Nmap Development mailing list archives

nmap error


From: MadHat <madhat () unspecific com>
Date: 10 Jun 2003 14:54:52 -0500

Running nmap 3.27 on FreeBSD 4.8, I am getting errors that say

assertion "tqi->sockets[probe_port_num][seq] == -1" failed: file
"targets.cc", line 599

Here is the backtrace from the core file (sorry, I am not very familiar
with gdb)

(gdb) backtrace
#0  0x2110b50c in kill () from /usr/lib/libc.so.4
#1  0x2114eaa9 in abort () from /usr/lib/libc.so.4
#2  0x21129e95 in __assert () from /usr/lib/libc.so.4
#3  0x1008438 in sendconnecttcpquery (hostbatch=0x1041000,
    tqi=0x9fbfc6dc, target=0x1070800, probe_port_num=0, seq=-64866,
    time=0x1159000, pt=0x9fbfc8bc, to=0x102eb58, max_width=14741) 
    at targets.cc:599
#4  0x10082c1 in sendconnecttcpqueries (hostbatch=0x1041000,
    tqi=0x9fbfc6dc, target=0x1070800, seq=3, time=0x1159000,
    pt=0x9fbfc8bc, to=0x102eb58, max_width=14741) at targets.cc:557
#5  0x1007f37 in massping (hostbatch=0x1041000, num_hosts=1024,
    ports=0x103a080, pingtype=80) at targets.cc:493
#6  0x1007614 in nexthost (hs=0x1040000, ports=0x103a080, 
    pingtype=0x102f050) at targets.cc:285
#7  0x1004e36 in nmap_main (argc=7, argv=0x9fbffbb8) at nmap.cc:963
#8  0x10020f0 in main (argc=7, argv=0x9fbffbb8, envp=0x9fbffbd8) 
    at main.cc:187
#9  0x1001dd2 in _start ()


I am scanning a large number (~33K) of hosts from a file.
But the same thing seems to happens when I do something like
$ for i in `cat network-list `; do nmap $i; done
to break it up.

nmap was compiled from source.

Not sure what to do with this info, or how to fix.

-- 
MadHat (at) Unspecific.com
`But I don't want to go among mad people,' Alice remarked.
`Oh, you can't help that,' said the Cat: `we're all mad here...'
   -- Lewis Carroll - _Alice's_Adventures_in_Wonderland_


---------------------------------------------------------------------
For help using this (nmap-dev) mailing list, send a blank email to 
nmap-dev-help () insecure org . List run by ezmlm-idx (www.ezmlm.org).



Current thread: