kismet-devel-2020_04_R3-bp153.1.109 >  A `f!M@eee6"Dc81%ς oKdܱp{5rL9? 9$~$k. &# !^xqU 12x [@±_&˞oLQgӂ"l*C+5YB_+zs݅}jNOn"m=Pw g]JdfD0kG`~]^t-MSlZzLzhCH2S;_ECdJM@P'eO15781e1c5c76df8349c5206c5d986b403c85a846cc427c1caf7924b3d3880e169aeddcecc6c2c0e9062ee763531768ae580e1419$ԉ`f!M@eee*DAh4}6N;k8$xN ^בpp|s^X.kڰ@sIɔ ČqBY,Q>p>?d & C(,8<Ybs     ) ,05:`d2(Z8d 9 : F}GHIXY\]^b cdef"l$u8v<wLxPyTz\lpvCkismet-devel2020_04_R3bp153.1.109Development files for kismetKismet is a wireless network and device detector, sniffer, wardriving tool, and WIDS (wireless intrusion detection) framework. This subpackage contains files files for developing applications that want to make use of kismet.`#obs-arm-9SUSE Linux Enterprise 15 SP3openSUSEGPL-2.0-or-laterhttps://bugs.opensuse.orgDevelopment/Libraries/C and C++https://www.kismetwireless.net/linuxaarch64`d4558cc164994d326730c01280604a40e35df2c957d3b876ea8cc8c4ef07b0a5rootrootkismet-2020_04_R3-bp153.1.109.src.rpmkismet-develkismet-devel(aarch-64)pkgconfig(kismet)@    /usr/bin/pkg-configkismetrpmlib(CompressedFileNames)rpmlib(FileDigests)rpmlib(PayloadFilesHavePrefix)rpmlib(PayloadIsXz)2020_04_R33.0.4-14.6.0-14.0-15.2-14.14.1^@^@^@^^f/^^O@]@W{@W4Martin Hauke Martin Hauke Martin Hauke ecsos@opensuse.orgMartin Hauke Martin Hauke Martin Hauke Martin Hauke mardnh@gmx.deastieger@suse.com- Update to version 2020-04-R3 * fix a possible crash in Kismet and associated tools when compiled with GCC; there are no other changes.- Update to version 2020-04-R2 * Bugfix release- Update to version 2020-04-R1 * New web-based UI with searching, device notes, realtime graphs, and more. * A REST-like API * Expanded support for non-WiFi capture types * New remote capture * Massive data set support * New KismetDB logs * Multithreaded optimizations * Kismet will now take advantage of multi-core systems, both on large servers, and on small systems like the Raspberry Pi; * Live packet export * Packets can now be streamed live via the export endpoints, as a pcapng stream of all packets or with live filtering by data source, device, and more. * Scriptable alerts * Alerts can be defined (and triggered) via REST endpoints- Install plugin alertsyslog.- Update to version 2020-03-R1 Bugfix release * RTL433 changing command line arguments * Extreme memory use compiling bluetooth_ids code * Fixes to kismetexternal python code used by rtladsb and rtlamr * Fixes to handling “weird” rtl433 serial numbers, like 000000001 * Fixes for ubertooth remote cap * Updates to the kw41z capture code * Support for multiple phys on a single interface * Fix for buffer size calculation which could impact gps handling * Smarter error handling with channel tuning failures * Support for CORS cross-side negotiation for running Kismet behind a proxy - Introduce new subpackages * kismet-capture-ti-cc-2531 + TICC2531 802.15.4 Zigbee Sniffer capture helper * kismet-capture-nrf-nxp-kw41z + NXP KW41Z BTLE and Zigbee Sniffer capture helper- Update to version 2019-12-R2 A bugfix release for Kismet 2019-12, R2 solves a number of quirks which were quite annoying: * Solve a race condition in Linux with interface naming. Due to how the nl80211 layer handles interface naming, combined with how systemd can name interfaces on some systems, it was possible to have a race condition when Kismet defaulted to kismonX interface names, resulting in either errors or Kismet ignoring one of the interfaces. * Solve a free on an unused pointer in nl80211 vif creation. The new vif creation code doesn’t use the nl80211 flags sub-message when there are no flags to add, but tried to free it. This could cause a crash the first time trying to open a source, but the second time would succeed. * Fix TICC2540 USB devices. Some systems were very unhappy with the order in which the USB device was initialized; now it should be fine. * Work around the very broken RTL8812BU driver. While we don’t recommend this driver or these cards, due to a HUGE number of issues, Kismet will now do its best to open one and get it into monitor mode. * Much smoother operation with very very large numbers of sources. A side effect of the vif naming fix, interfaces are now initialized and opened one at a time. While this may take much longer to open huge numbers (dozens or more) of interfaces, it is much more reliable and much less likely to cause Kismet or kernel problems during the initial bring-up and firmware load of interfaces. * Minor output text fixes. Capture interface and base interface were swapped in some messages to the user.