aide 0.16~a2.git20130520-2 source package in Ubuntu

Changelog

aide (0.16~a2.git20130520-2) unstable; urgency=low


  * 31_aide_apt, 31_aide_apt-file:
    - fixed infinite hang if $SOURCESLIST is empty (closes: #714303)
  * debian/watch:
    - adjusted uversionmangle to match new upstream versioning scheme
  * 31_aide_tt-rss: new
    - handle log files, thanks to Frederik Himpe (closes: #724480)
  * 31_aide_clamav-data:
    - removed rules (clamav-data has been removed from Debian)
  * cron.daily/aide, default/aide:
    - added CRON_DAILY_RUN option (default: yes)
  * debian/rules:
    - fixed Built-Using field on hurd, ia64 and kfreebsd (closes: #717396)
  * debian/control:
    - bumped to Standards-Version 3.9.5 (no changes necessary)

 -- Hannes von Haugwitz <email address hidden>  Mon, 16 Dec 2013 07:28:23 +0100

Upload details

Uploaded by:
Aide Maintainers
Uploaded to:
Sid
Original maintainer:
Aide Maintainers
Architectures:
any all
Section:
admin
Urgency:
Low Urgency

See full publishing history Publishing

Series Pocket Published Component Section
Trusty release main admin

Downloads

File Size SHA-256 Checksum
aide_0.16~a2.git20130520-2.dsc 2.1 KiB 695a0e4bc06efd7967d55cc701202f325c4775477b73f76cf8398d6da30dd940
aide_0.16~a2.git20130520.orig.tar.gz 415.5 KiB 5123b0329f9261d330d5423635a53295a8d7d553299ba48dcff18fbc0ea1e0fe
aide_0.16~a2.git20130520-2.debian.tar.gz 79.7 KiB 172f735a47bdf43cab48a699ea67b9a6f42a49818101646bd1bfd9eab6e9e13c

No changes file available.

Binary packages built by this source

aide: Advanced Intrusion Detection Environment - static binary

 AIDE is an intrusion detection system that detects changes to files on
 the local system. It creates a database from the regular expression rules
 that it finds from the config file. Once this database is initialized
 it can be used to verify the integrity of the files. It has several
 message digest algorithms (md5, sha1, rmd160, tiger, haval, etc.) that are
 used to check the integrity of the file. More algorithms can be added
 with relative ease. All of the usual file attributes can also be checked
 for inconsistencies.
 .
 This package contains the statically linked binary for "normal"
 systems.

aide-common: Advanced Intrusion Detection Environment - Common files

 AIDE is an intrusion detection system that detects changes to files on
 the local system. It creates a database from the regular expression rules
 that it finds from the config file. Once this database is initialized
 it can be used to verify the integrity of the files. It has several
 message digest algorithms (md5, sha1, rmd160, tiger, haval, etc.) that are
 used to check the integrity of the file. More algorithms can be added
 with relative ease. All of the usual file attributes can also be checked
 for inconsistencies.
 .
 This package contains base and configuration files that are needed to
 run the actual binaries.
 .
 You will almost certainly want to tweak the configuration file in
 /etc/aide/aide.conf or drop your own config snippets into
 /etc/aide/aide.conf.d.

aide-dynamic: Advanced Intrusion Detection Environment - dynamic binary

 AIDE is an intrusion detection system that detects changes to files on
 the local system. It creates a database from the regular expression rules
 that it finds from the config file. Once this database is initialized
 it can be used to verify the integrity of the files. It has several
 message digest algorithms (md5, sha1, rmd160, tiger, haval, etc.) that are
 used to check the integrity of the file. More algorithms can be added
 with relative ease. All of the usual file attributes can also be checked
 for inconsistencies.
 .
 This package contains a dynamically linked binary and should only be
 used in exeptional circumstances. To avoid exposure to trojaned
 libraries, it is advised to use one of the statically linked binaries.

aide-xen: No summary available for aide-xen in ubuntu utopic.

No description available for aide-xen in ubuntu utopic.