Skip site navigation (1)Skip section navigation (2)
Date:      Thu, 09 Apr 2009 22:56:28 +0200
From:      Daniel Roethlisberger <daniel@roe.ch>
To:        FreeBSD-gnats-submit@FreeBSD.org
Cc:        Wouter Oosterveld <wouter@fizzyflux.nl>, daniel@roe.ch
Subject:   ports/133547: [maintainer] Update security/nmap to 4.85BETA7
Message-ID:  <E1Ls1IS-000ODe-3Z@calvin.ustdmz.roe.ch>
Resent-Message-ID: <200904092100.n39L0BJ1043187@freefall.freebsd.org>

next in thread | raw e-mail | index | archive | help

>Number:         133547
>Category:       ports
>Synopsis:       [maintainer] Update security/nmap to 4.85BETA7
>Confidential:   no
>Severity:       non-critical
>Priority:       low
>Responsible:    freebsd-ports-bugs
>State:          open
>Quarter:        
>Keywords:       
>Date-Required:
>Class:          maintainer-update
>Submitter-Id:   current-users
>Arrival-Date:   Thu Apr 09 21:00:10 UTC 2009
>Closed-Date:
>Last-Modified:
>Originator:     Daniel Roethlisberger
>Release:        FreeBSD 7.1-RELEASE-p4 i386
>Organization:
>Environment:
System: FreeBSD marvin.ustcor.roe.ch 7.1-RELEASE-p4 FreeBSD 7.1-RELEASE-p4 #0: Sun Mar 22 12:35:36 UTC 2009 root@i386-builder.daemonology.net:/usr/obj/usr/src/sys/GENERIC i386
>Description:
Update Nmap to 4.85BETA7.  This update introduced Ncat, the
feature-packed nc(1) work-a-like by the makers of Nmap.
Also included is the conficker detection NSE script which
has gained much attention lately.

Please also commit the zenmap update, submitted as separate PR.

Please also close PR 133268 and attribute to Wouter Oosterveld
the providing of the basis of this round of nmap and zenmap
updates (Based on:).
>How-To-Repeat:
>Fix:
--- nmap.diff begins here ---
diff -ruN nmap.orig/Makefile nmap/Makefile
--- nmap.orig/Makefile	2008-09-24 16:47:04.000000000 +0200
+++ nmap/Makefile	2009-04-09 17:46:33.000000000 +0200
@@ -6,7 +6,7 @@
 #
 
 PORTNAME=	nmap
-PORTVERSION=	4.76
+DISTVERSION=	4.85BETA7
 CATEGORIES=	security ipv6
 MASTER_SITES=	http://nmap.org/dist/ \
 		http://www.mirrors.wiretapped.net/security/network-mapping/nmap/ \
@@ -26,12 +26,13 @@
 GNU_CONFIGURE=	yes
 CONFIGURE_ARGS=	--without-localdirs \
 		--without-zenmap \
+		--without-ndiff \
 		--with-libpcre=${LOCALBASE} \
 		--with-libdnet=${LOCALBASE} \
 		--with-liblua=${LOCALBASE}
 CONFIGURE_ENV=	LUA_INCDIR="${LUA_INCDIR}" LUA_LIBDIR="${LUA_LIBDIR}"
 
-MAN1=		nmap.1
+MAN1=		nmap.1 ncat.1
 
 .ifndef WITHOUT_SSL
 USE_OPENSSL=	yes
diff -ruN nmap.orig/distinfo nmap/distinfo
--- nmap.orig/distinfo	2008-09-24 16:47:04.000000000 +0200
+++ nmap/distinfo	2009-04-09 16:37:12.000000000 +0200
@@ -1,3 +1,3 @@
-MD5 (nmap-4.76.tar.bz2) = 278dd2e849cc3dbb947df961a1aaffd0
-SHA256 (nmap-4.76.tar.bz2) = 4e24328ca6ec97afb2a8caf312b1f111a15cf41763a5ac41e7a633fdb217d66d
-SIZE (nmap-4.76.tar.bz2) = 6061317
+MD5 (nmap-4.85BETA7.tar.bz2) = 49218e9a5ec7b2628334b911a885b432
+SHA256 (nmap-4.85BETA7.tar.bz2) = dfff90a51fa44770a48dbeb31378d090ee334e4df2d013c8934f6ebf33eaabe5
+SIZE (nmap-4.85BETA7.tar.bz2) = 6454664
diff -ruN nmap.orig/files/patch-nbase__configure nmap/files/patch-nbase__configure
--- nmap.orig/files/patch-nbase__configure	2008-03-14 22:30:23.000000000 +0100
+++ nmap/files/patch-nbase__configure	2009-04-09 16:35:53.000000000 +0200
@@ -1,11 +1,11 @@
---- nbase/configure.orig	Tue Nov 27 20:32:49 2007
-+++ nbase/configure	Fri Jan  4 17:10:41 2008
-@@ -3015,7 +3015,7 @@
+--- nbase/configure.orig	2008-10-09 01:17:11.000000000 +0200
++++ nbase/configure	2009-04-01 22:44:09.000000000 +0200
+@@ -3600,7 +3600,7 @@
  
  
  
--for ac_header in string.h getopt.h strings.h sys/param.h sys/time.h unistd.h errno.h sys/types.h sys/socket.h netinet/in.h arpa/inet.h sys/stat.h net/if.h netdb.h sys/wait.h fcntl.h sys/resource.h
-+for ac_header in string.h strings.h sys/param.h sys/time.h unistd.h errno.h sys/types.h sys/socket.h netinet/in.h arpa/inet.h sys/stat.h net/if.h netdb.h sys/wait.h fcntl.h sys/resource.h
+-for ac_header in string.h getopt.h strings.h sys/param.h sys/time.h unistd.h errno.h sys/types.h sys/socket.h netinet/in.h arpa/inet.h sys/stat.h net/if.h netdb.h sys/wait.h fcntl.h sys/resource.h inttypes.h
++for ac_header in string.h strings.h sys/param.h sys/time.h unistd.h errno.h sys/types.h sys/socket.h netinet/in.h arpa/inet.h sys/stat.h net/if.h netdb.h sys/wait.h fcntl.h sys/resource.h inttypes.h
  do
  as_ac_Header=`echo "ac_cv_header_$ac_header" | $as_tr_sh`
- if eval "test \"\${$as_ac_Header+set}\" = set"; then
+ if { as_var=$as_ac_Header; eval "test \"\${$as_var+set}\" = set"; }; then
diff -ruN nmap.orig/files/patch-output.cc nmap/files/patch-output.cc
--- nmap.orig/files/patch-output.cc	2007-01-03 18:17:43.000000000 +0100
+++ nmap/files/patch-output.cc	2009-04-09 16:35:53.000000000 +0200
@@ -1,14 +1,14 @@
---- output.cc.orig	Fri Dec  8 04:01:19 2006
-+++ output.cc	Wed Jan  3 17:10:43 2007
-@@ -109,6 +109,7 @@
- #include "NmapOutputTable.h"
- #include "MACLookup.h"
+--- output.cc.orig	2009-04-01 00:29:03.000000000 +0200
++++ output.cc	2009-04-01 22:52:01.000000000 +0200
+@@ -108,6 +108,7 @@
+ #include <math.h>
  
+ #include <set>
 +#include <sys/param.h>
  #include <string>
- 
- /* Workaround for lack of namespace std on HP-UX 11.00 */
-@@ -742,8 +743,8 @@
+ #include <vector>
+ #include <list>
+@@ -1030,8 +1031,8 @@
    case LOG_MACHINE:
    case LOG_SKID:
    case LOG_XML:
diff -ruN nmap.orig/pkg-descr nmap/pkg-descr
--- nmap.orig/pkg-descr	2008-04-14 02:53:05.000000000 +0200
+++ nmap/pkg-descr	2009-04-09 22:39:45.000000000 +0200
@@ -1,11 +1,17 @@
-Nmap is a utility for network exploration or security auditing. It
-supports ping scanning (determine which hosts are up), many port
-scanning techniques, version detection (determine service protocols
-and application versions listening behind ports), and TCP/IP
-fingerprinting (remote host OS or device identification). Nmap also
-offers flexible target and port specification, decoy/stealth scanning,
+Nmap is a utility for network exploration and security auditing.
+It supports various types of host discovery (determine which hosts
+are up), many port scanning techniques for different protocols,
+version detection (determine service protocols and application
+versions listening behind ports), and TCP/IP stack fingerprinting
+(remote host OS or device identification).  Nmap also offers
+flexible target and port specification, decoy/stealth scanning,
 sunRPC scanning, and much more.
 
+Also included is Ncat, the nc(1) work-a-like of the Nmap project.
+Refer to the separate port security/zenmap for those parts of the
+Nmap toolset which depend on python.  The translated manual pages
+for Nmap are contained in security/nmap-i18n-man.
+
 WWW: http://nmap.org/
 
 See the web page and the Phrack Magazine article (Volume 7, Issue 51
diff -ruN nmap.orig/pkg-plist nmap/pkg-plist
--- nmap.orig/pkg-plist	2008-09-24 16:47:04.000000000 +0200
+++ nmap/pkg-plist	2009-04-09 17:08:48.000000000 +0200
@@ -1,53 +1,61 @@
 bin/nmap
+bin/ncat
 %%DATADIR%%/scripts/script.db
-%%DATADIR%%/scripts/xamppDefaultPass.nse
-%%DATADIR%%/scripts/strangeSMTPport.nse
-%%DATADIR%%/scripts/skype_v2-version.nse
-%%DATADIR%%/scripts/showSSHVersion.nse
-%%DATADIR%%/scripts/showSMTPVersion.nse
-%%DATADIR%%/scripts/showOwner.nse
-%%DATADIR%%/scripts/showHTTPVersion.nse
-%%DATADIR%%/scripts/showHTMLTitle.nse
 %%DATADIR%%/scripts/rpcinfo.nse
-%%DATADIR%%/scripts/robots.nse
-%%DATADIR%%/scripts/ripeQuery.nse
-%%DATADIR%%/scripts/promiscuous.nse
-%%DATADIR%%/scripts/netbios-smb-os-discovery.nse
 %%DATADIR%%/scripts/nbstat.nse
-%%DATADIR%%/scripts/ircZombieTest.nse
-%%DATADIR%%/scripts/ircServerInfo.nse
-%%DATADIR%%/scripts/iax2Detect.nse
-%%DATADIR%%/scripts/ftpbounce.nse
 %%DATADIR%%/scripts/finger.nse
-%%DATADIR%%/scripts/echoTest.nse
-%%DATADIR%%/scripts/dns-test-open-recursion.nse
-%%DATADIR%%/scripts/daytimeTest.nse
-%%DATADIR%%/scripts/chargenTest.nse
-%%DATADIR%%/scripts/bruteTelnet.nse
-%%DATADIR%%/scripts/anonFTP.nse
-%%DATADIR%%/scripts/SSLv2-support.nse
-%%DATADIR%%/scripts/SSHv1-support.nse
-%%DATADIR%%/scripts/SQLInject.nse
-%%DATADIR%%/scripts/SMTPcommands.nse
-%%DATADIR%%/scripts/SMTP_openrelay_test.nse
-%%DATADIR%%/scripts/RealVNC_auth_bypass.nse
-%%DATADIR%%/scripts/PPTPversion.nse
-%%DATADIR%%/scripts/MySQLinfo.nse
-%%DATADIR%%/scripts/MSSQLm.nse
-%%DATADIR%%/scripts/HTTPtrace.nse
-%%DATADIR%%/scripts/HTTPpasswd.nse
-%%DATADIR%%/scripts/HTTP_open_proxy.nse
-%%DATADIR%%/scripts/HTTPAuth.nse
-%%DATADIR%%/scripts/UPnP-info.nse
-%%DATADIR%%/scripts/zoneTrans.nse
 %%DATADIR%%/scripts/whois.nse
-%%DATADIR%%/scripts/popcapa.nse
-%%DATADIR%%/scripts/dns-safe-recursion-txid.nse
-%%DATADIR%%/scripts/dns-safe-recursion-port.nse
-%%DATADIR%%/scripts/brutePOP3.nse
-%%DATADIR%%/scripts/SNMPsysdescr.nse
-%%DATADIR%%/scripts/SNMPcommunitybrute.nse
-%%DATADIR%%/scripts/ASN.nse
+%%DATADIR%%/scripts/upnp-info.nse
+%%DATADIR%%/scripts/telnet-brute.nse
+%%DATADIR%%/scripts/sslv2.nse
+%%DATADIR%%/scripts/sshv1.nse
+%%DATADIR%%/scripts/ssh-hostkey.nse
+%%DATADIR%%/scripts/sql-injection.nse
+%%DATADIR%%/scripts/snmp-sysdescr.nse
+%%DATADIR%%/scripts/snmp-brute.nse
+%%DATADIR%%/scripts/sniffer-detect.nse
+%%DATADIR%%/scripts/smtp-strangeport.nse
+%%DATADIR%%/scripts/smtp-open-relay.nse
+%%DATADIR%%/scripts/smtp-commands.nse
+%%DATADIR%%/scripts/smb-system-info.nse
+%%DATADIR%%/scripts/smb-server-stats.nse
+%%DATADIR%%/scripts/smb-security-mode.nse
+%%DATADIR%%/scripts/smb-pwdump.nse
+%%DATADIR%%/scripts/smb-os-discovery.nse
+%%DATADIR%%/scripts/smb-enum-users.nse
+%%DATADIR%%/scripts/smb-enum-shares.nse
+%%DATADIR%%/scripts/smb-enum-sessions.nse
+%%DATADIR%%/scripts/smb-enum-processes.nse
+%%DATADIR%%/scripts/smb-enum-domains.nse
+%%DATADIR%%/scripts/smb-check-vulns.nse
+%%DATADIR%%/scripts/smb-brute.nse
+%%DATADIR%%/scripts/skypev2-version.nse
+%%DATADIR%%/scripts/robots.txt.nse
+%%DATADIR%%/scripts/realvnc-auth-bypass.nse
+%%DATADIR%%/scripts/pptp-version.nse
+%%DATADIR%%/scripts/pop3-capabilities.nse
+%%DATADIR%%/scripts/pop3-brute.nse
+%%DATADIR%%/scripts/mysql-info.nse
+%%DATADIR%%/scripts/ms-sql-info.nse
+%%DATADIR%%/scripts/irc-info.nse
+%%DATADIR%%/scripts/iax2-version.nse
+%%DATADIR%%/scripts/http-trace.nse
+%%DATADIR%%/scripts/http-passwd.nse
+%%DATADIR%%/scripts/http-open-proxy.nse
+%%DATADIR%%/scripts/http-auth.nse
+%%DATADIR%%/scripts/html-title.nse
+%%DATADIR%%/scripts/ftp-brute.nse
+%%DATADIR%%/scripts/ftp-bounce.nse
+%%DATADIR%%/scripts/ftp-anon.nse
+%%DATADIR%%/scripts/dns-zone-transfer.nse
+%%DATADIR%%/scripts/dns-recursion.nse
+%%DATADIR%%/scripts/dns-random-txid.nse
+%%DATADIR%%/scripts/dns-random-srcport.nse
+%%DATADIR%%/scripts/daytime.nse
+%%DATADIR%%/scripts/banner.nse
+%%DATADIR%%/scripts/auth-spoof.nse
+%%DATADIR%%/scripts/auth-owners.nse
+%%DATADIR%%/scripts/asn-query.nse
 @dirrm %%DATADIR%%/scripts
 %%DATADIR%%/nselib/http.lua
 %%DATADIR%%/nselib/ipOps.lua
@@ -66,6 +74,15 @@
 %%DATADIR%%/nselib/snmp.lua
 %%DATADIR%%/nselib/pop3.lua
 %%DATADIR%%/nselib/dns.lua
+%%DATADIR%%/nselib/ssh2.lua
+%%DATADIR%%/nselib/ssh1.lua
+%%DATADIR%%/nselib/smbauth.lua
+%%DATADIR%%/nselib/smb.lua
+%%DATADIR%%/nselib/nsedebug.lua
+%%DATADIR%%/nselib/netbios.lua
+%%DATADIR%%/nselib/msrpctypes.lua
+%%DATADIR%%/nselib/msrpcperformance.lua
+%%DATADIR%%/nselib/msrpc.lua
 @dirrm %%DATADIR%%/nselib
 %%DATADIR%%/nmap-mac-prefixes
 %%DATADIR%%/nmap-os-db
--- nmap.diff ends here ---


>Release-Note:
>Audit-Trail:
>Unformatted:



Want to link to this message? Use this URL: <https://mail-archive.FreeBSD.org/cgi/mid.cgi?E1Ls1IS-000ODe-3Z>