You can subscribe to this list here.
2003 |
Jan
|
Feb
|
Mar
|
Apr
|
May
|
Jun
|
Jul
|
Aug
|
Sep
|
Oct
(202) |
Nov
(201) |
Dec
(280) |
---|---|---|---|---|---|---|---|---|---|---|---|---|
2004 |
Jan
(493) |
Feb
(106) |
Mar
(215) |
Apr
(163) |
May
(79) |
Jun
(193) |
Jul
(47) |
Aug
(71) |
Sep
(127) |
Oct
(41) |
Nov
(49) |
Dec
(120) |
2005 |
Jan
(147) |
Feb
(45) |
Mar
(26) |
Apr
(71) |
May
(52) |
Jun
(28) |
Jul
(92) |
Aug
(50) |
Sep
(35) |
Oct
(193) |
Nov
(106) |
Dec
(52) |
2006 |
Jan
(51) |
Feb
(38) |
Mar
(33) |
Apr
(79) |
May
(107) |
Jun
(67) |
Jul
(21) |
Aug
(65) |
Sep
(44) |
Oct
(87) |
Nov
(12) |
Dec
(56) |
2007 |
Jan
(48) |
Feb
(58) |
Mar
(63) |
Apr
(31) |
May
(25) |
Jun
(20) |
Jul
(72) |
Aug
(54) |
Sep
(30) |
Oct
(76) |
Nov
(74) |
Dec
(25) |
2008 |
Jan
(39) |
Feb
(39) |
Mar
(62) |
Apr
(64) |
May
(59) |
Jun
(31) |
Jul
(25) |
Aug
(25) |
Sep
(17) |
Oct
(24) |
Nov
|
Dec
(1) |
2009 |
Jan
(60) |
Feb
(39) |
Mar
(16) |
Apr
(30) |
May
(52) |
Jun
(35) |
Jul
(15) |
Aug
(15) |
Sep
(21) |
Oct
(32) |
Nov
(39) |
Dec
(52) |
2010 |
Jan
(42) |
Feb
(40) |
Mar
(23) |
Apr
(20) |
May
(27) |
Jun
(10) |
Jul
(30) |
Aug
(30) |
Sep
(66) |
Oct
(12) |
Nov
(35) |
Dec
(60) |
2011 |
Jan
(16) |
Feb
(1) |
Mar
(3) |
Apr
(28) |
May
(21) |
Jun
|
Jul
(12) |
Aug
(6) |
Sep
(10) |
Oct
(14) |
Nov
(40) |
Dec
(60) |
2012 |
Jan
(23) |
Feb
(17) |
Mar
(24) |
Apr
(18) |
May
(13) |
Jun
(1) |
Jul
|
Aug
(5) |
Sep
|
Oct
(5) |
Nov
(5) |
Dec
(15) |
2013 |
Jan
(2) |
Feb
(5) |
Mar
(1) |
Apr
(2) |
May
(2) |
Jun
(3) |
Jul
|
Aug
(3) |
Sep
(5) |
Oct
(3) |
Nov
(1) |
Dec
(1) |
2014 |
Jan
(3) |
Feb
(5) |
Mar
(8) |
Apr
(3) |
May
(1) |
Jun
(1) |
Jul
(2) |
Aug
|
Sep
(4) |
Oct
(10) |
Nov
|
Dec
(9) |
2015 |
Jan
(18) |
Feb
(17) |
Mar
(5) |
Apr
(2) |
May
|
Jun
(5) |
Jul
(1) |
Aug
(2) |
Sep
(1) |
Oct
(24) |
Nov
(20) |
Dec
(41) |
2016 |
Jan
(9) |
Feb
(3) |
Mar
(2) |
Apr
(7) |
May
(8) |
Jun
(1) |
Jul
(6) |
Aug
(5) |
Sep
(2) |
Oct
(6) |
Nov
(1) |
Dec
(6) |
2017 |
Jan
(6) |
Feb
(1) |
Mar
|
Apr
(4) |
May
(1) |
Jun
(1) |
Jul
(2) |
Aug
(2) |
Sep
|
Oct
|
Nov
|
Dec
|
From: Heiko Z. <smi...@us...> - 2012-05-04 17:57:13
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv25609 Modified Files: CHANGES md5sum.lst Log Message: - disabled mysql support in strongswan, since it is causing segmentation faults - updated mysql to 5.5.23 Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1540 retrieving revision 1.1541 diff -u -d -r1.1540 -r1.1541 --- CHANGES 1 May 2012 15:24:24 -0000 1.1540 +++ CHANGES 4 May 2012 17:57:11 -0000 1.1541 @@ -22,6 +22,8 @@ # 1.6.1 +- disabled mysql support in strongswan, since it is causing segmentation faults +- updated mysql to 5.5.23 - updated samba to 3.6.5 - updated strongswan to 4.6.3 - updated linux kernel to 3.2.16 Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.686 retrieving revision 1.687 diff -u -d -r1.686 -r1.687 --- md5sum.lst 1 May 2012 15:24:24 -0000 1.686 +++ md5sum.lst 4 May 2012 17:57:11 -0000 1.687 @@ -345,7 +345,7 @@ b7a7914f1fc1b5a21ab10bdca44356e1 src/mtr-0.81.tar.gz ce8f0e44671fb0c7d9ec30bb0bfa8b5c src/mtx-1.3.12.tar.gz 6f8c59cc214dbffd555085b1db7272c1 src/mxser.tgz -86d6bd335054a0aed1756ed60574c16d src/mysql-5.5.21.tar.gz +b614481967dc146c148027b598397b54 src/mysql-5.5.23.tar.gz 900e3f4164f4b2a18485420eeaefe812 src/nagios-3.0.6.tar.gz 7c1a5cad155dc92a257214c0b67eda63 src/nagios-plugin-pgsql_include_for_8.3.patch.bz2 be6cc7699fff3ee29d1fd4d562377386 src/nagios-plugins-1.4.13.tar.gz |
From: Heiko Z. <smi...@us...> - 2012-05-01 15:24:27
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv3571 Modified Files: CHANGES md5sum.lst Log Message: - updated samba to 3.6.5 - updated strongswan to 4.6.3 Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1539 retrieving revision 1.1540 diff -u -d -r1.1539 -r1.1540 --- CHANGES 28 Apr 2012 23:54:07 -0000 1.1539 +++ CHANGES 1 May 2012 15:24:24 -0000 1.1540 @@ -22,6 +22,8 @@ # 1.6.1 +- updated samba to 3.6.5 +- updated strongswan to 4.6.3 - updated linux kernel to 3.2.16 - updated grsecurity to 2.9-3.2.16-201204272005 - added mod_authnz_external 3.2.6 Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.685 retrieving revision 1.686 diff -u -d -r1.685 -r1.686 --- md5sum.lst 28 Apr 2012 23:38:21 -0000 1.685 +++ md5sum.lst 1 May 2012 15:24:24 -0000 1.686 @@ -693,7 +693,7 @@ b53525900817cf1ba7ad3a516ab5bfe9 src/rsync-3.0.7.tar.gz 3d6c517eea8e83ed3268b7f262cb6aac src/sagator-1.2.3.tar.bz2 9b356a0efce3af4f6fb0367fd4c5aee7 src/sagator-milter_umask.patch.bz2 -d8e070e2a3b12f202f347e4427469bc2 src/samba-3.6.4.tar.gz +2f0c14547333c1b48fd4728b031e7040 src/samba-3.6.5.tar.gz 6e2e2c386a89aaff31f048eb2a6c5b1a src/sarg-2.2.3.1.tar.gz 1618cfdf76d3c700dd77392f0d918a21 src/scponly-20110526.tgz 8506fd205028a96c741e4037de6e3c42 src/screen-4.0.3.tar.gz @@ -722,7 +722,7 @@ 370cb4064bb5bc458272cdeeb0a6227c src/ssmtp_2.62-3.dl.patch.bz2 257ac04e62ab7e3616e220333a1140cb src/ssmtp_2.62.orig.tar.gz 64dfe10d9db0c1e34030891695ffca4b src/strace-4.5.20.tar.bz2 -ed64e6746011930a70f3a271dc0e3c9e src/strongswan-4.6.2.tar.bz2 +34146e514ced1738b4f2d9e7169bbb52 src/strongswan-4.6.3.tar.bz2 d68b4565294496a8bdf23c728a679f53 src/stunnel-4.50.tar.gz 7becc572fa97f94cf721a2ee8299c45b src/sudo-1.8.3p1.tar.gz ac201d1b87f8659584534f9540d7ad24 src/swig-1.3.39.tar.gz |
From: Heiko Z. <smi...@us...> - 2012-04-29 13:44:35
|
Update of /cvsroot/devil-linux/build/scripts In directory vz-cvs-3.sog:/tmp/cvs-serv24031 Added Files: mod_authnz_external mod_authz_unixgroup pwauth Log Message: - added mod_authnz_external 3.2.6 - added mod_authz_unixgroup 1.0.3 - added pwauth 2.3.10 --- NEW FILE: mod_authz_unixgroup --- #!/bin/bash # # http://www.devil-linux.org # you need the next line, otherwise script won't be executed !!! # DL-build-system v3 # get the directoryname of the script MYDIR=${0%/*} # source functions and config source $MYDIR/settings case $1 in build ) if [ "$CONFIG_HTTPD" = "y" ]; then apxs -c mod_authz_unixgroup.c || exit 1 fi ;; install ) if [ "$CONFIG_HTTPD" = "y" ]; then # specifying the prefix doesn't work currently #apxs -S prefix=$CDDIR -i -a mod_authz_unixgroup.la || exit 1 cp -v .libs/mod_authz_unixgroup.so $CDDIR/usr/lib/apache2/modules/ || exit 1 fi ;; * ) echo "ERROR ($0)" echo "please add parameter so I know what to do" exit 1 ;; esac --- NEW FILE: pwauth --- #!/bin/bash # $Source: /cvsroot/devil-linux/build/scripts/pwauth,v $ # $Revision: 1.1 $ # $Date: 2012/04/29 13:44:32 $ # # http://www.devil-linux.org # you need the next line, otherwise script won't be executed !!! # DL-build-system v3 # get the directoryname of the script MYDIR=${0%/*} # source functions and config source $MYDIR/settings MYNAME=APACHE2 case $1 in build ) if [ "$CONFIG_HTTPD" = "y" ]; then make || exit 1 fi ;; install ) if [ "$CONFIG_HTTPD" = "y" ]; then cp -v pwauth $CDDIR/usr/sbin || exit 1 cp -v unixgroup $CDDIR/usr/sbin || exit 1 fi ;; * ) echo "ERROR ($0)" echo "please add parameter so I know what to do" exit 1 ;; esac --- NEW FILE: mod_authnz_external --- #!/bin/bash # # http://www.devil-linux.org # you need the next line, otherwise script won't be executed !!! # DL-build-system v3 # get the directoryname of the script MYDIR=${0%/*} # source functions and config source $MYDIR/settings case $1 in build ) if [ "$CONFIG_HTTPD" = "y" ]; then apxs -c mod_authnz_external.c || exit 1 fi ;; install ) if [ "$CONFIG_HTTPD" = "y" ]; then # specifying the prefix doesn't work currently #apxs -S prefix=$CDDIR -i -a mod_authnz_external.la || exit 1 cp -v .libs/mod_authnz_external.so $CDDIR/usr/lib/apache2/modules/ || exit 1 fi ;; * ) echo "ERROR ($0)" echo "please add parameter so I know what to do" exit 1 ;; esac |
From: Heiko Z. <smi...@us...> - 2012-04-28 23:54:09
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv9772 Modified Files: CHANGES Log Message: too much copy'n'paste.... Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1538 retrieving revision 1.1539 diff -u -d -r1.1538 -r1.1539 --- CHANGES 28 Apr 2012 23:38:21 -0000 1.1538 +++ CHANGES 28 Apr 2012 23:54:07 -0000 1.1539 @@ -24,10 +24,10 @@ 1.6.1 - updated linux kernel to 3.2.16 - updated grsecurity to 2.9-3.2.16-201204272005 -- added mod_authnz_external to 3.2.6 -- added mod_authz_unixgroup to 1.0.3 +- added mod_authnz_external 3.2.6 +- added mod_authz_unixgroup 1.0.3 - updated mod_perl to 2.0.6 -- added pwauth to 2.3.10 +- added pwauth 2.3.10 - added update of microcode for Intel and AMD CPU (sl) - updated mod_authn_otp to 1.1.4 - updated ImageMagick-6.7.6-5 |
From: Heiko Z. <smi...@us...> - 2012-04-28 23:38:23
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv8107 Modified Files: CHANGES md5sum.lst Log Message: - updated linux kernel to 3.2.16 - updated grsecurity to 2.9-3.2.16-201204272005 Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1537 retrieving revision 1.1538 diff -u -d -r1.1537 -r1.1538 --- CHANGES 28 Apr 2012 23:35:24 -0000 1.1537 +++ CHANGES 28 Apr 2012 23:38:21 -0000 1.1538 @@ -22,6 +22,8 @@ # 1.6.1 +- updated linux kernel to 3.2.16 +- updated grsecurity to 2.9-3.2.16-201204272005 - added mod_authnz_external to 3.2.6 - added mod_authz_unixgroup to 1.0.3 - updated mod_perl to 2.0.6 Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.684 retrieving revision 1.685 diff -u -d -r1.684 -r1.685 --- md5sum.lst 28 Apr 2012 23:35:24 -0000 1.684 +++ md5sum.lst 28 Apr 2012 23:38:21 -0000 1.685 @@ -321,6 +321,7 @@ e849eaf4ff3f6f4d7aff32d3dfa1b32c src/memtest86+-2.01.tar.gz 4b80c418bc58add3e40de3be0ac6c02a src/mgetty1.1.30-Dec16.tar.gz f91c74f9ccab2b574a98be5bc31eb280 src/mhash-0.9.9.9.tar.bz2 +6ca41a3d194b59bc47ccff523b8f4e16 src/microcode.tar.xz a5117d4d21e2c9e825edb586ee2fe8d2 src/minicom-2.5.tar.gz a363588578050b3d320a2ceccf3ed666 src/mod_auth_kerb-5.3.tar.gz 8ee3e5b8d0a0f52d9a8398e5b2c99673 src/mod_authn_otp-1.1.4.tar.gz |
From: Heiko Z. <smi...@us...> - 2012-04-28 23:35:27
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv7986 Modified Files: CHANGES Makefile.build Makefile.install md5sum.lst Log Message: - added mod_authnz_external to 3.2.6 - added mod_authz_unixgroup to 1.0.3 - updated mod_perl to 2.0.6 - added pwauth to 2.3.10 Index: Makefile.build =================================================================== RCS file: /cvsroot/devil-linux/build/Makefile.build,v retrieving revision 1.54 retrieving revision 1.55 diff -u -d -r1.54 -r1.55 --- Makefile.build 17 Mar 2012 21:22:47 -0000 1.54 +++ Makefile.build 28 Apr 2012 23:35:24 -0000 1.55 @@ -115,7 +115,7 @@ GROUP_26 := alsa-utils alsa-firmware ipsec-tools xtables-addons -GROUP_X := git pymilter GeoIP avahi cifs-utils kmod +GROUP_X := git pymilter GeoIP avahi cifs-utils kmod pwauth mod_authnz_external mod_authz_unixgroup # End of dependencies @@ -910,3 +910,9 @@ cmake: | $(GROUP_12) ncurses kmod: | xz zlib pkgconfig libxslt lzo + +pwauth: | Linux-PAM libgcrypt + +mod_authnz_external: | httpd + +mod_authz_unixgroup: | httpd Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1536 retrieving revision 1.1537 diff -u -d -r1.1536 -r1.1537 --- CHANGES 23 Apr 2012 05:45:45 -0000 1.1536 +++ CHANGES 28 Apr 2012 23:35:24 -0000 1.1537 @@ -22,6 +22,10 @@ # 1.6.1 +- added mod_authnz_external to 3.2.6 +- added mod_authz_unixgroup to 1.0.3 +- updated mod_perl to 2.0.6 +- added pwauth to 2.3.10 - added update of microcode for Intel and AMD CPU (sl) - updated mod_authn_otp to 1.1.4 - updated ImageMagick-6.7.6-5 Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.683 retrieving revision 1.684 diff -u -d -r1.683 -r1.684 --- md5sum.lst 23 Apr 2012 05:45:45 -0000 1.683 +++ md5sum.lst 28 Apr 2012 23:35:24 -0000 1.684 @@ -185,7 +185,7 @@ 03e3451a38b0d615cb113cbeaf252dc0 src/grep-2.9.tar.gz b2151714de0c8d31d864fc7b7b9fcb3a src/groff-1.20.1-badchar.patch.bz2 48fa768dd6fdeb7968041dd5ae8e2b02 src/groff-1.20.1.tar.gz -e6c26106d09553c6680bcfd162ead8da src/grsecurity-2.9-3.2.15-201204131715.patch.bz2 +01d276947ffefe5a79c631a1da9b85b1 src/grsecurity-2.9-3.2.16-201204272005.patch.bz2 27e360b951f006c464299d06bbd63442 src/grub-1.99.tar.xz 167f952085ab6e1d7695fb12be92fccd src/grub-patches.tar.xz e381b8506210c794278f5527cba0e765 src/gzip-1.4.tar.gz @@ -321,13 +321,13 @@ e849eaf4ff3f6f4d7aff32d3dfa1b32c src/memtest86+-2.01.tar.gz 4b80c418bc58add3e40de3be0ac6c02a src/mgetty1.1.30-Dec16.tar.gz f91c74f9ccab2b574a98be5bc31eb280 src/mhash-0.9.9.9.tar.bz2 -6ca41a3d194b59bc47ccff523b8f4e16 src/microcode.tar.xz -f29c8eb7e416d4d14eb911266da1f6a1 src/microcode/amd-ucode-2012-01-17.tar.bz2 -8d428d1a246e7a2c15f87430fe8bd517 src/microcode/microcode-20111110.tar.bz2 a5117d4d21e2c9e825edb586ee2fe8d2 src/minicom-2.5.tar.gz a363588578050b3d320a2ceccf3ed666 src/mod_auth_kerb-5.3.tar.gz 8ee3e5b8d0a0f52d9a8398e5b2c99673 src/mod_authn_otp-1.1.4.tar.gz -03d01d135a122bd8cebd0cd5b185d674 src/mod_perl-2.0.5.tar.gz +38ce167e14ab696324a838adfef0c850 src/mod_authnz_external-3.2.6.tar.gz +a04a1b9386aac57906d90911a8f1ffe3 src/mod_authnz_external-Apache-2.4-compatibility.patch.bz2 +0f363adedf5c534b007f8f65231dbe70 src/mod_authz_unixgroup-1.0.3.tar.gz +76f4154cffb15972246f03080e9d133c src/mod_perl-2.0.6.tar.gz d6497b48d2bffc4150472472004618c3 src/mod_proxy_html.tar.bz2 92b0ed7dec188650ea9d78dfc326e8ec src/modsecurity-apache_2.5.13.tar.gz ba88ad7756df9157dfdd1d49400c1834 src/module-init-tools-3.16-man_pages-1.patch.bz2 @@ -393,7 +393,7 @@ e6f90c8e57e236d45626d479feca2dc4 src/pam_otp_auth-3.2.2.tar.gz a5d27ccbaaad9d9fb254b01a3c12bd06 src/pam_radius-1.3.17.tar.gz 5d89d64d94bcfefa9ce8f59f4b81bdcb src/parted-3.1.tar.xz -413e91b9bd4b1ed4054253cbbb572eb9 src/patch-3.2.15.xz +926d1801746666f59b9bd601de6221da src/patch-3.2.16.xz 289248c80d96184a902ffac1db56543f src/patch-o-matic-ng-20090819.tar.bz2 ad241429bf352d1b55493153f2eaae2f src/pax-linux-2.6.32.10-test27.patch.bz2 d0a801704862e48d4bf46114019d30ae src/pax-utils-cvs-20111227.tar.xz @@ -668,6 +668,7 @@ 87cc8f1e7fd7fa6f98793d4b75c0dee7 src/protector-3.4.4-1.tar.bz2 ee9ec3b60fe45057ec4cec19c94a2d15 src/psmisc-22.7.tar.gz 4ba8f47cb8e302e934fab67fd065042f src/ptlib-2.10.3.tar.bz2 +4f2e860ebc8f7f7c17743156b03659b0 src/pwauth-2.3.10.tar.gz 152746cac536df174b877d27780a407b src/pymilter-0.9.5.tar.gz d674ce378d7612ceffe16e93d83e0404 src/python-ldap-2.2.1.tar.gz 42e25b2a6016ff6d5ffa4f9707ac4614 src/qadsl-final-1.2.tar.gz Index: Makefile.install =================================================================== RCS file: /cvsroot/devil-linux/build/Makefile.install,v retrieving revision 1.31 retrieving revision 1.32 diff -u -d -r1.31 -r1.32 --- Makefile.install 21 Feb 2012 21:43:23 -0000 1.31 +++ Makefile.install 28 Apr 2012 23:35:24 -0000 1.32 @@ -112,7 +112,7 @@ GROUP_31 := setfiledates -GROUP_X := git pymilter GeoIP avahi cifs-utils +GROUP_X := git pymilter GeoIP avahi cifs-utils pwauth mod_authnz_external mod_authz_unixgroup # End of dependencies @@ -824,3 +824,9 @@ libmnl: | $(GROUP_08) libnfsidmap: | $(GROUP_16) + +pwauth: | httpd + +mod_authnz_external: | httpd + +mod_authz_unixgroup: | httpd |
From: Serge L. <sma...@us...> - 2012-04-23 05:45:48
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv32338 Modified Files: CHANGES md5sum.lst Log Message: - added CPU microcode update Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1535 retrieving revision 1.1536 diff -u -d -r1.1535 -r1.1536 --- CHANGES 22 Apr 2012 13:14:12 -0000 1.1535 +++ CHANGES 23 Apr 2012 05:45:45 -0000 1.1536 @@ -22,6 +22,7 @@ # 1.6.1 +- added update of microcode for Intel and AMD CPU (sl) - updated mod_authn_otp to 1.1.4 - updated ImageMagick-6.7.6-5 - updated dovecot-2.1.4 Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.682 retrieving revision 1.683 diff -u -d -r1.682 -r1.683 --- md5sum.lst 22 Apr 2012 13:14:12 -0000 1.682 +++ md5sum.lst 23 Apr 2012 05:45:45 -0000 1.683 @@ -321,6 +321,9 @@ e849eaf4ff3f6f4d7aff32d3dfa1b32c src/memtest86+-2.01.tar.gz 4b80c418bc58add3e40de3be0ac6c02a src/mgetty1.1.30-Dec16.tar.gz f91c74f9ccab2b574a98be5bc31eb280 src/mhash-0.9.9.9.tar.bz2 +6ca41a3d194b59bc47ccff523b8f4e16 src/microcode.tar.xz +f29c8eb7e416d4d14eb911266da1f6a1 src/microcode/amd-ucode-2012-01-17.tar.bz2 +8d428d1a246e7a2c15f87430fe8bd517 src/microcode/microcode-20111110.tar.bz2 a5117d4d21e2c9e825edb586ee2fe8d2 src/minicom-2.5.tar.gz a363588578050b3d320a2ceccf3ed666 src/mod_auth_kerb-5.3.tar.gz 8ee3e5b8d0a0f52d9a8398e5b2c99673 src/mod_authn_otp-1.1.4.tar.gz |
From: Heiko Z. <smi...@us...> - 2012-04-22 13:14:15
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv14138 Modified Files: CHANGES md5sum.lst Log Message: updated mod_authn_otp to 1.1.4 Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1534 retrieving revision 1.1535 diff -u -d -r1.1534 -r1.1535 --- CHANGES 16 Apr 2012 14:14:22 -0000 1.1534 +++ CHANGES 22 Apr 2012 13:14:12 -0000 1.1535 @@ -22,6 +22,7 @@ # 1.6.1 +- updated mod_authn_otp to 1.1.4 - updated ImageMagick-6.7.6-5 - updated dovecot-2.1.4 - updated grsecurity-2.9-3.2.15-201204131715 Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.681 retrieving revision 1.682 diff -u -d -r1.681 -r1.682 --- md5sum.lst 16 Apr 2012 14:14:22 -0000 1.681 +++ md5sum.lst 22 Apr 2012 13:14:12 -0000 1.682 @@ -323,7 +323,7 @@ f91c74f9ccab2b574a98be5bc31eb280 src/mhash-0.9.9.9.tar.bz2 a5117d4d21e2c9e825edb586ee2fe8d2 src/minicom-2.5.tar.gz a363588578050b3d320a2ceccf3ed666 src/mod_auth_kerb-5.3.tar.gz -50ddc1cacde9be8e8c20eb0e253267cf src/mod_authn_otp-1.1.1.tar.gz +8ee3e5b8d0a0f52d9a8398e5b2c99673 src/mod_authn_otp-1.1.4.tar.gz 03d01d135a122bd8cebd0cd5b185d674 src/mod_perl-2.0.5.tar.gz d6497b48d2bffc4150472472004618c3 src/mod_proxy_html.tar.bz2 92b0ed7dec188650ea9d78dfc326e8ec src/modsecurity-apache_2.5.13.tar.gz |
From: Heiko Z. <smi...@us...> - 2012-04-16 14:14:25
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv3402 Modified Files: CHANGES md5sum.lst Log Message: - updated ImageMagick-6.7.6-5 - updated dovecot-2.1.4 - updated grsecurity-2.9-3.2.15-201204131715 - updated linux kernel 3.2.15 - updated samba-3.6.4 - updated strongswan-4.6.2 - updated vsftpd-2.3.5 - updated xtables-addons-1.42 - updated xz-5.0.3 - updated zlib-1.2.6 Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1533 retrieving revision 1.1534 diff -u -d -r1.1533 -r1.1534 --- CHANGES 7 Apr 2012 12:57:10 -0000 1.1533 +++ CHANGES 16 Apr 2012 14:14:22 -0000 1.1534 @@ -21,6 +21,18 @@ # # +1.6.1 +- updated ImageMagick-6.7.6-5 +- updated dovecot-2.1.4 +- updated grsecurity-2.9-3.2.15-201204131715 +- updated linux kernel 3.2.15 +- updated samba-3.6.4 +- updated strongswan-4.6.2 +- updated vsftpd-2.3.5 +- updated xtables-addons-1.42 +- updated xz-5.0.3 +- updated zlib-1.2.6 + 1.6.0 - removed -D from squid init script, parameter is now obsolete - updated grsecurity to 2.9-3.2.14-201204062020 Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.680 retrieving revision 1.681 diff -u -d -r1.680 -r1.681 --- md5sum.lst 7 Apr 2012 12:45:58 -0000 1.680 +++ md5sum.lst 16 Apr 2012 14:14:22 -0000 1.681 @@ -2,7 +2,7 @@ fc2365305a9402886a2b0173d1beb7df src/DenyHosts-2.6.tar.gz e7bbfdbe61c2fb964994a087e29b0087 src/Dev86src-0.16.17.tar.gz a802175d5b7e2b57b540a7dd308d9205 src/GeoIP-1.4.7.tar.gz -2669428ba5682c9deb9a7aca7543b37a src/ImageMagick-6.7.3-2.tar.bz2 +867836debda45e092bc6005359424224 src/ImageMagick-6.7.6-5.tar.xz 7624a66e8f3e2fc741804267818443be src/LPRng-3.8.33.tgz bd470a802046c807603618a443732ea7 src/LVM2.2.02.95.tgz 927ee5585bdec5256c75117e9348aa47 src/Linux-PAM-1.1.5.tar.bz2 @@ -116,7 +116,7 @@ b9b76a6af198c4f44574cfd17a322f01 src/docbook2X-0.8.8.tar.gz 0ab65f4061700f250ff178a27a70fd06 src/dosfstools-3.0.12.tar.xz 6d6ddc72c2798de9d2dafa49e4dc078c src/dovecot-2.0-fallocate64.patch.bz2 -a0e25243862c61de6274cf7d682a76ec src/dovecot-2.1.3.tar.gz +9a360fc39462da71e2bfd1d6928f3902 src/dovecot-2.1.4.tar.gz 3a12dba3a010c79452c5cb26cf4dbde8 src/dovecot_deleted_to_trash-0.3.tar.bz2 b8b57f7f4ce31de86fa13a656d3bf936 src/dspam-3.10.1.tar.gz 3983baeb199e010920a46d8541de784b src/dst-11.tar.bz2 @@ -185,7 +185,7 @@ 03e3451a38b0d615cb113cbeaf252dc0 src/grep-2.9.tar.gz b2151714de0c8d31d864fc7b7b9fcb3a src/groff-1.20.1-badchar.patch.bz2 48fa768dd6fdeb7968041dd5ae8e2b02 src/groff-1.20.1.tar.gz -356b648829336ab9d4e50c70fa409361 src/grsecurity-2.9-3.2.14-201204062020.patch.bz2 +e6c26106d09553c6680bcfd162ead8da src/grsecurity-2.9-3.2.15-201204131715.patch.bz2 27e360b951f006c464299d06bbd63442 src/grub-1.99.tar.xz 167f952085ab6e1d7695fb12be92fccd src/grub-patches.tar.xz e381b8506210c794278f5527cba0e765 src/gzip-1.4.tar.gz @@ -390,7 +390,7 @@ e6f90c8e57e236d45626d479feca2dc4 src/pam_otp_auth-3.2.2.tar.gz a5d27ccbaaad9d9fb254b01a3c12bd06 src/pam_radius-1.3.17.tar.gz 5d89d64d94bcfefa9ce8f59f4b81bdcb src/parted-3.1.tar.xz -d2f23478ba4f9d38a589c4579dd06c4a src/patch-3.2.14.xz +413e91b9bd4b1ed4054253cbbb572eb9 src/patch-3.2.15.xz 289248c80d96184a902ffac1db56543f src/patch-o-matic-ng-20090819.tar.bz2 ad241429bf352d1b55493153f2eaae2f src/pax-linux-2.6.32.10-test27.patch.bz2 d0a801704862e48d4bf46114019d30ae src/pax-utils-cvs-20111227.tar.xz @@ -688,7 +688,7 @@ b53525900817cf1ba7ad3a516ab5bfe9 src/rsync-3.0.7.tar.gz 3d6c517eea8e83ed3268b7f262cb6aac src/sagator-1.2.3.tar.bz2 9b356a0efce3af4f6fb0367fd4c5aee7 src/sagator-milter_umask.patch.bz2 -98ac9db9f4b6ebfc3f013aa193ffb0d1 src/samba-3.6.3.tar.gz +d8e070e2a3b12f202f347e4427469bc2 src/samba-3.6.4.tar.gz 6e2e2c386a89aaff31f048eb2a6c5b1a src/sarg-2.2.3.1.tar.gz 1618cfdf76d3c700dd77392f0d918a21 src/scponly-20110526.tgz 8506fd205028a96c741e4037de6e3c42 src/screen-4.0.3.tar.gz @@ -717,7 +717,7 @@ 370cb4064bb5bc458272cdeeb0a6227c src/ssmtp_2.62-3.dl.patch.bz2 257ac04e62ab7e3616e220333a1140cb src/ssmtp_2.62.orig.tar.gz 64dfe10d9db0c1e34030891695ffca4b src/strace-4.5.20.tar.bz2 -ee7c50a90c91307b111e8085f2479890 src/strongswan-4.5.3.tar.bz2 +ed64e6746011930a70f3a271dc0e3c9e src/strongswan-4.6.2.tar.bz2 d68b4565294496a8bdf23c728a679f53 src/stunnel-4.50.tar.gz 7becc572fa97f94cf721a2ee8299c45b src/sudo-1.8.3p1.tar.gz ac201d1b87f8659584534f9540d7ad24 src/swig-1.3.39.tar.gz @@ -757,7 +757,7 @@ 5f0c6060b33956fb16e11a15467dd394 src/vlan.1.9.tar.gz f72a70891032423d97225dfbd2c354f6 src/vncrepeater-0.14.tar.bz2 8bc06614d4e8131b13faa1339cdb0b64 src/vobcopy-1.0.2.tar.bz2 -2ea5d19978710527bb7444d93b67767a src/vsftpd-2.3.4.tar.gz +01398a5bef8e85b6cf2c213a4b011eca src/vsftpd-2.3.5.tar.gz d3d8bc4d58886498a1c338670eab9315 src/vtun-3.0.2.tar.gz ba97ddce396bfccd8d409bc3141d7ef4 src/watchdog_5.3.1.tar.gz 26d0a3c142423678daed2d6f579525d8 src/webalizer-2.01-10-src.tar.bz2 @@ -781,12 +781,12 @@ fbd2c1c5abed4b11047bea6ce53bc6e4 src/xfsprogs-3.1.6.tar.gz 567382d7972613090215c6c54f9b82d9 src/xinetd-2.3.14.tar.gz ab6614c785f5b653fcc69fb9c02058f0 src/xmbmon205.tar.gz -a8de5e5e5823aefcbab210159f122564 src/xtables-addons-1.41.tar.xz -cc4044fcc073b8bcf3164d1d0df82161 src/xz-4.999.9beta.tar.bz2 +7c996a0400667b57ab4fb53a013ae742 src/xtables-addons-1.42.tar.xz +bec7f7985dd79f97aa10ff8305a3a770 src/xz-5.0.3.tar.xz 8a852581c831eb6e699a16d741a7ec52 src/yp-tools-2.9.tar.gz 390470ce9f41bd6929102972b9b8a1b7 src/yp_auth.patch.bz2 3a11b9f447c72fd6d18afe3b6f94b2c0 src/ypbind-mt-1.12.tar.bz2 0a20f1008fe64c077393eeaaa4b43d59 src/ypserv-2.9.tar.bz2 1f8cf08ac0b236f6f26f4f0719043b18 src/zip-2.3.2.tar.bz2 2d0ed8c9a1f60b45f949b136f9be1f6c src/zisofs-tools-1.0.8.tar.bz2 -be1e89810e66150f5b0327984d8625a0 src/zlib-1.2.5.tar.bz2 +618e944d7c7cd6521551e30b32322f4a src/zlib-1.2.6.tar.gz |
From: Heiko Z. <smi...@us...> - 2012-04-07 12:57:13
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv17480 Modified Files: CHANGES Log Message: remove -D from squid init script, parameter is now obsolete Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1532 retrieving revision 1.1533 diff -u -d -r1.1532 -r1.1533 --- CHANGES 7 Apr 2012 12:45:57 -0000 1.1532 +++ CHANGES 7 Apr 2012 12:57:10 -0000 1.1533 @@ -22,6 +22,7 @@ # 1.6.0 +- removed -D from squid init script, parameter is now obsolete - updated grsecurity to 2.9-3.2.14-201204062020 - updated linux kernel to 3.2.14 - fixed problem with checkfs init script (Andrzej Odyniec) |
From: Heiko Z. <smi...@us...> - 2012-04-07 12:46:00
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv16031 Modified Files: CHANGES md5sum.lst Log Message: updated grsec Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1531 retrieving revision 1.1532 diff -u -d -r1.1531 -r1.1532 --- CHANGES 6 Apr 2012 17:30:19 -0000 1.1531 +++ CHANGES 7 Apr 2012 12:45:57 -0000 1.1532 @@ -22,7 +22,7 @@ # 1.6.0 -- updated grsecurity to 2.9-3.2.14-201204021757 +- updated grsecurity to 2.9-3.2.14-201204062020 - updated linux kernel to 3.2.14 - fixed problem with checkfs init script (Andrzej Odyniec) - changed PAM dovecot,login,sshd,vsftpd,su, and sudo files to prevent a user from logging in Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.679 retrieving revision 1.680 diff -u -d -r1.679 -r1.680 --- md5sum.lst 6 Apr 2012 17:28:55 -0000 1.679 +++ md5sum.lst 7 Apr 2012 12:45:58 -0000 1.680 @@ -185,7 +185,7 @@ 03e3451a38b0d615cb113cbeaf252dc0 src/grep-2.9.tar.gz b2151714de0c8d31d864fc7b7b9fcb3a src/groff-1.20.1-badchar.patch.bz2 48fa768dd6fdeb7968041dd5ae8e2b02 src/groff-1.20.1.tar.gz -7bd8ce8f89a786cba959dcd211b792a3 src/grsecurity-2.9-3.2.14-201204021757.patch.bz2 +356b648829336ab9d4e50c70fa409361 src/grsecurity-2.9-3.2.14-201204062020.patch.bz2 27e360b951f006c464299d06bbd63442 src/grub-1.99.tar.xz 167f952085ab6e1d7695fb12be92fccd src/grub-patches.tar.xz e381b8506210c794278f5527cba0e765 src/gzip-1.4.tar.gz |
From: Heiko Z. <smi...@us...> - 2012-04-06 17:44:41
|
Update of /cvsroot/devil-linux/build/scripts In directory vz-cvs-3.sog:/tmp/cvs-serv8131/scripts Modified Files: shadow Log Message: make sure we're consistently using SHA512 Index: shadow =================================================================== RCS file: /cvsroot/devil-linux/build/scripts/shadow,v retrieving revision 1.30 retrieving revision 1.31 diff -u -d -r1.30 -r1.31 --- shadow 5 Dec 2011 09:11:38 -0000 1.30 +++ shadow 6 Apr 2012 17:44:38 -0000 1.31 @@ -66,7 +66,7 @@ test -f $ETCDIR/etc/limits && mv $ETCDIR/etc/limits $ETCDIR/etc/limits.usePAMinsted chmod 644 $ETCDIR/etc/login.* || exit 1 - cp /data/build/tmp/ETC/etc/login.defs /data/build/tmp/ETC/etc/login.defs.orig + cp $ETCDIR/etc/login.defs $ETCDIR/etc/login.defs.orig for FUNCTION in LASTLOG_ENAB MAIL_CHECK_ENAB \ PORTTIME_CHECKS_ENAB CONSOLE \ MOTD_FILE NOLOGINS_FILE PASS_MIN_LEN \ @@ -80,6 +80,9 @@ do sed -i "s/^$FUNCTION/# &/" $ETCDIR/etc/login.defs done + + sed -i 's/^#ENCRYPT_METHOD DES/ENCRYPT_METHOD SHA512/g' $ETCDIR/etc/login.defs + useradd -D -b /home -g 100 useradd -D | sed 's/yes/no/' > $ETCDIR/etc/default/useradd || exit 1 |
From: Heiko Z. <smi...@us...> - 2012-04-06 17:30:21
|
Update of /cvsroot/devil-linux/build/scripts/config In directory vz-cvs-3.sog:/tmp/cvs-serv7619/scripts/config Modified Files: VERSION Log Message: changed version number Index: VERSION =================================================================== RCS file: /cvsroot/devil-linux/build/scripts/config/VERSION,v retrieving revision 1.37 retrieving revision 1.38 diff -u -d -r1.37 -r1.38 --- VERSION 19 Mar 2012 17:13:31 -0000 1.37 +++ VERSION 6 Apr 2012 17:30:19 -0000 1.38 @@ -1 +1 @@ -1.6.0-RC4 +1.6.0 |
From: Heiko Z. <smi...@us...> - 2012-04-06 17:28:58