- Update to version 2019-12-R1 Bugfixes and performance boosts * Remove OpenMP/parallel processing; this resolves a massive CPU burn on even moderate numbers of devices. * Fix logging bug causing export of all devices every logging cycle, instead of only modified and new devices. * Revamped python-kismet-external using asyncio to prevent a large CPU wasting IO loop. * Bugfixes to the Linux netlink monitor controls to prefer nl80211, find existing monitor interfaces correctly, and to work on devices that don’t support IOxIWCTL iocontrols at all (AX200). * Switch to std::unordered_map hash maps for O(1) lookups whenever possible New features * BTLE packet capture and basic device display, using the aUbertooth One, CC2540, or nRF51822; * New SDR demodulators for ADSB (airplane) and AMR (power and water meter) with no external dependencies beyond librtlsdr and python3! * New ADSB mapping UI * BTLE support in the UI * New formatting options for ekjson to simplify export to other tools * Device present/missing alerts * ADSB geolocation * Detection of CVE-2019-17666 RTLWIFI vulnerabilities- Completely rewritten spec-file - Intruduce subpackages for the capture helpers - Add kismet-rpmlintrc - Package systemd service file - Remove obsolete patch: * kismet-2011-03-R2-makefile.diff - Update to version 2019-09-R1 This is the new, MAJOR rewrite of Kismet! This version changes almost everything, hopefully for the better, including: * Web-based UI allowing for much simpler presentation of data and compatibility with mobile devices * Standard JSON-based data export for easy scripting against Kismet instances * Support for wireless protocols beyond Wi-Fi, like basic Bluetooth scanning, thermometer, and weather station detection with the RTL-SDR hardware, and more on the way * New remote-capture code optimized for binary size and RAM, allowing extremely low-end embedded devices to be used for packet capture * New logging format which can encapsulate complex information about devices, system state, alerts, messages, and packets in a single file with simple tools for extracting standard formats * Pcap-NG multi-interface logs with complete original headers, readable by Wireshark and other tools- Kismet 2016-07-R1: * nl8011 support is fixed so finding the vif device works again * full 5GHz channel discovery works now * memory leaks in the drone are fixed * some ncurses compile bugs are resolved- Kismet 2016-01-R1: * force validation of fcs by default for all sources * support for recent autotools * fixes for crashes when alert backlog was set to zero * fixes for failures in some VIF situations * fixes to resizing windows * fixes to GPS averaging * fixes to Radiotap changes in recent kernels * add WPS state parsing * handle BSSTimestamp parsing - upstream sources no longer signed, use source URLsobs-arm-9 16213537632020_04_R3-bp153.1.1092020_04_R3-bp153.1.1092019-08-GITkismet.pc/usr/lib64/pkgconfig/-fmessage-length=0 -grecord-gcc-switches -O2 -Wall -D_FORTIFY_SOURCE=2 -fstack-protector-strong -funwind-tables -fasynchronous-unwind-tables -fstack-clash-protectionobs://build.opensuse.org/openSUSE:Backports:SLE-15-SP3/standard/f181224fe434762a5116855737c7d1c5-kismetcpioxz5aarch64-suse-linuxpkgconfig filePRZuaV|Wo(utf-82ce843fa597b794e4b75899e1f811f3dd91f11796cfbde8544bcd201e24b6288? 7zXZ !t/] crv(vX0fJ\ ,I,p񐬨Y֏Tȸ ^0K).2.z|@GK5#1MW߇];Ʊs7a/B_ݵ>%DrB%&R eZzA e h Bg.F1>%O[]vʗ'(:RQG!=1" YZ