[tor-bugs] #15198 [Censorship analysis]: Cyberoam blocking connections to Tor

Tor Bug Tracker & Wiki blackhole at torproject.org
Mon Mar 9 13:02:42 UTC 2015


#15198: Cyberoam blocking connections to Tor
-------------------------------------+----------------------
     Reporter:  ioerror              |      Owner:
         Type:  defect               |     Status:  new
     Priority:  normal               |  Milestone:
    Component:  Censorship analysis  |    Version:
   Resolution:                       |   Keywords:  cyberoam
Actual Points:                       |  Parent ID:
       Points:                       |
-------------------------------------+----------------------

Comment (by ioerror):

 The captive portal here is located at
 http://172.16.16.16:8090/httpclient.html

 An nmap of that device shows the following:
 {{{
 PORT     STATE SERVICE        VERSION
 22/tcp   open  ssh            Cyberoam firewall sshd (protocol 2.0)
 | ssh-hostkey: 1024 b8:23:d5:29:f7:2e:15:6b:8c:15:c9:92:62:07:5b:7c (DSA)
 |_1039 57:94:42:63:a1:91:0b:58:a6:33:cb:db:fe:b5:83:38 (RSA)
 23/tcp   open  telnet?
 80/tcp   open  http?
 |_http-methods: No Allow or Public header in OPTIONS response (status code
 403)
 |_http-title: Cyberoam
 |_http-favicon: Unknown favicon MD5: BF97ACFDA6C43ED4A05C48CBFD8188C3
 443/tcp  open  ssl/https?
 | ssl-cert: Subject:
 commonName=CyberoamApplianceCertificate_C47314180109/organN
 | Issuer: commonName=Cyberoam Appliance
 CA_C47314180109/organizationName=CyberoN
 | Public Key type: rsa
 | Public Key bits: 1024
 | Not valid before: 2015-02-13 11:59:49
 | Not valid after:  2036-12-31 11:59:49
 | MD5:   8018 b317 aa7a 6e68 ad10 c08d 7386 633e
 |_SHA-1: bf10 c39f 2860 9a47 725d 26ef e3f6 bf8d aad3 59ab
 |_http-methods: No Allow or Public header in OPTIONS response (status code
 403)
 |_http-title: Cyberoam
 |_http-favicon: Unknown favicon MD5: BF97ACFDA6C43ED4A05C48CBFD8188C3
 3128/tcp open  squid-http?
 |_http-open-proxy: Proxy might be redirecting requests
 8090/tcp open  unknown
 8443/tcp open  ssl/https-alt?
 | ssl-cert: Subject:
 commonName=CyberoamApplianceCertificate_C47314180109/organN
 | Issuer: commonName=Cyberoam Appliance
 CA_C47314180109/organizationName=CyberoN
 | Public Key type: rsa
 | Public Key bits: 1024
 | Not valid before: 2015-02-13 11:59:49
 | Not valid after:  2036-12-31 11:59:49
 | MD5:   8018 b317 aa7a 6e68 ad10 c08d 7386 633e
 |_SHA-1: bf10 c39f 2860 9a47 725d 26ef e3f6 bf8d aad3 59ab
 |_sslv2: server supports SSLv2 protocol, but no SSLv2 cyphers
 |_http-title: \xC4\xB0stanbul Ticaret \xC3\x9Cniversitesi SSL VPN Portal
 5 services unrecognized despite returning data. If you know the
 service/version:
 ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
 SF-Port23-TCP:V=6.00%I=7%D=3/9%Time=54FD9858%P=i686-pc-linux-gnu%r(NULL,19
 SF:,"\xff\xfd\x01\xff\xfd\x1f\xff\xfb\x01\xff\xfb\x03\r\r\nPassword:\x20")
 SF:%r(GenericLines,36,"\xff\xfd\x01\xff\xfd\x1f\xff\xfb\x01\xff\xfb\x03\r\
 SF:r\nPassword:\x20\r\nAuthentication\x20failed\r\n\r\n\r\n")%r(GetRequest
 SF:,2B,"\xff\xfd\x01\xff\xfd\x1f\xff\xfb\x01\xff\xfb\x03\r\r\nGET\x20/\x20
 SF:HTTP/1\.0\r\n\r\nPassword:\x20")%r(HTTPOptions,2F,"\xff\xfd\x01\xff\xfd
 SF:\x1f\xff\xfb\x01\xff\xfb\x03\r\r\nOPTIONS\x20/\x20HTTP/1\.0\r\n\r\nPass
 SF:word:\x20")%r(RTSPRequest,2F,"\xff\xfd\x01\xff\xfd\x1f\xff\xfb\x01\xff\
 SF:xfb\x03\r\r\nOPTIONS\x20/\x20RTSP/1\.0\r\n\r\nPassword:\x20")%r(RPCChec
 SF:k,19,"\xff\xfd\x01\xff\xfd\x1f\xff\xfb\x01\xff\xfb\x03\r\r\n\x80\^@\^@\
 SF:(r\xfe\^\]")%r(DNSVersionBindReq,42,"\xff\xfd\x01\xff\xfd\x1f\xff\xfb\x
 SF:01\xff\xfb\x03\r\r\n\^@\^\^\^@\^F\^A\^@\^@\^A\^@\^@\^@\^@\^@\^@\^Gversi
 SF:onbind\^@\^@\^P\^@\^C")%r(DNSStatusRequest,33,"\xff\xfd\x01\xff\xfd\x1f
 SF:\xff\xfb\x01\xff\xfb\x03\r\r\n\^@\^L\^@\^@\^P\^@\^@\^@\^@\^@\^@\^@\^@Pa
 SF:ssword:\x20")%r(Help,1F,"\xff\xfd\x01\xff\xfd\x1f\xff\xfb\x01\xff\xfb\x
 SF:03\r\r\nHELP\r\nPassword:\x20")%r(SSLSessionReq,CF,"\xff\xfd\x01\xff\xf
 SF:d\x1f\xff\xfb\x01\xff\xfb\x03\r\r\n\^\x08\^C\^@\^@S\^A\^@\^@O\^C\^@\?G\
 SF:xd7\xf7\xba,\xee\xea\xb2`~\xf3\^@\xfd\x82{\xb9\xd5\x96\xc8w\x9b\xe6\xc4
 SF:\xdb<=\xdbo\xef\^Pn\^@\^@\(\^@\^\x08\^@\^@\r\n\^@f\^@\^E\^@\^@e\^@d\^@c
 SF:\^@b\^@a\^@`\^@\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20
 SF:\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x2
 SF:0\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x
 SF:20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\^@\^R\r\n\^@\^@\x20\x20\x20\
 SF:x20\^@\^T\^@\^@\^H\^@\^F\^@\^C\^A")%r(Kerberos,11D,"\xff\xfd\x01\xff\xf
 SF:d\x1f\xff\xfb\x01\xff\xfb\x03\r\r\n\^@\^@\^@qj\x81n0\x81k\xa1\^C\^B\^A\
 SF:^E\xa2\^C\^B\^A\r\n\xa4\x81\^0\\\xa0\^G\^C\^E\^@P\x80\^@\^P\xa2\^\[\^BN
 SF:M\xa3\x08\x20\x08\x08\x20\x08\x08\x20\x080\x08\x20\x08\x08\x20\x08\x08\
 SF:x20\x08\x08\x20\x08\x08\x20\x08\xa0\^C\^B\^A\^@\xa1\^N0\^L\^\[\^Fkrbtgt
 SF:\^\[\^BNM\xa5\^X\^O19700101000000Z\xa7\^F\^B\^_\^\^\xb9\xd9\xa8\x08\x20
 SF:\x08\x08\x20\x080\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x
 SF:20\x08\x08\x20\x08\^B\^A\^R\r\n\^B\^A\^B\^A\^B\^A\^P\^B\^A\x08\x20\x08\
 SF:x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08
 SF:\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x0
 SF:8\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\x08\x20\x08\^B\^A\^A\
 SF:^B\^A\^C\^B\^A\^B");
 ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
 SF-Port80-TCP:V=6.00%I=7%D=3/9%Time=54FD9858%P=i686-pc-linux-gnu%r(GetRequ
 SF:est,227,"HTTP/1\.1\x20302\x20Found\r\nDate:\x20Mon,\x2009\x20Mar\x20201
 SF:5\x2012:55:37\x20GMT\r\nServer:\x20xxxx\r\nLocation:\x20http://manage\.
 SF:cyberoam/corporate/webpages/login\.jsp\r\nCache-Control:\x20max-age=259
 SF:2000\r\nExpires:\x20Wed,\x2008\x20Apr\x202015\x2012:55:37\x20GMT\r\nVar
 SF:y:\x20Accept-Encoding\r\nContent-Length:\x20235\r\nConnection:\x20close
 SF:\r\nContent-Type:\x20text/html;\x20charset=iso-8859-1\r\n\r\n<!DOCTYPE\
 SF:x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<html><head
 SF:>\n<title>302\x20Found</title>\n</head><body>\n<h1>Found</h1>\n<p>The\x
 SF:20document\x20has\x20moved\x20<a\x20href=\"http://manage\.cyberoam/corp
 SF:orate/webpages/login\.jsp\">here</a>\.</p>\n</body></html>\n")%r(HTTPOp
 SF:tions,183,"HTTP/1\.1\x20403\x20Forbidden\r\nDate:\x20Mon,\x2009\x20Mar\
 SF:x202015\x2012:55:37\x20GMT\r\nServer:\x20xxxx\r\nVary:\x20Accept-Encodi
 SF:ng\r\nContent-Length:\x20202\r\nConnection:\x20close\r\nContent-Type:\x
 SF:20text/html;\x20charset=iso-8859-1\r\n\r\n<!DOCTYPE\x20HTML\x20PUBLIC\x
 SF:20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<html><head>\n<title>403\x20Fo
 SF:rbidden</title>\n</head><body>\n<h1>Forbidden</h1>\n<p>You\x20don't\x20
 SF:have\x20permission\x20to\x20access\x20/\non\x20this\x20server\.</p>\n</
 SF:body></html>\n")%r(RTSPRequest,183,"HTTP/1\.1\x20403\x20Forbidden\r\nDa
 SF:te:\x20Mon,\x2009\x20Mar\x202015\x2012:55:37\x20GMT\r\nServer:\x20xxxx\
 SF:r\nVary:\x20Accept-Encoding\r\nContent-Length:\x20202\r\nConnection:\x2
 SF:0close\r\nContent-Type:\x20text/html;\x20charset=iso-8859-1\r\n\r\n<!DO
 SF:CTYPE\x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<html
 SF:><head>\n<title>403\x20Forbidden</title>\n</head><body>\n<h1>Forbidden<
 SF:/h1>\n<p>You\x20don't\x20have\x20permission\x20to\x20access\x20/\non\x2
 SF:0this\x20server\.</p>\n</body></html>\n")%r(FourOhFourRequest,EA,"HTTP/
 SF:1\.1\x20404\x20Not\x20Found\r\nDate:\x20Mon,\x2009\x20Mar\x202015\x2012
 SF::55:42\x20GMT\r\nServer:\x20xxxx\r\nAccept-Ranges:\x20bytes\r\nVary:\x2
 SF:0Accept-Encoding\r\nContent-Length:\x2048\r\nConnection:\x20close\r\nCo
 SF:ntent-Type:\x20text/html\r\n\r\n<h4>\x20Http\x20Error:404\x20Page\x20do
 SF:es\x20Not\x20Exists\x20!\x20</h4>");
 ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
 SF-Port443-TCP:V=6.00%T=SSL%I=7%D=3/9%Time=54FD985E%P=i686-pc-linux-gnu%r(
 SF:GetRequest,229,"HTTP/1\.1\x20302\x20Found\r\nDate:\x20Mon,\x2009\x20Mar
 SF:\x202015\x2012:55:43\x20GMT\r\nServer:\x20xxxx\r\nLocation:\x20https://
 SF:manage\.cyberoam/corporate/webpages/login\.jsp\r\nCache-Control:\x20max
 SF:-age=2592000\r\nExpires:\x20Wed,\x2008\x20Apr\x202015\x2012:55:43\x20GM
 SF:T\r\nVary:\x20Accept-Encoding\r\nContent-Length:\x20236\r\nConnection:\
 SF:x20close\r\nContent-Type:\x20text/html;\x20charset=iso-8859-1\r\n\r\n<!
 SF:DOCTYPE\x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<ht
 SF:ml><head>\n<title>302\x20Found</title>\n</head><body>\n<h1>Found</h1>\n
 SF:<p>The\x20document\x20has\x20moved\x20<a\x20href=\"https://manage\.cybe
 SF:roam/corporate/webpages/login\.jsp\">here</a>\.</p>\n</body></html>\n")
 SF:%r(HTTPOptions,183,"HTTP/1\.1\x20403\x20Forbidden\r\nDate:\x20Mon,\x200
 SF:9\x20Mar\x202015\x2012:55:48\x20GMT\r\nServer:\x20xxxx\r\nVary:\x20Acce
 SF:pt-Encoding\r\nContent-Length:\x20202\r\nConnection:\x20close\r\nConten
 SF:t-Type:\x20text/html;\x20charset=iso-8859-1\r\n\r\n<!DOCTYPE\x20HTML\x2
 SF:0PUBLIC\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<html><head>\n<title>
 SF:403\x20Forbidden</title>\n</head><body>\n<h1>Forbidden</h1>\n<p>You\x20
 SF:don't\x20have\x20permission\x20to\x20access\x20/\non\x20this\x20server\
 SF:.</p>\n</body></html>\n")%r(RTSPRequest,183,"HTTP/1\.1\x20403\x20Forbid
 SF:den\r\nDate:\x20Mon,\x2009\x20Mar\x202015\x2012:55:48\x20GMT\r\nServer:
 SF:\x20xxxx\r\nVary:\x20Accept-Encoding\r\nContent-Length:\x20202\r\nConne
 SF:ction:\x20close\r\nContent-Type:\x20text/html;\x20charset=iso-8859-1\r\
 SF:n\r\n<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\
 SF:">\n<html><head>\n<title>403\x20Forbidden</title>\n</head><body>\n<h1>F
 SF:orbidden</h1>\n<p>You\x20don't\x20have\x20permission\x20to\x20access\x2
 SF:0/\non\x20this\x20server\.</p>\n</body></html>\n")%r(Help,CA,"<!DOCTYPE
 SF:\x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<html><hea
 SF:d>\n<title>403\x20Forbidden</title>\n</head><body>\n<h1>Forbidden</h1>\
 SF:n<p>You\x20don't\x20have\x20permission\x20to\x20access\x20/\non\x20this
 SF:\x20server\.</p>\n</body></html>\n");
 ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
 SF-Port8090-TCP:V=6.00%I=7%D=3/9%Time=54FD985E%P=i686-pc-linux-gnu%r(GetRe
 SF:quest,190,"HTTP/1\.1\x20302\x20Found\r\nDate:\x20Mon,\x2009\x20Mar\x202
 SF:015\x2012:55:43\x20GMT\r\nServer:\x20xxxx\r\nLocation:\x20http:///httpc
 SF:lient\.html\r\nContent-Length:\x20207\r\nConnection:\x20close\r\nConten
 SF:t-Type:\x20text/html;\x20charset=iso-8859-1\r\n\r\n<!DOCTYPE\x20HTML\x2
 SF:0PUBLIC\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<html><head>\n<title>
 SF:302\x20Found</title>\n</head><body>\n<h1>Found</h1>\n<p>The\x20document
 SF:\x20has\x20moved\x20<a\x20href=\"http:///httpclient\.html\">here</a>\.<
 SF:/p>\n</body></html>\n")%r(HTTPOptions,190,"HTTP/1\.1\x20302\x20Found\r\
 SF:nDate:\x20Mon,\x2009\x20Mar\x202015\x2012:55:43\x20GMT\r\nServer:\x20xx
 SF:xx\r\nLocation:\x20http:///httpclient\.html\r\nContent-Length:\x20207\r
 SF:\nConnection:\x20close\r\nContent-Type:\x20text/html;\x20charset=iso-88
 SF:59-1\r\n\r\n<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20HTML\x202\
 SF:.0//EN\">\n<html><head>\n<title>302\x20Found</title>\n</head><body>\n<h
 SF:1>Found</h1>\n<p>The\x20document\x20has\x20moved\x20<a\x20href=\"http:/
 SF://httpclient\.html\">here</a>\.</p>\n</body></html>\n")%r(RTSPRequest,1
 SF:90,"HTTP/1\.1\x20302\x20Found\r\nDate:\x20Mon,\x2009\x20Mar\x202015\x20
 SF:12:55:43\x20GMT\r\nServer:\x20xxxx\r\nLocation:\x20http:///httpclient\.
 SF:html\r\nContent-Length:\x20207\r\nConnection:\x20close\r\nContent-Type:
 SF:\x20text/html;\x20charset=iso-8859-1\r\n\r\n<!DOCTYPE\x20HTML\x20PUBLIC
 SF:\x20\"-//IETF//DTD\x20HTML\x202\.0//EN\">\n<html><head>\n<title>302\x20
 SF:Found</title>\n</head><body>\n<h1>Found</h1>\n<p>The\x20document\x20has
 SF:\x20moved\x20<a\x20href=\"http:///httpclient\.html\">here</a>\.</p>\n</
 SF:body></html>\n")%r(Help,CF,"<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//IETF//D
 SF:TD\x20HTML\x202\.0//EN\">\n<html><head>\n<title>302\x20Found</title>\n<
 SF:/head><body>\n<h1>Found</h1>\n<p>The\x20document\x20has\x20moved\x20<a\
 SF:x20href=\"http:///httpclient\.html\">here</a>\.</p>\n</body></html>\n")
 SF:%r(SSLSessionReq,CF,"<!DOCTYPE\x20HTML\x20PUBLIC\x20\"-//IETF//DTD\x20H
 SF:TML\x202\.0//EN\">\n<html><head>\n<title>302\x20Found</title>\n</head><
 SF:body>\n<h1>Found</h1>\n<p>The\x20document\x20has\x20moved\x20<a\x20href
 SF:=\"http:///httpclient\.html\">here</a>\.</p>\n</body></html>\n");
 ==============NEXT SERVICE FINGERPRINT (SUBMIT INDIVIDUALLY)==============
 SF-Port8443-TCP:V=6.00%T=SSL%I=7%D=3/9%Time=54FD9870%P=i686-pc-linux-gnu%r
 SF:(GetRequest,1000,"HTTP/1\.1\x20200\x20OK\r\nDate:\x20Mon,\x2009\x20Mar\
 SF:x202015\x2012:56:01\x20GMT\r\nContent-Type:\x20text/html;\x20charset=UT
 SF:F-8\r\nExpires:\x20Thu,\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\nCont
 SF:ent-Length:\x206486\r\nSet-Cookie:\x20JSESSIONID=13chfi0xrpbgqm3gom3k6i
 SF:3j3;Path=/corporate\r\nConnection:\x20close\r\n\r\n\n\n\n\n\n\n\n\n\n\n
 SF:\n\n\n<html>\n<head>\n\n<link\x20href=\"/graycss/common_min\.css\"\x20r
 SF:el=\"stylesheet\"\x20type=\"text/css\">\n\n\t<title>\xc4\xb0stanbul\x20
 SF:Ticaret\x20\xc3\x9cniversitesi\x20SSL\x20VPN\x20Portal</title>\n\t<meta
 SF:\x20http-equiv=\"Content-Type\"\x20content=\"text/html;\x20charset=UTF-
 SF:8\">\n\t<style\x20type=\"text/css\">\n\tbody\x20{\n\t\tmargin-left:\x20
 SF:0px;\n\t\tmargin-top:\x200px;\n\t\tmargin-right:\x200px;\n\t\tmargin-bo
 SF:ttom:\x200px;\n\t\tbackground-color:\x20#FFFFFF;\n\t}\n\t\.arial12white
 SF:bold\x20{\n\t\tfont-family:\x20Arial,\x20Helvetica,\x20sans-serif;\n\t\
 SF:tfont-size:\x2012px;\n\t\tfont-style:\x20normal;\n\t\tfont-weight:\x20b
 SF:old;\n\t\tcolor:\x20#FFFFFF;\n\t}\n\t\.buttonstyle{\n\t\theight:20px;\n
 SF:\t\tfont-family:tahoma,arial,san-serif;\n\t\tfont-size:10px;\n\t\tfont-