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv7566 Modified Files: CHANGES md5sum.lst Log Message: - updated grsecurity to 2.9-3.2.14-201204021757 - updated linux kernel to 3.2.14 Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1529 retrieving revision 1.1530 diff -u -d -r1.1529 -r1.1530 --- CHANGES 6 Apr 2012 14:12:36 -0000 1.1529 +++ CHANGES 6 Apr 2012 17:28:55 -0000 1.1530 @@ -22,6 +22,8 @@ # 1.6.0-RC4 +- updated grsecurity to 2.9-3.2.14-201204021757 +- updated linux kernel to 3.2.14 - fixed problem with checkfs init script (Andrzej Odyniec) - changed PAM dovecot,login,sshd,vsftpd,su, and sudo files to prevent a user from logging in for 60 minutes after 5 unsuccessful logon attempts Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.678 retrieving revision 1.679 diff -u -d -r1.678 -r1.679 --- md5sum.lst 1 Apr 2012 12:46:33 -0000 1.678 +++ md5sum.lst 6 Apr 2012 17:28:55 -0000 1.679 @@ -185,7 +185,7 @@ 03e3451a38b0d615cb113cbeaf252dc0 src/grep-2.9.tar.gz b2151714de0c8d31d864fc7b7b9fcb3a src/groff-1.20.1-badchar.patch.bz2 48fa768dd6fdeb7968041dd5ae8e2b02 src/groff-1.20.1.tar.gz -236e66b31607effd6175e3a4f9fef4ec src/grsecurity-2.9-3.2.13-201203251921.patch.bz2 +7bd8ce8f89a786cba959dcd211b792a3 src/grsecurity-2.9-3.2.14-201204021757.patch.bz2 27e360b951f006c464299d06bbd63442 src/grub-1.99.tar.xz 167f952085ab6e1d7695fb12be92fccd src/grub-patches.tar.xz e381b8506210c794278f5527cba0e765 src/gzip-1.4.tar.gz @@ -390,7 +390,7 @@ e6f90c8e57e236d45626d479feca2dc4 src/pam_otp_auth-3.2.2.tar.gz a5d27ccbaaad9d9fb254b01a3c12bd06 src/pam_radius-1.3.17.tar.gz 5d89d64d94bcfefa9ce8f59f4b81bdcb src/parted-3.1.tar.xz -687632bb0ba65439198ac60f2c02a8f2 src/patch-3.2.13.xz +d2f23478ba4f9d38a589c4579dd06c4a src/patch-3.2.14.xz 289248c80d96184a902ffac1db56543f src/patch-o-matic-ng-20090819.tar.bz2 ad241429bf352d1b55493153f2eaae2f src/pax-linux-2.6.32.10-test27.patch.bz2 d0a801704862e48d4bf46114019d30ae src/pax-utils-cvs-20111227.tar.xz |
From: Heiko Z. <smi...@us...> - 2012-04-06 14:12:39
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv23988 Modified Files: CHANGES Log Message: fixed problem with checkfs init script (Andrzej Odyniec) Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1528 retrieving revision 1.1529 diff -u -d -r1.1528 -r1.1529 --- CHANGES 6 Apr 2012 13:49:09 -0000 1.1528 +++ CHANGES 6 Apr 2012 14:12:36 -0000 1.1529 @@ -22,6 +22,7 @@ # 1.6.0-RC4 +- fixed problem with checkfs init script (Andrzej Odyniec) - changed PAM dovecot,login,sshd,vsftpd,su, and sudo files to prevent a user from logging in for 60 minutes after 5 unsuccessful logon attempts - switched standard password hash algorithm to SHA-512 (sl) |
From: Heiko Z. <smi...@us...> - 2012-04-06 13:49:12
|
Update of /cvsroot/devil-linux/build/scripts/scripts In directory vz-cvs-3.sog:/tmp/cvs-serv21779/scripts/scripts Modified Files: dovecot.pam sshd.pam Log Message: - changed PAM dovecot,login,sshd,vsftpd,su, and sudo files to prevent a user from logging in for 60 minutes after 5 unsuccessful logon attempts Index: dovecot.pam =================================================================== RCS file: /cvsroot/devil-linux/build/scripts/scripts/dovecot.pam,v retrieving revision 1.1 retrieving revision 1.2 diff -u -d -r1.1 -r1.2 --- dovecot.pam 12 Dec 2009 16:40:14 -0000 1.1 +++ dovecot.pam 6 Apr 2012 13:49:09 -0000 1.2 @@ -1,2 +1,4 @@ auth required pam_unix.so nullok +auth required pam_tally.so onerr=fail deny=5 unlock_time=3600 even_deny_root_account per_user +account required pam_tally.so onerr=fail account required pam_unix.so Index: sshd.pam =================================================================== RCS file: /cvsroot/devil-linux/build/scripts/scripts/sshd.pam,v retrieving revision 1.1 retrieving revision 1.2 diff -u -d -r1.1 -r1.2 --- sshd.pam 13 Mar 2006 14:51:36 -0000 1.1 +++ sshd.pam 6 Apr 2012 13:49:09 -0000 1.2 @@ -1,6 +1,8 @@ #%PAM-1.0 auth required pam_unix.so shadow nodelay auth required pam_nologin.so +auth required pam_tally.so onerr=fail deny=5 unlock_time=3600 even_deny_root_account per_user +account required pam_tally.so onerr=fail account required pam_unix.so password required pam_cracklib.so password required pam_unix.so shadow nullok use_authtok |
From: Heiko Z. <smi...@us...> - 2012-04-06 13:49:11
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv21779 Modified Files: CHANGES Log Message: - changed PAM dovecot,login,sshd,vsftpd,su, and sudo files to prevent a user from logging in for 60 minutes after 5 unsuccessful logon attempts Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1527 retrieving revision 1.1528 diff -u -d -r1.1527 -r1.1528 --- CHANGES 6 Apr 2012 12:51:52 -0000 1.1527 +++ CHANGES 6 Apr 2012 13:49:09 -0000 1.1528 @@ -22,6 +22,8 @@ # 1.6.0-RC4 +- changed PAM dovecot,login,sshd,vsftpd,su, and sudo files to prevent a user from logging in + for 60 minutes after 5 unsuccessful logon attempts - switched standard password hash algorithm to SHA-512 (sl) - updated LVM to 2.2.02.95 - updated acl to 2.2.51 |
From: Heiko Z. <smi...@us...> - 2012-04-06 12:51:55
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv17586 Modified Files: CHANGES Log Message: updated changelog Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1526 retrieving revision 1.1527 diff -u -d -r1.1526 -r1.1527 --- CHANGES 31 Mar 2012 20:03:30 -0000 1.1526 +++ CHANGES 6 Apr 2012 12:51:52 -0000 1.1527 @@ -22,6 +22,7 @@ # 1.6.0-RC4 +- switched standard password hash algorithm to SHA-512 (sl) - updated LVM to 2.2.02.95 - updated acl to 2.2.51 - updated attr to 2.4.46 |
From: Serge L. <sma...@us...> - 2012-04-06 07:30:31
|
Update of /cvsroot/devil-linux/build/config/etc/pam.d In directory vz-cvs-3.sog:/tmp/cvs-serv23906 Modified Files: login passwd Log Message: improve protection of local passwords - switch from md5 to sha512 Index: passwd =================================================================== RCS file: /cvsroot/devil-linux/build/config/etc/pam.d/passwd,v retrieving revision 1.4 retrieving revision 1.5 diff -u -d -r1.4 -r1.5 --- passwd 6 Sep 2008 20:52:25 -0000 1.4 +++ passwd 6 Apr 2012 07:30:27 -0000 1.5 @@ -5,6 +5,6 @@ dcredit=1 ucredit=1 lcredit=1 \ ocredit=1 \ dictpath=/lib/cracklib/pw_dict -password required pam_unix.so md5 shadow use_authtok +password required pam_unix.so sha512 shadow use_authtok # End /etc/pam.d/passwd Index: login =================================================================== RCS file: /cvsroot/devil-linux/build/config/etc/pam.d/login,v retrieving revision 1.3 retrieving revision 1.4 diff -u -d -r1.3 -r1.4 --- login 27 Mar 2008 14:27:03 -0000 1.3 +++ login 6 Apr 2012 07:30:27 -0000 1.4 @@ -12,6 +12,6 @@ session optional pam_lastlog.so session required pam_unix.so password required pam_cracklib.so retry=3 -password required pam_unix.so md5 shadow use_authtok +password required pam_unix.so sha512 shadow use_authtok # End /etc/pam.d/login |
From: Heiko Z. <smi...@us...> - 2012-04-01 12:46:36
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv3521 Modified Files: md5sum.lst Log Message: oops, forgot something Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.677 retrieving revision 1.678 diff -u -d -r1.677 -r1.678 --- md5sum.lst 31 Mar 2012 20:03:30 -0000 1.677 +++ md5sum.lst 1 Apr 2012 12:46:33 -0000 1.678 @@ -14,7 +14,6 @@ 8a39f5902094619afcda7d12d9d8342c src/Pound-2.5.tgz 75c87a80c6ddb0b785a57ea3583e04fa src/Python-2.7.2.tar.xz 3fc0ce99dc5253bdcce4c9cd437bc267 src/acl-2.2.51.src.tar.gz -a11e4571a54a0b1ae83010d1e68a64c2 src/acl_2.2.47-1.tar.gz c9bcc83644ed788e22a7c3f3d4021350 src/aiccu_20070115.tar.gz d0b72535ff68b93a648e4d08b0ed7f07 src/aide-0.15.1.tar.gz 35ad710bda4466f46826b63e48763581 src/aide-glibc2.9.patch.bz2 @@ -42,7 +41,7 @@ 26a5b19fa9f395e9e7dafed37b795d7f src/awstats-6.95.tar.gz 914483b92539598678542bd2ddb28043 src/bacula-5.2.6.tar.gz 3fb927c7c33022f1c327f14a81c0d4b0 src/bash-4.2.tar.gz -f474be7d6c12fb197264b3fe32142b66 src/bash-patches.tar.bz2 +3b59769cfc005223b76851e91248a883 src/bash-patches.tar.xz d541419fd7e5642952d7b48cbb40c712 src/beep-1.2.2.tar.gz afa41f8203d50bedad65071f9b6f96d7 src/bind-9.8.1-P1.tar.gz bde820eac53fa3a8d8696667418557ad src/binutils-2.21.1a.tar.bz2 |
From: Heiko Z. <smi...@us...> - 2012-03-31 20:03:33
|
Update of /cvsroot/devil-linux/build/scripts/config/linux-3.x In directory vz-cvs-3.sog:/tmp/cvs-serv13799/scripts/config/linux-3.x Modified Files: config_grsecurity Log Message: - updated LVM to 2.2.02.95 - updated acl to 2.2.51 - updated attr to 2.4.46 - updated avahi to 0.6.31 - updated latest batch upstream patches - updated clamav to 0.97.4 - updated coreutils to 8.16 - updated dhcp to 4.2.3-P2 - updated dhcpcd to 5.5.6 - updated dosfstools to 3.0.12 - updated e2fsprogs to 1.42.2 - updated grsecurity to 2.9-3.2.13-201203251921 - updated haveged to 1.3a - updated memcached to 1.4.13 - updated openldap to 2.4.30 - updated openssl to 1.0.0h - updated parted to 3.1 - updated linux kernel to 3.2.13 - updated sagator to 1.2.3 - updated shorewall to 4.4.27.3 - updated snort to 2.9.2.2 - updated squid to 3.1.19 - updated webmin to 1.580 - updated vsftpd webmin-module Index: config_grsecurity =================================================================== RCS file: /cvsroot/devil-linux/build/scripts/config/linux-3.x/config_grsecurity,v retrieving revision 1.2 retrieving revision 1.3 diff -u -d -r1.2 -r1.3 --- config_grsecurity 31 Jan 2012 17:37:35 -0000 1.2 +++ config_grsecurity 31 Mar 2012 20:03:31 -0000 1.3 @@ -147,4 +147,5 @@ CONFIG_GRKERNSEC_SYSFS_RESTRICT=y CONFIG_PAX_MEMORY_STACKLEAK=n CONFIG_NETFILTER_XT_MATCH_GRADM=m -CONFIG_GRKERNSEC_PTRACE_READEXEC=n \ No newline at end of file +CONFIG_GRKERNSEC_PTRACE_READEXEC=n +CONFIG_PAX_XATTR_PAX_FLAGS=n |
From: Serge L. <sma...@us...> - 2012-03-24 21:35:05
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv9372 Modified Files: md5sum.lst Log Message: added missed functionality (persistemt net/cd rules ) Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.675 retrieving revision 1.676 diff -u -d -r1.675 -r1.676 --- md5sum.lst 17 Mar 2012 17:57:42 -0000 1.675 +++ md5sum.lst 24 Mar 2012 21:35:02 -0000 1.676 @@ -743,6 +743,7 @@ ddc8272157bef5701b11e7a0789064ca src/ucspi-tcp-0.88.errno.patch.bz2 39b619147db54687c4a583a7a94c9163 src/ucspi-tcp-0.88.tar.gz 0d7af750702620a871b9f9b98d8ad859 src/udev-181.tar.xz +6ca4933834514ebe1950a1b2f886f7d3 src/udev-persistent-net.patch.xz b8f93446d52cd1e48323fa49f10a790c src/unarj_2.43-3.diff.gz 7a481dc017f1fbfa7f937a97e66eb99f src/unarj_2.43.orig.tar.gz c4e45c48236b24661786b37bc4461a40 src/unionfs-2.5.4_for_2.6.32.9.diff.gz |
From: Heiko Z. <smi...@us...> - 2012-03-19 17:13:33
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv13675 Modified Files: CHANGES Log Message: increased version number Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1524 retrieving revision 1.1525 diff -u -d -r1.1524 -r1.1525 --- CHANGES 17 Mar 2012 17:57:41 -0000 1.1524 +++ CHANGES 19 Mar 2012 17:13:30 -0000 1.1525 @@ -21,6 +21,8 @@ # # +1.6.0-RC4 + 1.6.0-RC3 - updated dovecot to 2.1.3 - updated gradm to 2.9-201202232055 |
From: Heiko Z. <smi...@us...> - 2012-03-17 21:22:50
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv5271 Modified Files: Makefile.build Log Message: fix occasional compile error Index: Makefile.build =================================================================== RCS file: /cvsroot/devil-linux/build/Makefile.build,v retrieving revision 1.53 retrieving revision 1.54 diff -u -d -r1.53 -r1.54 --- Makefile.build 8 Mar 2012 14:54:15 -0000 1.53 +++ Makefile.build 17 Mar 2012 21:22:47 -0000 1.54 @@ -17,6 +17,8 @@ GROUP_11 := attr +GROUP_12 := zlib + GROUP_13 := Libnet bzip2 cgilib cracklib \ ctags db-4 expat freetype gdbm \ gifsicle id3lib jpeg libHX libart \ @@ -25,7 +27,7 @@ libol libosip2 libpcap libtirpc giflib \ libusb lzo mhash ncurses \ pax-utils paxctl pcre popt readline \ - tcp_wrappers which zlib libdaemon \ + tcp_wrappers which libdaemon \ gzip xz keyutils libmnl cmake GROUP_14 := Linux-PAM acl gmp gnupg libdnet \ @@ -127,93 +129,93 @@ glibc: | $(GROUP_01) -Libnet: | $(GROUP_11) +Libnet: | $(GROUP_12) attr: | $(GROUP_10) -bzip2: | $(GROUP_11) +bzip2: | $(GROUP_12) -cgilib: | $(GROUP_11) +cgilib: | $(GROUP_12) -cracklib: | $(GROUP_11) +cracklib: | $(GROUP_12) -ctags: | $(GROUP_11) +ctags: | $(GROUP_12) -db-4: | $(GROUP_11) +db-4: | $(GROUP_12) -expat: | $(GROUP_11) +expat: | $(GROUP_12) -freetype: | $(GROUP_11) +freetype: | $(GROUP_12) -gdbm: | $(GROUP_11) +gdbm: | $(GROUP_12) -gifsicle: | $(GROUP_11) +gifsicle: | $(GROUP_12) -id3lib: | $(GROUP_11) +id3lib: | $(GROUP_12) -jpeg: | $(GROUP_11) +jpeg: | $(GROUP_12) -libHX: | $(GROUP_11) +libHX: | $(GROUP_12) -libart: | $(GROUP_11) +libart: | $(GROUP_12) -libcap: | $(GROUP_11) +libcap: | $(GROUP_12) -libcap-ng: | $(GROUP_11) +libcap-ng: | $(GROUP_12) -libdbi: | $(GROUP_11) +libdbi: | $(GROUP_12) -libdvdcss: | $(GROUP_11) +libdvdcss: | $(GROUP_12) -libevent: | $(GROUP_11) +libevent: | $(GROUP_12) -libgpg-error: | $(GROUP_11) +libgpg-error: | $(GROUP_12) -libiconv: | $(GROUP_11) +libiconv: | $(GROUP_12) -libmad: | $(GROUP_11) +libmad: | $(GROUP_12) -libnfnetlink: | $(GROUP_11) +libnfnetlink: | $(GROUP_12) -libnfsidmap: | $(GROUP_11) +libnfsidmap: | $(GROUP_12) -libnl: | $(GROUP_11) libnfnetlink +libnl: | $(GROUP_12) libnfnetlink -libol: | $(GROUP_11) +libol: | $(GROUP_12) -libosip2: | $(GROUP_11) +libosip2: | $(GROUP_12) -libpcap: | $(GROUP_11) +libpcap: | $(GROUP_12) -libtirpc: | $(GROUP_11) +libtirpc: | $(GROUP_12) -giflib: | $(GROUP_11) +giflib: | $(GROUP_12) -libusb: | $(GROUP_11) +libusb: | $(GROUP_12) -lzo: | $(GROUP_11) zlib +lzo: | $(GROUP_12) zlib -mhash: | $(GROUP_11) +mhash: | $(GROUP_12) -ncurses: | $(GROUP_11) zlib +ncurses: | $(GROUP_12) zlib -pax-utils: | $(GROUP_11) +pax-utils: | $(GROUP_12) -paxctl: | $(GROUP_11) +paxctl: | $(GROUP_12) -pcre: | $(GROUP_11) +pcre: | $(GROUP_12) -popt: | $(GROUP_11) +popt: | $(GROUP_12) -readline: | $(GROUP_11) ncurses +readline: | $(GROUP_12) ncurses -tcp_wrappers: | $(GROUP_11) +tcp_wrappers: | $(GROUP_12) -which: | $(GROUP_11) +which: | $(GROUP_12) zlib: | $(GROUP_11) -libdaemon: | $(GROUP_11) +libdaemon: | $(GROUP_12) Linux-PAM: | $(GROUP_13) @@ -415,7 +417,7 @@ grub: | $(GROUP_18) -gzip: | $(GROUP_11) +gzip: | $(GROUP_12) hdparm: | $(GROUP_18) @@ -473,9 +475,9 @@ lynx: | $(GROUP_18) -xz: | $(GROUP_11) +xz: | $(GROUP_12) -keyutils: | $(GROUP_11) +keyutils: | $(GROUP_12) make: | $(GROUP_18) @@ -903,8 +905,8 @@ ipset: | libmnl $(GROUP_23) -libmnl: | $(GROUP_11) +libmnl: | $(GROUP_12) -cmake: | $(GROUP_11) ncurses +cmake: | $(GROUP_12) ncurses kmod: | xz zlib pkgconfig libxslt lzo |
From: Heiko Z. <smi...@us...> - 2012-03-17 17:57:44
|
Update of /cvsroot/devil-linux/build In directory vz-cvs-3.sog:/tmp/cvs-serv13597 Modified Files: CHANGES md5sum.lst Log Message: - updated dovecot to 2.1.3 - updated gradm to 2.9-201202232055 - updated grsecurity to 2.9-3.2.11-201203162123 - updated linux kernel to 3.2.11 Index: CHANGES =================================================================== RCS file: /cvsroot/devil-linux/build/CHANGES,v retrieving revision 1.1523 retrieving revision 1.1524 diff -u -d -r1.1523 -r1.1524 --- CHANGES 17 Mar 2012 15:05:14 -0000 1.1523 +++ CHANGES 17 Mar 2012 17:57:41 -0000 1.1524 @@ -22,6 +22,10 @@ # 1.6.0-RC3 +- updated dovecot to 2.1.3 +- updated gradm to 2.9-201202232055 +- updated grsecurity to 2.9-3.2.11-201203162123 +- updated linux kernel to 3.2.11 - updated mysql to 5.5.21 - fixed mysqld_safe startup when USER env variable is not defined (Dominic Raferd) - fix firewall rules so NETBIOS & CIFS won't leak (bs) Index: md5sum.lst =================================================================== RCS file: /cvsroot/devil-linux/build/md5sum.lst,v retrieving revision 1.674 retrieving revision 1.675 diff -u -d -r1.674 -r1.675 --- md5sum.lst 17 Mar 2012 15:05:14 -0000 1.674 +++ md5sum.lst 17 Mar 2012 17:57:42 -0000 1.675 @@ -116,7 +116,7 @@ b9b76a6af198c4f44574cfd17a322f01 src/docbook2X-0.8.8.tar.gz ae64c11d3963cd49758aba2854a60b6e src/dosfstools-3.0.6.tar.bz2 6d6ddc72c2798de9d2dafa49e4dc078c src/dovecot-2.0-fallocate64.patch.bz2 -41c10dffa56e228b9176833db2efaac5 src/dovecot-2.0.17.tar.gz +a0e25243862c61de6274cf7d682a76ec src/dovecot-2.1.3.tar.gz 3a12dba3a010c79452c5cb26cf4dbde8 src/dovecot_deleted_to_trash-0.3.tar.bz2 b8b57f7f4ce31de86fa13a656d3bf936 src/dspam-3.10.1.tar.gz 3983baeb199e010920a46d8541de784b src/dst-11.tar.bz2 @@ -185,7 +185,7 @@ 03e3451a38b0d615cb113cbeaf252dc0 src/grep-2.9.tar.gz b2151714de0c8d31d864fc7b7b9fcb3a src/groff-1.20.1-badchar.patch.bz2 48fa768dd6fdeb7968041dd5ae8e2b02 src/groff-1.20.1.tar.gz -1fd1ca1fb5bd1463f978de2d8845cb55 src/grsecurity-2.9-3.2.9-201203012153.patch.bz2 +d96bfa9b86ac271d4b8e83aa706effa7 src/grsecurity-2.9-3.2.11-201203162123.patch.bz2 27e360b951f006c464299d06bbd63442 src/grub-1.99.tar.xz 167f952085ab6e1d7695fb12be92fccd src/grub-patches.tar.xz e381b8506210c794278f5527cba0e765 src/gzip-1.4.tar.gz @@ -390,7 +390,7 @@ e6f90c8e57e236d45626d479feca2dc4 src/pam_otp_auth-3.2.2.tar.gz a5d27ccbaaad9d9fb254b01a3c12bd06 src/pam_radius-1.3.17.tar.gz c415e5c97f86b5ff65a2d925e5a3feb7 src/parted-3.0.tar.xz -3916159a999ee49cd6bd002556c629ad src/patch-3.2.9.xz +39b3efb92f23130c3fd9c3cbdcd9ecb1 src/patch-3.2.11.xz 289248c80d96184a902ffac1db56543f src/patch-o-matic-ng-20090819.tar.bz2 ad241429bf352d1b55493153f2eaae2f src/pax-linux-2.6.32.10-test27.patch.bz2 d0a801704862e48d4bf46114019d30ae src/pax-utils-cvs-20111227.tar.xz |