfix-2.3-20060202.HISTORY (423425 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20060202.tar.gz (2592139 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20060202.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20060207.HISTORY (424485 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20060207.RELEASE_NOTES (26766 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20060207.tar.gz (2593186 Bytes) new file: /pub/tools/net/postfix/experimental/postfix-2.3-20060207.tar.gz.sig (280 Bytes) new directory: /pub/tools/net/postfix/official/ new file: /pub/tools/net/postfix/official/postfix-2.2-patch09-RC1.gz (45606 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.2-patch09.gz (36105 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.2-patch09.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.2.9-RC1.HISTORY (373364 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.2.9-RC1.tar.gz (2441785 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.2.9-RC1.tar.gz.sig (280 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.2.9.HISTORY (373935 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.2.9.tar.gz (2442158 Bytes) new file: /pub/tools/net/postfix/official/postfix-2.2.9.tar.gz.sig (280 Bytes) new file: /pub/tools/net/wuarchive-ftpd/datemirrored (11 Bytes) new directory: /pub/tools/net/OpenSSH/ new file: /pub/tools/net/OpenSSH/openssh-4.3.tar.gz (418352 Bytes) new file: /pub/tools/net/OpenSSH/openssh-4.3.tar.gz.asc (342 Bytes) new file: /pub/tools/net/OpenSSH/openssh-4.3.tar.gz.md5 (60 Bytes) new directory: /pub/tools/net/OpenSSH/portable/ new file: /pub/tools/net/OpenSSH/portable/ChangeLog (166970 Bytes) new file: /pub/tools/net/OpenSSH/portable/INSTALL (8107 Bytes) new file: /pub/tools/net/OpenSSH/portable/README (2725 Bytes) new file: /pub/tools/net/OpenSSH/portable/TODO (2773 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.3p1-vs-openbsd.diff.gz (429976 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.3p1.tar.gz (940777 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.3p1.tar.gz.asc (187 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.3p2-vs-openbsd.diff.gz (430714 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.3p2.tar.gz (941455 Bytes) new file: /pub/tools/net/OpenSSH/portable/openssh-4.3p2.tar.gz.asc (187 Bytes) new directory: /pub/tools/net/OpenSSH/portable/snapshot/ new file: /pub/tools/net/OpenSSH/portable/snapshot/ChangeLog (168183 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060202.tar.gz (940781 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060203.tar.gz (940802 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060204.tar.gz (940956 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060205.tar.gz (940961 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060206.tar.gz (941245 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060207.tar.gz (941216 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060208.tar.gz (941385 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060209.tar.gz (941521 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060210.tar.gz (941507 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060211.tar.gz (941492 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060212.tar.gz (941503 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060213.tar.gz (941677 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060214.tar.gz (941680 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060215.tar.gz (941705 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060216.tar.gz (941721 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060217.tar.gz (941713 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060218.tar.gz (941715 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060219.tar.gz (941709 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060220.tar.gz (943675 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060221.tar.gz (944263 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060222.tar.gz (944265 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060223.tar.gz (944357 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060224.tar.gz (944393 Bytes) new file: /pub/tools/net/OpenSSH/portable/snapshot/openssh-SNAP-20060225.tar.gz (944405 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/ new file: /pub/tools/net/Openwall/projects/john/contrib/john-1.7-all-3.diff.gz (50333 Bytes) new file: /pub/tools/net/Openwall/projects/john/contrib/john-1.7-all-4.diff.gz (50311 Bytes) new file: /pub/tools/net/Openwall/projects/john/contrib/john-1.7-digestmd5-1.diff.gz (5454 Bytes) new file: /pub/tools/net/Openwall/projects/john/contrib/john-1.7-rawmd5-ipb2-4.diff.gz (5929 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/win32/ new file: /pub/tools/net/Openwall/projects/john/contrib/win32/john-1.7-multipatch-win32mmx-v02.zip (1703837 Bytes) new directory: /pub/tools/net/Openwall/projects/john/contrib/win32/cachedump/ new directory: /pub/tools/net/Openwall/projects/john/contrib/win32/historical/ new directory: /pub/tools/net/Openwall/projects/john/contrib/historical/ new file: /pub/tools/net/Openwall/projects/john/contrib/historical/john-1.7-all-2.diff.gz (48638 Bytes) new directory: /pub/tools/net/Openwall/Owl/ new directory: /pub/tools/crypt/gcrypt/gnupg/ new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-1.4.2-1.4.2.1.diff.bz2 (40631 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-1.4.2.1.tar.bz2 (3030527 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-1.4.2.1.tar.bz2.sig (158 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-1.4.2.1.tar.gz (4219980 Bytes) new file: /pub/tools/crypt/gcrypt/gnupg/gnupg-1.4.2.1.tar.gz.sig (158 Bytes) new directory: /pub/tools/crypt/gcrypt/alpha/aegypten/ new directory: /pub/tools/crypt/gcrypt/alpha/aegypten/debian/ new directory: /pub/tools/crypt/gcrypt/alpha/cryptplug/ new directory: /pub/tools/crypt/gcrypt/alpha/debian/ new directory: /pub/tools/crypt/gcrypt/alpha/debian/dists/ new directory: /pub/tools/crypt/gcrypt/alpha/dirmngr/ new directory: /pub/tools/crypt/gcrypt/alpha/gnupg/ new directory: /pub/tools/crypt/gcrypt/alpha/gnutls/attic/ new directory: /pub/tools/crypt/gcrypt/alpha/gnutls/libtasn1/attic/ new directory: /pub/tools/crypt/gcrypt/alpha/gnutls/win32/attic/ new directory: /pub/tools/crypt/gcrypt/alpha/gpa/ new directory: /pub/tools/crypt/gcrypt/alpha/gpgme/ new directory: /pub/tools/crypt/gcrypt/alpha/libassuan/ new directory: /pub/tools/crypt/gcrypt/alpha/libgpg-error/ new directory: /pub/tools/crypt/gcrypt/alpha/libksba/ new directory: /pub/tools/crypt/gcrypt/binary/ new directory: /pub/tools/crypt/gcrypt/egd/ new directory: /pub/tools/crypt/gcrypt/gnu-crypto/ new directory: /pub/tools/crypt/gcrypt/gph/ new directory: /pub/tools/crypt/gcrypt/libgpg-error/ new directory: /pub/tools/net-crypt/ipsec.FreeBSD/misc/ new directory: /pub/csir/ciac/bulletin/p-fy05/ new file: /pub/csir/ciac/bulletin/p-fy05/p-071.Updated.gd.Packages.txt (16214 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-210.bzip2.txt (11044 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-217.gzip.security.update.txt (17809 Bytes) new file: /pub/csir/ciac/bulletin/p-fy05/p-293.HP.Openview.Network.Node.Manager.OVNNM.Remote.Unuathorized.Access.txt (17377 Bytes) new directory: /pub/csir/ciac/bulletin/q-fy06/ new file: /pub/csir/ciac/bulletin/q-fy06/q-007.OpenSSL.Potential.SSL.2.0.Rollback.txt (13820 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-065.ike.implementation.vulnerabilities.txt (14277 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-068.xpdf.security.update.txt (14154 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-074.Cumulative.Security.Update.for.Internet.Explorer.txt (23965 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-092.xpdf.kdegraphics.txt (14146 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-110.ImageMagick.txt (21818 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-111.HP.Tru64.UNIX.Running.DNS.BIND.txt (12950 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-112.Mozilla.Security.Update.txt (41214 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-113.Firefox.Security.Update.txt (10908 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-114.Security.Vulnerability.in.Sun.Java.System.Access.Manager.txt (10234 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-115.Microsoft.IE5.WMF.Vulnerability.txt (22350 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-116.possible.vulnerability.windows.service.acls.txt (14664 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-117.java.web.start.vulnerability.txt (10590 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-118.JRE.Untrusted.Applet.Privilege.Escalation.txt (11303 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-119.xpdf.kdegraphics.security.update.txt (10008 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-120.Cumulative.Security.Update.for.IE.txt (17924 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-121.Vulnerability.in.Windows.Media.Player.txt (18956 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-122.Vulnerability.in.Windows.Media.Player.Plug.in.with.Non.Microsoft.Internet.Browsere.txt (16607 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-123.web.client.service.txt (15622 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-124.imagemagick.txt (23718 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-125.TACACS.Authentication.Bypass.in.Cisco.Anomaly.Detection.and.Mitigation.Products.txt (22978 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-126.Security.Vulnerability.in.the.in.rexecd.1M.Daemon.on.Kerberos.Systems.txt (9287 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-127.nfs.user.server.txt (12622 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-128.Vulnerability.in.TCP.IP.txt (15949 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-129.HP.UX.Running.DNS.BIND4.BIND8.as.Forwarders.txt (12776 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-130.HP.Systems.Insight.Manager.Remote.Unauthorized.Access.via.Directory.Traversal.txt (15887 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-131.IBM.Potential.Buffer.Overflow.and.Directory.Traversal.Vulnerabilities.txt (8539 Bytes) new file: /pub/csir/ciac/bulletin/q-fy06/q-132.Heimdal.txt (22838 Bytes)