Nmap Development mailing list archives

Re: nmap 6.47 compile failure on AIX 7100-03


From: Kevin Brott <kevin.brott () gmail com>
Date: Wed, 17 Sep 2014 16:54:23 -0700

On Wed, Sep 17, 2014 at 11:57 AM, Daniel Miller <bonsaiviking () gmail com>
wrote:

Kevin,

Commit r33675 ought to work around this weird hang. I'm not proud of it,
but I've drained too much of my life into the problem over the past week.
Now all of IPv4 works, but my setup here does not have any IPv6
connectivity. Also, some VPN oddness is making it so I can't be sure that
traceroute works (it's showing that everything is only 1 hop away, which is
incorrect). I'd appreciate any followup bug reports, which you can send to
the dev mailing list in a new thread.


Looking good so far ... no ipv6 to test against here either (yet) ...

root@host:build/nmap-svn-33678# ./nmap -A -d scanme.nmap.org

Starting Nmap 6.47SVN ( http://nmap.org ) at 2014-09-17 16:41 PDT
PORTS: Using top 1000 ports found open (TCP:1000, UDP:0, SCTP:0)
--------------- Timing report ---------------
  hostgroups: min 1, max 100000
  rtt-timeouts: init 1000, min 100, max 10000
  max-scan-delay: TCP 1000, UDP 1000, SCTP 1000
  parallelism: min 0, max 0
  max-retries: 10, host-timeout: 0
  min-rate: 0, max-rate: 0
---------------------------------------------
NSE: Using Lua 5.2.
NSE: Arguments from CLI:
NSE: Loaded 120 scripts for scanning.
NSE: Script Pre-scanning.
NSE: Starting runlevel 1 (of 2) scan.
Initiating NSE at 16:41
Completed NSE at 16:41, 0.00s elapsed
NSE: Starting runlevel 2 (of 2) scan.
Initiating NSE at 16:41
Completed NSE at 16:41, 0.00s elapsed
Initiating Ping Scan at 16:41
Scanning scanme.nmap.org (74.207.244.221) [4 ports]
Packet capture filter (device en4): dst host x.x.x.x and (icmp or icmp6 or
((tcp or udp or sctp) and (src host 74.207.244.221)))
We got a ping packet back from 74.207.244.221: id = 46799 seq = 0 checksum
= 18736
Completed Ping Scan at 16:41, 0.02s elapsed (1 total hosts)
Overall sending rates: 172.31 packets / s, 6547.77 bytes / s.
mass_rdns: Using DNS server x.x.x.x
mass_rdns: Using DNS server x.x.x.x
mass_rdns: Using DNS server x.x.x.x
Initiating Parallel DNS resolution of 1 host. at 16:41
mass_rdns: 0.05s 0/1 [#: 3, OK: 0, NX: 0, DR: 0, SF: 0, TR: 1]
Completed Parallel DNS resolution of 1 host. at 16:41, 0.05s elapsed
DNS resolution of 1 IPs took 0.05s. Mode: Async [#: 3, OK: 1, NX: 0, DR: 0,
SF: 0, TR: 1, CN: 0]
Initiating SYN Stealth Scan at 16:41
Scanning scanme.nmap.org (74.207.244.221) [1000 ports]
Packet capture filter (device en4): dst host x.x.x.x and (icmp or icmp6 or
((tcp or udp or sctp) and (src host 74.207.244.221)))
Discovered open port 22/tcp on 74.207.244.221
Discovered open port 80/tcp on 74.207.244.221
Discovered open port 9929/tcp on 74.207.244.221
Increased max_successful_tryno for 74.207.244.221 to 1 (packet drop)
Completed SYN Stealth Scan at 16:41, 1.49s elapsed (1000 total ports)
Overall sending rates: 676.21 packets / s, 29753.29 bytes / s.
Initiating Service scan at 16:41
Scanning 3 services on scanme.nmap.org (74.207.244.221)
Completed Service scan at 16:41, 6.27s elapsed (3 services on 1 host)
Packet capture filter (device en4): dst host x.x.x.x and (icmp or (tcp and
(src host 74.207.244.221)))
Initiating OS detection (try #1) against scanme.nmap.org (74.207.244.221)
OS detection timingRatio() == (1410997281.133 - 1410997280.632) * 1000 /
500 == 1.002
Packet capture filter (device en4): (ip or ip6) and dst host x.x.x.x
Initiating Traceroute at 16:41
Completed Traceroute at 16:41, 0.06s elapsed
Initiating Parallel DNS resolution of 12 hosts. at 16:41
mass_rdns: 0.00s 0/11 [#: 3, OK: 0, NX: 0, DR: 0, SF: 0, TR: 11]
Completed Parallel DNS resolution of 12 hosts. at 16:41, 6.19s elapsed
DNS resolution of 11 IPs took 6.19s. Mode: Async [#: 3, OK: 6, NX: 4, DR:
1, SF: 4, TR: 16, CN: 0]
NSE: Script scanning 74.207.244.221.
NSE: Starting runlevel 1 (of 2) scan.
Initiating NSE at 16:41
NSE: Starting ssh-hostkey against scanme.nmap.org (74.207.244.221:22).
NSE: Starting http-git against scanme.nmap.org (74.207.244.221:80).
NSE: Starting http-robots.txt against scanme.nmap.org (74.207.244.221:80).
NSE: Starting http-cors against scanme.nmap.org (74.207.244.221:80).
NSE: Starting address-info against scanme.nmap.org (74.207.244.221).
NSE: Finished address-info against scanme.nmap.org (74.207.244.221).
NSE: Starting http-methods against scanme.nmap.org (74.207.244.221:80).
NSE: Starting http-favicon against scanme.nmap.org (74.207.244.221:80).
NSE: Starting sshv1 against scanme.nmap.org (74.207.244.221:22).
NSE: Starting http-ntlm-info against scanme.nmap.org (74.207.244.221:80).
NSE: Starting http-auth against scanme.nmap.org (74.207.244.221:80).
NSE: Starting http-generator against scanme.nmap.org (74.207.244.221:80).
NSE: Starting http-title against scanme.nmap.org (74.207.244.221:80).
NSE: Finished http-git against scanme.nmap.org (74.207.244.221:80).
NSE: Finished http-robots.txt against scanme.nmap.org (74.207.244.221:80).
NSE: [http-methods 74.207.244.221:80] HTTP Status for OPTIONS is 200
NSE: Finished http-methods against scanme.nmap.org (74.207.244.221:80).
NSE: [http-favicon 74.207.244.221:80] Got icon URL
/shared/images/tiny-eyeicon.png.
NSE: Finished sshv1 against scanme.nmap.org (74.207.244.221:22).
NSE: Finished http-ntlm-info against scanme.nmap.org (74.207.244.221:80).
NSE: Finished http-favicon against scanme.nmap.org (74.207.244.221:80).
NSE: Finished http-auth against scanme.nmap.org (74.207.244.221:80).
NSE: Finished http-generator against scanme.nmap.org (74.207.244.221:80).
NSE: Finished http-title against scanme.nmap.org (74.207.244.221:80).
NSE: Finished http-cors against scanme.nmap.org (74.207.244.221:80).
NSE: Finished ssh-hostkey against scanme.nmap.org (74.207.244.221:22).
Completed NSE at 16:41, 0.76s elapsed
NSE: Starting runlevel 2 (of 2) scan.
Initiating NSE at 16:41
Completed NSE at 16:41, 0.00s elapsed
Nmap scan report for scanme.nmap.org (74.207.244.221)
Host is up, received echo-reply ttl 54 (0.022s latency).
Scanned at 2014-09-17 16:41:12 PDT for 17s
Not shown: 997 closed ports
Reason: 997 resets
PORT     STATE SERVICE    REASON         VERSION
22/tcp   open  ssh        syn-ack ttl 54 OpenSSH 5.3p1 Debian 3ubuntu7.1
(Ubuntu Linux; protocol 2.0)
| ssh-hostkey:
|   1024 8d:60:f1:7c:ca:b7:3d:0a:d6:67:54:9d:69:d9:b9:dd (DSA)
|_  2048 79:f8:09:ac:d4:e2:32:42:10:49:d3:bd:20:82:85:ec (RSA)
80/tcp   open  http       syn-ack ttl 54 Apache httpd 2.2.14 ((Ubuntu))
|_http-favicon: Unknown favicon MD5: 156515DA3C0F7DC6B2493BD5CE43F795
|_http-methods: GET HEAD POST OPTIONS
|_http-title: Go ahead and ScanMe!
9929/tcp open  nping-echo syn-ack ttl 54 Nping echo
Device type: general purpose
Running: Linux 2.6.X
OS CPE: cpe:/o:linux:linux_kernel:2.6
OS details: Linux 2.6.32 - 2.6.39
TCP/IP fingerprint:
OS:SCAN(V=6.47SVN%E=4%D=9/17%OT=22%CT=1%CU=%PV=N%DS=12%DC=T%G=N%TM=541A1C29
OS:%P=powerpc-ibm-aix7.1.0.0)SEQ(SP=CA%GCD=1%ISR=CD%TI=Z%II=I%TS=A)OPS(O1=M
OS:5B4ST11NW6%O2=M5B4ST11NW6%O3=M5B4NNT11NW6%O4=M5B4ST11NW6%O5=M5B4ST11NW6%
OS:O6=M5B4ST11)WIN(W1=3890%W2=3890%W3=3890%W4=3890%W5=3890%W6=3890)ECN(R=Y%
OS:DF=Y%TG=40%W=3908%O=M5B4NNSNW6%CC=Y%Q=)T1(R=Y%DF=Y%TG=40%S=O%A=S+%F=AS%R
OS:D=0%Q=)T2(R=N)T3(R=N)T4(R=N)T5(R=Y%DF=Y%TG=40%W=0%S=Z%A=S+%F=AR%O=%RD=0%
OS:Q=)T6(R=N)T7(R=N)U1(R=N)IE(R=Y%DFI=N%TG=40%CD=S)

Uptime guess: 11.269 days (since Sat Sep  6 10:14:26 2014)
Network Distance: 12 hops
TCP Sequence Prediction: Difficulty=202 (Good luck!)
IP ID Sequence Generation: All zeros
Service Info: OS: Linux; CPE: cpe:/o:linux:linux_kernel

TRACEROUTE (using port 110/tcp)
HOP RTT      ADDRESS
1   1.64 ms  w.w.w.2
2   0.19 ms  x.x.x.5
3   0.20 ms  x.x.x.14
4   0.95 ms  name1.dom.tld (x.x.x.5)
5   1.57 ms  name2.dom.tld (x.x.x.3)
6   1.67 ms  y.y.y.165
7   3.81 ms  z.z.z.2
8   2.42 ms  10gigabitethernet1-3.core1.sea1.he.net (206.81.80.40)
9   22.12 ms 10ge13-4.core1.sjc2.he.net (72.52.92.157)
10  29.88 ms 10ge3-2.core3.fmt2.he.net (184.105.222.13)
11  22.15 ms router4-fmt.linode.com (64.71.132.138)
12  22.39 ms scanme.nmap.org (74.207.244.221)
Final times for host: srtt: 22155 rttvar: 304  to: 100000

NSE: Script Post-scanning.
NSE: Starting runlevel 1 (of 2) scan.
Initiating NSE at 16:41
NSE: Starting ssh-hostkey.
NSE: Finished ssh-hostkey.
Completed NSE at 16:41, 0.00s elapsed
NSE: Starting runlevel 2 (of 2) scan.
Initiating NSE at 16:41
Completed NSE at 16:41, 0.00s elapsed
Read from .: nmap-os-db nmap-payloads nmap-service-probes nmap-services.
OS and Service detection performed. Please report any incorrect results at
http://nmap.org/submit/ .
Nmap done: 1 IP address (1 host up) scanned in 20.99 seconds
           Raw packets sent: 1063 (48.554KB) | Rcvd: 1039 (45.238KB)

I'll beat it to death for a week or two and see if I can find anything
bug-worthy.

-- 
# include <stddisclaimer.h>
/* Kevin  Brott <Kevin.Brott () gmail com> */
_______________________________________________
Sent through the dev mailing list
http://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/


Current thread: