pytest_report.html

Report generated on 23-Mar-2023 at 13:04:47 by pytest-html v3.2.0

Environment

Packages {"pluggy": "1.0.0", "pytest": "7.2.2"}
Platform Linux-5.10.0-21-amd64-x86_64-with-glibc2.31
Plugins {"cov": "4.0.0", "html": "3.2.0", "metadata": "2.0.4", "timeout": "2.1.0", "timeouts": "1.2.1"}
Python 3.9.2

Summary

418 tests ran in 2076.42 seconds.

411 passed, 103 skipped, 7 failed, 0 errors, 0 expected failures, 0 unexpected passes

Results

Result Test Duration Links
Failed tests/test_evaluator.py::test_evaluator_censor_echo_debug 46.42
logger = <Logger ga_trials/2023-03-23_12:30:10 (DEBUG)>

def test_evaluator_censor_echo_debug(logger):
"""
Tests evaluator handling of debug mode.
"""
> evaluator_censor_echo_common(logger, "debug")

tests/test_evaluator.py:184:
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _

logger = <Logger ga_trials/2023-03-23_12:30:10 (DEBUG)>, log_level = 'debug'

def evaluator_censor_echo_common(logger, log_level):
"""
Common test for test_evaluator_censor_echo and test_evaluator_censor_echo_debug
to handle both log levels.
"""
original_level = actions.utils.CONSOLE_LOG_LEVEL
logger.setLevel(log_level.upper())
cmd = [
"--test-type", "echo",
"--censor", "censor2",
"--log", log_level,
"--no-skip-empty",
"--bad-word", "facebook",
"--output-directory", actions.utils.RUN_DIRECTORY
]
try:
tester = evaluator.Evaluator(cmd, logger)
population = [
"\/ [UDP:dport:100]-drop-|", # strategy with an unused action tree
"\/",
"[TCP:flags:PA]-sleep{1}-|",
"[TCP:flags:PA]-drop-|" # strategy that will break TCP connection
]
population = [actions.utils.parse(ind, logger) for ind in population]
inds = tester.evaluate(population)
assert len(inds) == 4
assert inds[0].fitness == -370 # -10 for unused
assert inds[1].fitness == -360
> assert inds[2].fitness == -360
E assert -410.0 == -360
E + where -410.0 = <actions.strategy.Strategy object at 0x7f60d60840d0>.fitness

tests/test_evaluator.py:222: AssertionError
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Test shutting down any lingering containers.
------------------------------Captured stderr call------------------------------
/usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:37 DEBUG:[CENSOR] Censor created to port 4081 on queue 185 2023-03-23 12:35:37 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:35:37 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:35:37 DEBUG:[CENSOR] Censor binding 2023-03-23 12:35:37 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:37 DEBUG:[SERVER] Launching echo server 2023-03-23 12:35:37 DEBUG:[SERVER] Sniffer starting to port 4081 2023-03-23 12:35:37 DEBUG:[SERVER] Monitoring for server startup on port 4081 2023-03-23 12:35:37 DEBUG:[SERVER] Echo server initializing 2023-03-23 12:35:37 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:35:37 DEBUG:[SERVER] Binding to server address 0.0.0.0:4081 2023-03-23 12:35:38 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:39 DEBUG:[CLIENT] Launching echo 2023-03-23 12:35:39 DEBUG:[CLIENT] Sniffer starting to port 4081 2023-03-23 12:35:39 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID viebep2e) to port 4081 2023-03-23 12:35:39 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:39 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:35:39 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:35:39 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:35:39 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:35:39 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:4081 [S] 18525: b'checking' 2023-03-23 12:35:39 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/viebep2e.censor_ready 2023-03-23 12:35:39 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:35:39 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [S] 26180: 2023-03-23 12:35:39 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [S] 26180: 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [S] 26180: 2023-03-23 12:35:39 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [S] 26180: 2023-03-23 12:35:39 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [S] 26180: 2023-03-23 12:35:39 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [SA] 12336: 2023-03-23 12:35:39 DEBUG:[SERVER] TCP 172.17.0.3:54438 --> 172.17.0.4:4081 [S] 26179: 2023-03-23 12:35:39 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [SA] 12336: 2023-03-23 12:35:39 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [SA] 12336: 2023-03-23 12:35:39 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54438 [SA] 22616: 2023-03-23 12:35:39 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [A] 23427: 2023-03-23 12:35:39 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [A] 23427: 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [SA] 12336: 2023-03-23 12:35:39 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [A] 23427: 2023-03-23 12:35:39 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [PA] 49104: b'facebook' 2023-03-23 12:35:39 DEBUG:[SERVER] TCP 172.17.0.3:54438 --> 172.17.0.4:4081 [A] 23426: 2023-03-23 12:35:39 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [PA] 49104: b'facebook' 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [A] 23427: 2023-03-23 12:35:39 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [PA] 49104: b'facebook' 2023-03-23 12:35:39 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [PA] 49104: b'facebook' 2023-03-23 12:35:39 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [R] None: 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [PA] 49104: b'facebook' 2023-03-23 12:35:39 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [R] 40291: 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [R] 40291: 2023-03-23 12:35:39 DEBUG:[CLIENT] Client: Connection RST. 2023-03-23 12:35:39 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 12:35:39 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:35:39 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:35:39 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:35:39 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:35:39 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:35:39 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:35:39 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [R] None: 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [R] 40291: 2023-03-23 12:35:39 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [R] None: 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [R] 40291: 2023-03-23 12:35:39 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [R] None: 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [R] 40291: 2023-03-23 12:35:39 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [R] None: 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [R] 40291: 2023-03-23 12:35:39 DEBUG:[SERVER] TCP 172.17.0.3:54438 --> 172.17.0.4:4081 [PA] 49103: b'facebook' 2023-03-23 12:35:39 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54438 [A] 22608: 2023-03-23 12:35:39 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [A] 23201: 2023-03-23 12:35:39 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [A] 23201: 2023-03-23 12:35:39 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48879: b'facebook' 2023-03-23 12:35:39 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48879: b'facebook' 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [A] 23201: 2023-03-23 12:35:39 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54438 [PA] 22616: b'facebook' 2023-03-23 12:35:39 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48879: b'facebook' 2023-03-23 12:35:40 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54438 [PA] 22616: b'facebook' 2023-03-23 12:35:40 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48660: b'facebook' 2023-03-23 12:35:40 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48660: b'facebook' 2023-03-23 12:35:40 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48660: b'facebook' 2023-03-23 12:35:40 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54438 [PA] 22616: b'facebook' 2023-03-23 12:35:40 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48444: b'facebook' 2023-03-23 12:35:40 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48444: b'facebook' 2023-03-23 12:35:40 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48444: b'facebook' 2023-03-23 12:35:40 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48016: b'facebook' 2023-03-23 12:35:40 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54438 [PA] 22616: b'facebook' 2023-03-23 12:35:40 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48016: b'facebook' 2023-03-23 12:35:40 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 48016: b'facebook' 2023-03-23 12:35:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 47148: b'facebook' 2023-03-23 12:35:41 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54438 [PA] 22616: b'facebook' 2023-03-23 12:35:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 47148: b'facebook' 2023-03-23 12:35:41 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 47148: b'facebook' 2023-03-23 12:35:41 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:41 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:35:41 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:35:41 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:35:41 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:35:43 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54438 [PA] 22616: b'facebook' 2023-03-23 12:35:43 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 45424: b'facebook' 2023-03-23 12:35:43 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 45424: b'facebook' 2023-03-23 12:35:43 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54438 --> 172.17.0.4:4081 [R] 57043: 2023-03-23 12:35:43 DEBUG:[SERVER] Server: Connection RST. 2023-03-23 12:35:43 DEBUG:[SERVER] Server exiting 2023-03-23 12:35:43 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54438 [PA] 45424: b'facebook' 2023-03-23 12:35:43 DEBUG:[SERVER] TCP 172.17.0.3:54438 --> 172.17.0.4:4081 [R] 57042: 2023-03-23 12:35:43 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:35:43 DEBUG:[CLIENT] Fitness: -370 2023-03-23 12:35:43 DEBUG:[SERVER] Server for viebep2e shutting down. 2023-03-23 12:35:44 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:35:44 DEBUG:[SERVER] Server viebep2e stopped. 2023-03-23 12:35:44 INFO:[viebep2e] Fitness -370.0: \/ [UDP:dport:100]-drop-| /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:45 DEBUG:[CENSOR] Censor created to port 4081 on queue 660 2023-03-23 12:35:45 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:35:45 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:35:45 DEBUG:[CENSOR] Censor binding 2023-03-23 12:35:45 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:45 DEBUG:[SERVER] Launching echo server 2023-03-23 12:35:45 DEBUG:[SERVER] Sniffer starting to port 4081 2023-03-23 12:35:45 DEBUG:[SERVER] Monitoring for server startup on port 4081 2023-03-23 12:35:45 DEBUG:[SERVER] Echo server initializing 2023-03-23 12:35:45 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:35:45 DEBUG:[SERVER] Binding to server address 0.0.0.0:4081 2023-03-23 12:35:45 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:46 DEBUG:[CLIENT] Launching echo 2023-03-23 12:35:46 DEBUG:[CLIENT] Sniffer starting to port 4081 2023-03-23 12:35:46 DEBUG:[ENGINE] Engine created with strategy \/ (ID waleeck2) to port 4081 2023-03-23 12:35:46 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:46 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:35:46 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:35:46 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:35:46 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:35:46 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:4081 [S] 18525: b'checking' 2023-03-23 12:35:46 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/waleeck2.censor_ready 2023-03-23 12:35:46 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:35:46 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [S] 39808: 2023-03-23 12:35:46 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [S] 39808: 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [S] 39808: 2023-03-23 12:35:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [S] 39808: 2023-03-23 12:35:46 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [S] 39808: 2023-03-23 12:35:46 DEBUG:[SERVER] TCP 172.17.0.3:54450 --> 172.17.0.4:4081 [S] 39807: 2023-03-23 12:35:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [SA] 61766: 2023-03-23 12:35:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [SA] 61766: 2023-03-23 12:35:46 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [SA] 61766: 2023-03-23 12:35:46 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54450 [SA] 22616: 2023-03-23 12:35:46 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [A] 7318: 2023-03-23 12:35:46 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [A] 7318: 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [SA] 61766: 2023-03-23 12:35:46 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [PA] 32996: b'facebook' 2023-03-23 12:35:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [A] 7318: 2023-03-23 12:35:46 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [PA] 32996: b'facebook' 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [A] 7318: 2023-03-23 12:35:46 DEBUG:[SERVER] TCP 172.17.0.3:54450 --> 172.17.0.4:4081 [A] 7317: 2023-03-23 12:35:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [PA] 32996: b'facebook' 2023-03-23 12:35:46 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [PA] 32996: b'facebook' 2023-03-23 12:35:46 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [R] None: 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [PA] 32996: b'facebook' 2023-03-23 12:35:46 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [R] 37588: 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [R] 37588: 2023-03-23 12:35:46 DEBUG:[CLIENT] Client: Connection RST. 2023-03-23 12:35:46 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 12:35:46 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:35:46 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:35:46 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:35:46 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [R] None: 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [R] 37588: 2023-03-23 12:35:46 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [R] None: 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [R] 37588: 2023-03-23 12:35:46 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [R] None: 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [R] 37588: 2023-03-23 12:35:46 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [R] None: 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [R] 37588: 2023-03-23 12:35:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [A] 6935: 2023-03-23 12:35:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [A] 6935: 2023-03-23 12:35:46 DEBUG:[SERVER] TCP 172.17.0.3:54450 --> 172.17.0.4:4081 [PA] 32995: b'facebook' 2023-03-23 12:35:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 32613: b'facebook' 2023-03-23 12:35:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 32613: b'facebook' 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [A] 6935: 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 32613: b'facebook' 2023-03-23 12:35:46 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54450 [A] 22608: 2023-03-23 12:35:46 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54450 [PA] 22616: b'facebook' 2023-03-23 12:35:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 32394: b'facebook' 2023-03-23 12:35:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 32394: b'facebook' 2023-03-23 12:35:46 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54450 [PA] 22616: b'facebook' 2023-03-23 12:35:46 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 32394: b'facebook' 2023-03-23 12:35:47 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 32174: b'facebook' 2023-03-23 12:35:47 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 32174: b'facebook' 2023-03-23 12:35:47 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54450 [PA] 22616: b'facebook' 2023-03-23 12:35:47 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 32174: b'facebook' 2023-03-23 12:35:47 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 31726: b'facebook' 2023-03-23 12:35:47 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 31726: b'facebook' 2023-03-23 12:35:47 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 31726: b'facebook' 2023-03-23 12:35:47 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54450 [PA] 22616: b'facebook' 2023-03-23 12:35:48 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:48 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:35:48 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:35:48 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:35:48 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 30833: b'facebook' 2023-03-23 12:35:48 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 30833: b'facebook' 2023-03-23 12:35:48 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [R] 11836: 2023-03-23 12:35:48 DEBUG:[SERVER] Server: Connection RST. 2023-03-23 12:35:48 DEBUG:[SERVER] Server exiting 2023-03-23 12:35:48 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:54450 [PA] 22616: b'facebook' 2023-03-23 12:35:48 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:35:48 DEBUG:[SERVER] TCP 172.17.0.3:54450 --> 172.17.0.4:4081 [R] 11835: 2023-03-23 12:35:48 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:54450 [PA] 30833: b'facebook' 2023-03-23 12:35:48 DEBUG:[CLIENT] TCP 172.17.0.2:54450 --> 172.17.0.4:4081 [R] 11836: 2023-03-23 12:35:49 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:35:49 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:35:49 DEBUG:[SERVER] Server for waleeck2 shutting down. 2023-03-23 12:35:49 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:35:49 DEBUG:[SERVER] Server waleeck2 stopped. 2023-03-23 12:35:50 INFO:[waleeck2] Fitness -360.0: \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:51 DEBUG:[CENSOR] Censor created to port 4081 on queue 993 2023-03-23 12:35:51 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:35:51 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:35:51 DEBUG:[CENSOR] Censor binding 2023-03-23 12:35:51 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:51 DEBUG:[SERVER] Launching echo server 2023-03-23 12:35:51 DEBUG:[SERVER] Sniffer starting to port 4081 2023-03-23 12:35:51 DEBUG:[SERVER] Monitoring for server startup on port 4081 2023-03-23 12:35:51 DEBUG:[SERVER] Echo server initializing 2023-03-23 12:35:51 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:35:51 DEBUG:[SERVER] Binding to server address 0.0.0.0:4081 2023-03-23 12:35:51 ERROR:[SERVER] Caught exception in echo run Traceback (most recent call last): File "/code/plugins/echo/server.py", line 48, in run control_socket.bind(server_address) OSError: [Errno 98] Address already in use 2023-03-23 12:35:56 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:36:01 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:36:05 WARNING:Evaluator: Server did not startup within window /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:06 DEBUG:[CLIENT] Launching echo 2023-03-23 12:36:06 DEBUG:[CLIENT] Sniffer starting to port 4081 2023-03-23 12:36:06 WARNING:[SERVER] Server never seemed to bind to port 2023-03-23 12:36:06 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-sleep{1}-| \/ (ID lj9y749j) to port 4081 2023-03-23 12:36:06 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:06 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:36:06 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:36:06 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:36:06 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:36:06 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:36:06 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/lj9y749j.censor_ready 2023-03-23 12:36:06 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:4081 [S] 18525: b'checking' 2023-03-23 12:36:06 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:36:06 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:42554 --> 172.17.0.4:4081 [S] 17957: 2023-03-23 12:36:06 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:42554 --> 172.17.0.4:4081 [S] 17957: 2023-03-23 12:36:06 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:42554 --> 172.17.0.4:4081 [S] 17957: 2023-03-23 12:36:06 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:42554 --> 172.17.0.4:4081 [S] 17957: 2023-03-23 12:36:06 DEBUG:[CLIENT] TCP 172.17.0.2:42554 --> 172.17.0.4:4081 [S] 17957: 2023-03-23 12:36:06 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:42554 [RA] 10052: 2023-03-23 12:36:06 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:42554 [RA] 10052: 2023-03-23 12:36:06 DEBUG:[SERVER] TCP 172.17.0.3:42554 --> 172.17.0.4:4081 [S] 17956: 2023-03-23 12:36:06 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:42554 [RA] 10051: 2023-03-23 12:36:06 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:4081 --> 172.17.0.2:42554 [RA] 10052: 2023-03-23 12:36:06 ERROR:[CLIENT] Socket error caught in client echo test. Traceback (most recent call last): File "/code/plugins/echo/client.py", line 73, in run client.connect((server, port)) ConnectionRefusedError: [Errno 111] Connection refused 2023-03-23 12:36:06 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:42554 [RA] 10052: 2023-03-23 12:36:06 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 12:36:06 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:36:06 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:36:06 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:36:06 DEBUG:[CLIENT] - Number of unused actions in out forest: 1 2023-03-23 12:36:06 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:36:06 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:36:08 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:08 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:36:08 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:36:08 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:36:08 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:36:09 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:36:09 DEBUG:[CLIENT] Fitness: -410 2023-03-23 12:36:09 DEBUG:[SERVER] Server for lj9y749j shutting down. 2023-03-23 12:36:10 INFO:[lj9y749j] Fitness -410.0: [TCP:flags:PA]-sleep{1}-| \/ 2023-03-23 12:36:10 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:36:10 DEBUG:[SERVER] Server lj9y749j stopped. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:11 DEBUG:[CENSOR] Censor created to port 4081 on queue 986 2023-03-23 12:36:11 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:36:11 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:36:11 DEBUG:[CENSOR] Censor binding 2023-03-23 12:36:11 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:11 DEBUG:[SERVER] Launching echo server 2023-03-23 12:36:11 DEBUG:[SERVER] Sniffer starting to port 4081 2023-03-23 12:36:11 DEBUG:[SERVER] Monitoring for server startup on port 4081 2023-03-23 12:36:11 DEBUG:[SERVER] Echo server initializing 2023-03-23 12:36:11 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:36:11 DEBUG:[SERVER] Binding to server address 0.0.0.0:4081 2023-03-23 12:36:11 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:12 DEBUG:[CLIENT] Launching echo 2023-03-23 12:36:12 DEBUG:[CLIENT] Sniffer starting to port 4081 2023-03-23 12:36:12 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-drop-| \/ (ID wongfak4) to port 4081 2023-03-23 12:36:12 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:12 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:36:12 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:36:12 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:36:12 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:36:12 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:36:12 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:4081 [S] 18525: b'checking' 2023-03-23 12:36:12 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/wongfak4.censor_ready 2023-03-23 12:36:12 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:36:12 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [S] 5261: 2023-03-23 12:36:12 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [S] 5261: 2023-03-23 12:36:12 DEBUG:[CLIENT] TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [S] 5261: 2023-03-23 12:36:12 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [S] 5261: 2023-03-23 12:36:12 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [S] 5261: 2023-03-23 12:36:12 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [SA] 13429: 2023-03-23 12:36:12 DEBUG:[SERVER] TCP 172.17.0.3:50194 --> 172.17.0.4:4081 [S] 5260: 2023-03-23 12:36:12 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [SA] 13429: 2023-03-23 12:36:12 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:50194 [SA] 22616: 2023-03-23 12:36:12 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [SA] 13429: 2023-03-23 12:36:12 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [SA] 13429: 2023-03-23 12:36:12 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [A] 24518: 2023-03-23 12:36:12 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [A] 24518: 2023-03-23 12:36:12 DEBUG:[CLIENT] TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [A] 24518: 2023-03-23 12:36:12 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [A] 24518: 2023-03-23 12:36:12 DEBUG:[SERVER] TCP 172.17.0.3:50194 --> 172.17.0.4:4081 [A] 24517: 2023-03-23 12:36:12 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [PA] 50195: b'facebook' 2023-03-23 12:36:12 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:12 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:13 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [PA] 49974: b'facebook' 2023-03-23 12:36:13 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:13 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:13 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [PA] 49757: b'facebook' 2023-03-23 12:36:13 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:13 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:13 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [PA] 49301: b'facebook' 2023-03-23 12:36:13 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:13 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:14 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [PA] 48388: b'facebook' 2023-03-23 12:36:14 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:14 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:16 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [PA] 46646: b'facebook' 2023-03-23 12:36:16 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:16 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:17 DEBUG:[SERVER] Server: Client quit. 2023-03-23 12:36:17 DEBUG:[SERVER] Server exiting 2023-03-23 12:36:17 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [FA] 19487: 2023-03-23 12:36:17 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [FA] 19487: 2023-03-23 12:36:17 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:50194 [FA] 22608: 2023-03-23 12:36:17 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [FA] 19487: 2023-03-23 12:36:17 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [FA] 19487: 2023-03-23 12:36:17 DEBUG:[CLIENT] Data recieved: 2023-03-23 12:36:17 DEBUG:[CLIENT] Data recieved: 2023-03-23 12:36:17 DEBUG:[CLIENT] Data recieved: 2023-03-23 12:36:17 DEBUG:[CLIENT] Data recieved: 2023-03-23 12:36:17 DEBUG:[CLIENT] Data recieved: 2023-03-23 12:36:17 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [FPA] 51663: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:17 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 12:36:17 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [FPA] 51663: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:17 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:36:17 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:36:17 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:36:17 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:36:17 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:36:17 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:36:17 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [FPA] 51663: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:17 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [FPA] 51663: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:17 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [R] 14895: 2023-03-23 12:36:17 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [R] 14895: 2023-03-23 12:36:17 DEBUG:[SERVER] TCP 172.17.0.3:50194 --> 172.17.0.4:4081 [FPA] 51662: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:17 DEBUG:[CLIENT] TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [FPA] 51663: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:17 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:50194 [R] 14894: 2023-03-23 12:36:17 DEBUG:[CLIENT] TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [R] 14895: 2023-03-23 12:36:19 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:19 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:36:19 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:36:19 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 4081 -j NFQUEUE --queue-num 2 2023-03-23 12:36:19 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 4081 -j NFQUEUE --queue-num 1 2023-03-23 12:36:19 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:36:19 DEBUG:[CLIENT] Fitness: -400 2023-03-23 12:36:20 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [FPA] 9615: b'facebookfacebookfacebookfacebookfacebook' 2023-03-23 12:36:20 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:50194 --> 172.17.0.4:4081 [FPA] 9615: b'facebookfacebookfacebookfacebookfacebook' 2023-03-23 12:36:20 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [R] None: 2023-03-23 12:36:20 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [R] None: 2023-03-23 12:36:20 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [R] None: 2023-03-23 12:36:20 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [R] None: 2023-03-23 12:36:20 DEBUG:[CENSOR] TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [R] None: 2023-03-23 12:36:20 DEBUG:[SERVER] TCP 172.17.0.3:50194 --> 172.17.0.4:4081 [FPA] 9614: b'facebookfacebookfacebookfacebookfacebook' 2023-03-23 12:36:20 DEBUG:[SERVER] TCP 172.17.0.4:4081 --> 172.17.0.3:50194 [R] 14894: 2023-03-23 12:36:20 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [R] 14895: 2023-03-23 12:36:20 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:4081 --> 172.17.0.2:50194 [R] 14895: 2023-03-23 12:36:20 DEBUG:[SERVER] Server for wongfak4 shutting down. 2023-03-23 12:36:20 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:36:20 DEBUG:[SERVER] Server wongfak4 stopped. 2023-03-23 12:36:20 INFO:[wongfak4] Fitness -400.0: [TCP:flags:PA]-drop-| \/
Failed tests/test_evaluator.py::test_evaluator_censor_workers 27.02
logger = <Logger ga_trials/2023-03-23_12:30:10 (INFO)>

def test_evaluator_censor_workers(logger):
"""
Tests http plugin client.
"""
cmd = [
"--test-type", "http",
"--port", "80",
"--censor", "censor2",
"--workers", "2",
"--log", actions.utils.CONSOLE_LOG_LEVEL,
"--no-skip-empty",
"--bad-word", "facebook",
"--output-directory", actions.utils.RUN_DIRECTORY
]
try:
tester = evaluator.Evaluator(cmd, logger)
population = [
"\/ [UDP:dport:100]-drop-|", # strategy with an unused action tree
"\/",
"[TCP:flags:PA]-sleep{1}-|",
"[TCP:flags:PA]-drop-|", # strategy that will break TCP connection
"\/ [TCP:flags:R]-drop-|"
]
population = [actions.utils.parse(ind, logger) for ind in population]
inds = tester.evaluate(population)
assert len(inds) == 5
assert inds[0].fitness == -370 # -10 for unused
assert inds[1].fitness == -360
assert inds[2].fitness == -360
assert inds[3].fitness == -480
> assert inds[4].fitness == 399
E assert -480.0 == 399
E + where -480.0 = <actions.strategy.Strategy object at 0x7f60d606bf10>.fitness

