Nmap Development mailing list archives

Expand HAProxy match lines


From: David Fifield <david () bamsoftware com>
Date: Sat, 17 Sep 2016 15:48:51 -0700

I was looking looking at the HAProxy http proxy, and noticed that not
all its boilerplate responses were in nmap-service-probes:
http://git.haproxy.org/?p=haproxy.git;a=blob;f=src/proto_http.c;h=50e3d486ee4798ae8d329b7a78a23b8ba82cff68#l146
This patch adds new match lines to cover the missing cases.

Additionally, I went back in the history to about 2006 and added new
match lines when the boilerplate responses changed. So now we can
identify these version ranges, depending on the status code:
        200: <1.5.0, >=1.5.0
        400, 401, 403, 408, 500, 502, 503, 504: <=1.3.1
        407: 1.4.0-1.5.10, >=1.5.10
        405, 429: >=1.6.0

HAProxy has a statistics page that has changed over the years. There was
a preexisting match line for it, but I didn't change it or add any new
match lines for it.

Attachment: 0001-Expand-HAProxy-service-match-lines.patch
Description:

_______________________________________________
Sent through the dev mailing list
https://nmap.org/mailman/listinfo/dev
Archived at http://seclists.org/nmap-dev/

Current thread: