362 Commits (91edfd0d834592330548eeb756978e42eefb3e76)

Author SHA1 Message Date
Christian Wiese 0bbd333559 arptables: Updated (0.0.3-2 -> 0.0.3-4) 14 years ago
Christian Wiese 968316d01b ebtables: Updated (2.0.6 -> 2.0.9-2) 14 years ago
Aldas Nabazas 744eed3a85 clamav: Updated (0.96.3 -> 0.96.5) 14 years ago
Aldas Nabazas c37736347c openssl: Updated (1.0.0b -> 1.0.0c) 14 years ago
Aldas Nabazas 9520687584 libprelude: fix for latest libtool 14 years ago
Christian Wiese fe799b698f gnutls: Updated (2.10.1 -> 2.10.3) 14 years ago
Christian Wiese 28998abaa0 haveged: Updated (0.9 -> 1.0) 14 years ago
Aldas Nabazas dba8a6451a openssl: enabled md2 for nmap 14 years ago
Aldas Nabazas f2eaf9be0f opensc: Updated (0.11.4 -> 0.11.13) 14 years ago
Aldas Nabazas 19e59878d8 openssl: Updated (1.0.0a -> 1.0.0b) 14 years ago
Aldas Nabazas 0f65e1bd44 openssl: Updated (0.9.8o -> 1.0.0a) 14 years ago
Christian Wiese 1a9a426681 heimdal: fixed to remove all manpage files which are normally installed by openssl 14 years ago
Christian Wiese 8b892c80c2 heimdal: changed to not build/install all the "kerberized" applications that are shipped with heimdal 14 years ago
Christian Wiese cc9159a29c heimdal: fixed typo in conditional checking if $prefix_auto is set 14 years ago
Christian Wiese 7ae6266d15 vserver: Updated (2.3.0.36.32 -> 2.3.0.36.33) 14 years ago
Christian Wiese f03a3b374a vserver: updated kernel patch (2.6.35.4 -> 2.6.35.5) 14 years ago
Christian Wiese 9f657979da vserver: Updated (2.3.0.36.29.6 -> 2.3.0.36.32) 14 years ago
Christian Wiese f3d0050f5f grsecurity: changed to unset CONFIG_GRKERNSEC_ROFS by default 14 years ago
Christian Wiese dfa65f3820 grsecurity: fixed EXTRAVERSION related sed mangling of the original grsec patch 14 years ago
Christian Wiese 99a31a51ab grsecurity: rediffed gradm Makefile patch to cleanly apply on current gradm sources 14 years ago
Christian Wiese 33fb2666ea grsecurity: Updated (2.1.9 -> 2.2.0) (see note!) 14 years ago
Christian Wiese 5d457e3785 vserver: updated kernel patch (2.6.32.22 -> 2.6.32.24) 14 years ago
Aldas Nabazas 6b152d62c3 clamav: Updated (0.96.2 -> 0.96.3) 14 years ago
Christian Wiese fba8313fc5 botan: fixed by adding '--cpu=$arch_machine' while configuring so it can properly use the optimized code for the target architecture (see note) 14 years ago
Christian Wiese a284d2bb3e strongswan: improved by patching in 'm4/config/lib-prefix.m4' which gets normally shipped with gettext, so we can reconfigure without having gettext installed 14 years ago
Alejandro Mery 5cbc2efd3a botan: Updated (1.8.9 -> 1.8.10) 14 years ago
Aldas Nabazas de2ea0fdaf loop-aes: Updated (3.1f -> 3.2g) 14 years ago
Aldas Nabazas 7e063999a4 gpgme: Updated (1.1.4 -> 1.3.0) 14 years ago
Aldas Nabazas 5086a843c5 libchipcard: disabled by default 14 years ago
Aldas Nabazas 6fac9b68df nmap: Updated (5.00 -> 5.21) 14 years ago
Christian Wiese 3e4f564088 gnupg2: fixed shared files issue with gnupg package to not install gpg-zip manpage (see note) 14 years ago
Alejandro Mery 2e23b5db3b util-vserver: disable (temporarily) pivot_root/rshared trick 14 years ago
Christian Wiese 8ab4f8204e vserver: updated kernel patch (2.6.32.21-vs2.3.0.36.29.6 -> 2.6.32.22-vs2.3.0.36.29.6) 14 years ago
Alejandro Mery 75af5d4037 dropbear: changed to use nanosleep() instead of usleep() 14 years ago
Alejandro Mery 44c6cf2f98 openssh: Updated (5.5p1 -> 5.6p1) 14 years ago
Christian Wiese 22daae9158 strongswan: cleaned up settings when 'prefix_auto=1' (no need to check non-exisiting variables) 14 years ago
Christian Wiese 3b9be8969f strongswan: fixed package conf file (typo: 'if' block ends with 'fi' and not '}') 14 years ago
Aldas Nabazas b42671b001 pinentry: Updated (0.7.5 -> 0.8.0) 14 years ago
Aldas Nabazas 9e387e8696 dirmngr: Updated (1.0.0 -> 1.1.0) 14 years ago
Christian Wiese c812092929 squidclamav: Added squidclamav 5.4 - An antivirus redirector for the Squid proxy 14 years ago
Christian Wiese 35b7c43ede heimdal: improved to inject '--with-gssapi' when building dovecot 14 years ago
Christian Wiese 4ceceb34b2 vserver: updated kernel patch (2.6.32.20 -> 2.6.32.21) 14 years ago
Christian Wiese f07ad8e21a strongswan: Updated (2.8.3 -> 4.4.1) 14 years ago
Christian Wiese bdc278bbf5 vserver: Updated kernel patch (2.6.32.19-vs2.3.0.36.29.6 -> 2.6.32.20-vs2.3.0.36.29.6) 14 years ago
Nagy Karoly Gabriel 44022458cd php-ssh2: Patched to be able to create real ssh tunnels. 14 years ago
Christian Wiese 9f74ab6b72 yersinia: fixed build by helping to find the right pcap headers 14 years ago
Christian Wiese 06508f31c3 gnutls: Updated (2.6.6 -> 2.10.1) 14 years ago
Christian Wiese 6cfaa1262f libgcrypt: Updated (1.4.4 -> 1.4.6) 14 years ago
Nagy Karoly Gabriel 77b03b00d6 php-ssh2: Updated (0.11-20060607 -> 0.11.0) 14 years ago
Christian Wiese 7903a076ce vserver: Updated (2.3.0.36.29.4 -> 2.3.0.36.29.6) 14 years ago