tests/test_evaluator.py:311: AssertionError
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Test shutting down any lingering containers.
------------------------------Captured stderr call------------------------------
/usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:42 DEBUG:[CENSOR] Censor created to port 3315 on queue 817 2023-03-23 12:38:42 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:38:42 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:38:42 DEBUG:[CENSOR] Censor binding 2023-03-23 12:38:42 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:42 DEBUG:[SERVER] Launching http server 2023-03-23 12:38:42 DEBUG:[SERVER] Sniffer starting to port 3315 2023-03-23 12:38:42 DEBUG:[SERVER] Monitoring for server startup on port 3315 2023-03-23 12:38:42 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:38:42 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:44 DEBUG:[SERVER] Launching http server 2023-03-23 12:38:44 DEBUG:[SERVER] Sniffer starting to port 58204 2023-03-23 12:38:44 DEBUG:[SERVER] Monitoring for server startup on port 58204 2023-03-23 12:38:44 DEBUG:[SERVER] Waiting for server port binding /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:44 DEBUG:[CLIENT] Launching http 2023-03-23 12:38:44 DEBUG:[CLIENT] Sniffer starting to port 3315 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:44 DEBUG:[CENSOR] Censor created to port 58204 on queue 7 2023-03-23 12:38:44 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:38:44 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:38:44 DEBUG:[CENSOR] Censor binding 2023-03-23 12:38:44 DEBUG:[CENSOR] Censor bound 2023-03-23 12:38:44 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID o9hfjiig) to port 3315 2023-03-23 12:38:44 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:44 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 3315 -j NFQUEUE --queue-num 2 2023-03-23 12:38:44 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 3315 -j NFQUEUE --queue-num 1 2023-03-23 12:38:44 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 3315 -j NFQUEUE --queue-num 2 2023-03-23 12:38:44 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 3315 -j NFQUEUE --queue-num 1 2023-03-23 12:38:44 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:38:44 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/o9hfjiig.censor_ready 2023-03-23 12:38:44 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:3315 [S] 19291: b'checking' 2023-03-23 12:38:44 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:38:44 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [S] 16910: 2023-03-23 12:38:44 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [S] 16910: 2023-03-23 12:38:44 DEBUG:[CLIENT] TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [S] 16910: 2023-03-23 12:38:44 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [S] 16910: 2023-03-23 12:38:44 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [S] 16910: 2023-03-23 12:38:44 DEBUG:[SERVER] TCP 172.17.0.3:40164 --> 172.17.0.4:3315 [S] 16909: 2023-03-23 12:38:44 DEBUG:[SERVER] TCP 172.17.0.4:3315 --> 172.17.0.3:40164 [SA] 22616: 2023-03-23 12:38:44 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [SA] 32727: 2023-03-23 12:38:44 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [SA] 32727: 2023-03-23 12:38:44 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [SA] 32727: 2023-03-23 12:38:44 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [A] 43814: 2023-03-23 12:38:44 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [A] 43814: 2023-03-23 12:38:44 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [SA] 32727: 2023-03-23 12:38:44 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [A] 43814: 2023-03-23 12:38:44 DEBUG:[SERVER] TCP 172.17.0.3:40164 --> 172.17.0.4:3315 [A] 43813: 2023-03-23 12:38:44 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [PA] 9085: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:44 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [PA] 9085: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:44 DEBUG:[CLIENT] TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [A] 43814: 2023-03-23 12:38:44 DEBUG:[CLIENT] TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [PA] 9085: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:44 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [PA] 9085: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:44 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:40164 --> 172.17.0.4:3315 [PA] 9085: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:44 DEBUG:[CENSOR] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [R] None: 2023-03-23 12:38:44 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [R] 37639: 2023-03-23 12:38:44 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [R] 37639: 2023-03-23 12:38:44 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:38:44 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:38:44 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:38:44 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:38:44 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:38:44 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:38:44 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:38:44 DEBUG:[SERVER] Server ready. 2023-03-23 12:38:44 DEBUG:[CENSOR] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [R] None: 2023-03-23 12:38:44 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [R] 37639: 2023-03-23 12:38:44 DEBUG:[CENSOR] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [R] None: 2023-03-23 12:38:44 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [R] 37639: 2023-03-23 12:38:44 DEBUG:[CENSOR] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [R] None: 2023-03-23 12:38:44 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [R] 37639: 2023-03-23 12:38:44 DEBUG:[CENSOR] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [R] None: 2023-03-23 12:38:44 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [R] 37639: 2023-03-23 12:38:44 DEBUG:[SERVER] TCP 172.17.0.3:40164 --> 172.17.0.4:3315 [PA] 9084: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:44 DEBUG:[SERVER] TCP 172.17.0.4:3315 --> 172.17.0.3:40164 [A] 22608: 2023-03-23 12:38:44 DEBUG:[SERVER] TCP 172.17.0.4:3315 --> 172.17.0.3:40164 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:44 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [A] 43407: 2023-03-23 12:38:44 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [A] 43407: 2023-03-23 12:38:44 DEBUG:[SERVER] TCP 172.17.0.4:3315 --> 172.17.0.3:40164 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:44 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [PA] 50017: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:44 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [PA] 50017: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:44 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [FPA] 36173: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:44 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [A] 43407: 2023-03-23 12:38:44 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [FPA] 36173: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:45 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [PA] 50017: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:45 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [FPA] 36173: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [FPA] 36131: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:45 DEBUG:[SERVER] TCP 172.17.0.4:3315 --> 172.17.0.3:40164 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:45 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [FPA] 36131: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:45 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [FPA] 36131: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [PA] 49743: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:45 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [PA] 49743: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:45 DEBUG:[SERVER] TCP 172.17.0.4:3315 --> 172.17.0.3:40164 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:45 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [PA] 49743: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:45 DEBUG:[SERVER] TCP 172.17.0.4:3315 --> 172.17.0.3:40164 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [PA] 49297: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:45 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [PA] 49297: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:45 DEBUG:[CLIENT] TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [PA] 49297: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:45 DEBUG:[CLIENT] Launching http 2023-03-23 12:38:45 DEBUG:[CLIENT] Sniffer starting to port 58204 2023-03-23 12:38:46 DEBUG:[ENGINE] Engine created with strategy \/ (ID ld99dlyu) to port 58204 2023-03-23 12:38:46 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:46 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 58204 -j NFQUEUE --queue-num 2 2023-03-23 12:38:46 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 58204 -j NFQUEUE --queue-num 1 2023-03-23 12:38:46 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 58204 -j NFQUEUE --queue-num 2 2023-03-23 12:38:46 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 58204 -j NFQUEUE --queue-num 1 2023-03-23 12:38:46 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:38:46 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/ld99dlyu.censor_ready 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.5:2222 --> 172.17.0.7:58204 [S] 29931: b'checking' 2023-03-23 12:38:46 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:38:46 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [S] 20025: 2023-03-23 12:38:46 DEBUG:[ENGINE] Sending packet TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [S] 20025: 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [S] 20025: 2023-03-23 12:38:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [S] 20025: 2023-03-23 12:38:46 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [S] 20025: 2023-03-23 12:38:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [SA] 26115: 2023-03-23 12:38:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [SA] 26115: 2023-03-23 12:38:46 DEBUG:[SERVER] TCP 172.17.0.6:45390 --> 172.17.0.7:58204 [S] 20024: 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [SA] 26115: 2023-03-23 12:38:46 DEBUG:[ENGINE] Received packet: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [SA] 26115: 2023-03-23 12:38:46 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [A] 37200: 2023-03-23 12:38:46 DEBUG:[ENGINE] Sending packet TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [A] 37200: 2023-03-23 12:38:46 DEBUG:[SERVER] TCP 172.17.0.7:58204 --> 172.17.0.6:45390 [SA] 22622: 2023-03-23 12:38:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [A] 37200: 2023-03-23 12:38:46 DEBUG:[SERVER] TCP 172.17.0.6:45390 --> 172.17.0.7:58204 [A] 37199: 2023-03-23 12:38:46 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [PA] 2472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:46 DEBUG:[ENGINE] Sending packet TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [PA] 2472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [PA] 2472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:46 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [PA] 2472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:46 DEBUG:[CENSOR] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [R] None: 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [A] 37200: 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [PA] 2472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:46 DEBUG:[ENGINE] Received packet: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [R] 27258: 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [R] 27258: 2023-03-23 12:38:46 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:38:46 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:38:46 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:38:46 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:38:46 DEBUG:[CENSOR] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [R] None: 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [R] 27258: 2023-03-23 12:38:46 DEBUG:[CENSOR] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [R] None: 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [R] 27258: 2023-03-23 12:38:46 DEBUG:[CENSOR] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [R] None: 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [R] 27258: 2023-03-23 12:38:46 DEBUG:[CENSOR] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [R] None: 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [R] 27258: 2023-03-23 12:38:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [A] 36812: 2023-03-23 12:38:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [A] 36812: 2023-03-23 12:38:46 DEBUG:[SERVER] TCP 172.17.0.6:45390 --> 172.17.0.7:58204 [PA] 2471: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 43420: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 43420: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [A] 36812: 2023-03-23 12:38:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [FPA] 29579: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [FPA] 29579: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 43420: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [FPA] 29579: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:46 DEBUG:[SERVER] TCP 172.17.0.7:58204 --> 172.17.0.6:45390 [FPA] 22933: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [FPA] 29536: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [FPA] 29536: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [FPA] 29536: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:46 DEBUG:[SERVER] TCP 172.17.0.4:3315 --> 172.17.0.3:40164 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [PA] 48401: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3315 --> 172.17.0.2:40164 [PA] 48401: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 43157: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 43157: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:46 DEBUG:[SERVER] TCP 172.17.0.7:58204 --> 172.17.0.6:45390 [PA] 22769: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:46 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 43157: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:46 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:46 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 3315 -j NFQUEUE --queue-num 2 2023-03-23 12:38:46 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 3315 -j NFQUEUE --queue-num 1 2023-03-23 12:38:46 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 3315 -j NFQUEUE --queue-num 2 2023-03-23 12:38:46 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 3315 -j NFQUEUE --queue-num 1 2023-03-23 12:38:47 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 42691: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:47 DEBUG:[SERVER] TCP 172.17.0.7:58204 --> 172.17.0.6:45390 [PA] 22769: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:47 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 42691: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:47 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:38:47 DEBUG:[CLIENT] Fitness: -370 2023-03-23 12:38:47 DEBUG:[CLIENT] TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 41808: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:47 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 41808: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:47 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 41808: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:47 DEBUG:[SERVER] TCP 172.17.0.7:58204 --> 172.17.0.6:45390 [PA] 22769: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:48 DEBUG:[SERVER] Server for o9hfjiig shutting down. 2023-03-23 12:38:48 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:48 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 58204 -j NFQUEUE --queue-num 2 2023-03-23 12:38:48 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 58204 -j NFQUEUE --queue-num 1 2023-03-23 12:38:48 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 58204 -j NFQUEUE --queue-num 2 2023-03-23 12:38:48 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 58204 -j NFQUEUE --queue-num 1 2023-03-23 12:38:48 DEBUG:[SERVER] TCP 172.17.0.4:3315 --> 172.17.0.3:40164 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:44 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:48 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:38:48 DEBUG:[SERVER] Server o9hfjiig stopped. 2023-03-23 12:38:48 INFO:[o9hfjiig] Fitness -370.0: \/ [UDP:dport:100]-drop-| 2023-03-23 12:38:49 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:38:49 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:38:49 DEBUG:[SERVER] TCP 172.17.0.7:58204 --> 172.17.0.6:45390 [PA] 22769: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:49 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 40045: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:49 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.7:58204 --> 172.17.0.5:45390 [PA] 40045: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:46 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:49 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.5:45390 --> 172.17.0.7:58204 [R] 21899: 2023-03-23 12:38:49 DEBUG:[SERVER] TCP 172.17.0.6:45390 --> 172.17.0.7:58204 [R] 21898: 2023-03-23 12:38:49 DEBUG:[SERVER] Server for ld99dlyu shutting down. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:50 DEBUG:[SERVER] Launching http server 2023-03-23 12:38:50 DEBUG:[SERVER] Sniffer starting to port 42266 2023-03-23 12:38:50 DEBUG:[SERVER] Monitoring for server startup on port 42266 2023-03-23 12:38:50 DEBUG:[SERVER] Waiting for server port binding /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:50 DEBUG:[CENSOR] Censor created to port 42266 on queue 259 2023-03-23 12:38:50 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:38:50 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:38:50 DEBUG:[CENSOR] Censor binding 2023-03-23 12:38:50 DEBUG:[CENSOR] Censor bound 2023-03-23 12:38:50 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:38:50 DEBUG:[SERVER] Server ld99dlyu stopped. 2023-03-23 12:38:50 INFO:[ld99dlyu] Fitness -360.0: \/ 2023-03-23 12:38:50 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:52 DEBUG:[CENSOR] Censor created to port 52891 on queue 894 2023-03-23 12:38:52 DEBUG:[CENSOR] Censor initializing. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:52 DEBUG:[SERVER] Launching http server 2023-03-23 12:38:52 DEBUG:[SERVER] Sniffer starting to port 52891 2023-03-23 12:38:52 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:38:52 DEBUG:[CENSOR] Censor binding 2023-03-23 12:38:52 DEBUG:[CENSOR] Censor bound 2023-03-23 12:38:52 DEBUG:[SERVER] Monitoring for server startup on port 52891 2023-03-23 12:38:52 DEBUG:[SERVER] Waiting for server port binding /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:52 DEBUG:[CLIENT] Launching http 2023-03-23 12:38:52 DEBUG:[CLIENT] Sniffer starting to port 42266 2023-03-23 12:38:52 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-sleep{1}-| \/ (ID u4seq6oj) to port 42266 2023-03-23 12:38:52 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:52 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 42266 -j NFQUEUE --queue-num 2 2023-03-23 12:38:52 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 42266 -j NFQUEUE --queue-num 1 2023-03-23 12:38:52 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 42266 -j NFQUEUE --queue-num 2 2023-03-23 12:38:52 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 42266 -j NFQUEUE --queue-num 1 2023-03-23 12:38:52 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:38:52 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:42266 [S] 45875: b'checking' 2023-03-23 12:38:52 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/u4seq6oj.censor_ready 2023-03-23 12:38:52 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:38:52 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [S] 51138: 2023-03-23 12:38:52 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [S] 51138: 2023-03-23 12:38:52 DEBUG:[CLIENT] TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [S] 51138: 2023-03-23 12:38:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [S] 51138: 2023-03-23 12:38:52 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [S] 51138: 2023-03-23 12:38:52 DEBUG:[SERVER] TCP 172.17.0.3:52898 --> 172.17.0.4:42266 [S] 51137: 2023-03-23 12:38:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [SA] 24219: 2023-03-23 12:38:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [SA] 24219: 2023-03-23 12:38:52 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [SA] 24219: 2023-03-23 12:38:52 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [SA] 22616: 2023-03-23 12:38:52 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [A] 35308: 2023-03-23 12:38:52 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [A] 35308: 2023-03-23 12:38:52 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [SA] 24219: 2023-03-23 12:38:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [A] 35308: 2023-03-23 12:38:52 DEBUG:[CLIENT] TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [A] 35308: 2023-03-23 12:38:52 DEBUG:[SERVER] TCP 172.17.0.3:52898 --> 172.17.0.4:42266 [A] 35307: 2023-03-23 12:38:52 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 580: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:52 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:38:52 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:38:52 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:38:52 DEBUG:[SERVER] Server ready. 2023-03-23 12:38:53 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 351: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:53 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:38:53 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:38:53 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:38:53 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 134: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:53 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:38:53 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:38:53 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:38:53 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 65221: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:53 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:38:53 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:38:53 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:38:53 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 580: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:53 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 580: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:53 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 580: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:53 DEBUG:[CENSOR] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [R] None: 2023-03-23 12:38:53 DEBUG:[CLIENT] TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 580: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:53 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [R] 45348: 2023-03-23 12:38:53 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [R] 45348: 2023-03-23 12:38:53 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:38:53 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:38:53 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:38:53 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:38:53 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:38:53 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:38:53 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:38:53 DEBUG:[CENSOR] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [R] None: 2023-03-23 12:38:53 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [R] 45348: 2023-03-23 12:38:53 DEBUG:[CENSOR] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [R] None: 2023-03-23 12:38:53 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [R] 45348: 2023-03-23 12:38:54 DEBUG:[CENSOR] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [R] None: 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [R] 45348: 2023-03-23 12:38:54 DEBUG:[CENSOR] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [R] None: 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [R] 45348: 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.3:52898 --> 172.17.0.4:42266 [PA] 579: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [A] 22608: 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 33923: 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 33923: 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 33923: 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 40277: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 40277: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [FPA] 26690: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 40277: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [FPA] 26690: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:54 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 351: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [FPA] 26690: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 351: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 351: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.3:52898 --> 172.17.0.4:42266 [PA] 350: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 59824: 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [A] 22620: 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 351: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 59824: 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 59824: 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [FPA] 26421: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [FPA] 26421: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [FPA] 26421: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:38:54 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 134: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 134: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 134: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 134: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.3:52898 --> 172.17.0.4:42266 [PA] 133: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 59390: 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [A] 22620: 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 59390: 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 59390: /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:54 DEBUG:[CLIENT] Launching http 2023-03-23 12:38:54 DEBUG:[CLIENT] Sniffer starting to port 52891 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 39567: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 39567: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 39567: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-drop-| \/ (ID sh7sf581) to port 52891 2023-03-23 12:38:54 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:54 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 52891 -j NFQUEUE --queue-num 2 2023-03-23 12:38:54 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 52891 -j NFQUEUE --queue-num 1 2023-03-23 12:38:54 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 52891 -j NFQUEUE --queue-num 2 2023-03-23 12:38:54 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 52891 -j NFQUEUE --queue-num 1 2023-03-23 12:38:54 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.5:2222 --> 172.17.0.7:52891 [S] 35244: b'checking' 2023-03-23 12:38:54 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/sh7sf581.censor_ready 2023-03-23 12:38:54 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:38:54 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [S] 42036: 2023-03-23 12:38:54 DEBUG:[ENGINE] Sending packet TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [S] 42036: 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [S] 42036: 2023-03-23 12:38:54 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [S] 42036: 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [S] 42036: 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.6:44010 --> 172.17.0.7:52891 [S] 42035: 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.7:52891 --> 172.17.0.5:44010 [SA] 1749: 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.7:52891 --> 172.17.0.5:44010 [SA] 1749: 2023-03-23 12:38:54 DEBUG:[ENGINE] Received packet: TCP 172.17.0.7:52891 --> 172.17.0.5:44010 [SA] 1749: 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.7:52891 --> 172.17.0.6:44010 [SA] 22622: 2023-03-23 12:38:54 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [A] 12838: 2023-03-23 12:38:54 DEBUG:[ENGINE] Sending packet TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [A] 12838: 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.7:52891 --> 172.17.0.5:44010 [SA] 1749: 2023-03-23 12:38:54 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [PA] 43648: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [A] 12838: 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.6:44010 --> 172.17.0.7:52891 [A] 12837: 2023-03-23 12:38:54 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [A] 12838: 2023-03-23 12:38:54 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:38:54 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 65221: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 65221: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 65221: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:52898 --> 172.17.0.4:42266 [PA] 65221: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 58494: 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 58494: 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.3:52898 --> 172.17.0.4:42266 [PA] 65220: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [A] 22620: 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [A] 58494: 2023-03-23 12:38:54 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 38663: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 38663: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 38663: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:54 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [PA] 43429: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:54 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:38:54 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:38:55 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [PA] 43210: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:55 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:38:55 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:38:55 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [PA] 42750: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:55 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:38:55 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:38:55 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 37768: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:55 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:55 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 37768: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:55 DEBUG:[CLIENT] TCP 172.17.0.4:42266 --> 172.17.0.2:52898 [PA] 37768: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:55 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:55 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 42266 -j NFQUEUE --queue-num 2 2023-03-23 12:38:55 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 42266 -j NFQUEUE --queue-num 1 2023-03-23 12:38:55 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 42266 -j NFQUEUE --queue-num 2 2023-03-23 12:38:55 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 42266 -j NFQUEUE --queue-num 1 2023-03-23 12:38:56 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [PA] 41853: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:38:56 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:38:56 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:38:56 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:38:56 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:38:57 DEBUG:[SERVER] Server for u4seq6oj shutting down. 2023-03-23 12:38:57 DEBUG:[SERVER] TCP 172.17.0.4:42266 --> 172.17.0.3:52898 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:38:54 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:38:57 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:38:57 DEBUG:[SERVER] Server u4seq6oj stopped. 2023-03-23 12:38:57 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [FA] 9688: 2023-03-23 12:38:57 DEBUG:[ENGINE] Sending packet TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [FA] 9688: 2023-03-23 12:38:57 DEBUG:[CLIENT] HTTPConnectionPool(host='172.17.0.7', port=52891): Read timed out. (read timeout=3) 2023-03-23 12:38:57 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:38:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [FA] 9688: 2023-03-23 12:38:57 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [FA] 9688: 2023-03-23 12:38:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.7:52891 --> 172.17.0.5:44010 [A] 53056: 2023-03-23 12:38:57 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.7:52891 --> 172.17.0.5:44010 [A] 53056: 2023-03-23 12:38:57 DEBUG:[SERVER] TCP 172.17.0.6:44010 --> 172.17.0.7:52891 [FA] 9687: 2023-03-23 12:38:57 DEBUG:[SERVER] TCP 172.17.0.7:52891 --> 172.17.0.6:44010 [A] 22626: 2023-03-23 12:38:57 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:38:57 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:38:57 DEBUG:[CLIENT] TCP 172.17.0.5:44010 --> 172.17.0.7:52891 [FA] 9688: 2023-03-23 12:38:57 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:38:57 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:38:57 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:38:57 DEBUG:[CLIENT] TCP 172.17.0.7:52891 --> 172.17.0.5:44010 [A] 53056: 2023-03-23 12:38:57 INFO:[u4seq6oj] Fitness -360.0: [TCP:flags:PA]-sleep{1}-| \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:58 DEBUG:[CENSOR] Censor created to port 21763 on queue 278 2023-03-23 12:38:58 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:38:58 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:38:58 DEBUG:[CENSOR] Censor binding 2023-03-23 12:38:58 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:58 DEBUG:[SERVER] Launching http server 2023-03-23 12:38:58 DEBUG:[SERVER] Sniffer starting to port 21763 2023-03-23 12:38:58 DEBUG:[SERVER] Monitoring for server startup on port 21763 2023-03-23 12:38:58 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:38:59 DEBUG:[SERVER] Server ready. 2023-03-23 12:38:59 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:59 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 52891 -j NFQUEUE --queue-num 2 2023-03-23 12:38:59 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 52891 -j NFQUEUE --queue-num 1 2023-03-23 12:38:59 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 52891 -j NFQUEUE --queue-num 2 2023-03-23 12:38:59 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 52891 -j NFQUEUE --queue-num 1 2023-03-23 12:39:00 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:39:00 DEBUG:[CLIENT] Fitness: -480 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:39:00 DEBUG:[CLIENT] Launching http 2023-03-23 12:39:00 DEBUG:[CLIENT] Sniffer starting to port 21763 2023-03-23 12:39:00 DEBUG:[SERVER] Server for sh7sf581 shutting down. 2023-03-23 12:39:01 DEBUG:[ENGINE] Engine created with strategy \/ [TCP:flags:R]-drop-| (ID jrqr1mg3) to port 21763 2023-03-23 12:39:01 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:01 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 21763 -j NFQUEUE --queue-num 2 2023-03-23 12:39:01 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 21763 -j NFQUEUE --queue-num 1 2023-03-23 12:39:01 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 21763 -j NFQUEUE --queue-num 2 2023-03-23 12:39:01 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 21763 -j NFQUEUE --queue-num 1 2023-03-23 12:39:01 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:39:01 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:39:01 DEBUG:[SERVER] Server sh7sf581 stopped. 2023-03-23 12:39:01 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/jrqr1mg3.censor_ready 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:21763 [S] 843: b'checking' 2023-03-23 12:39:01 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:39:01 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [S] 22089: 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [S] 22089: 2023-03-23 12:39:01 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [S] 22089: 2023-03-23 12:39:01 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [S] 22089: 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [SA] 5092: 2023-03-23 12:39:01 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [SA] 5092: 2023-03-23 12:39:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [SA] 5092: 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.3:34312 --> 172.17.0.4:21763 [S] 22088: 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.4:21763 --> 172.17.0.3:34312 [SA] 22616: 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [S] 22089: 2023-03-23 12:39:01 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [A] 16170: 2023-03-23 12:39:01 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [A] 16170: 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [A] 16170: 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.3:34312 --> 172.17.0.4:21763 [A] 16169: 2023-03-23 12:39:01 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [PA] 46981: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [PA] 46981: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [PA] 46981: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[CENSOR] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] None: 2023-03-23 12:39:01 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [PA] 46981: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [SA] 5092: 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [A] 16170: 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [PA] 46981: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] 42847: 2023-03-23 12:39:01 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:39:01 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] 42847: 2023-03-23 12:39:01 DEBUG:[CENSOR] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] None: 2023-03-23 12:39:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] 42847: 2023-03-23 12:39:01 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:39:01 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] 42847: 2023-03-23 12:39:01 DEBUG:[CENSOR] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] None: 2023-03-23 12:39:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] 42847: 2023-03-23 12:39:01 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:39:01 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] 42847: 2023-03-23 12:39:01 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [PA] 46747: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [PA] 46747: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[CENSOR] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] None: 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [PA] 46747: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] 42847: 2023-03-23 12:39:01 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:39:01 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] 42847: 2023-03-23 12:39:01 DEBUG:[CENSOR] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] None: 2023-03-23 12:39:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] 42847: 2023-03-23 12:39:01 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:39:01 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [R] 42847: 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.3:34312 --> 172.17.0.4:21763 [PA] 46980: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.4:21763 --> 172.17.0.3:34312 [A] 22608: 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [PA] 46747: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [PA] 46747: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.4:21763 --> 172.17.0.3:34312 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:39:01 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [A] 15671: 2023-03-23 12:39:01 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [A] 15671: 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [PA] 23051: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:39:01 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.4:21763 --> 172.17.0.3:34312 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.3:34312 --> 172.17.0.4:21763 [PA] 46746: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:39:01 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [PA] 23051: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:39:01 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.4:21763 --> 172.17.0.3:34312 [A] 22620: 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [FPA] 8437: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:39:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [A] 15671: 2023-03-23 12:39:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [PA] 23051: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:39:01 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:39:01 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [FPA] 8437: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [A] 15671: 2023-03-23 12:39:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [FPA] 8437: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [A] 52999: 2023-03-23 12:39:01 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [A] 15170: 2023-03-23 12:39:01 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [A] 15170: 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [PA] 23051: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:39:01 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:39:01 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [A] 52999: 2023-03-23 12:39:01 DEBUG:[CLIENT] <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>Directory listing for /?q=facebook</title> </head> <body> <h1>Directory listing for /?q=facebook</h1> <hr> <ul> </ul> <hr> </body> </html> 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [A] 15170: 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.3:34312 --> 172.17.0.4:21763 [A] 15169: 2023-03-23 12:39:01 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [FA] 14843: 2023-03-23 12:39:01 DEBUG:[CLIENT] valid response needed, but not found -> connection broke 2023-03-23 12:39:01 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:39:01 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:39:01 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:39:01 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:39:01 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:39:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [A] 52999: 2023-03-23 12:39:01 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [FA] 14843: 2023-03-23 12:39:01 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [FPA] 8437: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [A] 15170: 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [FA] 14843: 2023-03-23 12:39:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [A] 14797: 2023-03-23 12:39:01 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [A] 14797: 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.3:34312 --> 172.17.0.4:21763 [FA] 14842: 2023-03-23 12:39:01 DEBUG:[SERVER] TCP 172.17.0.4:21763 --> 172.17.0.3:34312 [A] 22608: 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [A] 52999: 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.2:34312 --> 172.17.0.4:21763 [FA] 14843: 2023-03-23 12:39:01 DEBUG:[CLIENT] TCP 172.17.0.4:21763 --> 172.17.0.2:34312 [A] 14797: 2023-03-23 12:39:01 INFO:[sh7sf581] Fitness -480.0: [TCP:flags:PA]-drop-| \/ 2023-03-23 12:39:03 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:03 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 21763 -j NFQUEUE --queue-num 2 2023-03-23 12:39:03 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 21763 -j NFQUEUE --queue-num 1 2023-03-23 12:39:03 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 21763 -j NFQUEUE --queue-num 2 2023-03-23 12:39:03 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 21763 -j NFQUEUE --queue-num 1 2023-03-23 12:39:04 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:39:04 DEBUG:[CLIENT] Fitness: -480 2023-03-23 12:39:04 DEBUG:[SERVER] Server for jrqr1mg3 shutting down. 2023-03-23 12:39:05 INFO:[jrqr1mg3] Fitness -480.0: \/ [TCP:flags:R]-drop-| 2023-03-23 12:39:05 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:39:05 DEBUG:[SERVER] Server jrqr1mg3 stopped. Error response from daemon: No such container: server_0 Error response from daemon: No such container: censor_0 Error response from daemon: No such container: client_0 Error response from daemon: No such container: server_1 Error response from daemon: No such container: censor_1 Error response from daemon: No such container: client_1
Failed tests/test_evaluator.py::test_evaluator_external_client_server_side[dns] 45.94
client_worker = {'cid': '86c59b55', 'id': '86c59b55411bca6fabab1adf2a716a8970f53c39f66a4f9275c8c77b7a312320', 'ip': '0.0.0.0', 'worker': '/tmp/tmpicznwyov/worker.json'}
logger = <Logger ga_trials/2023-03-23_12:30:10 (INFO)>, args = ['--test-type', 'dns', '--port', '53']

@pytest.mark.parametrize("args", [["--test-type", "http", "--port", "80"], ["--test-type", "dns", "--port", "53"]], ids=["http", "dns"])
def test_evaluator_external_client_server_side(client_worker, logger, args):
"""
Tests evaluator server side with external client.
"""
if "http" in args or "--use-tcp" in args:
population = [
"\/ [UDP:dport:100]-drop-|", # strategy with an unused action tree
"\/",
"[TCP:flags:SA]-drop-|" # strategy that will break TCP connection
]
else:
population = [
"\/ [UDP:dport:100]-drop-|", # strategy with an unused action tree
"\/",
"\/ [UDP:dport:53]-drop-|" # strategy that will break query
]

population = [actions.utils.parse(ind, logger) for ind in population]
cmd = [
"--test-type", "http",
"--external-client", client_worker["worker"],
"--server-side",
"--public-ip", get_ip(),
"--timeout", "15",
"--no-canary",
"--log", actions.utils.CONSOLE_LOG_LEVEL,
"--no-skip-empty",
"--output-directory", actions.utils.RUN_DIRECTORY
]
cmd += args
tester = evaluator.Evaluator(cmd, logger)

inds = tester.evaluate(population)
assert len(inds) == 3
> assert inds[0].fitness == 389
E assert -360.0 == 389
E + where -360.0 = <actions.strategy.Strategy object at 0x7f60d6053d00>.fitness

tests/test_evaluator.py:516: AssertionError
-----------------------------Captured stdout setup------------------------------
Created container 86c59b55 Starting OpenBSD Secure Shell server: sshd.
------------------------------Captured stderr call------------------------------
2023-03-23 12:40:56 DEBUG:[SERVER] Launching dns server 2023-03-23 12:40:56 DEBUG:[SERVER] Sniffer starting to port 53 2023-03-23 12:40:56 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID b4xdyc67) to port 53 2023-03-23 12:40:56 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:40:56 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:40:56 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:40:56 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:40:56 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:40:56 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:40:56 DEBUG:[SERVER] Loading the DNS zones from /vagrant/plugins/dns/zones/ 2023-03-23 12:40:56 DEBUG:[SERVER] Loaded zone: example.com 2023-03-23 12:40:56 DEBUG:[SERVER] Starting the DNS service 2023-03-23 12:40:56 DEBUG:[SERVER] Server ready. 2023-03-23 12:40:56 DEBUG:[ENGINE] Received packet: UDP 172.17.0.2:52075 --> 10.0.2.15:53 17358: facebook.com.:1:1 2023-03-23 12:40:56 DEBUG:[SERVER] No manually configured zone file for this domain; forwarding packet to 1.1.1.1 2023-03-23 12:40:57 DEBUG:[SERVER] UDP 10.0.2.15:5000 --> 1.1.1.1:53 42435: facebook.com.:1:1 2023-03-23 12:40:57 DEBUG:[SERVER] UDP 1.1.1.1:53 --> 10.0.2.15:5000 51907: facebook.com.:1:1 facebook.com.:1:1:55:None:157.240.252.35 2023-03-23 12:40:57 DEBUG:[SERVER] Response from DNS resolver: <DNS id=48383 qr=1 opcode=QUERY aa=0 tc=0 rd=1 ra=1 z=0 ad=0 cd=0 rcode=ok qdcount=1 ancount=1 nscount=0 arcount=0 qd=<DNSQR qname='facebook.com.' qtype=A qclass=IN |> an=<DNSRR rrname='facebook.com.' type=A rclass=IN ttl=55 rdlen=None rdata=157.240.252.35 |> ns=None ar=None |> 2023-03-23 12:40:57 DEBUG:[SERVER] Query - Name: facebook.com. | FLD: facebook.com | Record Type: A | Action: Forwarding 2023-03-23 12:40:57 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:40:59 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:40:59 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:40:59 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:40:59 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:40:59 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:41:07 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:41:07 INFO:[b4xdyc67] Fitness -360.0: \/ [UDP:dport:100]-drop-| 2023-03-23 12:41:07 DEBUG:[SERVER] Launching dns server 2023-03-23 12:41:07 DEBUG:[SERVER] Sniffer starting to port 53 2023-03-23 12:41:07 DEBUG:[ENGINE] Engine created with strategy \/ (ID gwnayzgd) to port 53 2023-03-23 12:41:07 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:41:07 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:41:07 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:41:07 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:41:07 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:41:07 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:41:07 DEBUG:[SERVER] Loading the DNS zones from /vagrant/plugins/dns/zones/ 2023-03-23 12:41:07 DEBUG:[SERVER] Loaded zone: example.com 2023-03-23 12:41:07 DEBUG:[SERVER] Starting the DNS service 2023-03-23 12:41:07 DEBUG:[SERVER] Server ready. 2023-03-23 12:41:08 DEBUG:[ENGINE] Received packet: UDP 172.17.0.2:37585 --> 10.0.2.15:53 11726: facebook.com.:1:1 2023-03-23 12:41:08 DEBUG:[SERVER] No manually configured zone file for this domain; forwarding packet to 1.1.1.1 2023-03-23 12:41:08 DEBUG:[SERVER] UDP 10.0.2.15:5000 --> 1.1.1.1:53 22313: facebook.com.:1:1 2023-03-23 12:41:08 DEBUG:[SERVER] UDP 1.1.1.1:53 --> 10.0.2.15:5000 31796: facebook.com.:1:1 facebook.com.:1:1:44:None:157.240.252.35 2023-03-23 12:41:08 DEBUG:[SERVER] Response from DNS resolver: <DNS id=2970 qr=1 opcode=QUERY aa=0 tc=0 rd=1 ra=1 z=0 ad=0 cd=0 rcode=ok qdcount=1 ancount=1 nscount=0 arcount=0 qd=<DNSQR qname='facebook.com.' qtype=A qclass=IN |> an=<DNSRR rrname='facebook.com.' type=A rclass=IN ttl=44 rdlen=None rdata=157.240.252.35 |> ns=None ar=None |> 2023-03-23 12:41:08 DEBUG:[SERVER] Query - Name: facebook.com. | FLD: facebook.com | Record Type: A | Action: Forwarding 2023-03-23 12:41:09 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:41:11 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:41:11 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:41:11 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:41:11 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:41:11 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:41:19 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:41:19 INFO:[gwnayzgd] Fitness -360.0: \/ 2023-03-23 12:41:19 DEBUG:[SERVER] Launching dns server 2023-03-23 12:41:19 DEBUG:[SERVER] Sniffer starting to port 53 2023-03-23 12:41:19 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:53]-drop-| (ID 7yo2huno) to port 53 2023-03-23 12:41:19 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:41:19 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:41:19 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:41:19 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:41:19 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:41:19 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:41:19 DEBUG:[SERVER] Loading the DNS zones from /vagrant/plugins/dns/zones/ 2023-03-23 12:41:19 DEBUG:[SERVER] Loaded zone: example.com 2023-03-23 12:41:19 DEBUG:[SERVER] Starting the DNS service 2023-03-23 12:41:19 DEBUG:[SERVER] Server ready. 2023-03-23 12:41:20 DEBUG:[ENGINE] Received packet: UDP 172.17.0.2:57278 --> 10.0.2.15:53 22002: facebook.com.:1:1 2023-03-23 12:41:20 DEBUG:[ENGINE] + in action tree triggered: [UDP:dport:53]-drop-| 2023-03-23 12:41:20 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:41:24 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:41:26 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:41:26 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:41:26 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:41:26 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:41:26 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:41:31 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:41:31 INFO:[7yo2huno] Fitness -400.0: \/ [UDP:dport:53]-drop-|
----------------------------Captured stdout teardown----------------------------
Cleaning up container 86c59b55411bca6fabab1adf2a716a8970f53c39f66a4f9275c8c77b7a312320
Failed tests/test_evolve.py::test_eval_only 26.76
logger = <Logger ga_trials/2023-03-23_12:30:10 (ERROR)>

def test_eval_only(logger):
"""
Tests eval-only.
"""
cmd = [
"--test-type", "http",
"--censor", "censor2",
"--server", "http://facebook.com",
"--log", actions.utils.CONSOLE_LOG_LEVEL,
"--no-skip-empty",
"--bad-word", "facebook",
"--output-directory", actions.utils.RUN_DIRECTORY
]
tester = evaluator.Evaluator(cmd, logger)

strat = "\/"
success_rate = evolve.eval_only(logger, strat, tester, runs=1)
assert success_rate == 0
with tempfile.NamedTemporaryFile() as f:
f.write(str(strat).encode('utf-8'))
f.flush()
success_rate = evolve.eval_only(logger, f.name, tester, runs=1)
assert success_rate == 0

with tempfile.NamedTemporaryFile() as f:
# If the file is empty, we should just return None
assert not evolve.eval_only(logger, f.name, tester, runs=1)

# Eval only with two successful strategies that are in a file
strat = "\/ [TCP:flags:R]-drop-|"
with tempfile.NamedTemporaryFile() as f:
f.write(str(strat).encode('utf-8'))
f.write(str(strat).encode('utf-8'))
f.flush()
success_rate = evolve.eval_only(logger, f.name, tester, runs=1)
> assert success_rate == 1
E assert 0.0 == 1

tests/test_evolve.py:300: AssertionError
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
/usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:53:48 DEBUG:[SERVER] Launching http server 2023-03-23 12:53:48 DEBUG:[SERVER] Sniffer starting to port 3272 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:53:48 DEBUG:[CENSOR] Censor created to port 3272 on queue 298 2023-03-23 12:53:48 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:53:48 DEBUG:[SERVER] Monitoring for server startup on port 3272 2023-03-23 12:53:48 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:53:48 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:53:48 DEBUG:[CENSOR] Censor binding 2023-03-23 12:53:48 DEBUG:[CENSOR] Censor bound 2023-03-23 12:53:48 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:53:49 DEBUG:[CLIENT] Launching http 2023-03-23 12:53:49 DEBUG:[CLIENT] Sniffer starting to port 3272 2023-03-23 12:53:49 DEBUG:[ENGINE] Engine created with strategy \/ (ID tta6hgh6) to port 3272 2023-03-23 12:53:49 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:53:49 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 3272 -j NFQUEUE --queue-num 2 2023-03-23 12:53:49 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 3272 -j NFQUEUE --queue-num 1 2023-03-23 12:53:49 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 3272 -j NFQUEUE --queue-num 2 2023-03-23 12:53:49 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 3272 -j NFQUEUE --queue-num 1 2023-03-23 12:53:49 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:53:49 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:3272 [S] 19334: b'checking' 2023-03-23 12:53:49 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/tta6hgh6.censor_ready 2023-03-23 12:53:49 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:53:49 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [S] 34117: 2023-03-23 12:53:49 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [S] 34117: 2023-03-23 12:53:49 DEBUG:[CLIENT] TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [S] 34117: 2023-03-23 12:53:49 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [S] 34117: 2023-03-23 12:53:49 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [S] 34117: 2023-03-23 12:53:49 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [SA] 61693: 2023-03-23 12:53:49 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [SA] 61693: 2023-03-23 12:53:49 DEBUG:[SERVER] TCP 172.17.0.3:39424 --> 172.17.0.4:3272 [S] 34116: 2023-03-23 12:53:49 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [SA] 61693: 2023-03-23 12:53:49 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [A] 7249: 2023-03-23 12:53:49 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [SA] 61693: 2023-03-23 12:53:49 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [A] 7249: 2023-03-23 12:53:49 DEBUG:[SERVER] TCP 172.17.0.4:3272 --> 172.17.0.3:39424 [SA] 22616: 2023-03-23 12:53:49 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [A] 7249: 2023-03-23 12:53:49 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [PA] 38058: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:49 DEBUG:[CLIENT] TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [A] 7249: 2023-03-23 12:53:49 DEBUG:[SERVER] TCP 172.17.0.3:39424 --> 172.17.0.4:3272 [A] 7248: 2023-03-23 12:53:49 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [PA] 38058: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:49 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [PA] 38058: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:49 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [PA] 38058: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:49 DEBUG:[CENSOR] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [R] None: 2023-03-23 12:53:49 DEBUG:[CLIENT] TCP 172.17.0.2:39424 --> 172.17.0.4:3272 [PA] 38058: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:49 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [R] 41833: 2023-03-23 12:53:49 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [R] 41833: 2023-03-23 12:53:49 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:53:49 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:53:49 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:53:49 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:53:49 DEBUG:[CENSOR] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [R] None: 2023-03-23 12:53:49 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [R] 41833: 2023-03-23 12:53:49 DEBUG:[CENSOR] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [R] None: 2023-03-23 12:53:49 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [R] 41833: 2023-03-23 12:53:49 DEBUG:[CENSOR] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [R] None: 2023-03-23 12:53:49 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [R] 41833: 2023-03-23 12:53:50 DEBUG:[CENSOR] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [R] None: 2023-03-23 12:53:50 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [R] 41833: 2023-03-23 12:53:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [A] 6893: 2023-03-23 12:53:50 DEBUG:[SERVER] TCP 172.17.0.3:39424 --> 172.17.0.4:3272 [PA] 38057: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [A] 6893: 2023-03-23 12:53:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 14529: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 14529: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [FPA] 65195: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:50 DEBUG:[SERVER] TCP 172.17.0.4:3272 --> 172.17.0.3:39424 [A] 22608: 2023-03-23 12:53:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [FPA] 65195: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:50 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [A] 6893: 2023-03-23 12:53:50 DEBUG:[SERVER] TCP 172.17.0.4:3272 --> 172.17.0.3:39424 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:50 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 14529: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:50 DEBUG:[SERVER] TCP 172.17.0.4:3272 --> 172.17.0.3:39424 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:50 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [FPA] 65195: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [FPA] 65164: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:50 DEBUG:[SERVER] TCP 172.17.0.4:3272 --> 172.17.0.3:39424 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [FPA] 65164: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:50 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [FPA] 65164: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 14281: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:50 DEBUG:[SERVER] TCP 172.17.0.4:3272 --> 172.17.0.3:39424 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 14281: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:50 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 14281: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 13842: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:50 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 13842: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:50 DEBUG:[SERVER] TCP 172.17.0.4:3272 --> 172.17.0.3:39424 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 13842: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:51 DEBUG:[SERVER] TCP 172.17.0.4:3272 --> 172.17.0.3:39424 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 12978: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:51 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 12978: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:51 DEBUG:[CLIENT] TCP 172.17.0.4:3272 --> 172.17.0.2:39424 [PA] 12978: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:51 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:53:51 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 3272 -j NFQUEUE --queue-num 2 2023-03-23 12:53:51 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 3272 -j NFQUEUE --queue-num 1 2023-03-23 12:53:51 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 3272 -j NFQUEUE --queue-num 2 2023-03-23 12:53:51 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 3272 -j NFQUEUE --queue-num 1 2023-03-23 12:53:52 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:53:52 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:53:53 DEBUG:[SERVER] Server for tta6hgh6 shutting down. 2023-03-23 12:53:53 DEBUG:[SERVER] TCP 172.17.0.4:3272 --> 172.17.0.3:39424 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:53 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:53:53 DEBUG:[SERVER] Server tta6hgh6 stopped. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:53:57 DEBUG:[CENSOR] Censor created to port 18322 on queue 264 2023-03-23 12:53:57 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:53:57 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:53:57 DEBUG:[CENSOR] Censor binding 2023-03-23 12:53:57 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:53:57 DEBUG:[SERVER] Launching http server 2023-03-23 12:53:57 DEBUG:[SERVER] Sniffer starting to port 18322 2023-03-23 12:53:57 DEBUG:[SERVER] Monitoring for server startup on port 18322 2023-03-23 12:53:57 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:53:57 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:53:59 DEBUG:[CLIENT] Launching http 2023-03-23 12:53:59 DEBUG:[CLIENT] Sniffer starting to port 18322 2023-03-23 12:53:59 DEBUG:[ENGINE] Engine created with strategy \/ (ID o3k8kbf3) to port 18322 2023-03-23 12:53:59 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:53:59 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 18322 -j NFQUEUE --queue-num 2 2023-03-23 12:53:59 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 18322 -j NFQUEUE --queue-num 1 2023-03-23 12:53:59 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 18322 -j NFQUEUE --queue-num 2 2023-03-23 12:53:59 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 18322 -j NFQUEUE --queue-num 1 2023-03-23 12:53:59 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:18322 [S] 4284: b'checking' 2023-03-23 12:53:59 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/o3k8kbf3.censor_ready 2023-03-23 12:53:59 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:53:59 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [S] 53972: 2023-03-23 12:53:59 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [S] 53972: 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [S] 53972: 2023-03-23 12:53:59 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [S] 53972: 2023-03-23 12:53:59 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [S] 53972: 2023-03-23 12:53:59 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [SA] 8769: 2023-03-23 12:53:59 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [SA] 8769: 2023-03-23 12:53:59 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [SA] 8769: 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [SA] 8769: 2023-03-23 12:53:59 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [A] 19861: 2023-03-23 12:53:59 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [A] 19861: 2023-03-23 12:53:59 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [A] 19861: 2023-03-23 12:53:59 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [PA] 50672: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:59 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [PA] 50672: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:59 DEBUG:[SERVER] TCP 172.17.0.3:44188 --> 172.17.0.4:18322 [A] 19860: 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [A] 19861: 2023-03-23 12:53:59 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [PA] 50672: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:59 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [PA] 50672: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:59 DEBUG:[CENSOR] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [R] None: 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.2:44188 --> 172.17.0.4:18322 [PA] 50672: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:59 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [R] 7646: 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [R] 7646: 2023-03-23 12:53:59 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:53:59 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:53:59 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:53:59 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:53:59 DEBUG:[CENSOR] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [R] None: 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [R] 7646: 2023-03-23 12:53:59 DEBUG:[CENSOR] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [R] None: 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [R] 7646: 2023-03-23 12:53:59 DEBUG:[CENSOR] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [R] None: 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [R] 7646: 2023-03-23 12:53:59 DEBUG:[CENSOR] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [R] None: 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [R] 7646: 2023-03-23 12:53:59 DEBUG:[SERVER] TCP 172.17.0.3:44188 --> 172.17.0.4:18322 [PA] 50671: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:53:59 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [A] 19504: 2023-03-23 12:53:59 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [A] 19504: 2023-03-23 12:53:59 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [PA] 27131: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:59 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [PA] 27131: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:59 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [FPA] 12271: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:59 DEBUG:[SERVER] TCP 172.17.0.4:18322 --> 172.17.0.3:44188 [A] 22608: 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [A] 19504: 2023-03-23 12:53:59 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [FPA] 12271: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [PA] 27131: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:59 DEBUG:[SERVER] TCP 172.17.0.4:18322 --> 172.17.0.3:44188 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [FPA] 12271: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:59 DEBUG:[SERVER] TCP 172.17.0.4:18322 --> 172.17.0.3:44188 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:59 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [FPA] 12240: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:59 DEBUG:[SERVER] TCP 172.17.0.4:18322 --> 172.17.0.3:44188 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:59 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [FPA] 12240: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [FPA] 12240: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:53:59 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [PA] 26876: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:59 DEBUG:[SERVER] TCP 172.17.0.4:18322 --> 172.17.0.3:44188 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:59 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [PA] 26876: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:53:59 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [PA] 26876: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:00 DEBUG:[SERVER] TCP 172.17.0.4:18322 --> 172.17.0.3:44188 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:00 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [PA] 26439: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:00 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [PA] 26439: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:00 DEBUG:[SERVER] TCP 172.17.0.4:18322 --> 172.17.0.3:44188 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:00 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [PA] 25570: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:00 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [PA] 25570: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:00 DEBUG:[CLIENT] TCP 172.17.0.4:18322 --> 172.17.0.2:44188 [PA] 25570: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:01 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:01 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 18322 -j NFQUEUE --queue-num 2 2023-03-23 12:54:01 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 18322 -j NFQUEUE --queue-num 1 2023-03-23 12:54:01 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 18322 -j NFQUEUE --queue-num 2 2023-03-23 12:54:01 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 18322 -j NFQUEUE --queue-num 1 2023-03-23 12:54:02 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:54:02 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:54:02 DEBUG:[SERVER] Server for o3k8kbf3 shutting down. 2023-03-23 12:54:02 DEBUG:[SERVER] TCP 172.17.0.4:18322 --> 172.17.0.3:44188 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:53:59 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:02 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:54:02 DEBUG:[SERVER] Server o3k8kbf3 stopped. 2023-03-23 12:54:03 ERROR:No strategies found in /tmp/tmpieog5lin /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:06 DEBUG:[CENSOR] Censor created to port 18929 on queue 24 2023-03-23 12:54:06 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:54:06 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:54:06 DEBUG:[CENSOR] Censor binding 2023-03-23 12:54:06 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:06 DEBUG:[SERVER] Launching http server 2023-03-23 12:54:06 DEBUG:[SERVER] Sniffer starting to port 18929 2023-03-23 12:54:06 DEBUG:[SERVER] Monitoring for server startup on port 18929 2023-03-23 12:54:06 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:54:06 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:07 DEBUG:[CLIENT] Launching http 2023-03-23 12:54:07 DEBUG:[CLIENT] Sniffer starting to port 18929 2023-03-23 12:54:07 DEBUG:[ENGINE] Engine created with strategy \/ [TCP:flags:R]-drop-| [TCP:flags:R]-drop-| (ID o5v6kak8) to port 18929 2023-03-23 12:54:07 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:07 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 18929 -j NFQUEUE --queue-num 2 2023-03-23 12:54:07 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 18929 -j NFQUEUE --queue-num 1 2023-03-23 12:54:07 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 18929 -j NFQUEUE --queue-num 2 2023-03-23 12:54:07 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 18929 -j NFQUEUE --queue-num 1 2023-03-23 12:54:07 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:18929 [S] 3677: b'checking' 2023-03-23 12:54:08 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/o5v6kak8.censor_ready 2023-03-23 12:54:08 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:54:08 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [S] 12244: 2023-03-23 12:54:08 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [S] 12244: 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [S] 12244: 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [S] 12244: 2023-03-23 12:54:08 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [S] 12244: 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [SA] 5487: 2023-03-23 12:54:08 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [SA] 5487: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [SA] 5487: 2023-03-23 12:54:08 DEBUG:[SERVER] TCP 172.17.0.3:60550 --> 172.17.0.4:18929 [S] 12243: 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [SA] 5487: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [A] 16580: 2023-03-23 12:54:08 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [A] 16580: 2023-03-23 12:54:08 DEBUG:[SERVER] TCP 172.17.0.4:18929 --> 172.17.0.3:60550 [SA] 22616: 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [A] 16580: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [PA] 47386: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:08 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [PA] 47386: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:08 DEBUG:[SERVER] TCP 172.17.0.3:60550 --> 172.17.0.4:18929 [A] 16579: 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [A] 16580: 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [PA] 47386: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:08 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [PA] 47386: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:08 DEBUG:[CENSOR] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] None: 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [PA] 47386: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] 22119: 2023-03-23 12:54:08 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:54:08 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:54:08 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:54:08 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] 22119: 2023-03-23 12:54:08 DEBUG:[CENSOR] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] None: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] 22119: 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] 22119: 2023-03-23 12:54:08 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:54:08 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [PA] 47170: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:08 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:54:08 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [PA] 47170: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:08 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:54:08 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [PA] 47170: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:08 DEBUG:[CENSOR] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] None: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] 22119: 2023-03-23 12:54:08 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] 22119: 2023-03-23 12:54:08 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:54:08 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:54:08 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:54:08 DEBUG:[CENSOR] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] None: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] 22119: 2023-03-23 12:54:08 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] 22119: 2023-03-23 12:54:08 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:54:08 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:54:08 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:54:08 DEBUG:[CENSOR] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] None: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] 22119: 2023-03-23 12:54:08 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [R] 22119: 2023-03-23 12:54:08 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:54:08 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:54:08 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [PA] 47170: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:08 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [PA] 47170: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 16091: 2023-03-23 12:54:08 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 16091: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 16091: 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [PA] 24743: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:08 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:08 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [PA] 24743: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:08 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 16091: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [PA] 24743: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:08 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [FPA] 8858: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:08 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [FPA] 8858: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 59439: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [FPA] 8858: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:08 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 59439: 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [PA] 24743: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:08 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:08 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [A] 15608: 2023-03-23 12:54:08 DEBUG:[CLIENT] <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>Directory listing for /?q=facebook</title> </head> <body> <h1>Directory listing for /?q=facebook</h1> <hr> <ul> </ul> <hr> </body> </html> 2023-03-23 12:54:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 59439: 2023-03-23 12:54:08 DEBUG:[CLIENT] valid response needed, but not found -> connection broke 2023-03-23 12:54:08 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [A] 15608: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [FA] 15283: 2023-03-23 12:54:08 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [FA] 15283: 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [A] 15608: 2023-03-23 12:54:08 DEBUG:[SERVER] TCP 172.17.0.3:60550 --> 172.17.0.4:18929 [A] 15607: 2023-03-23 12:54:08 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [FA] 15283: 2023-03-23 12:54:08 DEBUG:[SERVER] TCP 172.17.0.3:60550 --> 172.17.0.4:18929 [FA] 15282: 2023-03-23 12:54:08 DEBUG:[SERVER] TCP 172.17.0.4:18929 --> 172.17.0.3:60550 [A] 22608: 2023-03-23 12:54:08 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 15250: 2023-03-23 12:54:08 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:54:08 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 15250: 2023-03-23 12:54:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 15250: 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [FPA] 8858: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:08 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:54:08 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:54:08 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:54:08 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 59439: 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [A] 15608: 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.2:60550 --> 172.17.0.4:18929 [FA] 15283: 2023-03-23 12:54:08 DEBUG:[CLIENT] TCP 172.17.0.4:18929 --> 172.17.0.2:60550 [A] 15250: 2023-03-23 12:54:10 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:10 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 18929 -j NFQUEUE --queue-num 2 2023-03-23 12:54:10 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 18929 -j NFQUEUE --queue-num 1 2023-03-23 12:54:10 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 18929 -j NFQUEUE --queue-num 2 2023-03-23 12:54:10 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 18929 -j NFQUEUE --queue-num 1 2023-03-23 12:54:11 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:54:11 DEBUG:[CLIENT] Fitness: -480 2023-03-23 12:54:11 DEBUG:[SERVER] Server for o5v6kak8 shutting down. 2023-03-23 12:54:11 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:54:11 DEBUG:[SERVER] Server o5v6kak8 stopped.
Failed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor1-echo] 22.67
logger = <Logger ga_trials/2023-03-23_12:30:10 (DEBUG)>
solution = '[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \\/'
censor = 'censor1', test_type = 'echo'

@pytest.mark.parametrize("solution, censor, test_type", get_tests())
def test_library(logger, solution, censor, test_type):
"""
Pulls each solution from the solution library and tests it against
it's corresponding censor to confirm the solution works.
"""
docker_censors = censors.censor_driver.get_censors()
if censor not in docker_censors:
pytest.skip("Censor %s is disabled." % censor)

fitness = common.run_test(logger, solution, censor, test_type, log_on_fail=True)
# If the fitness was less than 0, the strategy failed to beat the censor
if fitness <= 0:
> pytest.fail("Fitness was %d - strategy failed to beat censor." % fitness)
E Failed: Fitness was -410 - strategy failed to beat censor.

tests/test_library.py:37: Failed
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:59:34 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/ 2023-03-23 12:59:34 INFO:Testing censor1 2023-03-23 12:59:51 WARNING:Evaluator: Server did not startup within window 2023-03-23 12:59:55 INFO:[pgkfjaoz] Fitness -410.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/ 2023-03-23 12:59:55 ERROR:client.log: [CLIENT] 2023-03-23 12:59:51,876 Launching echo [CLIENT] 2023-03-23 12:59:51,877 Sniffer starting to port 10964 [CLIENT] 2023-03-23 12:59:52,083 TCP 172.17.0.2:2222 --> 172.17.0.4:10964 [S] 11642: b'checking' [CLIENT] 2023-03-23 12:59:52,112 TCP 172.17.0.2:42508 --> 172.17.0.4:10964 [S] 3572: [CLIENT] 2023-03-23 12:59:52,116 TCP 172.17.0.4:10964 --> 172.17.0.2:42508 [RA] 45197: [CLIENT] 2023-03-23 12:59:52,117 Socket error caught in client echo test. Traceback (most recent call last): File "/code/plugins/echo/client.py", line 73, in run client.connect((server, port)) ConnectionRefusedError: [Errno 111] Connection refused [CLIENT] 2023-03-23 12:59:52,120 Client finished echo test. [CLIENT] 2023-03-23 12:59:52,121 Plugin client has finished. [CLIENT] 2023-03-23 12:59:52,121 Initiating fitness adjustment [CLIENT] 2023-03-23 12:59:52,121 Punishing for unused actions [CLIENT] 2023-03-23 12:59:52,121 - Number of unused actions in out forest: 1 [CLIENT] 2023-03-23 12:59:52,121 - Number of unused actions in in forest: 0 [CLIENT] 2023-03-23 12:59:54,975 Sniffer stopping [CLIENT] 2023-03-23 12:59:54,976 Fitness: -410 2023-03-23 12:59:55 ERROR:engine.log: 2023-03-23 12:59:55 ERROR:censor.log: [CENSOR] 2023-03-23 12:59:36,956 Censor created to port 10964 on queue 418 [CENSOR] 2023-03-23 12:59:36,956 Censor initializing. [CENSOR] 2023-03-23 12:59:36,965 Censor iptables added [CENSOR] 2023-03-23 12:59:36,966 Censor binding [CENSOR] 2023-03-23 12:59:36,966 Censor bound [CENSOR] 2023-03-23 12:59:52,081 Writing ready file to /code/trials/2023-03-23_12:30:10/flags/pgkfjaoz.censor_ready [CENSOR] 2023-03-23 12:59:52,086 Censor ready. [CENSOR] 2023-03-23 12:59:52,111 Inbound packet to censor: TCP 172.17.0.2:42508 --> 172.17.0.4:10964 [S] 3572: [CENSOR] 2023-03-23 12:59:52,112 Synchronizing TCB (801285751) on packet TCP 172.17.0.2:42508 --> 172.17.0.4:10964 [S] 3572: [CENSOR] 2023-03-23 12:59:52,113 Inbound packet to censor: TCP 172.17.0.4:10964 --> 172.17.0.2:42508 [RA] 45197: [CENSOR] 2023-03-23 12:59:52,114 Ignoring packet: TCP 172.17.0.4:10964 --> 172.17.0.2:42508 [RA] 45197: 2023-03-23 12:59:55 ERROR:server.log: [SERVER] 2023-03-23 12:59:36,882 Launching echo server [SERVER] 2023-03-23 12:59:36,882 Sniffer starting to port 10964 [SERVER] 2023-03-23 12:59:36,908 Echo server initializing [SERVER] 2023-03-23 12:59:36,908 Monitoring for server startup on port 10964 [SERVER] 2023-03-23 12:59:36,917 Waiting for server port binding [SERVER] 2023-03-23 12:59:36,917 Binding to server address 0.0.0.0:10964 [SERVER] 2023-03-23 12:59:36,917 Caught exception in echo run Traceback (most recent call last): File "/code/plugins/echo/server.py", line 48, in run control_socket.bind(server_address) OSError: [Errno 98] Address already in use [SERVER] 2023-03-23 12:59:41,924 Waiting for server port binding [SERVER] 2023-03-23 12:59:46,956 Waiting for server port binding [SERVER] 2023-03-23 12:59:51,981 Server never seemed to bind to port [SERVER] 2023-03-23 12:59:52,114 TCP 172.17.0.3:42508 --> 172.17.0.4:10964 [S] 3571: [SERVER] 2023-03-23 12:59:52,117 TCP 172.17.0.4:10964 --> 172.17.0.3:42508 [RA] 45196: [SERVER] 2023-03-23 12:59:55,509 Server for pgkfjaoz shutting down. [SERVER] 2023-03-23 12:59:55,603 Sniffer stopping [SERVER] 2023-03-23 12:59:55,604 Server pgkfjaoz stopped.
Failed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor9-echo] 22.72
logger = <Logger ga_trials/2023-03-23_12:30:10 (DEBUG)>
solution = '[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \\/'
censor = 'censor9', test_type = 'echo'

@pytest.mark.parametrize("solution, censor, test_type", get_tests())
def test_library(logger, solution, censor, test_type):
"""
Pulls each solution from the solution library and tests it against
it's corresponding censor to confirm the solution works.
"""
docker_censors = censors.censor_driver.get_censors()
if censor not in docker_censors:
pytest.skip("Censor %s is disabled." % censor)

fitness = common.run_test(logger, solution, censor, test_type, log_on_fail=True)
# If the fitness was less than 0, the strategy failed to beat the censor
if fitness <= 0:
> pytest.fail("Fitness was %d - strategy failed to beat censor." % fitness)
E Failed: Fitness was -410 - strategy failed to beat censor.

tests/test_library.py:37: Failed
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:00:57 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/ 2023-03-23 13:00:57 INFO:Testing censor9 2023-03-23 13:01:13 WARNING:Evaluator: Server did not startup within window 2023-03-23 13:01:18 INFO:[bybh7s1t] Fitness -410.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/ 2023-03-23 13:01:18 ERROR:client.log: [CLIENT] 2023-03-23 13:01:14,418 Launching echo [CLIENT] 2023-03-23 13:01:14,418 Sniffer starting to port 6438 [CLIENT] 2023-03-23 13:01:14,631 TCP 172.17.0.2:2222 --> 172.17.0.4:6438 [S] 16168: b'checking' [CLIENT] 2023-03-23 13:01:14,661 TCP 172.17.0.2:34716 --> 172.17.0.4:6438 [S] 12845: [CLIENT] 2023-03-23 13:01:14,662 Socket error caught in client echo test. Traceback (most recent call last): File "/code/plugins/echo/client.py", line 73, in run client.connect((server, port)) ConnectionRefusedError: [Errno 111] Connection refused [CLIENT] 2023-03-23 13:01:14,665 TCP 172.17.0.4:6438 --> 172.17.0.2:34716 [RA] 5948: [CLIENT] 2023-03-23 13:01:14,667 Client finished echo test. [CLIENT] 2023-03-23 13:01:14,668 Plugin client has finished. [CLIENT] 2023-03-23 13:01:14,668 Initiating fitness adjustment [CLIENT] 2023-03-23 13:01:14,668 Punishing for unused actions [CLIENT] 2023-03-23 13:01:14,668 - Number of unused actions in out forest: 1 [CLIENT] 2023-03-23 13:01:14,668 - Number of unused actions in in forest: 0 [CLIENT] 2023-03-23 13:01:17,583 Sniffer stopping [CLIENT] 2023-03-23 13:01:17,584 Fitness: -410 2023-03-23 13:01:18 ERROR:engine.log: 2023-03-23 13:01:18 ERROR:censor.log: [CENSOR] 2023-03-23 13:00:59,565 Censor created to port 6438 on queue 836 [CENSOR] 2023-03-23 13:00:59,565 Censor initializing. [CENSOR] 2023-03-23 13:00:59,576 Censor iptables added [CENSOR] 2023-03-23 13:00:59,576 Censor binding [CENSOR] 2023-03-23 13:00:59,577 Censor bound [CENSOR] 2023-03-23 13:01:14,629 Writing ready file to /code/trials/2023-03-23_12:30:10/flags/bybh7s1t.censor_ready [CENSOR] 2023-03-23 13:01:14,633 Censor ready. [CENSOR] 2023-03-23 13:01:14,659 Inbound packet to censor: TCP 172.17.0.2:34716 --> 172.17.0.4:6438 [S] 12845: [CENSOR] 2023-03-23 13:01:14,659 Synchronizing TCB on packet TCP 172.17.0.2:34716 --> 172.17.0.4:6438 [S] 12845: [CENSOR] 2023-03-23 13:01:14,660 Inbound packet to censor: TCP 172.17.0.4:6438 --> 172.17.0.2:34716 [RA] 5948: [CENSOR] 2023-03-23 13:01:14,660 {'src': '172.17.0.2', 'dst': '172.17.0.4', 'sport': 34716, 'dport': 6438, 'seq': 3122849158} [CENSOR] 2023-03-23 13:01:14,660 {'src': '172.17.0.2', 'dst': '172.17.0.4', 'sport': 34716, 'dport': 6438, 'seq': 3122849158} [CENSOR] 2023-03-23 13:01:14,660 TCB does not match packet. 2023-03-23 13:01:18 ERROR:server.log: [SERVER] 2023-03-23 13:00:59,566 Launching echo server [SERVER] 2023-03-23 13:00:59,567 Sniffer starting to port 6438 [SERVER] 2023-03-23 13:00:59,589 Echo server initializing [SERVER] 2023-03-23 13:00:59,589 Monitoring for server startup on port 6438 [SERVER] 2023-03-23 13:00:59,589 Waiting for server port binding [SERVER] 2023-03-23 13:00:59,589 Binding to server address 0.0.0.0:6438 [SERVER] 2023-03-23 13:00:59,590 Caught exception in echo run Traceback (most recent call last): File "/code/plugins/echo/server.py", line 48, in run control_socket.bind(server_address) OSError: [Errno 98] Address already in use [SERVER] 2023-03-23 13:01:04,604 Waiting for server port binding [SERVER] 2023-03-23 13:01:09,623 Waiting for server port binding [SERVER] 2023-03-23 13:01:14,661 TCP 172.17.0.3:34716 --> 172.17.0.4:6438 [S] 12844: [SERVER] 2023-03-23 13:01:14,663 TCP 172.17.0.4:6438 --> 172.17.0.3:34716 [RA] 5947: [SERVER] 2023-03-23 13:01:14,692 Server never seemed to bind to port [SERVER] 2023-03-23 13:01:17,709 Server for bybh7s1t shutting down. [SERVER] 2023-03-23 13:01:18,275 Sniffer stopping [SERVER] 2023-03-23 13:01:18,276 Server bybh7s1t stopped.
Failed tests/test_tree.py::test_pretty_print 0.00
logger = <Logger ga_trials/2023-03-23_12:30:10 (ERROR)>

def test_pretty_print(logger):
"""
Print complex tree, although difficult to test
"""
t = actions.trigger.Trigger("field", "flags", "TCP")
a = actions.tree.ActionTree("out", trigger=t)
tamper = actions.tamper.TamperAction(field="flags", tamper_type="replace", tamper_value="S")
tamper2 = actions.tamper.TamperAction(field="flags", tamper_type="replace", tamper_value="R")
duplicate = actions.duplicate.DuplicateAction()
duplicate2 = actions.duplicate.DuplicateAction()
duplicate3 = actions.duplicate.DuplicateAction()
duplicate4 = actions.duplicate.DuplicateAction()
duplicate5 = actions.duplicate.DuplicateAction()
drop = actions.drop.DropAction()
drop2 = actions.drop.DropAction()
drop3 = actions.drop.DropAction()
drop4 = actions.drop.DropAction()

duplicate.left = duplicate2
duplicate.right = duplicate3
duplicate2.left = tamper
duplicate2.right = drop
duplicate3.left = duplicate4
duplicate3.right = drop2
duplicate4.left = duplicate5
duplicate4.right = drop3
duplicate5.left = drop4
duplicate5.right = tamper2

a.add_action(duplicate)
correct_string = "TCP:flags:0\nduplicate\n├── duplicate\n│ ├── tamper{TCP:flags:replace:S}\n│ │ └── ===> \n│ └── drop\n└── duplicate\n ├── duplicate\n │ ├── duplicate\n │ │ ├── drop\n │ │ └── tamper{TCP:flags:replace:R}\n │ │ └── ===> \n │ └── drop\n └── drop"
assert a.pretty_print() == correct_string
> assert a.pretty_print(visual=True)

tests/test_tree.py:162:
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _
actions/tree.py:552: in pretty_print
DotExporter(newroot).to_picture("tree.png")
/usr/local/lib/python3.9/dist-packages/anytree/exporter/dotexporter.py:272: in to_picture
check_call(cmd)
/usr/lib/python3.9/subprocess.py:368: in check_call
retcode = call(*popenargs, **kwargs)
/usr/lib/python3.9/subprocess.py:349: in call
with Popen(*popenargs, **kwargs) as p:
/usr/lib/python3.9/subprocess.py:951: in __init__
self._execute_child(args, executable, preexec_fn, close_fds,
_ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _ _

self = <Popen: returncode: 255 args: ['dot', '/tmp/tmp7y00nvca', '-T', 'png', '-o',...>
args = ['dot', '/tmp/tmp7y00nvca', '-T', 'png', '-o', 'tree.png'], executable = b'dot', preexec_fn = None
close_fds = True, pass_fds = (), cwd = None, env = None, startupinfo = None, creationflags = 0, shell = False
p2cread = -1, p2cwrite = -1, c2pread = -1, c2pwrite = -1, errread = -1, errwrite = -1, restore_signals = True
gid = None, gids = None, uid = None, umask = -1, start_new_session = False

def _execute_child(self, args, executable, preexec_fn, close_fds,
pass_fds, cwd, env,
startupinfo, creationflags, shell,
p2cread, p2cwrite,
c2pread, c2pwrite,
errread, errwrite,
restore_signals,
gid, gids, uid, umask,
start_new_session):
"""Execute program (POSIX version)"""

if isinstance(args, (str, bytes)):
args = [args]
elif isinstance(args, os.PathLike):
if shell:
raise TypeError('path-like args is not allowed when '
'shell is true')
args = [args]
else:
args = list(args)

if shell:
# On Android the default shell is at '/system/bin/sh'.
unix_shell = ('/system/bin/sh' if
hasattr(sys, 'getandroidapilevel') else '/bin/sh')
args = [unix_shell, "-c"] + args
if executable:
args[0] = executable

if executable is None:
executable = args[0]

sys.audit("subprocess.Popen", executable, args, cwd, env)

if (_USE_POSIX_SPAWN
and os.path.dirname(executable)
and preexec_fn is None
and not close_fds
and not pass_fds
and cwd is None
and (p2cread == -1 or p2cread > 2)
and (c2pwrite == -1 or c2pwrite > 2)
and (errwrite == -1 or errwrite > 2)
and not start_new_session
and gid is None
and gids is None
and uid is None
and umask < 0):
self._posix_spawn(args, executable, env, restore_signals,
p2cread, p2cwrite,
c2pread, c2pwrite,
errread, errwrite)
return

orig_executable = executable

# For transferring possible exec failure from child to parent.
# Data format: "exception name:hex errno:description"
# Pickle is not used; it is complex and involves memory allocation.
errpipe_read, errpipe_write = os.pipe()
# errpipe_write must not be in the standard io 0, 1, or 2 fd range.
low_fds_to_close = []
while errpipe_write < 3:
low_fds_to_close.append(errpipe_write)
errpipe_write = os.dup(errpipe_write)
for low_fd in low_fds_to_close:
os.close(low_fd)
try:
try:
# We must avoid complex work that could involve
# malloc or free in the child process to avoid
# potential deadlocks, thus we do all this here.
# and pass it to fork_exec()

if env is not None:
env_list = []
for k, v in env.items():
k = os.fsencode(k)
if b'=' in k:
raise ValueError("illegal environment variable name")
env_list.append(k + b'=' + os.fsencode(v))
else:
env_list = None # Use execv instead of execve.
executable = os.fsencode(executable)
if os.path.dirname(executable):
executable_list = (executable,)
else:
# This matches the behavior of os._execvpe().
executable_list = tuple(
os.path.join(os.fsencode(dir), executable)
for dir in os.get_exec_path(env))
fds_to_keep = set(pass_fds)
fds_to_keep.add(errpipe_write)
self.pid = _posixsubprocess.fork_exec(
args, executable_list,
close_fds, tuple(sorted(map(int, fds_to_keep))),
cwd, env_list,
p2cread, p2cwrite, c2pread, c2pwrite,
errread, errwrite,
errpipe_read, errpipe_write,
restore_signals, start_new_session,
gid, gids, uid, umask,
preexec_fn)
self._child_created = True
finally:
# be sure the FD is closed no matter what
os.close(errpipe_write)

self._close_pipe_fds(p2cread, p2cwrite,
c2pread, c2pwrite,
errread, errwrite)

# Wait for exec to fail or succeed; possibly raising an
# exception (limited in size)
errpipe_data = bytearray()
while True:
part = os.read(errpipe_read, 50000)
errpipe_data += part
if not part or len(errpipe_data) > 50000:
break
finally:
# be sure the FD is closed no matter what
os.close(errpipe_read)

if errpipe_data:
try:
pid, sts = os.waitpid(self.pid, 0)
if pid == self.pid:
self._handle_exitstatus(sts)
else:
self.returncode = sys.maxsize
except ChildProcessError:
pass

try:
exception_name, hex_errno, err_msg = (
errpipe_data.split(b':', 2))
# The encoding here should match the encoding
# written in by the subprocess implementations
# like _posixsubprocess
err_msg = err_msg.decode()
except ValueError:
exception_name = b'SubprocessError'
hex_errno = b'0'
err_msg = 'Bad exception data from child: {!r}'.format(
bytes(errpipe_data))
child_exception_type = getattr(
builtins, exception_name.decode('ascii'),
SubprocessError)
if issubclass(child_exception_type, OSError) and hex_errno:
errno_num = int(hex_errno, 16)
child_exec_never_called = (err_msg == "noexec")
if child_exec_never_called:
err_msg = ""
# The error must be from chdir(cwd).
err_filename = cwd
else:
err_filename = orig_executable
if errno_num != 0:
err_msg = os.strerror(errno_num)
> raise child_exception_type(errno_num, err_msg, err_filename)
E FileNotFoundError: [Errno 2] No such file or directory: 'dot'

/usr/lib/python3.9/subprocess.py:1823: FileNotFoundError
-----------------------------Captured stdout setup------------------------------

Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor1-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor9-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor8b-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor2-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor4-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor3-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor5-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-dummy-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor11-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor10-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor8-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor1-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor9-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor8b-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-dummy-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor4-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor3-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor5-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor11-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor2-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor10-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor1-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor9-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor2-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor4-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor3-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor5-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-dummy-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor11-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor10-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor8-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor1-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor9-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor6-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor8b-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-dummy-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor4-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor7-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor3-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor5-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor11-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor10-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-censor8-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-censor1-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-censor9-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-censor6-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-censor8b-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-dummy-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-censor4-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-censor7-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-censor3-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-censor5-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-censor11-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:flags:R]-drop-|-censor10-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-censor8-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-censor1-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-censor9-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-censor6-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-censor8b-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-dummy-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-censor4-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-censor7-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-censor3-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-censor5-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-censor11-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[\/ [TCP:window:8192]-drop-|-censor10-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor11-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-dummy-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor10-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor4-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor11-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-dummy-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor10-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor4-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor8-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor6-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor8b-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor4-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor7-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor11-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-dummy-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor8-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor6-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor8b-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor4-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor7-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor11-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_censors.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-dummy-echo] 0.00
('/vagrant/tests/test_censors.py', 53, 'Skipped: unconditional skip')
Skipped tests/test_dns_server.py::test_dns_server[socket_UDP] 0.00
('/vagrant/tests/test_dns_server.py', 37, 'Skipped: unconditional skip')
Skipped tests/test_dns_server.py::test_dns_server[socket_TCP] 0.00
('/vagrant/tests/test_dns_server.py', 37, 'Skipped: unconditional skip')
Skipped tests/test_dns_server.py::test_dns_server[netfilterqueue] 0.00
('/vagrant/tests/test_dns_server.py', 37, 'Skipped: unconditional skip')
Skipped tests/test_engine.py::test_detect_rstacks 0.00
('/vagrant/tests/test_engine.py', 38, 'Skipped: unconditional skip')
Skipped tests/test_engine.py::test_engine_sleep_inbound 0.00
('/vagrant/tests/test_engine.py', 79, 'Skipped: unconditional skip')
Skipped tests/test_evaluator.py::test_evaluator_http_client_external_sites 0.00
('/vagrant/tests/test_evaluator.py', 395, 'Skipped: unconditional skip')
Skipped tests/test_evaluator.py::test_evaluator_get_ip 0.00
('/vagrant/tests/test_evaluator.py', 604, 'Skipped: unconditional skip')
Skipped tests/test_evaluator.py::test_evaluator_external_server 0.00
('/vagrant/tests/test_evaluator.py', 623, 'Skipped: unconditional skip')
Skipped tests/test_evaluator.py::test_evaluator_skip_empty 0.00
('/vagrant/tests/test_evaluator.py', 681, 'Skipped: unconditional skip')
Skipped tests/test_evaluator.py::test_evaluator_server_side[echo] 0.00
('/vagrant/tests/test_evaluator.py', 711, 'Skipped: unconditional skip')
Skipped tests/test_evaluator.py::test_evaluator_server_side[http] 0.00
('/vagrant/tests/test_evaluator.py', 711, 'Skipped: unconditional skip')
Skipped tests/test_evaluator.py::test_evaluator_client_dns_test[tcp] 0.00
('/vagrant/tests/test_evaluator.py', 756, 'Skipped: unconditional skip')
Skipped tests/test_evaluator.py::test_evaluator_client_dns_test[udp] 0.00
('/vagrant/tests/test_evaluator.py', 756, 'Skipped: unconditional skip')
Skipped tests/test_plugins.py::test_testserver 0.00
('/vagrant/tests/test_plugins.py', 12, 'Skipped: unconditional skip')
Skipped tests/test_population_files.py::test_one_file 0.00
('/vagrant/tests/test_population_files.py', 147, 'Skipped: unconditional skip')
Passed tests/test_censors.py::test_censors[censor8-echo] 14.47
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:30:11 INFO:Parsed strategy \/ 2023-03-23 12:30:11 INFO:Testing censor8 2023-03-23 12:30:24 INFO:[7dhqzp5z] Fitness -400.0: \/
Passed tests/test_censors.py::test_censors[censor11-echo] 9.15
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:30:25 INFO:Parsed strategy \/ 2023-03-23 12:30:25 INFO:Testing censor11 2023-03-23 12:30:33 INFO:[yoefoab1] Fitness -360.0: \/
Passed tests/test_censors.py::test_censors[censor4-echo] 22.53
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:30:34 INFO:Parsed strategy \/ 2023-03-23 12:30:34 INFO:Testing censor4 2023-03-23 12:30:51 WARNING:Evaluator: Server did not startup within window 2023-03-23 12:30:55 INFO:[c8gzo43s] Fitness -400.0: \/
Passed tests/test_censors.py::test_censors[censor8b-echo] 8.89
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:30:57 INFO:Parsed strategy \/ 2023-03-23 12:30:57 INFO:Testing censor8b 2023-03-23 12:31:04 INFO:[wb1g8o7w] Fitness -360.0: \/
Passed tests/test_censors.py::test_censors[censor10-echo] 7.70
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:31:06 INFO:Parsed strategy \/ 2023-03-23 12:31:06 INFO:Testing censor10 2023-03-23 12:31:12 INFO:[svjzveyq] Fitness -360.0: \/
Passed tests/test_censors.py::test_censors[censor3-echo] 8.23
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:31:13 INFO:Parsed strategy \/ 2023-03-23 12:31:13 INFO:Testing censor3 2023-03-23 12:31:20 INFO:[5msdnyba] Fitness -360.0: \/
Passed tests/test_censors.py::test_censors[censor6-echo] 14.40
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:31:22 INFO:Parsed strategy \/ 2023-03-23 12:31:22 INFO:Testing censor6 2023-03-23 12:31:35 INFO:[wgzul6va] Fitness -400.0: \/
Passed tests/test_censors.py::test_censors[censor7-echo] 14.42
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:31:36 INFO:Parsed strategy \/ 2023-03-23 12:31:36 INFO:Testing censor7 2023-03-23 12:31:49 INFO:[e2ycic96] Fitness -400.0: \/
Passed tests/test_censors.py::test_censors[censor1-echo] 14.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:31:50 INFO:Parsed strategy \/ 2023-03-23 12:31:50 INFO:Testing censor1 2023-03-23 12:32:03 INFO:[bytmhfss] Fitness -400.0: \/
Passed tests/test_censors.py::test_censors[censor5-echo] 8.85
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:32:04 INFO:Parsed strategy \/ 2023-03-23 12:32:04 INFO:Testing censor5 2023-03-23 12:32:12 INFO:[etxel0li] Fitness -360.0: \/
Passed tests/test_censors.py::test_censors[censor9-echo] 13.85
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:32:13 INFO:Parsed strategy \/ 2023-03-23 12:32:13 INFO:Testing censor9 2023-03-23 12:32:26 INFO:[ttg4sbfg] Fitness -400.0: \/
Passed tests/test_censors.py::test_censors[censor2-echo] 8.94
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:32:27 INFO:Parsed strategy \/ 2023-03-23 12:32:27 INFO:Testing censor2 2023-03-23 12:32:35 INFO:[m3zmasoq] Fitness -360.0: \/
Passed tests/test_censors.py::test_one_library 10.42
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:32:36 INFO:Parsed strategy \/ [TCP:dataofs:5]-drop-| 2023-03-23 12:32:36 INFO:Testing censor2 2023-03-23 12:32:45 INFO:[a9crk6dd] Fitness 1999.0: \/ [TCP:dataofs:5]-drop-|
Passed tests/test_compress.py::test_compression_strategy 2.13
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Got answer: 142.251.37.14
Passed tests/test_dns_server.py::test_zone_records[socket_UDP] 0.11
-----------------------------Captured stdout setup------------------------------

Passed tests/test_dns_server.py::test_zone_records[socket_TCP] 0.06
-----------------------------Captured stdout setup------------------------------

Passed tests/test_dns_server.py::test_zone_records[netfilterqueue] 0.06
-----------------------------Captured stdout setup------------------------------

Passed tests/test_dns_server.py::test_forwarding 0.32
-----------------------------Captured stdout setup------------------------------

Passed tests/test_dns_server.py::test_authority_reply 0.53
-----------------------------Captured stdout setup------------------------------

Passed tests/test_dns_server.py::test_tld_does_not_exist 0.24
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:32:50 ERROR:ERROR: Question Name: google.tp. - Domain google.tp didn't match any existing TLD name! 2023-03-23 12:32:50 ERROR:ERROR: Question Name: google.techn. - Domain google.techn didn't match any existing TLD name! 2023-03-23 12:32:50 ERROR:ERROR: Question Name: google.techno. - Domain google.techno didn't match any existing TLD name! 2023-03-23 12:32:50 ERROR:ERROR: Question Name: google.technol. - Domain google.technol didn't match any existing TLD name! 2023-03-23 12:32:50 ERROR:ERROR: Question Name: google.technolo. - Domain google.technolo didn't match any existing TLD name! 2023-03-23 12:32:50 ERROR:ERROR: Question Name: google.tp. - Domain google.tp didn't match any existing TLD name! 2023-03-23 12:32:50 ERROR:ERROR: Question Name: google.techn. - Domain google.techn didn't match any existing TLD name! 2023-03-23 12:32:50 ERROR:ERROR: Question Name: google.techno. - Domain google.techno didn't match any existing TLD name! 2023-03-23 12:32:50 ERROR:ERROR: Question Name: google.technol. - Domain google.technol didn't match any existing TLD name! 2023-03-23 12:32:50 ERROR:ERROR: Question Name: google.technolo. - Domain google.technolo didn't match any existing TLD name!
Passed tests/test_duplicate.py::test_duplicate 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_engine.py::test_engine 2.34
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
<!doctype html> <html> <head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style type="text/css"> body { background-color: #f0f0f2; margin: 0; padding: 0; font-family: -apple-system, system-ui, BlinkMacSystemFont, "Segoe UI", "Open Sans", "Helvetica Neue", Helvetica, Arial, sans-serif; } div { width: 600px; margin: 5em auto; padding: 2em; background-color: #fdfdff; border-radius: 0.5em; box-shadow: 2px 3px 7px 2px rgba(0,0,0,0.02); } a:link, a:visited { color: #38488f; text-decoration: none; } @media (max-width: 700px) { div { margin: 0 auto; width: auto; } } </style> </head> <body> <div> <h1>Example Domain</h1> <p>This domain is for use in illustrative examples in documents. You may use this domain in literature without prior coordination or asking for permission.</p> <p><a href="https://www.iana.org/domains/example">More information...</a></p> </div> </body> </html>
------------------------------Captured stderr call------------------------------
2023-03-23 12:32:50 WARNING:[ENGINE] No environment ID given, one has been generated (6umi2aqn) 2023-03-23 12:32:50 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/ (ID 6umi2aqn) to port 80 2023-03-23 12:32:50 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:32:50 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:32:50 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:32:50 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:32:50 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:32:50 DEBUG:[ENGINE] NFQueue Initialized after 0 % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 02023-03-23 12:32:50 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [S] 39444: 2023-03-23 12:32:50 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [S] 39444: 2023-03-23 12:32:50 DEBUG:[ENGINE] Received packet: TCP 93.184.216.34:80 --> 10.0.2.15:53758 [SA] 9202: 2023-03-23 12:32:50 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [A] 16574: 2023-03-23 12:32:50 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| 2023-03-23 12:32:50 DEBUG:[ENGINE] - Duplicating given packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [A] 16574: 2023-03-23 12:32:50 DEBUG:[ENGINE] - Tampering TCP field `flags` (A) by replace (to R) 2023-03-23 12:32:50 DEBUG:[ENGINE] - Tampering TCP field `chksum` (None) by corrupt (to 65042) 2023-03-23 12:32:50 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [R] 65042: 2023-03-23 12:32:50 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [A] 16574: 2023-03-23 12:32:50 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [PA] 1349: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: example.com\r\nUser-Agent: curl/7.74.0\r\nAccept: */*\r\n\r\n' 2023-03-23 12:32:50 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [PA] 1349: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: example.com\r\nUser-Agent: curl/7.74.0\r\nAccept: */*\r\n\r\n' 2023-03-23 12:32:50 DEBUG:[ENGINE] Received packet: TCP 93.184.216.34:80 --> 10.0.2.15:53758 [A] 15192: 2023-03-23 12:32:50 DEBUG:[ENGINE] Received packet: TCP 93.184.216.34:80 --> 10.0.2.15:53758 [A] 28730: b'HTTP/1.1 200 OK\r\nAge: 547666\r\nCache-Control: max-age=604800\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Thu, 23 Mar 2023 12:32:50 GMT\r\nEtag: "3147526947+gzip+ident"\r\nExpires: Thu, 30 Mar 2023 12:32:50 GMT\r\nLast-Modified: Thu, 17 Oct 2019 07:18:26 GMT\r\nServer: ECS (nyb/1D07)\r\nVary: Accept-Encoding\r\nX-Cache: HIT\r\nContent-Length: 1256\r\n\r\n<!doctype html>\n<html>\n<head>\n <title>Example Domain</title>\n\n <meta charset="utf-8" />\n <meta http-equiv="Content-type" content="text/html; charset=utf-8" />\n <meta name="viewport" content="width=device-width, initial-scale=1" />\n <style type="text/css">\n body {\n background-color: #f0f0f2;\n margin: 0;\n padding: 0;\n font-family: -apple-system, system-ui, BlinkMacSystemFont, "Segoe UI", "Open Sans", "Helvetica Neue", Helvetica, Arial, sans-serif;\n \n }\n div {\n width: 600px;\n margin: 5em auto;\n padding: 2em;\n background-color: #fdfdff;\n border-radius: 0.5em;\n box-shadow: 2px 3px 7px 2px rgba(0,0,0,0.02);\n }\n a:link, a:visited {\n color: #38488f;\n text-decoration: none;\n }\n @media (max-width: 700px) {\n div {\n margin: 0 auto;\n width: auto;\n }\n }\n </style> \n</head>\n\n<body>\n<div>\n <h1>Example Domain</h1>\n <p>This domain is for use in illustrative examples in documents. You may use this\n domain in literature without prior coordination' 2023-03-23 12:32:50 DEBUG:[ENGINE] Received packet: TCP 93.184.216.34:80 --> 10.0.2.15:53758 [PA] 35032: b' or asking for permission.</p>\n <p><a href="https://www.iana.org/domains/example">More information...</a></p>\n</div>\n</body>\n</html>\n' 100 1256 100 1256 0 0 6187 0 --:--:-- --:--:-- --:--:-- 6187 2023-03-23 12:32:50 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [A] 16487: 2023-03-23 12:32:50 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| 2023-03-23 12:32:50 DEBUG:[ENGINE] - Duplicating given packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [A] 16487: 2023-03-23 12:32:50 DEBUG:[ENGINE] - Tampering TCP field `flags` (A) by replace (to R) 2023-03-23 12:32:50 DEBUG:[ENGINE] - Tampering TCP field `chksum` (None) by corrupt (to 5586) 2023-03-23 12:32:50 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [R] 5586: 2023-03-23 12:32:50 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:32:50 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:53758 --> 93.184.216.34:80 [A] 16487: 2023-03-23 12:32:52 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:32:52 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:32:52 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:32:52 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:32:52 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1
Passed tests/test_engine.py::test_default_args 2.08
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:32:52 WARNING:[ENGINE] No environment ID given, one has been generated (jimxs627)
Passed tests/test_engine.py::test_nat_unit 0.03
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:32:55 WARNING:[ENGINE] No environment ID given, one has been generated (p1zwk1mo)
Passed tests/test_engine.py::test_engine_sleep 3.31
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
<!doctype html> <html> <head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style type="text/css"> body { background-color: #f0f0f2; margin: 0; padding: 0; font-family: -apple-system, system-ui, BlinkMacSystemFont, "Segoe UI", "Open Sans", "Helvetica Neue", Helvetica, Arial, sans-serif; } div { width: 600px; margin: 5em auto; padding: 2em; background-color: #fdfdff; border-radius: 0.5em; box-shadow: 2px 3px 7px 2px rgba(0,0,0,0.02); } a:link, a:visited { color: #38488f; text-decoration: none; } @media (max-width: 700px) { div { margin: 0 auto; width: auto; } } </style> </head> <body> <div> <h1>Example Domain</h1> <p>This domain is for use in illustrative examples in documents. You may use this domain in literature without prior coordination or asking for permission.</p> <p><a href="https://www.iana.org/domains/example">More information...</a></p> </div> </body> </html>
------------------------------Captured stderr call------------------------------
2023-03-23 12:32:55 WARNING:[ENGINE] No environment ID given, one has been generated (ps3e3a31) % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0 100 1256 100 1256 0 0 1027 0 0:00:01 0:00:01 --:--:-- 1027
Passed tests/test_engine.py::test_engine_trace 8.27
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
<!doctype html> <html> <head> <title>Example Domain</title> <meta charset="utf-8" /> <meta http-equiv="Content-type" content="text/html; charset=utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1" /> <style type="text/css"> body { background-color: #f0f0f2; margin: 0; padding: 0; font-family: -apple-system, system-ui, BlinkMacSystemFont, "Segoe UI", "Open Sans", "Helvetica Neue", Helvetica, Arial, sans-serif; } div { width: 600px; margin: 5em auto; padding: 2em; background-color: #fdfdff; border-radius: 0.5em; box-shadow: 2px 3px 7px 2px rgba(0,0,0,0.02); } a:link, a:visited { color: #38488f; text-decoration: none; } @media (max-width: 700px) { div { margin: 0 auto; width: auto; } } </style> </head> <body> <div> <h1>Example Domain</h1> <p>This domain is for use in illustrative examples in documents. You may use this domain in literature without prior coordination or asking for permission.</p> <p><a href="https://www.iana.org/domains/example">More information...</a></p> </div> </body> </html>
------------------------------Captured stderr call------------------------------
2023-03-23 12:32:58 WARNING:[ENGINE] No environment ID given, one has been generated (5w997an0) 2023-03-23 12:32:58 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-trace{2:10}-| \/ (ID 5w997an0) to port 80 2023-03-23 12:32:58 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:32:58 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:32:58 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:32:58 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:32:58 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:32:58 DEBUG:[ENGINE] NFQueue Initialized after 0 % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 02023-03-23 12:32:58 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [S] 29459: 2023-03-23 12:32:58 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [S] 29459: 2023-03-23 12:32:58 DEBUG:[ENGINE] Received packet: TCP 93.184.216.34:80 --> 10.0.2.15:51172 [SA] 31603: 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 02023-03-23 12:32:58 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [A] 38975: 2023-03-23 12:32:58 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [A] 38975: 2023-03-23 12:32:58 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [PA] 23750: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: example.com\r\nUser-Agent: curl/7.74.0\r\nAccept: */*\r\n\r\n' 2023-03-23 12:32:58 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-trace{2:10}-| 2023-03-23 12:32:58 DEBUG:[ENGINE] - Starting Trace action 2023-03-23 12:32:58 DEBUG:[ENGINE] - ttl=2 2023-03-23 12:32:58 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [PA] None: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: example.com\r\nUser-Agent: curl/7.74.0\r\nAccept: */*\r\n\r\n' 2023-03-23 12:32:58 DEBUG:[ENGINE] Received packet: TCP 93.184.216.34:80 --> 10.0.2.15:51172 [A] 37593: 2023-03-23 12:32:58 DEBUG:[ENGINE] Received packet: TCP 93.184.216.34:80 --> 10.0.2.15:51172 [A] 48821: b'HTTP/1.1 200 OK\r\nAge: 547674\r\nCache-Control: max-age=604800\r\nContent-Type: text/html; charset=UTF-8\r\nDate: Thu, 23 Mar 2023 12:32:58 GMT\r\nEtag: "3147526947+gzip+ident"\r\nExpires: Thu, 30 Mar 2023 12:32:58 GMT\r\nLast-Modified: Thu, 17 Oct 2019 07:18:26 GMT\r\nServer: ECS (nyb/1D07)\r\nVary: Accept-Encoding\r\nX-Cache: HIT\r\nContent-Length: 1256\r\n\r\n<!doctype html>\n<html>\n<head>\n <title>Example Domain</title>\n\n <meta charset="utf-8" />\n <meta http-equiv="Content-type" content="text/html; charset=utf-8" />\n <meta name="viewport" content="width=device-width, initial-scale=1" />\n <style type="text/css">\n body {\n background-color: #f0f0f2;\n margin: 0;\n padding: 0;\n font-family: -apple-system, system-ui, BlinkMacSystemFont, "Segoe UI", "Open Sans", "Helvetica Neue", Helvetica, Arial, sans-serif;\n \n }\n div {\n width: 600px;\n margin: 5em auto;\n padding: 2em;\n background-color: #fdfdff;\n border-radius: 0.5em;\n box-shadow: 2px 3px 7px 2px rgba(0,0,0,0.02);\n }\n a:link, a:visited {\n color: #38488f;\n text-decoration: none;\n }\n @media (max-width: 700px) {\n div {\n margin: 0 auto;\n width: auto;\n }\n }\n </style> \n</head>\n\n<body>\n<div>\n <h1>Example Domain</h1>\n <p>This domain is for use in illustrative examples in documents. You may use this\n domain in literature without prior coordination' 2023-03-23 12:32:58 DEBUG:[ENGINE] Received packet: TCP 93.184.216.34:80 --> 10.0.2.15:51172 [PA] 57433: b' or asking for permission.</p>\n <p><a href="https://www.iana.org/domains/example">More information...</a></p>\n</div>\n</body>\n</html>\n' 100 1256 100 1256 0 0 5788 0 --:--:-- --:--:-- --:--:-- 5761 2023-03-23 12:32:58 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:32:59 DEBUG:[ENGINE] - ttl=3 2023-03-23 12:32:59 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [PA] None: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: example.com\r\nUser-Agent: curl/7.74.0\r\nAccept: */*\r\n\r\n' 2023-03-23 12:33:00 DEBUG:[ENGINE] - ttl=4 2023-03-23 12:33:00 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [PA] None: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: example.com\r\nUser-Agent: curl/7.74.0\r\nAccept: */*\r\n\r\n' 2023-03-23 12:33:00 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:00 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:00 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:00 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:00 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:01 DEBUG:[ENGINE] - ttl=5 2023-03-23 12:33:01 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [PA] None: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: example.com\r\nUser-Agent: curl/7.74.0\r\nAccept: */*\r\n\r\n' 2023-03-23 12:33:02 DEBUG:[ENGINE] - ttl=6 2023-03-23 12:33:02 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [PA] None: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: example.com\r\nUser-Agent: curl/7.74.0\r\nAccept: */*\r\n\r\n' 2023-03-23 12:33:03 DEBUG:[ENGINE] - ttl=7 2023-03-23 12:33:03 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [PA] None: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: example.com\r\nUser-Agent: curl/7.74.0\r\nAccept: */*\r\n\r\n' 2023-03-23 12:33:04 DEBUG:[ENGINE] - ttl=8 2023-03-23 12:33:04 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [PA] None: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: example.com\r\nUser-Agent: curl/7.74.0\r\nAccept: */*\r\n\r\n' 2023-03-23 12:33:05 DEBUG:[ENGINE] - ttl=9 2023-03-23 12:33:05 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51172 --> 93.184.216.34:80 [PA] None: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: example.com\r\nUser-Agent: curl/7.74.0\r\nAccept: */*\r\n\r\n'
Passed tests/test_engine.py::test_engine_drop 3.84
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:33:06 WARNING:[ENGINE] No environment ID given, one has been generated (iwajhzpo) 2023-03-23 12:33:06 DEBUG:[ENGINE] Engine created with strategy \/ [TCP:flags:SA]-drop-| (ID iwajhzpo) to port 80 2023-03-23 12:33:06 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:06 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:06 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:06 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:06 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:06 DEBUG:[ENGINE] NFQueue Initialized after 0 % Total % Received % Xferd Average Speed Time Time Time Current Dload Upload Total Spent Left Speed 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 02023-03-23 12:33:06 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:51178 --> 93.184.216.34:80 [S] 24117: 2023-03-23 12:33:06 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51178 --> 93.184.216.34:80 [S] 24117: 2023-03-23 12:33:06 DEBUG:[ENGINE] Received packet: TCP 93.184.216.34:80 --> 10.0.2.15:51178 [SA] 57644: 2023-03-23 12:33:06 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:SA]-drop-| 2023-03-23 12:33:06 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:33:07 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:51178 --> 93.184.216.34:80 [S] 23090: 2023-03-23 12:33:07 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:51178 --> 93.184.216.34:80 [S] 23090: 0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- 0:00:01 --:--:-- 0 curl: (28) Failed to connect to example.com port 80: Connection timed out 2023-03-23 12:33:08 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:10 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:10 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:10 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:10 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:10 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1
Passed tests/test_evaluator.py::test_evaluator_http_client[with_fitness_file] 18.65
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:33:11 DEBUG:[CLIENT] Launching http 2023-03-23 12:33:11 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:33:11 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID vgnln2y9) to port 80 2023-03-23 12:33:11 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:11 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:11 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:11 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:11 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:11 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:33:11 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54000 --> 142.250.185.174:80 [S] 54084: 2023-03-23 12:33:11 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:54000 --> 142.250.185.174:80 [S] 54084: 2023-03-23 12:33:11 DEBUG:[CLIENT] TCP 10.0.2.15:54000 --> 142.250.185.174:80 [S] 54084: 2023-03-23 12:33:11 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:54000 [SA] 29990: 2023-03-23 12:33:11 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:54000 [SA] 29990: b'\x00\x00' 2023-03-23 12:33:11 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54000 --> 142.250.185.174:80 [A] 37362: 2023-03-23 12:33:11 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:54000 --> 142.250.185.174:80 [A] 37362: 2023-03-23 12:33:11 DEBUG:[CLIENT] TCP 10.0.2.15:54000 --> 142.250.185.174:80 [A] 37362: 2023-03-23 12:33:11 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54000 --> 142.250.185.174:80 [PA] 63495: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:11 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:54000 --> 142.250.185.174:80 [PA] 63495: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:11 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:54000 [A] 35914: 2023-03-23 12:33:11 DEBUG:[CLIENT] TCP 10.0.2.15:54000 --> 142.250.185.174:80 [PA] 63495: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:11 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:54000 [A] 35914: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:12 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:54000 [PA] 24002: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-C3BK6sANmnCCUwFIBkeUjA\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:12 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:12 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:12 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:54000 [PA] 24002: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-C3BK6sANmnCCUwFIBkeUjA\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:12 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:12 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:12 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:33:12 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:33:12 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:33:12 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:33:12 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:33:12 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:33:12 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:33:12 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:33:12 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54000 --> 142.250.185.174:80 [A] 36892: 2023-03-23 12:33:12 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:12 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:54000 --> 142.250.185.174:80 [A] 36892: 2023-03-23 12:33:12 DEBUG:[CLIENT] TCP 10.0.2.15:54000 --> 142.250.185.174:80 [A] 36892: 2023-03-23 12:33:14 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:14 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:14 DEBUG:[CLIENT] TCP 93.184.216.34:80 --> 10.0.2.15:51178 [SA] 57644: b'\x00\x00' 2023-03-23 12:33:14 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:14 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:14 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:14 DEBUG:[CLIENT] TCP 10.0.2.15:54000 --> 142.250.185.174:80 [FA] 21714: 2023-03-23 12:33:14 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:33:14 DEBUG:[CLIENT] Fitness: 389 2023-03-23 12:33:14 INFO:[vgnln2y9] Fitness 389.0: \/ [UDP:dport:100]-drop-| 2023-03-23 12:33:15 DEBUG:[CLIENT] Launching http 2023-03-23 12:33:15 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:33:15 DEBUG:[ENGINE] Engine created with strategy \/ (ID kbem47h8) to port 80 2023-03-23 12:33:15 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:15 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:15 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:15 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:15 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:15 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:33:15 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54010 --> 142.250.185.174:80 [S] 50446: 2023-03-23 12:33:15 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:54010 --> 142.250.185.174:80 [S] 50446: 2023-03-23 12:33:15 DEBUG:[CLIENT] TCP 10.0.2.15:54010 --> 142.250.185.174:80 [S] 50446: 2023-03-23 12:33:15 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:54010 [SA] 40749: 2023-03-23 12:33:15 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:54010 [SA] 40749: b'\x00\x00' 2023-03-23 12:33:15 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54010 --> 142.250.185.174:80 [A] 48121: 2023-03-23 12:33:15 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:54010 --> 142.250.185.174:80 [A] 48121: 2023-03-23 12:33:15 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54010 --> 142.250.185.174:80 [PA] 8719: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:15 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:54010 --> 142.250.185.174:80 [PA] 8719: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:15 DEBUG:[CLIENT] TCP 10.0.2.15:54010 --> 142.250.185.174:80 [A] 48121: 2023-03-23 12:33:15 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:54010 [A] 46673: 2023-03-23 12:33:15 DEBUG:[CLIENT] TCP 10.0.2.15:54010 --> 142.250.185.174:80 [PA] 8719: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:15 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:54010 [A] 46673: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:15 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:54010 [PA] 2229: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-GfWaTV1pQzJf-UiNSkztEA\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:15 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:15 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:15 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:54010 [PA] 2229: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-GfWaTV1pQzJf-UiNSkztEA\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:15 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:15 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:15 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54010 --> 142.250.185.174:80 [A] 47651: 2023-03-23 12:33:15 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:54010 --> 142.250.185.174:80 [A] 47651: 2023-03-23 12:33:15 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:33:15 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:33:15 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:33:15 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:33:15 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:15 DEBUG:[CLIENT] TCP 10.0.2.15:54010 --> 142.250.185.174:80 [A] 47651: 2023-03-23 12:33:17 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:17 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:17 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:17 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:17 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:18 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:33:18 DEBUG:[CLIENT] Fitness: 400 2023-03-23 12:33:18 INFO:[kbem47h8] Fitness 400.0: \/ 2023-03-23 12:33:18 DEBUG:[CLIENT] Launching http 2023-03-23 12:33:18 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:33:19 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-sleep{1}-| \/ (ID 4p0lnyhr) to port 80 2023-03-23 12:33:19 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:19 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:19 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:19 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:19 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:19 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:33:19 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [S] 30125: 2023-03-23 12:33:19 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [S] 30125: 2023-03-23 12:33:19 DEBUG:[CLIENT] TCP 10.0.2.15:60804 --> 142.250.185.174:80 [S] 30125: 2023-03-23 12:33:19 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:60804 [SA] 36488: 2023-03-23 12:33:19 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:60804 [SA] 36488: b'\x00\x00' 2023-03-23 12:33:19 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [A] 43860: 2023-03-23 12:33:19 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [A] 43860: 2023-03-23 12:33:19 DEBUG:[CLIENT] TCP 10.0.2.15:60804 --> 142.250.185.174:80 [A] 43860: 2023-03-23 12:33:19 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [PA] 4458: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:19 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:33:19 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:33:19 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:33:20 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [PA] 4458: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:20 DEBUG:[CLIENT] TCP 10.0.2.15:60804 --> 142.250.185.174:80 [PA] 4458: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:20 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:60804 [A] 42412: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:20 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:60804 [A] 42412: 2023-03-23 12:33:20 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:60804 [PA] 21673: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-DIhhII8YRTiI3mkUtyuehA\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:20 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:20 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:20 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [A] 43390: 2023-03-23 12:33:20 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:60804 [PA] 21673: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-DIhhII8YRTiI3mkUtyuehA\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:20 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:20 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:20 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:33:20 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [A] 43390: 2023-03-23 12:33:20 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:33:20 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:33:20 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:33:20 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:33:20 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:33:20 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:33:20 DEBUG:[CLIENT] TCP 10.0.2.15:60804 --> 142.250.185.174:80 [A] 43390: 2023-03-23 12:33:20 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:33:20 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:22 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:22 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:22 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:22 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:22 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:23 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:33:23 DEBUG:[CLIENT] Fitness: 399 2023-03-23 12:33:23 INFO:[4p0lnyhr] Fitness 399.0: [TCP:flags:PA]-sleep{1}-| \/ 2023-03-23 12:33:23 DEBUG:[CLIENT] Launching http 2023-03-23 12:33:23 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:33:23 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-drop-| \/ (ID 6m7o384f) to port 80 2023-03-23 12:33:23 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:23 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:23 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:23 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:23 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:23 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:33:23 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60808 --> 142.250.185.174:80 [S] 3577: 2023-03-23 12:33:23 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:60808 --> 142.250.185.174:80 [S] 3577: 2023-03-23 12:33:23 DEBUG:[CLIENT] TCP 10.0.2.15:60808 --> 142.250.185.174:80 [S] 3577: 2023-03-23 12:33:23 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:60808 [SA] 28506: 2023-03-23 12:33:23 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:60808 [SA] 28506: b'\x00\x00' 2023-03-23 12:33:23 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60808 --> 142.250.185.174:80 [A] 35878: 2023-03-23 12:33:23 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:60808 --> 142.250.185.174:80 [A] 35878: 2023-03-23 12:33:23 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60808 --> 142.250.185.174:80 [PA] 62011: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:23 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:33:23 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:33:23 DEBUG:[CLIENT] TCP 10.0.2.15:60808 --> 142.250.185.174:80 [A] 35878: 2023-03-23 12:33:24 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60808 --> 142.250.185.174:80 [PA] 62011: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:24 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:33:24 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:33:24 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60808 --> 142.250.185.174:80 [PA] 62011: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:24 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:33:24 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:33:25 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [FA] 43389: 2023-03-23 12:33:25 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [FA] 43389: 2023-03-23 12:33:25 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:60804 [A] 41614: 2023-03-23 12:33:25 DEBUG:[CLIENT] TCP 10.0.2.15:60804 --> 142.250.185.174:80 [FA] 43389: 2023-03-23 12:33:25 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:60804 [A] 41614: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:25 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:60804 [FA] 41613: 2023-03-23 12:33:25 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:60804 [FA] 41613: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:25 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [A] 43388: 2023-03-23 12:33:25 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:60804 --> 142.250.185.174:80 [A] 43388: 2023-03-23 12:33:25 DEBUG:[CLIENT] TCP 10.0.2.15:60804 --> 142.250.185.174:80 [A] 43388: 2023-03-23 12:33:26 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:60808 --> 142.250.185.174:80 [PA] 62011: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:26 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:33:26 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:33:26 DEBUG:[CLIENT] HTTPConnectionPool(host='google.com', port=80): Read timed out. (read timeout=3) 2023-03-23 12:33:26 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:33:26 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:33:26 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:33:26 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:33:26 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:33:26 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:27 DEBUG:[CLIENT] TCP 93.184.216.34:80 --> 10.0.2.15:51178 [SA] 57644: b'\x00\x00' 2023-03-23 12:33:28 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:28 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:28 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:28 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:28 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:29 DEBUG:[CLIENT] TCP 10.0.2.15:60808 --> 142.250.185.174:80 [FPA] 21867: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:29 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:33:29 DEBUG:[CLIENT] Fitness: -480 2023-03-23 12:33:29 INFO:[6m7o384f] Fitness -480.0: [TCP:flags:PA]-drop-| \/
Passed tests/test_evaluator.py::test_evaluator_http_client[no_fitness_file] 18.57
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:33:29 DEBUG:[CLIENT] Launching http 2023-03-23 12:33:29 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:33:29 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID k1xqgub8) to port 80 2023-03-23 12:33:29 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:29 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:29 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:29 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:29 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:29 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:33:29 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36726 --> 142.250.185.174:80 [S] 38588: 2023-03-23 12:33:29 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36726 --> 142.250.185.174:80 [S] 38588: 2023-03-23 12:33:29 DEBUG:[CLIENT] TCP 10.0.2.15:36726 --> 142.250.185.174:80 [S] 38588: 2023-03-23 12:33:29 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36726 [SA] 22354: 2023-03-23 12:33:29 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36726 [SA] 22354: b'\x00\x00' 2023-03-23 12:33:29 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36726 --> 142.250.185.174:80 [A] 29726: 2023-03-23 12:33:29 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36726 --> 142.250.185.174:80 [A] 29726: 2023-03-23 12:33:29 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36726 --> 142.250.185.174:80 [PA] 55859: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:29 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36726 --> 142.250.185.174:80 [PA] 55859: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:29 DEBUG:[CLIENT] TCP 10.0.2.15:36726 --> 142.250.185.174:80 [A] 29726: 2023-03-23 12:33:29 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36726 [A] 28278: 2023-03-23 12:33:29 DEBUG:[CLIENT] TCP 10.0.2.15:36726 --> 142.250.185.174:80 [PA] 55859: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:29 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36726 [A] 28278: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:30 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36726 [PA] 24468: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-q_42ph9AJlhCWSDYLNeYjQ\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:30 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:30 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:30 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36726 [PA] 24468: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-q_42ph9AJlhCWSDYLNeYjQ\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:30 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:30 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:30 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:33:30 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:33:30 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:33:30 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:33:30 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:33:30 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:33:30 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:33:30 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:33:30 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:31 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36726 [PA] 24468: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-q_42ph9AJlhCWSDYLNeYjQ\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:30 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:30 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:32 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:32 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:32 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:32 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:32 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:32 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:33:32 DEBUG:[CLIENT] Fitness: 389 2023-03-23 12:33:32 INFO:[k1xqgub8] Fitness 389.0: \/ [UDP:dport:100]-drop-| 2023-03-23 12:33:33 DEBUG:[CLIENT] Launching http 2023-03-23 12:33:33 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:33:33 DEBUG:[ENGINE] Engine created with strategy \/ (ID o42tdhhc) to port 80 2023-03-23 12:33:33 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:33 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:33 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:33 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:33 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:33 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:33:33 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36736 --> 142.250.185.174:80 [S] 36379: 2023-03-23 12:33:33 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36736 --> 142.250.185.174:80 [S] 36379: 2023-03-23 12:33:33 DEBUG:[CLIENT] TCP 10.0.2.15:36736 --> 142.250.185.174:80 [S] 36379: 2023-03-23 12:33:33 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36726 --> 142.250.185.174:80 [FA] 29255: 2023-03-23 12:33:33 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36726 --> 142.250.185.174:80 [FA] 29255: 2023-03-23 12:33:33 DEBUG:[CLIENT] TCP 10.0.2.15:36726 --> 142.250.185.174:80 [FA] 29255: 2023-03-23 12:33:33 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36726 [A] 27480: 2023-03-23 12:33:33 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36726 [A] 27480: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:33 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36736 [SA] 35923: 2023-03-23 12:33:33 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36736 [SA] 35923: b'\x00\x00' 2023-03-23 12:33:33 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36736 --> 142.250.185.174:80 [A] 43295: 2023-03-23 12:33:33 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36736 --> 142.250.185.174:80 [A] 43295: 2023-03-23 12:33:33 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36736 --> 142.250.185.174:80 [PA] 3893: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:33 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36736 --> 142.250.185.174:80 [PA] 3893: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:33 DEBUG:[CLIENT] TCP 10.0.2.15:36736 --> 142.250.185.174:80 [A] 43295: 2023-03-23 12:33:33 DEBUG:[CLIENT] TCP 10.0.2.15:36736 --> 142.250.185.174:80 [PA] 3893: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:33 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36736 [A] 41847: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:33 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36736 [A] 41847: 2023-03-23 12:33:33 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36726 [FA] 27479: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:33 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36736 [PA] 6585: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-wMbC-y1QWya9OZ8Icm9uzw\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:33 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:33 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:33 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36726 [FA] 27479: 2023-03-23 12:33:33 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36736 [PA] 6585: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-wMbC-y1QWya9OZ8Icm9uzw\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:33 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:33 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:33 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:33:33 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:33:33 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:33:33 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:33:33 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:35 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36736 [PA] 6585: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-wMbC-y1QWya9OZ8Icm9uzw\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:33 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:33 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:35 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:35 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:35 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:35 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:35 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:36 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:33:36 DEBUG:[CLIENT] Fitness: 400 2023-03-23 12:33:36 INFO:[o42tdhhc] Fitness 400.0: \/ 2023-03-23 12:33:37 DEBUG:[CLIENT] Launching http 2023-03-23 12:33:37 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:33:37 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-sleep{1}-| \/ (ID iypoeh92) to port 80 2023-03-23 12:33:37 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:37 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:37 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:37 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:37 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:37 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:33:37 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36744 --> 142.250.185.174:80 [S] 10073: 2023-03-23 12:33:37 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36744 --> 142.250.185.174:80 [S] 10073: 2023-03-23 12:33:37 DEBUG:[CLIENT] TCP 10.0.2.15:36744 --> 142.250.185.174:80 [S] 10073: 2023-03-23 12:33:37 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36744 [SA] 25894: 2023-03-23 12:33:37 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36744 [SA] 25894: b'\x00\x00' 2023-03-23 12:33:37 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36744 --> 142.250.185.174:80 [A] 33266: 2023-03-23 12:33:37 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36744 --> 142.250.185.174:80 [A] 33266: 2023-03-23 12:33:37 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36744 --> 142.250.185.174:80 [PA] 59399: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:37 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:33:37 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:33:37 DEBUG:[CLIENT] TCP 10.0.2.15:36744 --> 142.250.185.174:80 [A] 33266: 2023-03-23 12:33:37 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:33:37 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36736 --> 142.250.185.174:80 [FA] 42824: 2023-03-23 12:33:37 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36736 --> 142.250.185.174:80 [FA] 42824: 2023-03-23 12:33:37 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36736 [A] 41049: 2023-03-23 12:33:37 DEBUG:[CLIENT] TCP 10.0.2.15:36736 --> 142.250.185.174:80 [FA] 42824: 2023-03-23 12:33:37 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36736 [A] 41049: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:37 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36744 --> 142.250.185.174:80 [PA] 59399: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:37 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:33:37 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:33:37 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:33:37 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36736 [FA] 41048: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:37 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36736 [FA] 41048: 2023-03-23 12:33:37 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:36736 --> 142.250.185.174:80 [A] 42823: 2023-03-23 12:33:37 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36736 --> 142.250.185.174:80 [A] 42823: 2023-03-23 12:33:37 DEBUG:[CLIENT] TCP 10.0.2.15:36736 --> 142.250.185.174:80 [A] 42823: 2023-03-23 12:33:38 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36744 --> 142.250.185.174:80 [PA] 59399: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:38 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36744 [A] 31818: 2023-03-23 12:33:38 DEBUG:[CLIENT] TCP 10.0.2.15:36744 --> 142.250.185.174:80 [PA] 59399: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:38 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36744 [A] 31818: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:38 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:36744 [PA] 51895: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-xMwd3am6mpgXdtWktYXplw\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:38 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:38 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:38 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:33:38 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:33:38 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:33:38 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:33:38 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:33:38 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:33:38 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:33:38 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:33:38 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:38 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36744 [PA] 51895: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-xMwd3am6mpgXdtWktYXplw\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:38 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:38 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:38 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:36744 --> 142.250.185.174:80 [PA] 59399: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:38 DEBUG:[CLIENT] TCP 10.0.2.15:36744 --> 142.250.185.174:80 [PA] 59399: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:38 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36744 [A] 31021: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:40 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:36744 [PA] 51895: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-xMwd3am6mpgXdtWktYXplw\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:38 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:38 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:40 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:40 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:40 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:40 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:40 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:40 DEBUG:[CLIENT] TCP 93.184.216.34:80 --> 10.0.2.15:51178 [SA] 57644: b'\x00\x00' 2023-03-23 12:33:40 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:33:40 DEBUG:[CLIENT] Fitness: 399 2023-03-23 12:33:41 INFO:[iypoeh92] Fitness 399.0: [TCP:flags:PA]-sleep{1}-| \/ 2023-03-23 12:33:41 DEBUG:[CLIENT] Launching http 2023-03-23 12:33:41 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:33:41 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-drop-| \/ (ID 8o6ue71c) to port 80 2023-03-23 12:33:41 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:41 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:41 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:41 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:41 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:41 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:33:41 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:44298 --> 142.250.185.174:80 [S] 24962: 2023-03-23 12:33:41 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:44298 --> 142.250.185.174:80 [S] 24962: 2023-03-23 12:33:41 DEBUG:[CLIENT] TCP 10.0.2.15:44298 --> 142.250.185.174:80 [S] 24962: 2023-03-23 12:33:41 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:44298 [SA] 57414: 2023-03-23 12:33:41 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:44298 [SA] 57414: b'\x00\x00' 2023-03-23 12:33:41 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:44298 --> 142.250.185.174:80 [A] 64786: 2023-03-23 12:33:41 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:44298 --> 142.250.185.174:80 [A] 64786: 2023-03-23 12:33:41 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:44298 --> 142.250.185.174:80 [PA] 25384: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:41 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:33:41 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:33:41 DEBUG:[CLIENT] TCP 10.0.2.15:44298 --> 142.250.185.174:80 [A] 64786: 2023-03-23 12:33:42 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:44298 --> 142.250.185.174:80 [PA] 25384: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:42 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:33:42 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:33:42 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:44298 --> 142.250.185.174:80 [PA] 25384: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:42 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:33:42 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:33:44 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:44298 --> 142.250.185.174:80 [PA] 25384: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:44 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:33:44 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:33:44 DEBUG:[CLIENT] HTTPConnectionPool(host='google.com', port=80): Read timed out. (read timeout=3) 2023-03-23 12:33:44 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:33:44 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:33:44 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:33:44 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:33:44 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:33:44 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:46 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:46 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:46 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:46 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:46 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:47 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:33:47 DEBUG:[CLIENT] Fitness: -480 2023-03-23 12:33:47 INFO:[8o6ue71c] Fitness -480.0: [TCP:flags:PA]-drop-| \/
Passed tests/test_evaluator.py::test_evaluator_http_client[two_workers] 18.61
