ndiff-7.70-lp151.3.9.1<>,#]>/=„ u@\y= B\M|' l5)1K;AaH/s; u rz=}ԭ`{0BX#YcƾsAۆEf)r=ʜ@t/HsuY7 >'=L`y.2+MoTxB JYFAOf$o6)tlHi Fġ=-%/`gq>uz%-h6͋J.Zx'Z*Dxx$,EX -(*7x>>?d   7 #,5 Nq      0D`( 89d:LFGH,I<X@YH\l]|^bcdef l"u4vDwxyz 04:|Cndiff7.70lp151.3.9.1Compare Results of Nmap ScansNdiff is a tool to aid in the comparison of Nmap scans. It takes two Nmap XML output files and prints the differences between them: hosts coming up and down, ports becoming open or closed, etc.]>cloud108bopenSUSE Leap 15.1openSUSEGPL-2.0+http://bugs.opensuse.orgProductivity/Networking/Diagnostichttps://nmap.org/linuxx86_64 큤]XE]Zd48ee95fe7759b81cf47d65700c0161ac0847b2a4a8795957c7070f9e12607e8ccb7db928f97d9619948c65a602cee20fc0d4ed37016993023eead0948fe7429db9dd90ea8cfdb20e40fd7cc475910e4247ae8a1c42f668d3f5b84e7bcc651f8a18fc7d4adae59071ac99f5de97399d1b8f9e08a2e9cd36bc4796d2fbbed6d25rootrootrootrootrootrootrootrootnmap-7.70-lp151.3.9.1.src.rpmndiffndiff(x86-64)@ @    /usr/bin/python2pythonpython(abi)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2.72.73.0.4-14.6.0-14.0-15.2-14.14.1]@]]@1@\-@\@ZYYC@XdX=W@WV@VVn@VQ@Vf@Vf@UT@Kristyna Streitova Kristyna Streitova Kristyna Streitova Kristýna Streitová Kristýna Streitová mvetter@suse.comerwin.vandevelde@gmail.comidonmez@suse.comidonmez@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.commardnh@gmx.deastieger@suse.complinnell@opensuse.orgdimstar@opensuse.orgastieger@suse.com- update nmap-7.70-CVE-2018-15173_pcre_limits.patch to fix NULL ptr deref crash if pcre_study returns NULL [bsc#1135350]- add nmap-7.70-CVE-2017-18594.patch to avoid a crash (double-free) when SSH connection fails [bsc#1148742] [CVE-2017-18594]- add nmap-7.70-fix_infinite_loop.patch to fix infinite loop in tls-alpn when server is forcing a protocol [bsc#1143277]- add nmap-7.70-CVE-2018-15173_pcre_limits.patch to reduce LibPCRE resource limits so that version detection can't use as much of the stack. Previously Nmap could crash when run on low-memory systems against target services which are intentionally or accidentally difficult to match [bsc#1104139] [CVE-2018-15173].- add "Requires: python-xml" for zenmap [bsc#1133512]- Update to 7.70: * 14 new NSE scripts * iec-identify probes for the IEC 60870-5-104 SCADA protocol * ssh-brute performs brute-forcing of SSH password credentials * See https://nmap.org/changelog.html#7.70 for the complete changelog.- Nmap 7.60: * NSE scripts now have complete SSH support via libssh2 * Added 14 NSE scripts from 6 authors, bringing the total up to 579! * See https://nmap.org/changelog.html#7.60 for the complete changelog.- Nmap 7.50: * Integrated all of your service/version detection fingerprints submitted from September to March (855 of them). The signature count went up 2.9% to 11,418. We now detect 1193 protocols from apachemq, bro, and clickhouse to jmon, slmp, and zookeeper. Highlights: http://seclists.org/nmap-dev/2017/q2/140 * Many added NSE scripts, OS fingerprints, service probes * See https://nmap.org/changelog.html#7.50 for the complete changelog.