 SF:weight:bolder;\t\t\n\t\tcolor:\x20#FFFFFF;\n\t")%r(HTTPOptions,1000,"HT
 SF:TP/1\.1\x20200\x20OK\r\nDate:\x20Mon,\x2009\x20Mar\x202015\x2012:56:01\
 SF:x20GMT\r\nContent-Type:\x20text/html;\x20charset=UTF-8\r\nExpires:\x20T
 SF:hu,\x2001\x20Jan\x201970\x2000:00:00\x20GMT\r\nContent-Length:\x206486\
 SF:r\nSet-Cookie:\x20JSESSIONID=frzgsc39vjkb1swo75wtb7ysx;Path=/corporate\
 SF:r\nConnection:\x20close\r\n\r\n\n\n\n\n\n\n\n\n\n\n\n\n\n<html>\n<head>
 SF:\n\n<link\x20href=\"/graycss/common_min\.css\"\x20rel=\"stylesheet\"\x2
 SF:0type=\"text/css\">\n\n\t<title>\xc4\xb0stanbul\x20Ticaret\x20\xc3\x9cn
 SF:iversitesi\x20SSL\x20VPN\x20Portal</title>\n\t<meta\x20http-equiv=\"Con
 SF:tent-Type\"\x20content=\"text/html;\x20charset=UTF-8\">\n\t<style\x20ty
 SF:pe=\"text/css\">\n\tbody\x20{\n\t\tmargin-left:\x200px;\n\t\tmargin-top
 SF::\x200px;\n\t\tmargin-right:\x200px;\n\t\tmargin-bottom:\x200px;\n\t\tb
 SF:ackground-color:\x20#FFFFFF;\n\t}\n\t\.arial12whitebold\x20{\n\t\tfont-
 SF:family:\x20Arial,\x20Helvetica,\x20sans-serif;\n\t\tfont-size:\x2012px;
 SF:\n\t\tfont-style:\x20normal;\n\t\tfont-weight:\x20bold;\n\t\tcolor:\x20
 SF:#FFFFFF;\n\t}\n\t\.buttonstyle{\n\t\theight:20px;\n\t\tfont-family:taho
 SF:ma,arial,san-serif;\n\t\tfont-size:10px;\n\t\tfont-weight:bolder;\t\t\n
 SF:\t\tcolor:\x20#FFFFFF;\n\t");
 Warning: OSScan results may be unreliable because we could not find at
 least 1 t
 Device type: storage-misc
 Running: Linksys Linux 2.6.X
 OS CPE: cpe:/o:linux:kernel:2.6.18
 OS details: Linux 2.6.18
 Network Distance: 2 hops
 TCP Sequence Prediction: Difficulty=263 (Good luck!)
 IP ID Sequence Generation: All zeros
 Service Info: Device: firewall

 TRACEROUTE (using port 80/tcp)
 HOP RTT      ADDRESS
 1   49.03 ms 10.1.79.254
 2   1.49 ms  172.16.16.16

 NSE: Script Post-scanning.
 Initiating NSE at 12:57
 Completed NSE at 12:57, 0.00s elapsed
 Read data files from: /usr/bin/../share/nmap
 OS and Service detection performed. Please report any incorrect results at
 http.
 Nmap done: 1 IP address (1 host up) scanned in 134.09 seconds
            Raw packets sent: 2054 (92.542KB) | Rcvd: 34 (1.678KB)
 }}}

--
Ticket URL: <https://trac.torproject.org/projects/tor/ticket/15198#comment:2>
Tor Bug Tracker & Wiki <https://trac.torproject.org/>
The Tor Project: anonymity online


More information about the tor-bugs mailing list