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:33:48 DEBUG:[CLIENT] Launching http 2023-03-23 12:33:48 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:33:48 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID 2eu50lbp) to port 80 2023-03-23 12:33:48 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:48 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:48 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:48 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:48 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:48 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:33:48 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [S] 30139: 2023-03-23 12:33:48 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [S] 30139: 2023-03-23 12:33:48 DEBUG:[CLIENT] TCP 10.0.2.15:50634 --> 142.250.185.174:80 [S] 30139: 2023-03-23 12:33:48 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50634 [SA] 25405: 2023-03-23 12:33:48 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50634 [SA] 25405: b'\x00\x00' 2023-03-23 12:33:48 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [A] 32777: 2023-03-23 12:33:48 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [A] 32777: 2023-03-23 12:33:48 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [PA] 58910: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:48 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [PA] 58910: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:48 DEBUG:[CLIENT] TCP 10.0.2.15:50634 --> 142.250.185.174:80 [A] 32777: 2023-03-23 12:33:48 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50634 [A] 31329: 2023-03-23 12:33:48 DEBUG:[CLIENT] TCP 10.0.2.15:50634 --> 142.250.185.174:80 [PA] 58910: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:48 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50634 [A] 31329: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:48 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50634 [PA] 19503: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-r-f8-tUMwy34qZNvqPlfVQ\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:48 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:48 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:48 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [A] 32307: 2023-03-23 12:33:48 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [A] 32307: 2023-03-23 12:33:48 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:33:48 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:33:48 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:33:48 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:33:48 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [FA] 32306: 2023-03-23 12:33:48 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:33:48 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [FA] 32306: 2023-03-23 12:33:48 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:33:48 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:33:48 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:33:48 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:48 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50634 [PA] 19503: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-r-f8-tUMwy34qZNvqPlfVQ\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:48 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:48 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:48 DEBUG:[CLIENT] TCP 10.0.2.15:50634 --> 142.250.185.174:80 [A] 32307: 2023-03-23 12:33:48 DEBUG:[CLIENT] TCP 10.0.2.15:50634 --> 142.250.185.174:80 [FA] 32306: 2023-03-23 12:33:48 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50634 [A] 30531: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:50 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50634 [FA] 30530: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:50 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:50 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:50 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:50 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:51 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:51 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:33:51 DEBUG:[CLIENT] Fitness: 389 2023-03-23 12:33:51 INFO:[2eu50lbp] Fitness 389.0: \/ [UDP:dport:100]-drop-| 2023-03-23 12:33:51 DEBUG:[CLIENT] Launching http 2023-03-23 12:33:51 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:33:51 DEBUG:[ENGINE] Engine created with strategy \/ (ID cw42wk1i) to port 80 2023-03-23 12:33:51 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:51 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:51 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:51 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:51 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:51 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:33:51 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50640 --> 142.250.185.174:80 [S] 38248: 2023-03-23 12:33:51 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50640 --> 142.250.185.174:80 [S] 38248: 2023-03-23 12:33:52 DEBUG:[CLIENT] TCP 10.0.2.15:50640 --> 142.250.185.174:80 [S] 38248: 2023-03-23 12:33:52 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50640 [SA] 47718: 2023-03-23 12:33:52 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50640 [SA] 47718: b'\x00\x00' 2023-03-23 12:33:52 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50640 --> 142.250.185.174:80 [A] 55090: 2023-03-23 12:33:52 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50640 --> 142.250.185.174:80 [A] 55090: 2023-03-23 12:33:52 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50640 --> 142.250.185.174:80 [PA] 15688: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:52 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50640 --> 142.250.185.174:80 [PA] 15688: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:52 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [FA] 32306: 2023-03-23 12:33:52 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [FA] 32306: 2023-03-23 12:33:52 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50640 [A] 53642: 2023-03-23 12:33:52 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50634 [FA] 30530: 2023-03-23 12:33:52 DEBUG:[CLIENT] TCP 10.0.2.15:50640 --> 142.250.185.174:80 [A] 55090: 2023-03-23 12:33:52 DEBUG:[CLIENT] TCP 10.0.2.15:50640 --> 142.250.185.174:80 [PA] 15688: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:52 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50640 [A] 53642: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:52 DEBUG:[CLIENT] TCP 10.0.2.15:50634 --> 142.250.185.174:80 [FA] 32306: 2023-03-23 12:33:52 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [A] 32305: 2023-03-23 12:33:52 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50634 --> 142.250.185.174:80 [A] 32305: 2023-03-23 12:33:52 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50634 [FA] 30530: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:52 DEBUG:[CLIENT] TCP 10.0.2.15:50634 --> 142.250.185.174:80 [A] 32305: 2023-03-23 12:33:52 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50640 [PA] 45736: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-ioYJxXqhG1O2LLOyhC9t5A\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:52 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:52 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:52 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50640 [PA] 45736: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-ioYJxXqhG1O2LLOyhC9t5A\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:52 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:52 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:52 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:33:52 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:33:52 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:33:52 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:33:52 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:53 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50640 [PA] 45736: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-ioYJxXqhG1O2LLOyhC9t5A\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:52 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:52 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:54 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:54 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:54 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:54 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:54 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:55 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:33:55 DEBUG:[CLIENT] Fitness: 400 2023-03-23 12:33:55 INFO:[cw42wk1i] Fitness 400.0: \/ 2023-03-23 12:33:55 DEBUG:[CLIENT] Launching http 2023-03-23 12:33:55 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:33:55 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-sleep{1}-| \/ (ID vvqk3f6j) to port 80 2023-03-23 12:33:55 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:55 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:55 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:55 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:55 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:55 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:33:55 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [S] 59724: 2023-03-23 12:33:55 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [S] 59724: 2023-03-23 12:33:55 DEBUG:[CLIENT] TCP 10.0.2.15:50648 --> 142.250.185.174:80 [S] 59724: 2023-03-23 12:33:56 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50648 [SA] 21264: 2023-03-23 12:33:56 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [A] 28636: 2023-03-23 12:33:56 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [A] 28636: 2023-03-23 12:33:56 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [PA] 54769: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:56 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50648 [SA] 21264: b'\x00\x00' 2023-03-23 12:33:56 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:33:56 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:33:56 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:33:56 DEBUG:[CLIENT] TCP 10.0.2.15:50648 --> 142.250.185.174:80 [A] 28636: 2023-03-23 12:33:57 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [PA] 54769: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:57 DEBUG:[CLIENT] TCP 10.0.2.15:50648 --> 142.250.185.174:80 [PA] 54769: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:33:57 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50648 [A] 27188: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:33:57 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50648 [A] 27188: 2023-03-23 12:33:57 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50648 [PA] 49951: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-dp8IgubhBxpAksVSGaGDtg\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:57 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:57 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:57 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50648 [PA] 49951: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-dp8IgubhBxpAksVSGaGDtg\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:33:57 GMT\r\nExpires: Sat, 22 Apr 2023 12:33:57 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:33:57 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [A] 28166: 2023-03-23 12:33:57 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [A] 28166: 2023-03-23 12:33:57 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:33:57 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:33:57 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:33:57 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:33:57 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:33:57 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:33:57 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:33:57 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:33:57 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:33:57 DEBUG:[CLIENT] TCP 10.0.2.15:50648 --> 142.250.185.174:80 [A] 28166: 2023-03-23 12:33:59 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:33:59 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:59 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:59 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:33:59 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:33:59 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:33:59 DEBUG:[CLIENT] Fitness: 399 2023-03-23 12:33:59 INFO:[vvqk3f6j] Fitness 399.0: [TCP:flags:PA]-sleep{1}-| \/ 2023-03-23 12:34:00 DEBUG:[CLIENT] Launching http 2023-03-23 12:34:00 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:34:00 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-drop-| \/ (ID edyjtjes) to port 80 2023-03-23 12:34:00 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:00 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:34:00 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:34:00 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:34:00 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:34:00 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:00 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:45384 --> 142.250.185.174:80 [S] 7785: 2023-03-23 12:34:00 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:45384 --> 142.250.185.174:80 [S] 7785: 2023-03-23 12:34:00 DEBUG:[CLIENT] TCP 10.0.2.15:45384 --> 142.250.185.174:80 [S] 7785: 2023-03-23 12:34:00 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:45384 [SA] 53516: 2023-03-23 12:34:00 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:45384 --> 142.250.185.174:80 [A] 60888: 2023-03-23 12:34:00 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:45384 --> 142.250.185.174:80 [A] 60888: 2023-03-23 12:34:00 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:45384 [SA] 53516: b'\x00\x00' 2023-03-23 12:34:00 DEBUG:[CLIENT] TCP 10.0.2.15:45384 --> 142.250.185.174:80 [A] 60888: 2023-03-23 12:34:00 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:45384 --> 142.250.185.174:80 [PA] 21486: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:34:00 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:34:00 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:01 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:45384 --> 142.250.185.174:80 [PA] 21486: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:34:01 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:34:01 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:02 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [FA] 28165: 2023-03-23 12:34:02 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [FA] 28165: 2023-03-23 12:34:02 DEBUG:[CLIENT] TCP 10.0.2.15:50648 --> 142.250.185.174:80 [FA] 28165: 2023-03-23 12:34:02 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50648 [A] 26390: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:02 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50648 [A] 26390: 2023-03-23 12:34:02 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:50648 [FA] 26389: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:02 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:50648 [FA] 26389: 2023-03-23 12:34:02 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [A] 28164: 2023-03-23 12:34:02 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:50648 --> 142.250.185.174:80 [A] 28164: 2023-03-23 12:34:02 DEBUG:[CLIENT] TCP 10.0.2.15:50648 --> 142.250.185.174:80 [A] 28164: 2023-03-23 12:34:03 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:45384 --> 142.250.185.174:80 [PA] 21486: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:34:03 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:34:03 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:03 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:45384 --> 142.250.185.174:80 [FA] 60734: 2023-03-23 12:34:03 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:45384 --> 142.250.185.174:80 [FA] 60734: 2023-03-23 12:34:03 DEBUG:[CLIENT] HTTPConnectionPool(host='google.com', port=80): Read timed out. (read timeout=3) 2023-03-23 12:34:03 DEBUG:[ENGINE] Received packet: TCP 142.250.185.174:80 --> 10.0.2.15:45384 [A] 59593: 2023-03-23 12:34:03 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:03 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:03 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:34:03 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:34:03 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:34:03 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:03 DEBUG:[CLIENT] TCP 10.0.2.15:45384 --> 142.250.185.174:80 [FA] 60734: 2023-03-23 12:34:03 DEBUG:[CLIENT] TCP 142.250.185.174:80 --> 10.0.2.15:45384 [A] 59593: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:05 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:05 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:34:05 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:34:05 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:34:05 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:34:06 DEBUG:[CLIENT] TCP 10.0.2.15:45384 --> 142.250.185.174:80 [FPA] 21867: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:34:06 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:06 DEBUG:[CLIENT] Fitness: -480 2023-03-23 12:34:06 INFO:[edyjtjes] Fitness -480.0: [TCP:flags:PA]-drop-| \/
Passed tests/test_evaluator.py::test_evaluator_dns_client_external_server[udp] 22.53
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:34:06 DEBUG:[CLIENT] Launching dns 2023-03-23 12:34:06 DEBUG:[CLIENT] Sniffer starting to port 53 2023-03-23 12:34:06 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID i21pwzaq) to port 53 2023-03-23 12:34:06 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:06 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:07 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:07 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:07 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:07 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:07 DEBUG:[CLIENT] Querying facebook.com to DNS server 8.8.8.8 over UDP 2023-03-23 12:34:07 DEBUG:[ENGINE] Received outbound packet UDP 10.0.2.15:56554 --> 8.8.8.8:53 10410: facebook.com.:1:1 2023-03-23 12:34:07 DEBUG:[ENGINE] Sending packet UDP 10.0.2.15:56554 --> 8.8.8.8:53 10410: facebook.com.:1:1 2023-03-23 12:34:07 DEBUG:[CLIENT] UDP 10.0.2.15:56554 --> 8.8.8.8:53 10410: facebook.com.:1:1 2023-03-23 12:34:07 DEBUG:[CLIENT] UDP 8.8.8.8:53 --> 10.0.2.15:56554 19591: facebook.com.:1:1 facebook.com.:1:1:90:None:157.240.253.35 2023-03-23 12:34:07 DEBUG:[ENGINE] Received packet: UDP 8.8.8.8:53 --> 10.0.2.15:56554 19591: facebook.com.:1:1 facebook.com.:1:1:90:None:157.240.253.35 2023-03-23 12:34:07 DEBUG:[CLIENT] Got IP address: 157.240.253.35 2023-03-23 12:34:07 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:07 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:07 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:34:07 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:34:07 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:34:07 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:34:07 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:34:07 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:09 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:09 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:09 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:09 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:09 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:09 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:09 DEBUG:[CLIENT] Fitness: 389 2023-03-23 12:34:10 INFO:[i21pwzaq] Fitness 389.0: \/ [UDP:dport:100]-drop-| 2023-03-23 12:34:10 DEBUG:[CLIENT] Launching dns 2023-03-23 12:34:10 DEBUG:[CLIENT] Sniffer starting to port 53 2023-03-23 12:34:10 DEBUG:[ENGINE] Engine created with strategy \/ (ID 89scjxyc) to port 53 2023-03-23 12:34:10 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:10 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:10 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:10 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:10 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:10 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:10 DEBUG:[CLIENT] Querying facebook.com to DNS server 8.8.8.8 over UDP 2023-03-23 12:34:10 DEBUG:[ENGINE] Received outbound packet UDP 10.0.2.15:45582 --> 8.8.8.8:53 31708: facebook.com.:1:1 2023-03-23 12:34:10 DEBUG:[ENGINE] Sending packet UDP 10.0.2.15:45582 --> 8.8.8.8:53 31708: facebook.com.:1:1 2023-03-23 12:34:10 DEBUG:[CLIENT] UDP 10.0.2.15:45582 --> 8.8.8.8:53 31708: facebook.com.:1:1 2023-03-23 12:34:10 DEBUG:[ENGINE] Received packet: UDP 8.8.8.8:53 --> 10.0.2.15:45582 40679: facebook.com.:1:1 facebook.com.:1:1:300:None:157.240.253.35 2023-03-23 12:34:10 DEBUG:[CLIENT] UDP 8.8.8.8:53 --> 10.0.2.15:45582 40679: facebook.com.:1:1 facebook.com.:1:1:300:None:157.240.253.35 2023-03-23 12:34:10 DEBUG:[CLIENT] Got IP address: 157.240.253.35 2023-03-23 12:34:10 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:10 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:10 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:34:10 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:12 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:12 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:12 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:12 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:12 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:13 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:13 DEBUG:[CLIENT] Fitness: 400 2023-03-23 12:34:13 INFO:[89scjxyc] Fitness 400.0: \/ 2023-03-23 12:34:14 DEBUG:[CLIENT] Launching dns 2023-03-23 12:34:14 DEBUG:[CLIENT] Sniffer starting to port 53 2023-03-23 12:34:14 DEBUG:[ENGINE] Engine created with strategy [UDP:dport:53]-sleep{1}-| \/ (ID rsln3hgs) to port 53 2023-03-23 12:34:14 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:14 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:14 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:14 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:14 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:14 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:14 DEBUG:[CLIENT] Querying facebook.com to DNS server 8.8.8.8 over UDP 2023-03-23 12:34:14 DEBUG:[ENGINE] Received outbound packet UDP 10.0.2.15:58910 --> 8.8.8.8:53 15713: facebook.com.:1:1 2023-03-23 12:34:14 DEBUG:[ENGINE] + out action tree triggered: [UDP:dport:53]-sleep{1}-| 2023-03-23 12:34:14 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:34:14 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:34:15 DEBUG:[ENGINE] Sending packet UDP 10.0.2.15:58910 --> 8.8.8.8:53 15713: facebook.com.:1:1 2023-03-23 12:34:15 DEBUG:[CLIENT] UDP 10.0.2.15:58910 --> 8.8.8.8:53 15713: facebook.com.:1:1 2023-03-23 12:34:15 DEBUG:[CLIENT] UDP 8.8.8.8:53 --> 10.0.2.15:58910 24684: facebook.com.:1:1 facebook.com.:1:1:300:None:157.240.253.35 2023-03-23 12:34:15 DEBUG:[ENGINE] Received packet: UDP 8.8.8.8:53 --> 10.0.2.15:58910 24684: facebook.com.:1:1 facebook.com.:1:1:300:None:157.240.253.35 2023-03-23 12:34:15 DEBUG:[CLIENT] Got IP address: 157.240.253.35 2023-03-23 12:34:15 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:15 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:15 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:34:15 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:34:15 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:34:15 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:34:15 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:34:15 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:17 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:17 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:17 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:17 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:17 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:18 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:18 DEBUG:[CLIENT] Fitness: 399 2023-03-23 12:34:18 INFO:[rsln3hgs] Fitness 399.0: [UDP:dport:53]-sleep{1}-| \/ 2023-03-23 12:34:18 DEBUG:[CLIENT] Launching dns 2023-03-23 12:34:18 DEBUG:[CLIENT] Sniffer starting to port 53 2023-03-23 12:34:18 DEBUG:[ENGINE] Engine created with strategy [UDP:dport:53]-drop-| \/ (ID 68dia3nk) to port 53 2023-03-23 12:34:18 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:18 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:18 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:18 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:18 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:18 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:18 DEBUG:[CLIENT] Querying facebook.com to DNS server 8.8.8.8 over UDP 2023-03-23 12:34:18 DEBUG:[ENGINE] Received outbound packet UDP 10.0.2.15:46731 --> 8.8.8.8:53 19171: facebook.com.:1:1 2023-03-23 12:34:18 DEBUG:[ENGINE] + out action tree triggered: [UDP:dport:53]-drop-| 2023-03-23 12:34:18 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:22 ERROR:[CLIENT] DNS query timed out. 2023-03-23 12:34:22 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:22 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:22 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:34:22 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:34:22 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:34:22 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:24 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:24 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:24 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:24 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:24 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:25 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:25 DEBUG:[CLIENT] Fitness: -400 2023-03-23 12:34:25 INFO:[68dia3nk] Fitness -400.0: [UDP:dport:53]-drop-| \/ 2023-03-23 12:34:25 DEBUG:[CLIENT] Launching dns 2023-03-23 12:34:25 DEBUG:[CLIENT] Sniffer starting to port 53 2023-03-23 12:34:25 DEBUG:[ENGINE] Engine created with strategy [UDP:dport:53]-tamper{DNS:qd:compress}-| \/ (ID knpfa7kc) to port 53 2023-03-23 12:34:25 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:25 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:25 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:25 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:25 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:25 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:25 DEBUG:[CLIENT] Querying facebook.com to DNS server 8.8.8.8 over UDP 2023-03-23 12:34:25 DEBUG:[ENGINE] Received outbound packet UDP 10.0.2.15:41436 --> 8.8.8.8:53 29700: facebook.com.:1:1 2023-03-23 12:34:25 DEBUG:[ENGINE] + out action tree triggered: [UDP:dport:53]-tamper{DNS:qd:compress}-| 2023-03-23 12:34:25 DEBUG:[ENGINE] Sending packet UDP 10.0.2.15:41436 --> 8.8.8.8:53 None: facebook.com.:1:1 2023-03-23 12:34:25 DEBUG:[CLIENT] UDP 10.0.2.15:41436 --> 8.8.8.8:53 22071: facebook.com.:1:1 2023-03-23 12:34:25 DEBUG:[ENGINE] Received packet: UDP 8.8.8.8:53 --> 10.0.2.15:41436 38671: facebook.com.:1:1 facebook.com.:1:1:300:None:157.240.253.35 2023-03-23 12:34:25 DEBUG:[CLIENT] UDP 8.8.8.8:53 --> 10.0.2.15:41436 38671: facebook.com.:1:1 facebook.com.:1:1:300:None:157.240.253.35 2023-03-23 12:34:25 DEBUG:[CLIENT] Got IP address: 157.240.253.35 2023-03-23 12:34:25 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:25 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:25 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:34:25 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:34:25 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:34:25 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:34:25 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:34:25 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:27 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:27 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:27 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:27 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:27 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:28 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:28 DEBUG:[CLIENT] Fitness: 399 2023-03-23 12:34:28 INFO:[knpfa7kc] Fitness 399.0: [UDP:dport:53]-tamper{DNS:qd:compress}-| \/
Passed tests/test_evaluator.py::test_evaluator_dns_client_external_server[tcp] 17.56
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:34:29 DEBUG:[CLIENT] Launching dns 2023-03-23 12:34:29 DEBUG:[CLIENT] Sniffer starting to port 53 2023-03-23 12:34:29 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID f4b6ex0g) to port 53 2023-03-23 12:34:29 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:29 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:29 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:29 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:29 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:29 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:29 DEBUG:[CLIENT] Querying facebook.com to DNS server 8.8.8.8 over TCP 2023-03-23 12:34:29 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [S] 58659: 2023-03-23 12:34:29 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [S] 58659: 2023-03-23 12:34:29 DEBUG:[CLIENT] TCP 10.0.2.15:33494 --> 8.8.8.8:53 [S] 58659: 2023-03-23 12:34:29 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:33494 [SA] 38726: 2023-03-23 12:34:29 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33494 [SA] 38726: b'\x00\x00' 2023-03-23 12:34:29 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [A] 46098: 2023-03-23 12:34:29 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [A] 46098: 2023-03-23 12:34:29 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [PA] 63072: facebook.com.:1:1 2023-03-23 12:34:29 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [PA] 63072: facebook.com.:1:1 2023-03-23 12:34:29 DEBUG:[CLIENT] TCP 10.0.2.15:33494 --> 8.8.8.8:53 [A] 46098: 2023-03-23 12:34:29 DEBUG:[CLIENT] TCP 10.0.2.15:33494 --> 8.8.8.8:53 [PA] 63072: facebook.com.:1:1 2023-03-23 12:34:29 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33494 [A] 44771: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:29 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:33494 [A] 44771: 2023-03-23 12:34:29 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33494 [PA] 5200: facebook.com.:1:1 facebook.com.:1:1:281:None:157.240.253.35 2023-03-23 12:34:29 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:33494 [PA] 5200: facebook.com.:1:1 facebook.com.:1:1:281:None:157.240.253.35 2023-03-23 12:34:29 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [A] 46066: 2023-03-23 12:34:29 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [A] 46066: 2023-03-23 12:34:29 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [FA] 46065: 2023-03-23 12:34:29 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [FA] 46065: 2023-03-23 12:34:29 DEBUG:[CLIENT] Got IP address: 157.240.253.35 2023-03-23 12:34:29 DEBUG:[CLIENT] TCP 10.0.2.15:33494 --> 8.8.8.8:53 [A] 46066: 2023-03-23 12:34:29 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:29 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:29 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:34:29 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:34:29 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:34:29 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:34:29 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:34:29 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:29 DEBUG:[CLIENT] TCP 10.0.2.15:33494 --> 8.8.8.8:53 [FA] 46065: 2023-03-23 12:34:29 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33494 [A] 44722: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:29 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33494 [FA] 44721: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:31 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33494 [FA] 44721: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:31 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:31 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:31 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:31 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:31 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:32 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:32 DEBUG:[CLIENT] Fitness: 389 2023-03-23 12:34:32 INFO:[f4b6ex0g] Fitness 389.0: \/ [UDP:dport:100]-drop-| 2023-03-23 12:34:32 DEBUG:[CLIENT] Launching dns 2023-03-23 12:34:32 DEBUG:[CLIENT] Sniffer starting to port 53 2023-03-23 12:34:32 DEBUG:[ENGINE] Engine created with strategy \/ (ID z7tcpcja) to port 53 2023-03-23 12:34:32 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:32 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:32 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:32 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:32 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:33 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:33 DEBUG:[CLIENT] Querying facebook.com to DNS server 8.8.8.8 over TCP 2023-03-23 12:34:33 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33504 --> 8.8.8.8:53 [S] 2181: 2023-03-23 12:34:33 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33504 --> 8.8.8.8:53 [S] 2181: 2023-03-23 12:34:33 DEBUG:[CLIENT] TCP 10.0.2.15:33504 --> 8.8.8.8:53 [S] 2181: 2023-03-23 12:34:33 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:33504 [SA] 63602: 2023-03-23 12:34:33 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33504 [SA] 63602: b'\x00\x00' 2023-03-23 12:34:33 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33504 --> 8.8.8.8:53 [A] 5439: 2023-03-23 12:34:33 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33504 --> 8.8.8.8:53 [A] 5439: 2023-03-23 12:34:33 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33504 --> 8.8.8.8:53 [PA] 1313: facebook.com.:1:1 2023-03-23 12:34:33 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33504 --> 8.8.8.8:53 [PA] 1313: facebook.com.:1:1 2023-03-23 12:34:33 DEBUG:[CLIENT] TCP 10.0.2.15:33504 --> 8.8.8.8:53 [A] 5439: 2023-03-23 12:34:33 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:33504 [A] 4112: 2023-03-23 12:34:33 DEBUG:[CLIENT] TCP 10.0.2.15:33504 --> 8.8.8.8:53 [PA] 1313: facebook.com.:1:1 2023-03-23 12:34:33 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33504 [A] 4112: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:33 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:33504 [PA] 8980: facebook.com.:1:1 facebook.com.:1:1:277:None:157.240.253.35 2023-03-23 12:34:33 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33504 --> 8.8.8.8:53 [A] 5407: 2023-03-23 12:34:33 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33504 --> 8.8.8.8:53 [A] 5407: 2023-03-23 12:34:33 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33504 [PA] 8980: facebook.com.:1:1 facebook.com.:1:1:277:None:157.240.253.35 2023-03-23 12:34:33 DEBUG:[CLIENT] Got IP address: 157.240.253.35 2023-03-23 12:34:33 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:33 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:33 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:34:33 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:33 DEBUG:[CLIENT] TCP 10.0.2.15:33504 --> 8.8.8.8:53 [A] 5407: 2023-03-23 12:34:34 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33494 [FA] 44721: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:35 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:35 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:35 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:35 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:35 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:35 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33504 [FA] 4063: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:35 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:35 DEBUG:[CLIENT] Fitness: 400 2023-03-23 12:34:35 INFO:[z7tcpcja] Fitness 400.0: \/ 2023-03-23 12:34:35 DEBUG:[CLIENT] Launching dns 2023-03-23 12:34:35 DEBUG:[CLIENT] Sniffer starting to port 53 2023-03-23 12:34:35 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-sleep{1}-| \/ (ID k62qtwry) to port 53 2023-03-23 12:34:35 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:35 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:35 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:36 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:36 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:36 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:36 DEBUG:[CLIENT] Querying facebook.com to DNS server 8.8.8.8 over TCP 2023-03-23 12:34:36 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33514 --> 8.8.8.8:53 [S] 64603: 2023-03-23 12:34:36 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33514 --> 8.8.8.8:53 [S] 64603: 2023-03-23 12:34:36 DEBUG:[CLIENT] TCP 10.0.2.15:33514 --> 8.8.8.8:53 [S] 64603: 2023-03-23 12:34:36 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:33514 [SA] 7178: 2023-03-23 12:34:36 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33514 --> 8.8.8.8:53 [A] 14550: 2023-03-23 12:34:36 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33514 --> 8.8.8.8:53 [A] 14550: 2023-03-23 12:34:36 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33514 --> 8.8.8.8:53 [PA] 65279: facebook.com.:1:1 2023-03-23 12:34:36 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:34:36 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:34:36 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33514 [SA] 7178: b'\x00\x00' 2023-03-23 12:34:36 DEBUG:[CLIENT] TCP 10.0.2.15:33514 --> 8.8.8.8:53 [A] 14550: 2023-03-23 12:34:36 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:34:36 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33514 --> 8.8.8.8:53 [PA] 65279: facebook.com.:1:1 2023-03-23 12:34:36 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:34:36 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:34:36 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:34:36 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33514 --> 8.8.8.8:53 [PA] 65279: facebook.com.:1:1 2023-03-23 12:34:36 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:34:36 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:34:36 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:34:37 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33514 --> 8.8.8.8:53 [PA] 65279: facebook.com.:1:1 2023-03-23 12:34:37 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:33514 [A] 13223: 2023-03-23 12:34:37 DEBUG:[CLIENT] TCP 10.0.2.15:33514 --> 8.8.8.8:53 [PA] 65279: facebook.com.:1:1 2023-03-23 12:34:37 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33514 [A] 13223: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:37 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33514 [PA] 7388: facebook.com.:1:1 facebook.com.:1:1:300:None:157.240.253.35 2023-03-23 12:34:37 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:33514 [PA] 7388: facebook.com.:1:1 facebook.com.:1:1:300:None:157.240.253.35 2023-03-23 12:34:37 DEBUG:[CLIENT] Got IP address: 157.240.253.35 2023-03-23 12:34:37 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:37 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:37 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:34:37 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:34:37 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:34:37 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:34:37 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:34:37 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:37 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33514 --> 8.8.8.8:53 [PA] 65279: facebook.com.:1:1 2023-03-23 12:34:37 DEBUG:[CLIENT] TCP 10.0.2.15:33514 --> 8.8.8.8:53 [PA] 65279: facebook.com.:1:1 2023-03-23 12:34:37 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33514 [A] 13175: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:37 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33514 --> 8.8.8.8:53 [PA] 65279: facebook.com.:1:1 2023-03-23 12:34:38 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33514 [PA] 7388: facebook.com.:1:1 facebook.com.:1:1:300:None:157.240.253.35 2023-03-23 12:34:39 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33514 [FA] 13174: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:39 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:39 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:39 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:39 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:39 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:40 DEBUG:[CLIENT] TCP 10.0.2.15:33514 --> 8.8.8.8:53 [FA] 7225: 2023-03-23 12:34:40 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:40 DEBUG:[CLIENT] Fitness: 399 2023-03-23 12:34:40 INFO:[k62qtwry] Fitness 399.0: [TCP:flags:PA]-sleep{1}-| \/ 2023-03-23 12:34:41 DEBUG:[CLIENT] Launching dns 2023-03-23 12:34:41 DEBUG:[CLIENT] Sniffer starting to port 53 2023-03-23 12:34:41 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-drop-| \/ (ID yvvyx7lv) to port 53 2023-03-23 12:34:41 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:41 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:41 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:41 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:41 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:41 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:41 DEBUG:[CLIENT] Querying facebook.com to DNS server 8.8.8.8 over TCP 2023-03-23 12:34:41 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39824 --> 8.8.8.8:53 [S] 15694: 2023-03-23 12:34:41 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:39824 --> 8.8.8.8:53 [S] 15694: 2023-03-23 12:34:41 DEBUG:[CLIENT] TCP 10.0.2.15:39824 --> 8.8.8.8:53 [S] 15694: 2023-03-23 12:34:41 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:39824 [SA] 42778: 2023-03-23 12:34:41 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:39824 [SA] 42778: b'\x00\x00' 2023-03-23 12:34:41 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39824 --> 8.8.8.8:53 [A] 50150: 2023-03-23 12:34:41 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:39824 --> 8.8.8.8:53 [A] 50150: 2023-03-23 12:34:41 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39824 --> 8.8.8.8:53 [PA] 19634: facebook.com.:1:1 2023-03-23 12:34:41 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:34:41 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:41 DEBUG:[CLIENT] TCP 10.0.2.15:39824 --> 8.8.8.8:53 [A] 50150: 2023-03-23 12:34:41 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39824 --> 8.8.8.8:53 [PA] 19634: facebook.com.:1:1 2023-03-23 12:34:41 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:34:41 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:41 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:33494 [FA] 44721: 2023-03-23 12:34:41 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:33494 [FA] 44721: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:41 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [A] 46065: 2023-03-23 12:34:41 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:33494 --> 8.8.8.8:53 [A] 46065: 2023-03-23 12:34:41 DEBUG:[CLIENT] TCP 10.0.2.15:33494 --> 8.8.8.8:53 [A] 46065: 2023-03-23 12:34:42 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39824 --> 8.8.8.8:53 [PA] 19634: facebook.com.:1:1 2023-03-23 12:34:42 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:34:42 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:43 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39824 --> 8.8.8.8:53 [PA] 19634: facebook.com.:1:1 2023-03-23 12:34:43 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:34:43 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:43 DEBUG:[ENGINE] Received packet: TCP 8.8.8.8:53 --> 10.0.2.15:39824 [FA] 48854: 2023-03-23 12:34:43 ERROR:[CLIENT] DNS server failed to respond 2023-03-23 12:34:43 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:43 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:43 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:34:43 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:34:43 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:34:43 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:43 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:39824 [FA] 48854: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:45 DEBUG:[CLIENT] TCP 8.8.8.8:53 --> 10.0.2.15:39824 [FA] 48854: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:34:45 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:45 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:45 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:45 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 53 -j NFQUEUE --queue-num 2 2023-03-23 12:34:45 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 53 -j NFQUEUE --queue-num 1 2023-03-23 12:34:46 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:46 DEBUG:[CLIENT] Fitness: -400 2023-03-23 12:34:46 INFO:[yvvyx7lv] Fitness -400.0: [TCP:flags:PA]-drop-| \/
Passed tests/test_evaluator.py::test_evaluator_censor_log_on_debug 15.56
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Test testing a failing strategy and a successful strategies, dumping logs on success and failure. Test shutting down any lingering containers.
------------------------------Captured stderr call------------------------------
/usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:34:48 DEBUG:[CENSOR] Censor created to port 41963 on queue 661 2023-03-23 12:34:48 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:34:48 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:34:48 DEBUG:[CENSOR] Censor binding 2023-03-23 12:34:48 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:34:48 DEBUG:[SERVER] Launching http server 2023-03-23 12:34:48 DEBUG:[SERVER] Sniffer starting to port 41963 2023-03-23 12:34:48 DEBUG:[SERVER] Monitoring for server startup on port 41963 2023-03-23 12:34:48 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:34:49 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:34:50 DEBUG:[CLIENT] Launching http 2023-03-23 12:34:50 DEBUG:[CLIENT] Sniffer starting to port 41963 2023-03-23 12:34:50 DEBUG:[ENGINE] Engine created with strategy \/ (ID hqsurhjg) to port 41963 2023-03-23 12:34:50 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:50 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 41963 -j NFQUEUE --queue-num 2 2023-03-23 12:34:50 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 41963 -j NFQUEUE --queue-num 1 2023-03-23 12:34:50 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 41963 -j NFQUEUE --queue-num 2 2023-03-23 12:34:50 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 41963 -j NFQUEUE --queue-num 1 2023-03-23 12:34:50 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:50 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/hqsurhjg.censor_ready 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:41963 [S] 46178: b'checking' 2023-03-23 12:34:50 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:34:50 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [S] 12986: 2023-03-23 12:34:50 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [S] 12986: 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [S] 12986: 2023-03-23 12:34:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [S] 12986: 2023-03-23 12:34:50 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [S] 12986: 2023-03-23 12:34:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [SA] 19444: 2023-03-23 12:34:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [SA] 19444: 2023-03-23 12:34:50 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [SA] 19444: 2023-03-23 12:34:50 DEBUG:[SERVER] TCP 172.17.0.3:46844 --> 172.17.0.4:41963 [S] 12985: 2023-03-23 12:34:50 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [A] 30539: 2023-03-23 12:34:50 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [A] 30539: 2023-03-23 12:34:50 DEBUG:[SERVER] TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [SA] 22616: 2023-03-23 12:34:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [A] 30539: 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [SA] 19444: 2023-03-23 12:34:50 DEBUG:[SERVER] TCP 172.17.0.3:46844 --> 172.17.0.4:41963 [A] 30538: 2023-03-23 12:34:50 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [PA] 61346: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:50 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [PA] 61346: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [PA] 61346: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [A] 30539: 2023-03-23 12:34:50 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [PA] 61346: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:50 DEBUG:[CENSOR] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] None: 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [PA] 61346: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:50 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] 14305: 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] 14305: 2023-03-23 12:34:50 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:34:50 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:50 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:50 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:50 DEBUG:[CENSOR] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] None: 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] 14305: 2023-03-23 12:34:50 DEBUG:[CENSOR] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] None: 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] 14305: 2023-03-23 12:34:50 DEBUG:[CENSOR] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] None: 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] 14305: 2023-03-23 12:34:50 DEBUG:[CENSOR] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] None: 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] 14305: 2023-03-23 12:34:50 DEBUG:[SERVER] TCP 172.17.0.3:46844 --> 172.17.0.4:41963 [PA] 61345: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [A] 30134: 2023-03-23 12:34:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [A] 30134: 2023-03-23 12:34:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37516: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37516: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:50 DEBUG:[SERVER] TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [A] 22608: 2023-03-23 12:34:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22901: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22901: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [A] 30134: 2023-03-23 12:34:50 DEBUG:[SERVER] TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:50 DEBUG:[SERVER] TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37516: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22901: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22873: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:50 DEBUG:[SERVER] TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22873: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22873: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:50 DEBUG:[SERVER] TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37276: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37276: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:50 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37276: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:51 DEBUG:[SERVER] TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 36828: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:51 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 36828: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:52 DEBUG:[SERVER] TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 35947: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 35947: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:52 DEBUG:[CLIENT] TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 35947: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:52 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:52 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 41963 -j NFQUEUE --queue-num 2 2023-03-23 12:34:52 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 41963 -j NFQUEUE --queue-num 1 2023-03-23 12:34:52 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 41963 -j NFQUEUE --queue-num 2 2023-03-23 12:34:52 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 41963 -j NFQUEUE --queue-num 1 2023-03-23 12:34:53 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:53 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:34:53 DEBUG:[SERVER] Server for hqsurhjg shutting down. 2023-03-23 12:34:53 DEBUG:[SERVER] TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:53 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:34:53 DEBUG:[SERVER] Server hqsurhjg stopped. 2023-03-23 12:34:54 INFO:[hqsurhjg] Fitness -360.0: \/ 2023-03-23 12:34:54 ERROR:client.log: [CLIENT] 2023-03-23 12:34:50,207 Launching http [CLIENT] 2023-03-23 12:34:50,208 Sniffer starting to port 41963 [CLIENT] 2023-03-23 12:34:50,308 TCP 172.17.0.2:2222 --> 172.17.0.4:41963 [S] 46178: b'checking' [CLIENT] 2023-03-23 12:34:50,331 TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [S] 12986: [CLIENT] 2023-03-23 12:34:50,337 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [SA] 19444: [CLIENT] 2023-03-23 12:34:50,342 TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [A] 30539: [CLIENT] 2023-03-23 12:34:50,348 TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [PA] 61346: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [CLIENT] 2023-03-23 12:34:50,433 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] 14305: [CLIENT] 2023-03-23 12:34:50,434 Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) [CLIENT] 2023-03-23 12:34:50,438 Plugin client has finished. [CLIENT] 2023-03-23 12:34:50,439 Initiating fitness adjustment [CLIENT] 2023-03-23 12:34:50,465 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] 14305: [CLIENT] 2023-03-23 12:34:50,505 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] 14305: [CLIENT] 2023-03-23 12:34:50,537 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] 14305: [CLIENT] 2023-03-23 12:34:50,569 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] 14305: [CLIENT] 2023-03-23 12:34:50,589 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [A] 30134: [CLIENT] 2023-03-23 12:34:50,590 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37516: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CLIENT] 2023-03-23 12:34:50,592 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22901: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [CLIENT] 2023-03-23 12:34:50,614 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22873: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [CLIENT] 2023-03-23 12:34:50,826 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37276: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CLIENT] 2023-03-23 12:34:52,156 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 35947: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CLIENT] 2023-03-23 12:34:53,391 Sniffer stopping [CLIENT] 2023-03-23 12:34:53,392 Fitness: -360 2023-03-23 12:34:54 ERROR:engine.log: 2023-03-23 12:34:54 ERROR:censor.log: [CENSOR] 2023-03-23 12:34:48,713 Censor created to port 41963 on queue 661 [CENSOR] 2023-03-23 12:34:48,713 Censor initializing. [CENSOR] 2023-03-23 12:34:48,723 Censor iptables added [CENSOR] 2023-03-23 12:34:48,723 Censor binding [CENSOR] 2023-03-23 12:34:48,724 Censor bound [CENSOR] 2023-03-23 12:34:50,309 Writing ready file to /code/trials/2023-03-23_12:30:10/flags/hqsurhjg.censor_ready [CENSOR] 2023-03-23 12:34:50,313 Censor ready. [CENSOR] 2023-03-23 12:34:50,332 Inbound packet to censor: TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [S] 12986: [CENSOR] 2023-03-23 12:34:50,333 Synchronizing TCB on packet: TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [S] 12986: [CENSOR] 2023-03-23 12:34:50,334 Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [SA] 19444: [CENSOR] 2023-03-23 12:34:50,334 Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [SA] 19444: [CENSOR] 2023-03-23 12:34:50,340 Inbound packet to censor: TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [A] 30539: [CENSOR] 2023-03-23 12:34:50,346 Inbound packet to censor: TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [PA] 61346: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [CENSOR] 2023-03-23 12:34:50,346 Packet triggered censor: TCP 172.17.0.2:46844 --> 172.17.0.4:41963 [PA] 61346: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [CENSOR] 2023-03-23 12:34:50,347 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] None: [CENSOR] 2023-03-23 12:34:50,447 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] None: [CENSOR] 2023-03-23 12:34:50,483 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] None: [CENSOR] 2023-03-23 12:34:50,519 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] None: [CENSOR] 2023-03-23 12:34:50,551 TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [R] None: [CENSOR] 2023-03-23 12:34:50,584 Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [A] 30134: [CENSOR] 2023-03-23 12:34:50,585 Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [A] 30134: [CENSOR] 2023-03-23 12:34:50,586 Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37516: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CENSOR] 2023-03-23 12:34:50,586 Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37516: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CENSOR] 2023-03-23 12:34:50,587 Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22901: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [CENSOR] 2023-03-23 12:34:50,588 Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22901: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [CENSOR] 2023-03-23 12:34:50,612 Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22873: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [CENSOR] 2023-03-23 12:34:50,612 Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [FPA] 22873: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [CENSOR] 2023-03-23 12:34:50,824 Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37276: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CENSOR] 2023-03-23 12:34:50,824 Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 37276: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CENSOR] 2023-03-23 12:34:51,272 Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 36828: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CENSOR] 2023-03-23 12:34:51,272 Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 36828: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CENSOR] 2023-03-23 12:34:52,153 Inbound packet to censor: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 35947: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CENSOR] 2023-03-23 12:34:52,154 Ignoring packet: TCP 172.17.0.4:41963 --> 172.17.0.2:46844 [PA] 35947: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:54 ERROR:server.log: [SERVER] 2023-03-23 12:34:48,752 Launching http server [SERVER] 2023-03-23 12:34:48,753 Sniffer starting to port 41963 [SERVER] 2023-03-23 12:34:48,771 Monitoring for server startup on port 41963 [SERVER] 2023-03-23 12:34:48,772 Waiting for server port binding [SERVER] 2023-03-23 12:34:49,275 Server ready. [SERVER] 2023-03-23 12:34:50,335 TCP 172.17.0.3:46844 --> 172.17.0.4:41963 [S] 12985: [SERVER] 2023-03-23 12:34:50,338 TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [SA] 22616: [SERVER] 2023-03-23 12:34:50,341 TCP 172.17.0.3:46844 --> 172.17.0.4:41963 [A] 30538: [SERVER] 2023-03-23 12:34:50,584 TCP 172.17.0.3:46844 --> 172.17.0.4:41963 [PA] 61345: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [SERVER] 2023-03-23 12:34:50,587 TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [A] 22608: [SERVER] 2023-03-23 12:34:50,589 TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [SERVER] 2023-03-23 12:34:50,590 TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [SERVER] 2023-03-23 12:34:50,612 TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [SERVER] 2023-03-23 12:34:50,824 TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [SERVER] 2023-03-23 12:34:51,272 TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [SERVER] 2023-03-23 12:34:52,153 TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [SERVER] 2023-03-23 12:34:53,800 Server for hqsurhjg shutting down. [SERVER] 2023-03-23 12:34:53,832 TCP 172.17.0.4:41963 --> 172.17.0.3:46844 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:50 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [SERVER] 2023-03-23 12:34:53,847 Sniffer stopping [SERVER] 2023-03-23 12:34:53,851 Server hqsurhjg stopped. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:34:55 DEBUG:[SERVER] Launching http server 2023-03-23 12:34:55 DEBUG:[SERVER] Sniffer starting to port 46689 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:34:55 DEBUG:[CENSOR] Censor created to port 46689 on queue 712 2023-03-23 12:34:55 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:34:55 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:34:55 DEBUG:[CENSOR] Censor binding 2023-03-23 12:34:55 DEBUG:[CENSOR] Censor bound 2023-03-23 12:34:55 DEBUG:[SERVER] Monitoring for server startup on port 46689 2023-03-23 12:34:55 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:34:55 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:34:56 DEBUG:[CLIENT] Launching http 2023-03-23 12:34:56 DEBUG:[CLIENT] Sniffer starting to port 46689 2023-03-23 12:34:56 DEBUG:[ENGINE] Engine created with strategy \/ [TCP:flags:R]-drop-| (ID 96t7ecpg) to port 46689 2023-03-23 12:34:56 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:56 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 46689 -j NFQUEUE --queue-num 2 2023-03-23 12:34:56 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 46689 -j NFQUEUE --queue-num 1 2023-03-23 12:34:56 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 46689 -j NFQUEUE --queue-num 2 2023-03-23 12:34:56 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 46689 -j NFQUEUE --queue-num 1 2023-03-23 12:34:56 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:34:56 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/96t7ecpg.censor_ready 2023-03-23 12:34:56 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:46689 [S] 41452: b'checking' 2023-03-23 12:34:56 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:34:56 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [S] 1567: 2023-03-23 12:34:56 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [S] 1567: 2023-03-23 12:34:56 DEBUG:[CLIENT] TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [S] 1567: 2023-03-23 12:34:56 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [S] 1567: 2023-03-23 12:34:56 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [S] 1567: 2023-03-23 12:34:56 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [SA] 23777: 2023-03-23 12:34:56 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [SA] 23777: 2023-03-23 12:34:56 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [SA] 23777: 2023-03-23 12:34:56 DEBUG:[SERVER] TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [S] 1566: 2023-03-23 12:34:56 DEBUG:[CLIENT] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [SA] 23777: 2023-03-23 12:34:56 DEBUG:[SERVER] TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [SA] 22616: 2023-03-23 12:34:56 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34872: 2023-03-23 12:34:56 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34872: 2023-03-23 12:34:56 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34872: 2023-03-23 12:34:56 DEBUG:[CLIENT] TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34872: 2023-03-23 12:34:56 DEBUG:[SERVER] TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [A] 34871: 2023-03-23 12:34:56 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 148: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:56 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 148: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:56 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 148: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:56 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 148: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:56 DEBUG:[CENSOR] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] None: 2023-03-23 12:34:56 DEBUG:[CLIENT] TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 148: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: 2023-03-23 12:34:57 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:34:57 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: 2023-03-23 12:34:57 DEBUG:[CENSOR] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] None: 2023-03-23 12:34:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: 2023-03-23 12:34:57 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:34:57 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: 2023-03-23 12:34:57 DEBUG:[CENSOR] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] None: 2023-03-23 12:34:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: 2023-03-23 12:34:57 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:34:57 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: 2023-03-23 12:34:57 DEBUG:[CENSOR] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] None: 2023-03-23 12:34:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: 2023-03-23 12:34:57 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:34:57 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:57 DEBUG:[CENSOR] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] None: 2023-03-23 12:34:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: 2023-03-23 12:34:57 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: 2023-03-23 12:34:57 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:34:57 DEBUG:[SERVER] TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [PA] 147: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 34510: 2023-03-23 12:34:57 DEBUG:[SERVER] TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [A] 22608: 2023-03-23 12:34:57 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 65472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:57 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 65472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:57 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 34510: 2023-03-23 12:34:57 DEBUG:[SERVER] TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:57 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 34510: 2023-03-23 12:34:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [PA] 41885: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:57 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 34510: 2023-03-23 12:34:57 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [PA] 41885: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:57 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:57 DEBUG:[SERVER] TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [FPA] 27277: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [PA] 41885: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:57 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:57 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [FPA] 27277: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 65472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:57 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 65472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:57 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34143: 2023-03-23 12:34:57 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34143: 2023-03-23 12:34:57 DEBUG:[SERVER] TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [PA] 65471: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 65472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:34:57 DEBUG:[SERVER] TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [A] 22620: 2023-03-23 12:34:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 12788: 2023-03-23 12:34:57 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 12788: 2023-03-23 12:34:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [FPA] 27277: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34143: 2023-03-23 12:34:57 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [FA] 33816: 2023-03-23 12:34:57 DEBUG:[CLIENT] <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>Directory listing for /?q=facebook</title> </head> <body> <h1>Directory listing for /?q=facebook</h1> <hr> <ul> </ul> <hr> </body> </html> 2023-03-23 12:34:57 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [FA] 33816: 2023-03-23 12:34:57 DEBUG:[SERVER] TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [A] 34142: 2023-03-23 12:34:57 DEBUG:[CLIENT] valid response needed, but not found -> connection broke 2023-03-23 12:34:57 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:34:57 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:34:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [FA] 33816: 2023-03-23 12:34:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 12788: 2023-03-23 12:34:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 33785: 2023-03-23 12:34:57 DEBUG:[SERVER] TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [FA] 33815: 2023-03-23 12:34:57 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 33785: 2023-03-23 12:34:57 DEBUG:[SERVER] TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [A] 22608: 2023-03-23 12:34:57 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:34:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 33785: 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [PA] 41885: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:57 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:34:57 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:34:57 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [FPA] 27277: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:34:57 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34143: 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 12788: 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [FA] 33816: 2023-03-23 12:34:57 DEBUG:[CLIENT] TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 33785: 2023-03-23 12:34:59 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:34:59 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 46689 -j NFQUEUE --queue-num 2 2023-03-23 12:34:59 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 46689 -j NFQUEUE --queue-num 1 2023-03-23 12:34:59 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 46689 -j NFQUEUE --queue-num 2 2023-03-23 12:34:59 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 46689 -j NFQUEUE --queue-num 1 2023-03-23 12:34:59 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:34:59 DEBUG:[CLIENT] Fitness: -480 2023-03-23 12:35:00 DEBUG:[SERVER] Server for 96t7ecpg shutting down. 2023-03-23 12:35:00 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:35:00 DEBUG:[SERVER] Server 96t7ecpg stopped. 2023-03-23 12:35:00 INFO:[96t7ecpg] Fitness -480.0: \/ [TCP:flags:R]-drop-| 2023-03-23 12:35:00 ERROR:client.log: [CLIENT] 2023-03-23 12:34:56,736 Launching http [CLIENT] 2023-03-23 12:34:56,737 Sniffer starting to port 46689 [CLIENT] 2023-03-23 12:34:56,944 TCP 172.17.0.2:2222 --> 172.17.0.4:46689 [S] 41452: b'checking' [CLIENT] 2023-03-23 12:34:56,975 TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [S] 1567: [CLIENT] 2023-03-23 12:34:56,980 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [SA] 23777: [CLIENT] 2023-03-23 12:34:56,987 TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34872: [CLIENT] 2023-03-23 12:34:56,993 TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 148: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [CLIENT] 2023-03-23 12:34:57,045 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: [CLIENT] 2023-03-23 12:34:57,091 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: [CLIENT] 2023-03-23 12:34:57,117 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: [CLIENT] 2023-03-23 12:34:57,141 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: [CLIENT] 2023-03-23 12:34:57,173 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] 31924: [CLIENT] 2023-03-23 12:34:57,195 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 34510: [CLIENT] 2023-03-23 12:34:57,198 TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 65472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [CLIENT] 2023-03-23 12:34:57,207 <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html> <head> <meta http-equiv="Content-Type" content="text/html; charset=utf-8"> <title>Directory listing for /?q=facebook</title> </head> <body> <h1>Directory listing for /?q=facebook</h1> <hr> <ul> </ul> <hr> </body> </html> [CLIENT] 2023-03-23 12:34:57,208 valid response needed, but not found -> connection broke [CLIENT] 2023-03-23 12:34:57,208 Plugin client has finished. [CLIENT] 2023-03-23 12:34:57,209 Initiating fitness adjustment [CLIENT] 2023-03-23 12:34:57,210 Punishing for unused actions [CLIENT] 2023-03-23 12:34:57,211 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [PA] 41885: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:57 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CLIENT] 2023-03-23 12:34:57,216 - Number of unused actions in out forest: 0 [CLIENT] 2023-03-23 12:34:57,217 - Number of unused actions in in forest: 0 [CLIENT] 2023-03-23 12:34:57,218 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [FPA] 27277: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [CLIENT] 2023-03-23 12:34:57,220 TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34143: [CLIENT] 2023-03-23 12:34:57,221 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 12788: [CLIENT] 2023-03-23 12:34:57,223 TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [FA] 33816: [CLIENT] 2023-03-23 12:34:57,224 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 33785: [CLIENT] 2023-03-23 12:34:59,919 Sniffer stopping [CLIENT] 2023-03-23 12:34:59,920 Fitness: -480 2023-03-23 12:35:00 ERROR:engine.log: 2023-03-23 12:35:00 ERROR:censor.log: [CENSOR] 2023-03-23 12:34:55,240 Censor created to port 46689 on queue 712 [CENSOR] 2023-03-23 12:34:55,240 Censor initializing. [CENSOR] 2023-03-23 12:34:55,250 Censor iptables added [CENSOR] 2023-03-23 12:34:55,251 Censor binding [CENSOR] 2023-03-23 12:34:55,251 Censor bound [CENSOR] 2023-03-23 12:34:56,942 Writing ready file to /code/trials/2023-03-23_12:30:10/flags/96t7ecpg.censor_ready [CENSOR] 2023-03-23 12:34:56,946 Censor ready. [CENSOR] 2023-03-23 12:34:56,975 Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [S] 1567: [CENSOR] 2023-03-23 12:34:56,976 Synchronizing TCB on packet: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [S] 1567: [CENSOR] 2023-03-23 12:34:56,977 Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [SA] 23777: [CENSOR] 2023-03-23 12:34:56,977 Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [SA] 23777: [CENSOR] 2023-03-23 12:34:56,985 Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34872: [CENSOR] 2023-03-23 12:34:56,991 Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 148: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [CENSOR] 2023-03-23 12:34:56,991 Packet triggered censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 148: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [CENSOR] 2023-03-23 12:34:56,992 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] None: [CENSOR] 2023-03-23 12:34:57,063 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] None: [CENSOR] 2023-03-23 12:34:57,103 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] None: [CENSOR] 2023-03-23 12:34:57,127 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] None: [CENSOR] 2023-03-23 12:34:57,155 TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [R] None: [CENSOR] 2023-03-23 12:34:57,189 Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 34510: [CENSOR] 2023-03-23 12:34:57,192 Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 34510: [CENSOR] 2023-03-23 12:34:57,194 Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [PA] 41885: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:57 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CENSOR] 2023-03-23 12:34:57,197 Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [PA] 41885: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:57 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [CENSOR] 2023-03-23 12:34:57,198 Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [FPA] 27277: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [CENSOR] 2023-03-23 12:34:57,199 Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [FPA] 27277: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [CENSOR] 2023-03-23 12:34:57,200 Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 65472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [CENSOR] 2023-03-23 12:34:57,200 Ignoring packet: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [PA] 65472: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [CENSOR] 2023-03-23 12:34:57,204 Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 12788: [CENSOR] 2023-03-23 12:34:57,205 Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 12788: [CENSOR] 2023-03-23 12:34:57,205 Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [A] 34143: [CENSOR] 2023-03-23 12:34:57,210 Inbound packet to censor: TCP 172.17.0.2:47944 --> 172.17.0.4:46689 [FA] 33816: [CENSOR] 2023-03-23 12:34:57,212 Inbound packet to censor: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 33785: [CENSOR] 2023-03-23 12:34:57,212 Ignoring packet: TCP 172.17.0.4:46689 --> 172.17.0.2:47944 [A] 33785: 2023-03-23 12:35:00 ERROR:server.log: [SERVER] 2023-03-23 12:34:55,234 Launching http server [SERVER] 2023-03-23 12:34:55,235 Sniffer starting to port 46689 [SERVER] 2023-03-23 12:34:55,258 Monitoring for server startup on port 46689 [SERVER] 2023-03-23 12:34:55,258 Waiting for server port binding [SERVER] 2023-03-23 12:34:55,761 Server ready. [SERVER] 2023-03-23 12:34:56,978 TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [S] 1566: [SERVER] 2023-03-23 12:34:56,982 TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [SA] 22616: [SERVER] 2023-03-23 12:34:56,987 TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [A] 34871: [SERVER] 2023-03-23 12:34:57,189 TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [PA] 147: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [SERVER] 2023-03-23 12:34:57,191 TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [A] 22608: [SERVER] 2023-03-23 12:34:57,193 TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:34:57 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' [SERVER] 2023-03-23 12:34:57,196 TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' [SERVER] 2023-03-23 12:34:57,202 TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [PA] 65471: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" [SERVER] 2023-03-23 12:34:57,203 TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [A] 22620: [SERVER] 2023-03-23 12:34:57,207 TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [A] 34142: [SERVER] 2023-03-23 12:34:57,212 TCP 172.17.0.3:47944 --> 172.17.0.4:46689 [FA] 33815: [SERVER] 2023-03-23 12:34:57,214 TCP 172.17.0.4:46689 --> 172.17.0.3:47944 [A] 22608: [SERVER] 2023-03-23 12:35:00,295 Server for 96t7ecpg shutting down. [SERVER] 2023-03-23 12:35:00,587 Sniffer stopping [SERVER] 2023-03-23 12:35:00,588 Server 96t7ecpg stopped.
Passed tests/test_evaluator.py::test_evaluator_censor 33.56
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Test shutting down any lingering containers.
------------------------------Captured stderr call------------------------------
/usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:04 DEBUG:[CENSOR] Censor created to port 34420 on queue 955 2023-03-23 12:35:04 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:35:04 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:35:04 DEBUG:[CENSOR] Censor binding 2023-03-23 12:35:04 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:04 DEBUG:[SERVER] Launching http server 2023-03-23 12:35:04 DEBUG:[SERVER] Sniffer starting to port 34420 2023-03-23 12:35:04 DEBUG:[SERVER] Monitoring for server startup on port 34420 2023-03-23 12:35:04 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:35:04 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:05 DEBUG:[CLIENT] Launching http 2023-03-23 12:35:05 DEBUG:[CLIENT] Sniffer starting to port 34420 2023-03-23 12:35:05 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID r585hhjx) to port 34420 2023-03-23 12:35:05 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:05 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 34420 -j NFQUEUE --queue-num 2 2023-03-23 12:35:05 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 34420 -j NFQUEUE --queue-num 1 2023-03-23 12:35:05 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 34420 -j NFQUEUE --queue-num 2 2023-03-23 12:35:05 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 34420 -j NFQUEUE --queue-num 1 2023-03-23 12:35:05 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:35:05 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:34420 [S] 53721: b'checking' 2023-03-23 12:35:05 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/r585hhjx.censor_ready 2023-03-23 12:35:05 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:35:05 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [S] 7492: 2023-03-23 12:35:05 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [S] 7492: 2023-03-23 12:35:05 DEBUG:[CLIENT] TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [S] 7492: 2023-03-23 12:35:05 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [S] 7492: 2023-03-23 12:35:05 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [S] 7492: 2023-03-23 12:35:05 DEBUG:[SERVER] TCP 172.17.0.3:49820 --> 172.17.0.4:34420 [S] 7491: 2023-03-23 12:35:05 DEBUG:[SERVER] TCP 172.17.0.4:34420 --> 172.17.0.3:49820 [SA] 22616: 2023-03-23 12:35:05 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [SA] 26272: 2023-03-23 12:35:05 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [SA] 26272: 2023-03-23 12:35:05 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [SA] 26272: 2023-03-23 12:35:05 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [A] 37361: 2023-03-23 12:35:05 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [SA] 26272: 2023-03-23 12:35:05 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [A] 37361: 2023-03-23 12:35:05 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [PA] 2637: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:05 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [A] 37361: 2023-03-23 12:35:05 DEBUG:[SERVER] TCP 172.17.0.3:49820 --> 172.17.0.4:34420 [A] 37360: 2023-03-23 12:35:05 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [PA] 2637: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:05 DEBUG:[CLIENT] TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [A] 37361: 2023-03-23 12:35:05 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [PA] 2637: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:05 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [PA] 2637: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:05 DEBUG:[CLIENT] TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [PA] 2637: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:05 DEBUG:[CENSOR] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [R] None: 2023-03-23 12:35:06 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [R] 52379: 2023-03-23 12:35:06 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [R] 52379: 2023-03-23 12:35:06 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:35:06 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:35:06 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:35:06 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:35:06 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:35:06 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:35:06 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:35:06 DEBUG:[CENSOR] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [R] None: 2023-03-23 12:35:06 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [R] 52379: 2023-03-23 12:35:06 DEBUG:[CENSOR] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [R] None: 2023-03-23 12:35:06 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [R] 52379: 2023-03-23 12:35:06 DEBUG:[CENSOR] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [R] None: 2023-03-23 12:35:06 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [R] 52379: 2023-03-23 12:35:06 DEBUG:[CENSOR] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [R] None: 2023-03-23 12:35:06 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [R] 52379: 2023-03-23 12:35:06 DEBUG:[SERVER] TCP 172.17.0.3:49820 --> 172.17.0.4:34420 [PA] 2636: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:06 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [A] 36967: 2023-03-23 12:35:06 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [A] 36967: 2023-03-23 12:35:06 DEBUG:[SERVER] TCP 172.17.0.4:34420 --> 172.17.0.3:49820 [A] 22608: 2023-03-23 12:35:06 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 45367: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:06 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 45367: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:06 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [FPA] 29734: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:06 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [FPA] 29734: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:06 DEBUG:[SERVER] TCP 172.17.0.4:34420 --> 172.17.0.3:49820 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:06 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [A] 36967: 2023-03-23 12:35:06 DEBUG:[SERVER] TCP 172.17.0.4:34420 --> 172.17.0.3:49820 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:06 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 45367: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:06 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [FPA] 29734: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:06 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [FPA] 29694: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:06 DEBUG:[SERVER] TCP 172.17.0.4:34420 --> 172.17.0.3:49820 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:06 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [FPA] 29694: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:06 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [FPA] 29694: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:06 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 45108: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:06 DEBUG:[SERVER] TCP 172.17.0.4:34420 --> 172.17.0.3:49820 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:06 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 45108: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:06 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 45108: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:06 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 44648: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:06 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 44648: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:06 DEBUG:[SERVER] TCP 172.17.0.4:34420 --> 172.17.0.3:49820 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:06 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 44648: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:07 DEBUG:[SERVER] TCP 172.17.0.4:34420 --> 172.17.0.3:49820 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:07 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 43752: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:07 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 43752: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:07 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 43752: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:08 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:08 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 34420 -j NFQUEUE --queue-num 2 2023-03-23 12:35:08 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 34420 -j NFQUEUE --queue-num 1 2023-03-23 12:35:08 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 34420 -j NFQUEUE --queue-num 2 2023-03-23 12:35:08 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 34420 -j NFQUEUE --queue-num 1 2023-03-23 12:35:09 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 41992: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:09 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 41992: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:09 DEBUG:[SERVER] TCP 172.17.0.4:34420 --> 172.17.0.3:49820 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:09 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:49820 --> 172.17.0.4:34420 [R] 4603: 2023-03-23 12:35:09 DEBUG:[SERVER] TCP 172.17.0.3:49820 --> 172.17.0.4:34420 [R] 4602: 2023-03-23 12:35:09 DEBUG:[CLIENT] TCP 172.17.0.4:34420 --> 172.17.0.2:49820 [PA] 41992: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:06 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:09 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:35:09 DEBUG:[CLIENT] Fitness: -370 2023-03-23 12:35:09 DEBUG:[SERVER] Server for r585hhjx shutting down. 2023-03-23 12:35:10 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:35:10 DEBUG:[SERVER] Server r585hhjx stopped. 2023-03-23 12:35:10 INFO:[r585hhjx] Fitness -370.0: \/ [UDP:dport:100]-drop-| /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:11 DEBUG:[CENSOR] Censor created to port 34448 on queue 715 2023-03-23 12:35:11 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:35:11 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:35:11 DEBUG:[CENSOR] Censor binding 2023-03-23 12:35:11 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:11 DEBUG:[SERVER] Launching http server 2023-03-23 12:35:11 DEBUG:[SERVER] Sniffer starting to port 34448 2023-03-23 12:35:11 DEBUG:[SERVER] Monitoring for server startup on port 34448 2023-03-23 12:35:11 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:35:12 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:13 DEBUG:[CLIENT] Launching http 2023-03-23 12:35:13 DEBUG:[CLIENT] Sniffer starting to port 34448 2023-03-23 12:35:13 DEBUG:[ENGINE] Engine created with strategy \/ (ID r42j9wlw) to port 34448 2023-03-23 12:35:13 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:13 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 34448 -j NFQUEUE --queue-num 2 2023-03-23 12:35:13 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 34448 -j NFQUEUE --queue-num 1 2023-03-23 12:35:13 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 34448 -j NFQUEUE --queue-num 2 2023-03-23 12:35:13 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 34448 -j NFQUEUE --queue-num 1 2023-03-23 12:35:13 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:34448 [S] 53693: b'checking' 2023-03-23 12:35:13 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/r42j9wlw.censor_ready 2023-03-23 12:35:13 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:35:13 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [S] 52503: 2023-03-23 12:35:13 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [S] 52503: 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [S] 52503: 2023-03-23 12:35:13 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [S] 52503: 2023-03-23 12:35:13 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [S] 52503: 2023-03-23 12:35:13 DEBUG:[SERVER] TCP 172.17.0.3:40542 --> 172.17.0.4:34448 [S] 52502: 2023-03-23 12:35:13 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [SA] 34703: 2023-03-23 12:35:13 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [SA] 34703: 2023-03-23 12:35:13 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [SA] 34703: 2023-03-23 12:35:13 DEBUG:[SERVER] TCP 172.17.0.4:34448 --> 172.17.0.3:40542 [SA] 22616: 2023-03-23 12:35:13 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [A] 45796: 2023-03-23 12:35:13 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [A] 45796: 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [SA] 34703: 2023-03-23 12:35:13 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [A] 45796: 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [A] 45796: 2023-03-23 12:35:13 DEBUG:[SERVER] TCP 172.17.0.3:40542 --> 172.17.0.4:34448 [A] 45795: 2023-03-23 12:35:13 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [PA] 11067: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:13 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [PA] 11067: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:13 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [PA] 11067: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:13 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [PA] 11067: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:13 DEBUG:[CENSOR] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [R] None: 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.2:40542 --> 172.17.0.4:34448 [PA] 11067: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:13 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [R] 9675: 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [R] 9675: 2023-03-23 12:35:13 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:35:13 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:35:13 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:35:13 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:35:13 DEBUG:[CENSOR] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [R] None: 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [R] 9675: 2023-03-23 12:35:13 DEBUG:[CENSOR] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [R] None: 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [R] 9675: 2023-03-23 12:35:13 DEBUG:[CENSOR] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [R] None: 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [R] 9675: 2023-03-23 12:35:13 DEBUG:[CENSOR] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [R] None: 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [R] 9675: 2023-03-23 12:35:13 DEBUG:[SERVER] TCP 172.17.0.3:40542 --> 172.17.0.4:34448 [PA] 11066: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:13 DEBUG:[SERVER] TCP 172.17.0.4:34448 --> 172.17.0.3:40542 [A] 22608: 2023-03-23 12:35:13 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [A] 45421: 2023-03-23 12:35:13 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [A] 45421: 2023-03-23 12:35:13 DEBUG:[SERVER] TCP 172.17.0.4:34448 --> 172.17.0.3:40542 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:13 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 53568: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:13 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 53568: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [A] 45421: 2023-03-23 12:35:13 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [FPA] 38188: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:13 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [FPA] 38188: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 53568: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [FPA] 38188: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:13 DEBUG:[SERVER] TCP 172.17.0.4:34448 --> 172.17.0.3:40542 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:13 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [FPA] 38157: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:13 DEBUG:[SERVER] TCP 172.17.0.4:34448 --> 172.17.0.3:40542 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:13 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [FPA] 38157: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [FPA] 38157: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:13 DEBUG:[SERVER] TCP 172.17.0.4:34448 --> 172.17.0.3:40542 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:13 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 53320: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:13 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 53320: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:13 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 53320: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:14 DEBUG:[SERVER] TCP 172.17.0.4:34448 --> 172.17.0.3:40542 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 52889: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:14 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 52889: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:14 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 52889: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:14 DEBUG:[SERVER] TCP 172.17.0.4:34448 --> 172.17.0.3:40542 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 52025: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:14 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 52025: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:14 DEBUG:[CLIENT] TCP 172.17.0.4:34448 --> 172.17.0.2:40542 [PA] 52025: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:15 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:15 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 34448 -j NFQUEUE --queue-num 2 2023-03-23 12:35:15 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 34448 -j NFQUEUE --queue-num 1 2023-03-23 12:35:15 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 34448 -j NFQUEUE --queue-num 2 2023-03-23 12:35:15 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 34448 -j NFQUEUE --queue-num 1 2023-03-23 12:35:16 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:35:16 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:35:16 DEBUG:[SERVER] Server for r42j9wlw shutting down. 2023-03-23 12:35:16 DEBUG:[SERVER] TCP 172.17.0.4:34448 --> 172.17.0.3:40542 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:13 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:16 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:35:16 DEBUG:[SERVER] Server r42j9wlw stopped. 2023-03-23 12:35:17 INFO:[r42j9wlw] Fitness -360.0: \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:18 DEBUG:[CENSOR] Censor created to port 47609 on queue 425 2023-03-23 12:35:18 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:35:18 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:35:18 DEBUG:[CENSOR] Censor binding 2023-03-23 12:35:18 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:18 DEBUG:[SERVER] Launching http server 2023-03-23 12:35:18 DEBUG:[SERVER] Sniffer starting to port 47609 2023-03-23 12:35:18 DEBUG:[SERVER] Monitoring for server startup on port 47609 2023-03-23 12:35:18 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:35:18 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:19 DEBUG:[CLIENT] Launching http 2023-03-23 12:35:19 DEBUG:[CLIENT] Sniffer starting to port 47609 2023-03-23 12:35:20 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-sleep{1}-| \/ (ID 46is8q63) to port 47609 2023-03-23 12:35:20 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:20 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 47609 -j NFQUEUE --queue-num 2 2023-03-23 12:35:20 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 47609 -j NFQUEUE --queue-num 1 2023-03-23 12:35:20 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 47609 -j NFQUEUE --queue-num 2 2023-03-23 12:35:20 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 47609 -j NFQUEUE --queue-num 1 2023-03-23 12:35:20 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:35:20 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:47609 [S] 40532: b'checking' 2023-03-23 12:35:20 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/46is8q63.censor_ready 2023-03-23 12:35:20 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:35:20 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [S] 19718: 2023-03-23 12:35:20 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [S] 19718: 2023-03-23 12:35:20 DEBUG:[CLIENT] TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [S] 19718: 2023-03-23 12:35:20 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [S] 19718: 2023-03-23 12:35:20 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [S] 19718: 2023-03-23 12:35:20 DEBUG:[SERVER] TCP 172.17.0.3:45790 --> 172.17.0.4:47609 [S] 19717: 2023-03-23 12:35:20 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [SA] 55892: 2023-03-23 12:35:20 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [SA] 55892: 2023-03-23 12:35:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [SA] 55892: 2023-03-23 12:35:20 DEBUG:[SERVER] TCP 172.17.0.4:47609 --> 172.17.0.3:45790 [SA] 22616: 2023-03-23 12:35:20 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [SA] 55892: 2023-03-23 12:35:20 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [A] 1448: 2023-03-23 12:35:20 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [A] 1448: 2023-03-23 12:35:20 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [A] 1448: 2023-03-23 12:35:20 DEBUG:[SERVER] TCP 172.17.0.3:45790 --> 172.17.0.4:47609 [A] 1447: 2023-03-23 12:35:20 DEBUG:[CLIENT] TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [A] 1448: 2023-03-23 12:35:20 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 32255: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:20 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:35:20 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:35:20 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:35:20 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 32040: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:20 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:35:20 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:35:20 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:35:20 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 31822: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:20 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:35:20 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:35:20 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:35:21 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 31368: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:35:21 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:35:21 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:35:21 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 32255: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 32255: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 32255: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[CENSOR] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [R] None: 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 32255: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [R] 44817: 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [R] 44817: 2023-03-23 12:35:21 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:35:21 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:35:21 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:35:21 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:35:21 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:35:21 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:35:21 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:35:21 DEBUG:[CENSOR] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [R] None: 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [R] 44817: 2023-03-23 12:35:21 DEBUG:[CENSOR] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [R] None: 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [R] 44817: 2023-03-23 12:35:21 DEBUG:[CENSOR] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [R] None: 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [R] 44817: 2023-03-23 12:35:21 DEBUG:[CENSOR] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [R] None: 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [R] 44817: 2023-03-23 12:35:21 DEBUG:[SERVER] TCP 172.17.0.3:45790 --> 172.17.0.4:47609 [PA] 32254: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[SERVER] TCP 172.17.0.4:47609 --> 172.17.0.3:45790 [A] 22608: 2023-03-23 12:35:21 DEBUG:[SERVER] TCP 172.17.0.4:47609 --> 172.17.0.3:45790 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 88: 2023-03-23 12:35:21 DEBUG:[SERVER] TCP 172.17.0.4:47609 --> 172.17.0.3:45790 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 88: 2023-03-23 12:35:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 7981: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 7981: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 88: 2023-03-23 12:35:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [FPA] 58390: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [FPA] 58390: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 7981: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [FPA] 58390: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:21 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 32040: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 32040: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 32040: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 32040: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[SERVER] TCP 172.17.0.3:45790 --> 172.17.0.4:47609 [PA] 32039: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 58493: 2023-03-23 12:35:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 58493: 2023-03-23 12:35:21 DEBUG:[SERVER] TCP 172.17.0.4:47609 --> 172.17.0.3:45790 [A] 22620: 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 58493: 2023-03-23 12:35:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [FPA] 58140: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [FPA] 58140: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:21 DEBUG:[SERVER] TCP 172.17.0.4:47609 --> 172.17.0.3:45790 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [FPA] 58140: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:35:21 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 31822: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 31822: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 31822: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 58057: 2023-03-23 12:35:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 58057: 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 31822: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[SERVER] TCP 172.17.0.3:45790 --> 172.17.0.4:47609 [PA] 31821: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 58057: 2023-03-23 12:35:21 DEBUG:[SERVER] TCP 172.17.0.4:47609 --> 172.17.0.3:45790 [A] 22620: 2023-03-23 12:35:21 DEBUG:[SERVER] TCP 172.17.0.4:47609 --> 172.17.0.3:45790 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 7297: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 7297: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:21 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 7297: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:22 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 6865: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:22 DEBUG:[SERVER] TCP 172.17.0.4:47609 --> 172.17.0.3:45790 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:22 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 6865: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:22 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 6865: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:22 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 31368: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:22 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 31368: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:22 DEBUG:[CLIENT] TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 31368: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:22 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:45790 --> 172.17.0.4:47609 [PA] 31368: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:22 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 57149: 2023-03-23 12:35:22 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 57149: 2023-03-23 12:35:22 DEBUG:[SERVER] TCP 172.17.0.3:45790 --> 172.17.0.4:47609 [PA] 31367: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:22 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [A] 57149: 2023-03-23 12:35:22 DEBUG:[SERVER] TCP 172.17.0.4:47609 --> 172.17.0.3:45790 [A] 22620: 2023-03-23 12:35:22 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 5547: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:22 DEBUG:[SERVER] TCP 172.17.0.4:47609 --> 172.17.0.3:45790 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:22 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 5547: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:22 DEBUG:[CLIENT] TCP 172.17.0.4:47609 --> 172.17.0.2:45790 [PA] 5547: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:35:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:35:23 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:23 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 47609 -j NFQUEUE --queue-num 2 2023-03-23 12:35:23 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 47609 -j NFQUEUE --queue-num 1 2023-03-23 12:35:23 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 47609 -j NFQUEUE --queue-num 2 2023-03-23 12:35:23 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 47609 -j NFQUEUE --queue-num 1 2023-03-23 12:35:23 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:35:24 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:35:24 DEBUG:[SERVER] Server for 46is8q63 shutting down. 2023-03-23 12:35:24 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:35:24 DEBUG:[SERVER] Server 46is8q63 stopped. 