- Nmap 7.40: * Many added NSE scripts, OS fingerprints, service probes * New option --defeat-icmp-ratelimit dramatically reduces UDP scan times in exchange for labeling unresponsive (and possibly open) ports as "closed|filtered". * New NSE library, geoip.lua, provides a common framework for storing and retrieving IP geolocation results. * See https://nmap.org/changelog.html#7.40 for the complete changelog. - Refresh nmap-5.61-desktop_files.patch as nmap-7.40-desktop_files.patch- Nmap 7.31: * Fix the way Nmap handles scanning names that resolve to the same IP * Zenmap: Better visual indication that display of hostname is tied to address in the Topology page- Nmap 7.30: * Many added NSE scripts, OS fingerprints, service probes * Improved output filtering * Using Lua 5.3 * Many bug fixes, improvements and performance enhancements- Nmap 7.12: * Zenmap: Avoid file corruption in zenmap.conf * NSE: VNC updates * NSE: Add STARTTLS support for VNC, NNTP, and LMTP * Add new service probes and match lines for OpenVPN- Nmap 7.11: * Add support for diffie-hellman-group-exchange-* SSH key exchange methods to ssh2.lua, allowing ssh-hostkey to run on servers that only support custom Diffie-Hellman groups. * Add support in sslcert.lua for Microsoft SQL Server's TDS protocol, so you can now grab certs with ssl-cert or check ciphers with ssl-enum-ciphers. * Fix crashes in Zenmap- Nmap 7.10: * Add 12 NSE scripts * Integrate OS, service/version detection fingerprint submissions * Updated to various NSE scripts * Zenmap: Remember window geometry (position and size) from the previous time Zenmap was run. * Give option parsing errors after the long usage statement * Changed Nmap's idea of reserved and private IP addresses to include 169.254/16 (RFC3927) and remove 6/8, 7/8, and 55/8 networks (for -iR randomly generated targets) Usage of own exclusion lists with --exclude or --exclude-file is recommended to avoid scanning newly-valid addresses belonging to the US DoD. * Allow the -4 option for Nmap to indicate IPv4 address family. * Add verbosity level of 0 (-v0): not text output- Nmap 7.01: * various bug fixes in NSE- Nmap 7.00: * see /usr/share/doc/packages/nmap/CHANGELOG - removed patches: * nmap-4.00-noreturn.diff * nmap-6.00-libpcap-filter.diff not needed since we do not build against the bundled libpcap - updated patch: * nmap-ncat-skip-network-tests.patch- Unbreak everything not Factory- Fix the build for Factory. Insist on lua 5.2.x- BuildRequire lua52-devel on openSUSE > 13.2 (current Tumbleweed): nmap has not been ported to LUA 5.3 yet. - Minor fix in check session: internal lua identifies itself as 5.2.3 by now.- fix build on SLE 12 by removing gpg-offline dependency - run spec-cleanercloud108 15690033267.70-lp151.3.9.17.70-lp151.3.9.1ndiffndiff.pyndiff.pycndiff.1.gz/usr/bin//usr/lib/python2.7/site-packages//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:11103/openSUSE_Leap_15.1_Update/306d371606a1dbe074e0fc48a9d0cf12-nmap.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxPython script, ASCII text executablepython 2.7 byte-compiledtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)RRR|Va:Pz擔Ǔt/`ˇ=<1B UAQ~ՠBNâm09 8_( v4Gx!DƐcԲ:pTQEES_d ֱT)c4:6)hWVzFΘB۴zQQi+[ޮzz>~r.HP\S王=0N59s|#8@[׀ }ҵ6h_.[FQ|>Y-NC?zA֋c8ܳ[?D[b8R!Cx@ ?DìMsH 1D\cYW;}n İ" 01L UBLb8ҭ.|8 vCXֈ\"b;cĨ @rwo!L dZBk0's+n˺3r-4%JM,˥T.xO++āB:,p_g.q\#(H.퐑N^x:&>%NN).Ha+b 逆_ .QS YZ