Index index by Group index by Distribution index by Vendor index by creation date index by Name Mirrors Help Search

nping-7.92-150400.1.8 RPM for x86_64

From OpenSuSE Leap 15.4 for x86_64

Name: nping Distribution: SUSE Linux Enterprise 15
Version: 7.92 Vendor: SUSE LLC <https://www.suse.com/>
Release: 150400.1.8 Build date: Sun May 8 08:21:10 2022
Group: Productivity/Networking/Diagnostic Build host: sheep18
Size: 566111 Source RPM: nmap-7.92-150400.1.8.src.rpm
Packager: https://www.suse.com/
Url: https://nmap.org/
Summary: Packet generator
Nping is a tool for network packet generation, response
analysis and response time measurement. Nping allows to generate network
packets of a wide range of protocols, letting users to tune virtually
any field of the protocol headers. While Nping can be used as a simple
ping utility to detect active hosts, it can also be used as a raw packet
generator for network stack stress tests, ARP poisoning, Denial of
Service attacks, route tracing, etc.

Provides

Requires

License

GPL-2.0-or-later

Changelog

* Mon Oct 04 2021 danilo.spinella@suse.com
  - Do not build with python2 support for SLE15-SP4, bsc#1190997
* Thu Sep 16 2021 danilo.spinella@suse.com
  - Tumbleweed is not affected by the following SLE issues:
    * bsc#1148742, CVE-2017-18594
    * bsc#1135350
    * bsc#1133512
* Thu Sep 09 2021 danilo.spinella@suse.com
  - Update to 7.92:
    * TLS 1.3 now supported by most scripts for which it is relevant
    * Other bugfixes and improvements
    * https://nmap.org/changelog.html#7.92
* Thu Jul 01 2021 steven.kowalik@suse.com
  - Also guard the python-devel BuildRequires if we're building for Python 2
* Sun Oct 11 2020 andreas.stieger@gmx.de
  - update to 7.91:
    * Rectify error "time result cannot be represented" in the AFP
      library
    * Support setting the SNMP protocol version in via snmp.version
    * Fix MySQL library not properly parsing responses
    * mysql-audit now defaults to the bundled mysql-cis.audit for
      the audit rule base
* Sat Oct 10 2020 dmueller@suse.com
  - update to 7.90:
    * New fingerprints for better OS and service/version detection
    * 3 new NSE scripts, new protocol libraries and payloads for host discovery,
    port scanning and version detection
    * 70+ smaller bug fixes and improvements
    * Build system upgrades and code quality improvements
  - drop netmask_negativ_bitshift.patch (obsolete)
* Sun Sep 22 2019 suse-beta@cboltz.de
  - fix typo in description
* Tue Aug 27 2019 rfrohl@suse.com
  - Update to 7.80:
    * 11 new NSE scripts
    * Added AF_VSOCK (Linux VM sockets) functionality to Nsock and Ncat
    * Deprecate and disable the -PR (ARP ping) host discovery option. ARP ping is
      already used whenever possible.
    * Temporary RSA keys are now 2048-bit to resolve a compatibility issue with
      OpenSSL library configured with security level 2.
    * See https://nmap.org/changelog#7.80 for the complete changelog.
  - Removed patches included upstream:
    * nmap-7.70-CVE-2018-15173_pcre_limits.patch
    * nmap-7.70-fix_infinite_loop.patch
  - Added netmask_negativ_bitshift.patch to fix netmask calculation for certain
    architectures.
* Tue Jul 30 2019 kstreitova@suse.com
  - add nmap-7.70-fix_infinite_loop.patch to fix infinite loop in
    tls-alpn when server is forcing a protocol [bsc#1143277]
* Fri May 03 2019 kstreitova@suse.com
  - add nmap-7.70-CVE-2018-15173_pcre_limits.patch to reduce LibPCRE
    resource limits so that version detection can't use as much of
    the stack. Previously Nmap could crash when run on low-memory
    systems against target services which are intentionally or
    accidentally difficult to match [bsc#1104139] [CVE-2018-15173].
* Fri May 18 2018 jengelh@inai.de
  - Trim filler wording from description.
  - Trim idempotent %if..%endif blocks.
  - Explicitly request bash for bashisms in %install.
* Thu May 10 2018 kstreitova@suse.com
  - don't build zenmap and ndiff python2 subpackages because of the
    python2 deprecation in Tumbleweed
  - run spec-cleaner
  - tweak Summaries and Descriptions
* Thu Mar 22 2018 mvetter@suse.com
  - Update to 7.70:
    * 14 new NSE scripts
    * iec-identify probes for the IEC 60870-5-104 SCADA protocol
    * ssh-brute performs brute-forcing of SSH password credentials
    * See https://nmap.org/changelog.html#7.70 for the complete changelog.
* Wed Aug 02 2017 erwin.vandevelde@gmail.com
  - Nmap 7.60:
    * NSE scripts now have complete SSH support via libssh2
    * Added 14 NSE scripts from 6 authors, bringing the total up to 579!
    * See https://nmap.org/changelog.html#7.60 for the complete changelog.
* Fri Jun 16 2017 idonmez@suse.com
  - Nmap 7.50:
    * Integrated all of your service/version detection fingerprints
      submitted from September to March (855 of them). The signature
      count went up 2.9% to 11,418. We now detect 1193 protocols from
      apachemq, bro, and clickhouse to jmon, slmp, and zookeeper.
      Highlights: http://seclists.org/nmap-dev/2017/q2/140
    * Many added NSE scripts, OS fingerprints, service probes
    * See https://nmap.org/changelog.html#7.50 for the complete changelog.
* Thu Dec 29 2016 idonmez@suse.com
  - Nmap 7.40:
    * Many added NSE scripts, OS fingerprints, service probes
    * New option --defeat-icmp-ratelimit dramatically reduces UDP
      scan times in exchange for labeling unresponsive
      (and possibly open) ports as "closed|filtered".
    * New NSE library, geoip.lua, provides a common framework for
      storing and retrieving IP geolocation results.
    * See https://nmap.org/changelog.html#7.40 for the complete
      changelog.
  - Refresh nmap-5.61-desktop_files.patch as
    nmap-7.40-desktop_files.patch
* Fri Oct 28 2016 astieger@suse.com
  - Nmap 7.31:
    * Fix the way Nmap handles scanning names that resolve to the
      same IP
    * Zenmap: Better visual indication that display of hostname is
      tied to address in the Topology page
* Wed Oct 05 2016 astieger@suse.com
  - Nmap 7.30:
    * Many added NSE scripts, OS fingerprints, service probes
    * Improved output filtering
    * Using Lua 5.3
    * Many bug fixes, improvements and performance enhancements
* Sun Apr 03 2016 astieger@suse.com
  - Nmap 7.12:
    * Zenmap: Avoid file corruption in zenmap.conf
    * NSE: VNC updates
    * NSE: Add STARTTLS support for VNC, NNTP, and LMTP
    * Add new service probes and match lines for OpenVPN
* Wed Mar 23 2016 astieger@suse.com
  - Nmap 7.11:
    * Add support for diffie-hellman-group-exchange-* SSH key
      exchange methods to ssh2.lua, allowing ssh-hostkey to run on
      servers that only support custom Diffie-Hellman groups.
    * Add support in sslcert.lua for Microsoft SQL Server's TDS
      protocol, so you can now grab certs with ssl-cert or check
      ciphers with ssl-enum-ciphers.
    * Fix crashes in Zenmap
* Fri Mar 18 2016 astieger@suse.com
  - Nmap 7.10:
    * Add 12 NSE scripts
    * Integrate OS, service/version detection fingerprint submissions
    * Updated to various NSE scripts
    * Zenmap: Remember window geometry (position and size) from the
      previous time Zenmap was run.
    * Give option parsing errors after the long usage statement
    * Changed Nmap's idea of reserved and private IP addresses to include
      169.254/16 (RFC3927) and remove 6/8, 7/8, and 55/8 networks
      (for -iR randomly generated targets)
      Usage of own exclusion lists with --exclude or --exclude-file is
      recommended to avoid scanning newly-valid addresses belonging to
      the US DoD.
    * Allow the -4 option for Nmap to indicate IPv4 address family.
    * Add verbosity level of 0 (-v0): not text output
* Mon Dec 14 2015 astieger@suse.com
  - Nmap 7.01:
    * various bug fixes in NSE
* Sun Nov 22 2015 mardnh@gmx.de
  - Nmap 7.00:
    * see /usr/share/doc/packages/nmap/CHANGELOG
  - removed patches:
    * nmap-4.00-noreturn.diff
    * nmap-6.00-libpcap-filter.diff
    not needed since we do not build against the bundled libpcap
  - updated patch:
    * nmap-ncat-skip-network-tests.patch
* Mon Oct 05 2015 astieger@suse.com
  - Unbreak everything not Factory
* Mon Oct 05 2015 plinnell@opensuse.org
  - Fix the build for Factory. Insist on lua 5.2.x
* Thu Jul 30 2015 dimstar@opensuse.org
  - BuildRequire lua52-devel on openSUSE > 13.2 (current Tumbleweed):
    nmap has not been ported to LUA 5.3 yet.
  - Minor fix in check session: internal lua identifies itself as
    5.2.3 by now.
* Tue Mar 03 2015 astieger@suse.com
  - fix build on SLE 12 by removing gpg-offline dependency
  - run spec-cleaner

Files

/usr/bin/nping
/usr/share/man/man1/nping.1.gz


Generated by rpm2html 1.8.1

Fabrice Bellet, Sat Mar 9 17:02:19 2024