Nmap Development mailing list archives

Re: --proxies oddities


From: David Fifield <david () bamsoftware com>
Date: Tue, 30 Apr 2013 11:50:00 -0700

On Tue, Apr 30, 2013 at 08:27:34PM +0200, Henri Doreau wrote:
I think I fixed it. I introduced a regression in r30784, replacing a
constant you initially set by a sizeof(), which could return different
sizes on different architectures, given how the fields of the
structure were declared.

I reverted the faulty commit in r30819 and committed a nicer (I think)
fix in r30820.

Thanks Henri. You are awesome.

Sorry for the regression, at least it looks good now. Do you confirm?

http-title works, ssl-cert doesn't.

NSOCK INFO [0.0280s] nsi_new2(): nsi_new (IOD #1)
NSOCK INFO [0.0810s] nsock_connect_ssl(): SSL connection requested to 74.125.141.109:993/tcp (IOD #1) EID 9
NSOCK INFO [0.0810s] nsock_trace_handler_callback(): Callback: CONNECT SUCCESS for EID 9 [127.0.0.1:9050]
NSOCK INFO [0.0810s] nsock_readbytes(): Read request for 8 bytes from IOD #1 [127.0.0.1:9050] EID 26
NSOCK INFO [0.0810s] nsock_trace_handler_callback(): Callback: WRITE SUCCESS for EID 19 [127.0.0.1:9050]
NSOCK INFO [1.7430s] nsock_trace_handler_callback(): Callback: READ SUCCESS for EID 26 [127.0.0.1:9050] (8 bytes): 
.Z......
NSOCK INFO [1.7430s] forward_event(): Forwarding event upstream: TCP connect SUCCESS (IOD #1) EID 26
NSE: TCP 127.0.0.1:53227 > 127.0.0.1:9050 | CONNECT
NSE: 'ssl-cert' (thread: 0x1d94370) against imap.gmail.com (74.125.141.109:993) threw an error!
/home/david/nmap-git/nselib/sslcert.lua:280: calling 'get_ssl_certificate' on bad self
stack traceback:
        [C]: in function 'get_ssl_certificate'
        /home/david/nmap-git/nselib/sslcert.lua:280: in function 'getCertificate'
        /home/david/nmap-git/scripts/ssl-cert.nse:236: in function </home/david/nmap-git/scripts/ssl-cert.nse:235>
        (...tail calls...)

I can accept that maybe there is a technical reason why ssl-cert isn't
working, because the socket it has isn't really an SSL socket.
http-title on an HTTPS port doesn't seem to work either.

./nmap --proxies=socks4://localhost:9050 -n -Pn --script=http-title -p 443 secwiki.org -d

David Fifield
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: