aide 0.18.6-2 source package in Ubuntu

Changelog

aide (0.18.6-2) unstable; urgency=medium

  * the last version was accidentally uploaded with a not
    yet released warning in changelog.
  * adapt spamassassin rule for bookworm
  * Recommend cron | cron-daemon.
    Thanks to Alexandre Detiste (Closes: #1052487)
  * improve rules:
    * 10_aide_hostname
    * 31_aide_apt-cacher-ng
    * 31_aide_dpkg
    * 31_aide_grub
  * fix typo in 31_aide_munin
  * re-work mail sending in dailyaidecheck.
  * rename aide cron job to dailyaidecheck

 -- Marc Haber <email address hidden>  Wed, 04 Oct 2023 18:14:42 +0200

Upload details

Uploaded by:
Aide Maintainers
Uploaded to:
Sid
Original maintainer:
Aide Maintainers
Architectures:
any all
Section:
admin
Urgency:
Medium Urgency

See full publishing history Publishing

Series Pocket Published Component Section

Downloads

File Size SHA-256 Checksum
aide_0.18.6-2.dsc 2.5 KiB 29ce80d686004036ee4fa47fcc18b3746465ef76259c95080776e9e6ca7c5676
aide_0.18.6.orig.tar.gz 374.1 KiB 8ff36ce47d37d0cc987762d5d961346d475de74bba8a1832fd006db6edd3c10e
aide_0.18.6.orig.tar.gz.asc 659 bytes 67708696dbf7231c59d85ea71c41e08dba136533c2a24b0d239248bd44385fae
aide_0.18.6-2.debian.tar.xz 102.8 KiB dfeb793b62818fcc5bd063e4a5460e2c84706481f30320e6b099ae8637665fcf

Available diffs

No changes file available.

Binary packages built by this source

aide: Advanced Intrusion Detection Environment - dynamic binary

 AIDE is an intrusion detection system that detects changes to files on
 the local system. It creates a database from the regular expression rules
 that it finds from the config file. Once this database is initialized
 it can be used to verify the integrity of the files. It has several
 message digest algorithms (md5, sha1, rmd160, tiger, haval, etc.) that are
 used to check the integrity of the file. More algorithms can be added
 with relative ease. All of the usual file attributes can also be checked
 for inconsistencies.

aide-common: Advanced Intrusion Detection Environment - Common files

 AIDE is an intrusion detection system that detects changes to files on
 the local system. It creates a database from the regular expression rules
 that it finds from the config file. Once this database is initialized
 it can be used to verify the integrity of the files. It has several
 message digest algorithms (md5, sha1, rmd160, tiger, haval, etc.) that are
 used to check the integrity of the file. More algorithms can be added
 with relative ease. All of the usual file attributes can also be checked
 for inconsistencies.
 .
 This package contains base and configuration files that are needed to
 run the actual binaries.
 .
 You will almost certainly want to tweak the configuration file in
 /etc/aide/aide.conf or drop your own config snippets into
 /etc/aide/aide.conf.d.

aide-dbgsym: debug symbols for aide
aide-dynamic: Advanced Intrusion Detection Environment - transitional package

 AIDE is an intrusion detection system that detects changes to files on
 the local system. It creates a database from the regular expression rules
 that it finds from the config file. Once this database is initialized
 it can be used to verify the integrity of the files. It has several
 message digest algorithms (md5, sha1, rmd160, tiger, haval, etc.) that are
 used to check the integrity of the file. More algorithms can be added
 with relative ease. All of the usual file attributes can also be checked
 for inconsistencies.
 .
 This is a transitional package to allow the seamless replacement of the
 aide-dynamic package with the normal aide package, which is now also
 dynamically linked. See NEWS.Debian for an explanation.