Nmap Development mailing list archives

[PATCH] Update to nmap-rpc


From: Daniel Miller <bonsaiviking () gmail com>
Date: Wed, 9 Mar 2011 13:49:31 -0600

Hi list,

I've attached a diff for the nmap-rpc file based on the latest
assignments. RFC 5531 switched authority for assignments from Sun to
IANA, and they have an XML feed of the latest (2010-06-16)
assignments. Many of these were the same, a few had new information,
and some were new. By my count, I modified 42 lines (adding
information only, not removing) and added 1270 (not including some
documentation at the top).

To make it easier for others to check my work, I'll also attach the
python script I used to parse the IANA XML.

Hope this helps!
Dan

Attachment: rpc.diff
Description:

Attachment: rpctonmap.py
Description:

_______________________________________________
Sent through the nmap-dev mailing list
http://cgi.insecure.org/mailman/listinfo/nmap-dev
Archived at http://seclists.org/nmap-dev/

Current thread: