nping-7.70-lp151.3.9.1<>,%؉]>/=„-rN/H %a $U~.bx/gL L,{F]E$8i/퓲 񒗭M縶g mBݖז?GA qW-6p-5Ĕ, t#L*^b?B3=xn9V:$u?5U ,6WyĦSzfZ2 IP@UCN59?amun/~Wrh heKjĥ-OhpovV>>\?Ld   7hlx|       X@(r8|9:FoGHIXY\]^bcd3e8f;l=uPvXwxyzHCnping7.70lp151.3.9.1Compare Results of Nmap ScansNetwork packet generation tool / ping utility]>cloud108rDopenSUSE Leap 15.1openSUSEGPL-2.0+http://bugs.opensuse.orgProductivity/Networking/Diagnostichttps://nmap.org/linuxx86_64bl큤]]fa50b1e4321ec41274e549a45bf7b85bbe1922f4bbd6261367db5c5676bcda5b22ec13b9ae13af49b35d33e07d4c63b530ed0c8a3ccf56c7c20a7b84719771d0rootrootrootrootnmap-7.70-lp151.3.9.1.src.rpmnpingnping(x86-64)@@@@@@@@@@@@@@@@@@@@@@    libc.so.6()(64bit)libc.so.6(GLIBC_2.14)(64bit)libc.so.6(GLIBC_2.15)(64bit)libc.so.6(GLIBC_2.2.5)(64bit)libc.so.6(GLIBC_2.3)(64bit)libc.so.6(GLIBC_2.3.2)(64bit)libc.so.6(GLIBC_2.3.4)(64bit)libc.so.6(GLIBC_2.4)(64bit)libc.so.6(GLIBC_2.7)(64bit)libc.so.6(GLIBC_2.8)(64bit)libcrypto.so.1.1()(64bit)libcrypto.so.1.1(OPENSSL_1_1_0)(64bit)libgcc_s.so.1()(64bit)libgcc_s.so.1(GCC_3.0)(64bit)libpcap.so.1()(64bit)libssl.so.1.1()(64bit)libssl.so.1.1(OPENSSL_1_1_0)(64bit)libstdc++.so.6()(64bit)libstdc++.so.6(CXXABI_1.3)(64bit)libstdc++.so.6(CXXABI_1.3.9)(64bit)libstdc++.so.6(GLIBCXX_3.4)(64bit)libstdc++.so.6(GLIBCXX_3.4.20)(64bit)rpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)3.0.4-14.6.0-14.0-15.2-14.14.1]@]]@1@\-@\@ZYYC@XdX=W@WV@VVn@VQ@Vf@Vf@UT@Kristyna Streitova Kristyna Streitova Kristyna Streitova Kristýna Streitová Kristýna Streitová mvetter@suse.comerwin.vandevelde@gmail.comidonmez@suse.comidonmez@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.comastieger@suse.commardnh@gmx.deastieger@suse.complinnell@opensuse.orgdimstar@opensuse.orgastieger@suse.com- update nmap-7.70-CVE-2018-15173_pcre_limits.patch to fix NULL ptr deref crash if pcre_study returns NULL [bsc#1135350]- add nmap-7.70-CVE-2017-18594.patch to avoid a crash (double-free) when SSH connection fails [bsc#1148742] [CVE-2017-18594]- add nmap-7.70-fix_infinite_loop.patch to fix infinite loop in tls-alpn when server is forcing a protocol [bsc#1143277]- add nmap-7.70-CVE-2018-15173_pcre_limits.patch to reduce LibPCRE resource limits so that version detection can't use as much of the stack. Previously Nmap could crash when run on low-memory systems against target services which are intentionally or accidentally difficult to match [bsc#1104139] [CVE-2018-15173].- add "Requires: python-xml" for zenmap [bsc#1133512]- Update to 7.70: * 14 new NSE scripts * iec-identify probes for the IEC 60870-5-104 SCADA protocol * ssh-brute performs brute-forcing of SSH password credentials * See https://nmap.org/changelog.html#7.70 for the complete changelog.- Nmap 7.60: * NSE scripts now have complete SSH support via libssh2 * Added 14 NSE scripts from 6 authors, bringing the total up to 579! * See https://nmap.org/changelog.html#7.60 for the complete changelog.- Nmap 7.50: * Integrated all of your service/version detection fingerprints submitted from September to March (855 of them). The signature count went up 2.9% to 11,418. We now detect 1193 protocols from apachemq, bro, and clickhouse to jmon, slmp, and zookeeper. Highlights: http://seclists.org/nmap-dev/2017/q2/140 * Many added NSE scripts, OS fingerprints, service probes * See https://nmap.org/changelog.html#7.50 for the complete changelog.- Nmap 7.40: * Many added NSE scripts, OS fingerprints, service probes * New option --defeat-icmp-ratelimit dramatically reduces UDP scan times in exchange for labeling unresponsive (and possibly open) ports as "closed|filtered". * New NSE library, geoip.lua, provides a common framework for storing and retrieving IP geolocation results. * See https://nmap.org/changelog.html#7.40 for the complete changelog. - Refresh nmap-5.61-desktop_files.patch as nmap-7.40-desktop_files.patch- Nmap 7.31: * Fix the way Nmap handles scanning names that resolve to the same IP * Zenmap: Better visual indication that display of hostname is tied to address in the Topology page- Nmap 7.30: * Many added NSE scripts, OS fingerprints, service probes * Improved output filtering * Using Lua 5.3 * Many bug fixes, improvements and performance enhancements- Nmap 7.12: * Zenmap: Avoid file corruption in zenmap.conf * NSE: VNC updates * NSE: Add STARTTLS support for VNC, NNTP, and LMTP * Add new service probes and match lines for OpenVPN- Nmap 7.11: * Add support for diffie-hellman-group-exchange-* SSH key exchange methods to ssh2.lua, allowing ssh-hostkey to run on servers that only support custom Diffie-Hellman groups. * Add support in sslcert.lua for Microsoft SQL Server's TDS protocol, so you can now grab certs with ssl-cert or check ciphers with ssl-enum-ciphers. * Fix crashes in Zenmap- Nmap 7.10: * Add 12 NSE scripts * Integrate OS, service/version detection fingerprint submissions * Updated to various NSE scripts * Zenmap: Remember window geometry (position and size) from the previous time Zenmap was run. * Give option parsing errors after the long usage statement * Changed Nmap's idea of reserved and private IP addresses to include 169.254/16 (RFC3927) and remove 6/8, 7/8, and 55/8 networks (for -iR randomly generated targets) Usage of own exclusion lists with --exclude or --exclude-file is recommended to avoid scanning newly-valid addresses belonging to the US DoD. * Allow the -4 option for Nmap to indicate IPv4 address family. * Add verbosity level of 0 (-v0): not text output- Nmap 7.01: * various bug fixes in NSE- Nmap 7.00: * see /usr/share/doc/packages/nmap/CHANGELOG - removed patches: * nmap-4.00-noreturn.diff * nmap-6.00-libpcap-filter.diff not needed since we do not build against the bundled libpcap - updated patch: * nmap-ncat-skip-network-tests.patch- Unbreak everything not Factory- Fix the build for Factory. Insist on lua 5.2.x- BuildRequire lua52-devel on openSUSE > 13.2 (current Tumbleweed): nmap has not been ported to LUA 5.3 yet. - Minor fix in check session: internal lua identifies itself as 5.2.3 by now.- fix build on SLE 12 by removing gpg-offline dependency - run spec-cleanercloud108 15690033267.70-lp151.3.9.17.70-lp151.3.9.1npingnping.1.gz/usr/bin//usr/share/man/man1/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protection -gobs://build.opensuse.org/openSUSE:Maintenance:11103/openSUSE_Leap_15.1_Update/306d371606a1dbe074e0fc48a9d0cf12-nmap.openSUSE_Leap_15.1_Updatedrpmxz5x86_64-suse-linuxELF 64-bit LSB shared object, x86-64, version 1 (SYSV), dynamically linked, interpreter /lib64/l, for GNU/Linux 3.2.0, BuildID[sha1]=7c23f21c32e81942f42edbf439a7933e82cddabc, strippedtroff or preprocessor input, ASCII text, with very long lines (gzip compressed data, max compression, from Unix)R RRRRRR RR RRRRRRRRR RRR R|VowuKl(~guПuE"\-vNQbg-䱜;&uNHH_++hݱ?` VAnyxHDX{}H;\)`_7_%cɎ۰j궞lԳp29Qhc21"pu_ppKHdWMp :J H_ad-5H8\otcoieǗ xtmX7S:] ǃj^Xp*[*VJ 6A^i>ߠi+etU* xfuT|kU#ݯ!Ŝkۧ50j(-.>0>bdgvl|0&zޗqJj6a 59$寘ޢV-+q{D*Lr;Na@xJʹeE3YPn$ Z~3nGa"'$'ЧrkvдJmdBFVON?[P1nB=w!5i=Z6Q5!ix-J A`B P(1PSݚ/Agm)h[cD釠,Z'9FNt?0G $Kc M&2B#LD&~,\{>XA .cf rPUqD-&-׾mfKNѡĖ'ZY *wHN~QsxH:+fl´.|ٶ YZ