2023-03-23 12:35:24 INFO:[46is8q63] Fitness -360.0: [TCP:flags:PA]-sleep{1}-| \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:25 DEBUG:[SERVER] Launching http server 2023-03-23 12:35:25 DEBUG:[SERVER] Sniffer starting to port 37224 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:25 DEBUG:[CENSOR] Censor created to port 37224 on queue 292 2023-03-23 12:35:25 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:35:25 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:35:25 DEBUG:[CENSOR] Censor binding 2023-03-23 12:35:25 DEBUG:[CENSOR] Censor bound 2023-03-23 12:35:25 DEBUG:[SERVER] Monitoring for server startup on port 37224 2023-03-23 12:35:25 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:35:26 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:35:27 DEBUG:[CLIENT] Launching http 2023-03-23 12:35:27 DEBUG:[CLIENT] Sniffer starting to port 37224 2023-03-23 12:35:27 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-drop-| \/ (ID 6mqbkioz) to port 37224 2023-03-23 12:35:27 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:27 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 37224 -j NFQUEUE --queue-num 2 2023-03-23 12:35:27 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 37224 -j NFQUEUE --queue-num 1 2023-03-23 12:35:27 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 37224 -j NFQUEUE --queue-num 2 2023-03-23 12:35:27 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 37224 -j NFQUEUE --queue-num 1 2023-03-23 12:35:27 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:35:27 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:37224 [S] 50917: b'checking' 2023-03-23 12:35:27 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/6mqbkioz.censor_ready 2023-03-23 12:35:27 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:35:27 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [S] 59657: 2023-03-23 12:35:27 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [S] 59657: 2023-03-23 12:35:27 DEBUG:[CLIENT] TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [S] 59657: 2023-03-23 12:35:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [S] 59657: 2023-03-23 12:35:27 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [S] 59657: 2023-03-23 12:35:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:37224 --> 172.17.0.2:54388 [SA] 50805: 2023-03-23 12:35:27 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:37224 --> 172.17.0.2:54388 [SA] 50805: 2023-03-23 12:35:27 DEBUG:[SERVER] TCP 172.17.0.3:54388 --> 172.17.0.4:37224 [S] 59656: 2023-03-23 12:35:27 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:37224 --> 172.17.0.2:54388 [SA] 50805: 2023-03-23 12:35:27 DEBUG:[CLIENT] TCP 172.17.0.4:37224 --> 172.17.0.2:54388 [SA] 50805: 2023-03-23 12:35:27 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [A] 61898: 2023-03-23 12:35:27 DEBUG:[SERVER] TCP 172.17.0.4:37224 --> 172.17.0.3:54388 [SA] 22616: 2023-03-23 12:35:27 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [A] 61898: 2023-03-23 12:35:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [A] 61898: 2023-03-23 12:35:27 DEBUG:[SERVER] TCP 172.17.0.3:54388 --> 172.17.0.4:37224 [A] 61897: 2023-03-23 12:35:27 DEBUG:[CLIENT] TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [A] 61898: 2023-03-23 12:35:27 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [PA] 27170: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:27 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:35:27 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:35:27 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [PA] 26957: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:27 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:35:27 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:35:28 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [PA] 26738: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:28 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:35:28 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:35:28 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [PA] 26292: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:28 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:35:28 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:35:29 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [PA] 25432: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:35:29 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:35:29 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:35:30 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [FA] 58745: 2023-03-23 12:35:30 DEBUG:[CLIENT] HTTPConnectionPool(host='172.17.0.4', port=37224): Read timed out. (read timeout=3) 2023-03-23 12:35:30 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [FA] 58745: 2023-03-23 12:35:30 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:35:30 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:35:30 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:35:30 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:35:30 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:35:30 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:35:30 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [FA] 58745: 2023-03-23 12:35:30 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [FA] 58745: 2023-03-23 12:35:30 DEBUG:[SERVER] TCP 172.17.0.3:54388 --> 172.17.0.4:37224 [FA] 58744: 2023-03-23 12:35:30 DEBUG:[SERVER] TCP 172.17.0.4:37224 --> 172.17.0.3:54388 [A] 22620: 2023-03-23 12:35:30 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:37224 --> 172.17.0.2:54388 [A] 12501: 2023-03-23 12:35:30 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:37224 --> 172.17.0.2:54388 [A] 12501: 2023-03-23 12:35:30 DEBUG:[CLIENT] TCP 172.17.0.2:54388 --> 172.17.0.4:37224 [FA] 58745: 2023-03-23 12:35:30 DEBUG:[CLIENT] TCP 172.17.0.4:37224 --> 172.17.0.2:54388 [A] 12501: 2023-03-23 12:35:32 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:35:32 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 37224 -j NFQUEUE --queue-num 2 2023-03-23 12:35:32 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 37224 -j NFQUEUE --queue-num 1 2023-03-23 12:35:32 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 37224 -j NFQUEUE --queue-num 2 2023-03-23 12:35:32 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 37224 -j NFQUEUE --queue-num 1 2023-03-23 12:35:33 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:35:33 DEBUG:[CLIENT] Fitness: -480 2023-03-23 12:35:34 DEBUG:[SERVER] Server for 6mqbkioz shutting down. 2023-03-23 12:35:34 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:35:34 DEBUG:[SERVER] Server 6mqbkioz stopped. 2023-03-23 12:35:34 INFO:[6mqbkioz] Fitness -480.0: [TCP:flags:PA]-drop-| \/
Passed tests/test_evaluator.py::test_evaluator_censor_echo 35.11
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Test shutting down any lingering containers.
------------------------------Captured stderr call------------------------------
/usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:24 DEBUG:[CENSOR] Censor created to port 27862 on queue 955 2023-03-23 12:36:24 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:36:24 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:36:24 DEBUG:[CENSOR] Censor binding 2023-03-23 12:36:24 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:24 DEBUG:[SERVER] Launching echo server 2023-03-23 12:36:24 DEBUG:[SERVER] Sniffer starting to port 27862 2023-03-23 12:36:24 DEBUG:[SERVER] Monitoring for server startup on port 27862 2023-03-23 12:36:24 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:36:24 DEBUG:[SERVER] Echo server initializing 2023-03-23 12:36:24 DEBUG:[SERVER] Binding to server address 0.0.0.0:27862 2023-03-23 12:36:25 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:26 DEBUG:[CLIENT] Launching echo 2023-03-23 12:36:26 DEBUG:[CLIENT] Sniffer starting to port 27862 2023-03-23 12:36:26 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID y6p0j7zx) to port 27862 2023-03-23 12:36:26 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:26 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 27862 -j NFQUEUE --queue-num 2 2023-03-23 12:36:26 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 27862 -j NFQUEUE --queue-num 1 2023-03-23 12:36:26 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 27862 -j NFQUEUE --queue-num 2 2023-03-23 12:36:26 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 27862 -j NFQUEUE --queue-num 1 2023-03-23 12:36:26 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:27862 [S] 60279: b'checking' 2023-03-23 12:36:26 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/y6p0j7zx.censor_ready 2023-03-23 12:36:26 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:36:26 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [S] 14950: 2023-03-23 12:36:26 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [S] 14950: 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [S] 14950: 2023-03-23 12:36:26 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [S] 14950: 2023-03-23 12:36:26 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [S] 14950: 2023-03-23 12:36:26 DEBUG:[SERVER] TCP 172.17.0.3:54616 --> 172.17.0.4:27862 [S] 14949: 2023-03-23 12:36:26 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [SA] 16922: 2023-03-23 12:36:26 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [SA] 16922: 2023-03-23 12:36:26 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:54616 [SA] 22616: 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [SA] 16922: 2023-03-23 12:36:26 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [SA] 16922: 2023-03-23 12:36:26 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [A] 28013: 2023-03-23 12:36:26 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [A] 28013: 2023-03-23 12:36:26 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [A] 28013: 2023-03-23 12:36:26 DEBUG:[SERVER] TCP 172.17.0.3:54616 --> 172.17.0.4:27862 [A] 28012: 2023-03-23 12:36:26 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [PA] 53691: b'facebook' 2023-03-23 12:36:26 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [PA] 53691: b'facebook' 2023-03-23 12:36:26 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [PA] 53691: b'facebook' 2023-03-23 12:36:26 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [PA] 53691: b'facebook' 2023-03-23 12:36:26 DEBUG:[CENSOR] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [R] None: 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [A] 28013: 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [PA] 53691: b'facebook' 2023-03-23 12:36:26 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [R] 8157: 2023-03-23 12:36:26 DEBUG:[CLIENT] Client: Connection RST. 2023-03-23 12:36:26 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 12:36:26 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [R] 8157: 2023-03-23 12:36:26 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:36:26 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:36:26 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:36:26 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:36:26 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:36:26 DEBUG:[CENSOR] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [R] None: 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [R] 8157: 2023-03-23 12:36:26 DEBUG:[CENSOR] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [R] None: 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [R] 8157: 2023-03-23 12:36:26 DEBUG:[CENSOR] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [R] None: 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [R] 8157: 2023-03-23 12:36:26 DEBUG:[CENSOR] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [R] None: 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [R] 8157: 2023-03-23 12:36:26 DEBUG:[SERVER] TCP 172.17.0.3:54616 --> 172.17.0.4:27862 [PA] 53690: b'facebook' 2023-03-23 12:36:26 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:54616 [A] 22608: 2023-03-23 12:36:26 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:54616 [PA] 22616: b'facebook' 2023-03-23 12:36:26 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [A] 27775: 2023-03-23 12:36:26 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [A] 27775: 2023-03-23 12:36:26 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 53453: b'facebook' 2023-03-23 12:36:26 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 53453: b'facebook' 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [A] 27775: 2023-03-23 12:36:26 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 53453: b'facebook' 2023-03-23 12:36:27 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:54616 [PA] 22616: b'facebook' 2023-03-23 12:36:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 53227: b'facebook' 2023-03-23 12:36:27 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 53227: b'facebook' 2023-03-23 12:36:27 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 53227: b'facebook' 2023-03-23 12:36:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 53013: b'facebook' 2023-03-23 12:36:27 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:54616 [PA] 22616: b'facebook' 2023-03-23 12:36:27 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 53013: b'facebook' 2023-03-23 12:36:27 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 53013: b'facebook' 2023-03-23 12:36:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 52577: b'facebook' 2023-03-23 12:36:27 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 52577: b'facebook' 2023-03-23 12:36:27 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:54616 [PA] 22616: b'facebook' 2023-03-23 12:36:27 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 52577: b'facebook' 2023-03-23 12:36:28 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:54616 [PA] 22616: b'facebook' 2023-03-23 12:36:28 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 51712: b'facebook' 2023-03-23 12:36:28 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 51712: b'facebook' 2023-03-23 12:36:28 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [PA] 51712: b'facebook' 2023-03-23 12:36:28 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:28 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 27862 -j NFQUEUE --queue-num 2 2023-03-23 12:36:28 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 27862 -j NFQUEUE --queue-num 1 2023-03-23 12:36:28 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 27862 -j NFQUEUE --queue-num 2 2023-03-23 12:36:28 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 27862 -j NFQUEUE --queue-num 1 2023-03-23 12:36:29 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:36:29 DEBUG:[CLIENT] Fitness: -370 2023-03-23 12:36:29 DEBUG:[SERVER] Server for y6p0j7zx shutting down. 2023-03-23 12:36:29 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [FA] 24764: 2023-03-23 12:36:29 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:36:29 DEBUG:[SERVER] Server y6p0j7zx stopped. 2023-03-23 12:36:29 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:54616 [FA] 24764: 2023-03-23 12:36:29 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:54616 --> 172.17.0.4:27862 [R] 27453: 2023-03-23 12:36:30 INFO:[y6p0j7zx] Fitness -370.0: \/ [UDP:dport:100]-drop-| /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:31 DEBUG:[SERVER] Launching echo server 2023-03-23 12:36:31 DEBUG:[SERVER] Sniffer starting to port 27862 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:31 DEBUG:[CENSOR] Censor created to port 27862 on queue 847 2023-03-23 12:36:31 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:36:31 DEBUG:[SERVER] Monitoring for server startup on port 27862 2023-03-23 12:36:31 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:36:31 DEBUG:[SERVER] Echo server initializing 2023-03-23 12:36:31 DEBUG:[SERVER] Binding to server address 0.0.0.0:27862 2023-03-23 12:36:31 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:36:31 DEBUG:[CENSOR] Censor binding 2023-03-23 12:36:31 DEBUG:[CENSOR] Censor bound 2023-03-23 12:36:32 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:33 DEBUG:[CLIENT] Launching echo 2023-03-23 12:36:33 DEBUG:[CLIENT] Sniffer starting to port 27862 2023-03-23 12:36:33 DEBUG:[ENGINE] Engine created with strategy \/ (ID rbexrrje) to port 27862 2023-03-23 12:36:33 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:33 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 27862 -j NFQUEUE --queue-num 2 2023-03-23 12:36:33 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 27862 -j NFQUEUE --queue-num 1 2023-03-23 12:36:33 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 27862 -j NFQUEUE --queue-num 2 2023-03-23 12:36:33 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 27862 -j NFQUEUE --queue-num 1 2023-03-23 12:36:33 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:27862 [S] 60279: b'checking' 2023-03-23 12:36:33 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/rbexrrje.censor_ready 2023-03-23 12:36:33 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:36:33 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [S] 7294: 2023-03-23 12:36:33 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [S] 7294: 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [S] 7294: 2023-03-23 12:36:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [S] 7294: 2023-03-23 12:36:33 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [S] 7294: 2023-03-23 12:36:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [SA] 690: 2023-03-23 12:36:33 DEBUG:[SERVER] TCP 172.17.0.3:49454 --> 172.17.0.4:27862 [S] 7293: 2023-03-23 12:36:33 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [SA] 690: 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [SA] 690: 2023-03-23 12:36:33 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:49454 [SA] 22616: 2023-03-23 12:36:33 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [SA] 690: 2023-03-23 12:36:33 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [A] 11778: 2023-03-23 12:36:33 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [A] 11778: 2023-03-23 12:36:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [A] 11778: 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [A] 11778: 2023-03-23 12:36:33 DEBUG:[SERVER] TCP 172.17.0.3:49454 --> 172.17.0.4:27862 [A] 11777: 2023-03-23 12:36:33 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [PA] 37454: b'facebook' 2023-03-23 12:36:33 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [PA] 37454: b'facebook' 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [PA] 37454: b'facebook' 2023-03-23 12:36:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [PA] 37454: b'facebook' 2023-03-23 12:36:33 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:49454 --> 172.17.0.4:27862 [PA] 37454: b'facebook' 2023-03-23 12:36:33 DEBUG:[CENSOR] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [R] None: 2023-03-23 12:36:33 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [R] 5248: 2023-03-23 12:36:33 DEBUG:[CLIENT] Client: Connection RST. 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [R] 5248: 2023-03-23 12:36:33 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 12:36:33 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:36:33 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:36:33 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:36:33 DEBUG:[CENSOR] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [R] None: 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [R] 5248: 2023-03-23 12:36:33 DEBUG:[CENSOR] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [R] None: 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [R] 5248: 2023-03-23 12:36:33 DEBUG:[CENSOR] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [R] None: 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [R] 5248: 2023-03-23 12:36:33 DEBUG:[CENSOR] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [R] None: 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [R] 5248: 2023-03-23 12:36:33 DEBUG:[SERVER] TCP 172.17.0.3:49454 --> 172.17.0.4:27862 [PA] 37453: b'facebook' 2023-03-23 12:36:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [A] 11528: 2023-03-23 12:36:33 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [A] 11528: 2023-03-23 12:36:33 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:49454 [A] 22608: 2023-03-23 12:36:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 37206: b'facebook' 2023-03-23 12:36:33 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 37206: b'facebook' 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [A] 11528: 2023-03-23 12:36:33 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:49454 [PA] 22616: b'facebook' 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 37206: b'facebook' 2023-03-23 12:36:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 36991: b'facebook' 2023-03-23 12:36:33 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 36991: b'facebook' 2023-03-23 12:36:33 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:49454 [PA] 22616: b'facebook' 2023-03-23 12:36:33 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 36991: b'facebook' 2023-03-23 12:36:34 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:49454 [PA] 22616: b'facebook' 2023-03-23 12:36:34 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 36774: b'facebook' 2023-03-23 12:36:34 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 36774: b'facebook' 2023-03-23 12:36:34 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 36774: b'facebook' 2023-03-23 12:36:34 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 36347: b'facebook' 2023-03-23 12:36:34 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:49454 [PA] 22616: b'facebook' 2023-03-23 12:36:34 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 36347: b'facebook' 2023-03-23 12:36:34 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 36347: b'facebook' 2023-03-23 12:36:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 35483: b'facebook' 2023-03-23 12:36:35 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:49454 [PA] 22616: b'facebook' 2023-03-23 12:36:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 35483: b'facebook' 2023-03-23 12:36:35 DEBUG:[CLIENT] TCP 172.17.0.4:27862 --> 172.17.0.2:49454 [PA] 35483: b'facebook' 2023-03-23 12:36:35 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:35 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 27862 -j NFQUEUE --queue-num 2 2023-03-23 12:36:35 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 27862 -j NFQUEUE --queue-num 1 2023-03-23 12:36:35 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 27862 -j NFQUEUE --queue-num 2 2023-03-23 12:36:35 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 27862 -j NFQUEUE --queue-num 1 2023-03-23 12:36:36 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:36:36 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:36:36 DEBUG:[SERVER] Server for rbexrrje shutting down. 2023-03-23 12:36:37 DEBUG:[SERVER] TCP 172.17.0.4:27862 --> 172.17.0.3:49454 [PA] 22616: b'facebook' 2023-03-23 12:36:37 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:36:37 DEBUG:[SERVER] Server rbexrrje stopped. 2023-03-23 12:36:37 INFO:[rbexrrje] Fitness -360.0: \/ 2023-03-23 12:36:37 WARNING:Port 27862 is in use, choosing a new port /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:38 DEBUG:[SERVER] Launching echo server 2023-03-23 12:36:38 DEBUG:[SERVER] Sniffer starting to port 6456 2023-03-23 12:36:38 DEBUG:[SERVER] Echo server initializing 2023-03-23 12:36:38 DEBUG:[SERVER] Monitoring for server startup on port 6456 2023-03-23 12:36:38 DEBUG:[SERVER] Binding to server address 0.0.0.0:6456 2023-03-23 12:36:38 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:36:38 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:38 DEBUG:[CENSOR] Censor created to port 6456 on queue 566 2023-03-23 12:36:38 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:36:38 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:36:38 DEBUG:[CENSOR] Censor binding 2023-03-23 12:36:38 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:39 DEBUG:[CLIENT] Launching echo 2023-03-23 12:36:39 DEBUG:[CLIENT] Sniffer starting to port 6456 2023-03-23 12:36:39 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-sleep{1}-| \/ (ID 5vpgkrfa) to port 6456 2023-03-23 12:36:39 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:39 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 6456 -j NFQUEUE --queue-num 2 2023-03-23 12:36:39 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 6456 -j NFQUEUE --queue-num 1 2023-03-23 12:36:39 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 6456 -j NFQUEUE --queue-num 2 2023-03-23 12:36:39 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 6456 -j NFQUEUE --queue-num 1 2023-03-23 12:36:39 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:36:39 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/5vpgkrfa.censor_ready 2023-03-23 12:36:39 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:6456 [S] 16150: b'checking' 2023-03-23 12:36:40 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:36:40 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [S] 58599: 2023-03-23 12:36:40 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [S] 58599: 2023-03-23 12:36:40 DEBUG:[CLIENT] TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [S] 58599: 2023-03-23 12:36:40 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [S] 58599: 2023-03-23 12:36:40 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [S] 58599: 2023-03-23 12:36:40 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [SA] 10226: 2023-03-23 12:36:40 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [SA] 10226: 2023-03-23 12:36:40 DEBUG:[SERVER] TCP 172.17.0.3:41240 --> 172.17.0.4:6456 [S] 58598: 2023-03-23 12:36:40 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [SA] 10226: 2023-03-23 12:36:40 DEBUG:[SERVER] TCP 172.17.0.4:6456 --> 172.17.0.3:41240 [SA] 22616: 2023-03-23 12:36:40 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [A] 21314: 2023-03-23 12:36:40 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [SA] 10226: 2023-03-23 12:36:40 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [A] 21314: 2023-03-23 12:36:40 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [A] 21314: 2023-03-23 12:36:40 DEBUG:[SERVER] TCP 172.17.0.3:41240 --> 172.17.0.4:6456 [A] 21313: 2023-03-23 12:36:40 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46992: b'facebook' 2023-03-23 12:36:40 DEBUG:[CLIENT] TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [A] 21314: 2023-03-23 12:36:40 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:36:40 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:36:40 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:36:40 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46772: b'facebook' 2023-03-23 12:36:40 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:36:40 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:36:40 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:36:40 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46552: b'facebook' 2023-03-23 12:36:40 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:36:40 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:36:40 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:36:40 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46074: b'facebook' 2023-03-23 12:36:40 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:36:40 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:36:40 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:36:41 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46992: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46992: b'facebook' 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46992: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46992: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [R] None: 2023-03-23 12:36:41 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [R] 28017: 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [R] 28017: 2023-03-23 12:36:41 DEBUG:[CLIENT] Client: Connection RST. 2023-03-23 12:36:41 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 12:36:41 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:36:41 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:36:41 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:36:41 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:36:41 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:36:41 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:36:41 DEBUG:[CENSOR] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [R] None: 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [R] 28017: 2023-03-23 12:36:41 DEBUG:[CENSOR] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [R] None: 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [R] 28017: 2023-03-23 12:36:41 DEBUG:[CENSOR] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [R] None: 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [R] 28017: 2023-03-23 12:36:41 DEBUG:[CENSOR] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [R] None: 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [R] 28017: 2023-03-23 12:36:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 20066: 2023-03-23 12:36:41 DEBUG:[SERVER] TCP 172.17.0.3:41240 --> 172.17.0.4:6456 [PA] 46991: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 20066: 2023-03-23 12:36:41 DEBUG:[SERVER] TCP 172.17.0.4:6456 --> 172.17.0.3:41240 [A] 22608: 2023-03-23 12:36:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 45744: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 45744: b'facebook' 2023-03-23 12:36:41 DEBUG:[SERVER] TCP 172.17.0.4:6456 --> 172.17.0.3:41240 [PA] 22616: b'facebook' 2023-03-23 12:36:41 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46772: b'facebook' 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 20066: 2023-03-23 12:36:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46772: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46772: b'facebook' 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 45744: b'facebook' 2023-03-23 12:36:41 DEBUG:[SERVER] TCP 172.17.0.3:41240 --> 172.17.0.4:6456 [PA] 46771: b'facebook' 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46772: b'facebook' 2023-03-23 12:36:41 DEBUG:[SERVER] TCP 172.17.0.4:6456 --> 172.17.0.3:41240 [A] 22620: 2023-03-23 12:36:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 28626: 2023-03-23 12:36:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 28626: 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 28626: 2023-03-23 12:36:41 DEBUG:[SERVER] TCP 172.17.0.4:6456 --> 172.17.0.3:41240 [PA] 22616: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 45305: b'facebook' 2023-03-23 12:36:41 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46552: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 45305: b'facebook' 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 45305: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46552: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46552: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 28186: 2023-03-23 12:36:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 28186: 2023-03-23 12:36:41 DEBUG:[SERVER] TCP 172.17.0.3:41240 --> 172.17.0.4:6456 [PA] 46551: b'facebook' 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46552: b'facebook' 2023-03-23 12:36:41 DEBUG:[SERVER] TCP 172.17.0.4:6456 --> 172.17.0.3:41240 [A] 22620: 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 28186: 2023-03-23 12:36:41 DEBUG:[SERVER] TCP 172.17.0.4:6456 --> 172.17.0.3:41240 [PA] 22616: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 44865: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 44865: b'facebook' 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 44865: b'facebook' 2023-03-23 12:36:41 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46074: b'facebook' 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46074: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46074: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:41240 --> 172.17.0.4:6456 [PA] 46074: b'facebook' 2023-03-23 12:36:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 27234: 2023-03-23 12:36:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 27234: 2023-03-23 12:36:41 DEBUG:[SERVER] TCP 172.17.0.3:41240 --> 172.17.0.4:6456 [PA] 46073: b'facebook' 2023-03-23 12:36:41 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [A] 27234: 2023-03-23 12:36:41 DEBUG:[SERVER] TCP 172.17.0.4:6456 --> 172.17.0.3:41240 [A] 22620: 2023-03-23 12:36:42 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 43935: b'facebook' 2023-03-23 12:36:42 DEBUG:[SERVER] TCP 172.17.0.4:6456 --> 172.17.0.3:41240 [PA] 22616: b'facebook' 2023-03-23 12:36:42 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 43935: b'facebook' 2023-03-23 12:36:42 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 43935: b'facebook' 2023-03-23 12:36:43 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 43037: b'facebook' 2023-03-23 12:36:43 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 43037: b'facebook' 2023-03-23 12:36:43 DEBUG:[SERVER] TCP 172.17.0.4:6456 --> 172.17.0.3:41240 [PA] 22616: b'facebook' 2023-03-23 12:36:43 DEBUG:[CLIENT] TCP 172.17.0.4:6456 --> 172.17.0.2:41240 [PA] 43037: b'facebook' 2023-03-23 12:36:43 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:43 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 6456 -j NFQUEUE --queue-num 2 2023-03-23 12:36:43 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 6456 -j NFQUEUE --queue-num 1 2023-03-23 12:36:43 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 6456 -j NFQUEUE --queue-num 2 2023-03-23 12:36:43 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 6456 -j NFQUEUE --queue-num 1 2023-03-23 12:36:44 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:36:44 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:36:44 DEBUG:[SERVER] Server for 5vpgkrfa shutting down. 2023-03-23 12:36:44 DEBUG:[SERVER] TCP 172.17.0.4:6456 --> 172.17.0.3:41240 [PA] 22616: b'facebook' 2023-03-23 12:36:44 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:36:44 DEBUG:[SERVER] Server 5vpgkrfa stopped. 2023-03-23 12:36:45 INFO:[5vpgkrfa] Fitness -360.0: [TCP:flags:PA]-sleep{1}-| \/ 2023-03-23 12:36:45 WARNING:Port 6456 is in use, choosing a new port /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:46 DEBUG:[SERVER] Launching echo server 2023-03-23 12:36:46 DEBUG:[SERVER] Sniffer starting to port 23377 2023-03-23 12:36:46 DEBUG:[SERVER] Echo server initializing 2023-03-23 12:36:46 DEBUG:[SERVER] Monitoring for server startup on port 23377 2023-03-23 12:36:46 DEBUG:[SERVER] Binding to server address 0.0.0.0:23377 2023-03-23 12:36:46 DEBUG:[SERVER] Waiting for server port binding /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:46 DEBUG:[CENSOR] Censor created to port 23377 on queue 665 2023-03-23 12:36:46 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:36:46 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:36:46 DEBUG:[CENSOR] Censor binding 2023-03-23 12:36:46 DEBUG:[CENSOR] Censor bound 2023-03-23 12:36:46 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:47 DEBUG:[CLIENT] Launching echo 2023-03-23 12:36:47 DEBUG:[CLIENT] Sniffer starting to port 23377 2023-03-23 12:36:47 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-drop-| \/ (ID th4o4nl0) to port 23377 2023-03-23 12:36:47 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:47 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 23377 -j NFQUEUE --queue-num 2 2023-03-23 12:36:47 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 23377 -j NFQUEUE --queue-num 1 2023-03-23 12:36:47 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 23377 -j NFQUEUE --queue-num 2 2023-03-23 12:36:47 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 23377 -j NFQUEUE --queue-num 1 2023-03-23 12:36:47 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:36:47 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/th4o4nl0.censor_ready 2023-03-23 12:36:47 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:23377 [S] 64764: b'checking' 2023-03-23 12:36:47 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:36:47 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [S] 9831: 2023-03-23 12:36:47 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [S] 9831: 2023-03-23 12:36:47 DEBUG:[CLIENT] TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [S] 9831: 2023-03-23 12:36:47 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [S] 9831: 2023-03-23 12:36:47 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [S] 9831: 2023-03-23 12:36:47 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:23377 --> 172.17.0.2:36786 [SA] 41068: 2023-03-23 12:36:47 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:23377 --> 172.17.0.2:36786 [SA] 41068: 2023-03-23 12:36:47 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:23377 --> 172.17.0.2:36786 [SA] 41068: 2023-03-23 12:36:47 DEBUG:[SERVER] TCP 172.17.0.3:36786 --> 172.17.0.4:23377 [S] 9830: 2023-03-23 12:36:47 DEBUG:[CLIENT] TCP 172.17.0.4:23377 --> 172.17.0.2:36786 [SA] 41068: 2023-03-23 12:36:47 DEBUG:[SERVER] TCP 172.17.0.4:23377 --> 172.17.0.3:36786 [SA] 22616: 2023-03-23 12:36:47 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [A] 52160: 2023-03-23 12:36:47 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [A] 52160: 2023-03-23 12:36:47 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [A] 52160: 2023-03-23 12:36:47 DEBUG:[SERVER] TCP 172.17.0.3:36786 --> 172.17.0.4:23377 [A] 52159: 2023-03-23 12:36:47 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [PA] 12301: b'facebook' 2023-03-23 12:36:47 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:47 DEBUG:[CLIENT] TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [A] 52160: 2023-03-23 12:36:47 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:48 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [PA] 12077: b'facebook' 2023-03-23 12:36:48 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:48 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:48 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [PA] 11862: b'facebook' 2023-03-23 12:36:48 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:48 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:48 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [PA] 11414: b'facebook' 2023-03-23 12:36:48 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:48 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:49 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [PA] 10555: b'facebook' 2023-03-23 12:36:49 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:49 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:51 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [PA] 8826: b'facebook' 2023-03-23 12:36:51 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:36:51 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:36:52 DEBUG:[SERVER] Server: Client quit. 2023-03-23 12:36:52 DEBUG:[SERVER] Server exiting 2023-03-23 12:36:52 DEBUG:[SERVER] TCP 172.17.0.4:23377 --> 172.17.0.3:36786 [FA] 22608: 2023-03-23 12:36:52 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:23377 --> 172.17.0.2:36786 [FA] 47134: 2023-03-23 12:36:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:23377 --> 172.17.0.2:36786 [FA] 47134: 2023-03-23 12:36:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:23377 --> 172.17.0.2:36786 [FA] 47134: 2023-03-23 12:36:52 DEBUG:[CLIENT] Data recieved: 2023-03-23 12:36:52 DEBUG:[CLIENT] TCP 172.17.0.4:23377 --> 172.17.0.2:36786 [FA] 47134: 2023-03-23 12:36:52 DEBUG:[CLIENT] Data recieved: 2023-03-23 12:36:52 DEBUG:[CLIENT] Data recieved: 2023-03-23 12:36:52 DEBUG:[CLIENT] Data recieved: 2023-03-23 12:36:52 DEBUG:[CLIENT] Data recieved: 2023-03-23 12:36:52 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 12:36:52 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [FPA] 13780: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:52 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:36:52 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [FPA] 13780: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:52 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:36:52 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:36:52 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:36:52 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:36:52 DEBUG:[CLIENT] TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [FPA] 13780: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:52 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:36:52 DEBUG:[CLIENT] TCP 172.17.0.4:23377 --> 172.17.0.2:36786 [R] 1594: 2023-03-23 12:36:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [FPA] 13780: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:36786 --> 172.17.0.4:23377 [FPA] 13780: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:23377 --> 172.17.0.2:36786 [R] 1594: 2023-03-23 12:36:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:23377 --> 172.17.0.2:36786 [R] 1594: 2023-03-23 12:36:52 DEBUG:[SERVER] TCP 172.17.0.3:36786 --> 172.17.0.4:23377 [FPA] 13779: b'facebookfacebookfacebookfacebook' 2023-03-23 12:36:52 DEBUG:[SERVER] TCP 172.17.0.4:23377 --> 172.17.0.3:36786 [R] 1593: 2023-03-23 12:36:54 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:36:54 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 23377 -j NFQUEUE --queue-num 2 2023-03-23 12:36:54 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 23377 -j NFQUEUE --queue-num 1 2023-03-23 12:36:54 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 23377 -j NFQUEUE --queue-num 2 2023-03-23 12:36:54 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 23377 -j NFQUEUE --queue-num 1 2023-03-23 12:36:55 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:36:55 DEBUG:[CLIENT] Fitness: -400 2023-03-23 12:36:55 DEBUG:[SERVER] Server for th4o4nl0 shutting down. 2023-03-23 12:36:55 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:36:55 DEBUG:[SERVER] Server th4o4nl0 stopped. 2023-03-23 12:36:56 INFO:[th4o4nl0] Fitness -400.0: [TCP:flags:PA]-drop-| \/
Passed tests/test_evaluator.py::test_evaluator_censor_discard_debug 51.23
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Test shutting down any lingering containers.
------------------------------Captured stderr call------------------------------
/usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:59 DEBUG:[SERVER] Launching discard server 2023-03-23 12:36:59 DEBUG:[SERVER] Sniffer starting to port 7109 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:36:59 DEBUG:[CENSOR] Censor created to port 7109 on queue 895 2023-03-23 12:36:59 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:36:59 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:36:59 DEBUG:[CENSOR] Censor binding 2023-03-23 12:36:59 DEBUG:[CENSOR] Censor bound 2023-03-23 12:36:59 DEBUG:[SERVER] Monitoring for server startup on port 7109 2023-03-23 12:36:59 DEBUG:[SERVER] Discard server initializing 2023-03-23 12:36:59 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:36:59 DEBUG:[SERVER] Binding to server address 0.0.0.0:7109 2023-03-23 12:37:00 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:37:01 DEBUG:[CLIENT] Launching discard 2023-03-23 12:37:01 DEBUG:[CLIENT] Sniffer starting to port 7109 2023-03-23 12:37:01 DEBUG:[ENGINE] Engine created with strategy \/ [TCP:flags:R]-drop-| (ID 4nfygqgr) to port 7109 2023-03-23 12:37:01 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:37:01 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 7109 -j NFQUEUE --queue-num 2 2023-03-23 12:37:01 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 7109 -j NFQUEUE --queue-num 1 2023-03-23 12:37:01 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 7109 -j NFQUEUE --queue-num 2 2023-03-23 12:37:01 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 7109 -j NFQUEUE --queue-num 1 2023-03-23 12:37:01 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:37:01 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/4nfygqgr.censor_ready 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:7109 [S] 15497: b'checking' 2023-03-23 12:37:01 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:37:01 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [S] 34235: 2023-03-23 12:37:01 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [S] 34235: 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [S] 34235: 2023-03-23 12:37:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [S] 34235: 2023-03-23 12:37:01 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [S] 34235: 2023-03-23 12:37:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [SA] 53403: 2023-03-23 12:37:01 DEBUG:[SERVER] TCP 172.17.0.3:56976 --> 172.17.0.4:7109 [S] 34234: 2023-03-23 12:37:01 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [SA] 53403: 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [SA] 53403: 2023-03-23 12:37:01 DEBUG:[SERVER] TCP 172.17.0.4:7109 --> 172.17.0.3:56976 [SA] 22616: 2023-03-23 12:37:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [SA] 53403: 2023-03-23 12:37:01 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [A] 64488: 2023-03-23 12:37:01 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [A] 64488: 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [A] 64488: 2023-03-23 12:37:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [A] 64488: 2023-03-23 12:37:01 DEBUG:[SERVER] TCP 172.17.0.3:56976 --> 172.17.0.4:7109 [A] 64487: 2023-03-23 12:37:01 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 24630: b'facebook' 2023-03-23 12:37:01 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 24630: b'facebook' 2023-03-23 12:37:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 24630: b'facebook' 2023-03-23 12:37:01 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 24630: b'facebook' 2023-03-23 12:37:01 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 24630: b'facebook' 2023-03-23 12:37:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48118: 2023-03-23 12:37:01 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:01 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48118: 2023-03-23 12:37:01 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48118: 2023-03-23 12:37:01 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:01 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48118: 2023-03-23 12:37:01 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48118: 2023-03-23 12:37:01 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:01 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48118: 2023-03-23 12:37:01 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48118: 2023-03-23 12:37:01 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:01 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48118: 2023-03-23 12:37:01 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 24407: b'facebook' 2023-03-23 12:37:01 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:01 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 24407: b'facebook' 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 24407: b'facebook' 2023-03-23 12:37:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48118: 2023-03-23 12:37:01 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:01 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48118: 2023-03-23 12:37:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 24407: b'facebook' 2023-03-23 12:37:01 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 24407: b'facebook' 2023-03-23 12:37:01 DEBUG:[SERVER] TCP 172.17.0.3:56976 --> 172.17.0.4:7109 [PA] 24629: b'facebook' 2023-03-23 12:37:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 64205: 2023-03-23 12:37:01 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 64205: 2023-03-23 12:37:01 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 33749: 2023-03-23 12:37:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 64205: 2023-03-23 12:37:01 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 33749: 2023-03-23 12:37:01 DEBUG:[SERVER] TCP 172.17.0.4:7109 --> 172.17.0.3:56976 [A] 22608: 2023-03-23 12:37:01 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 33749: 2023-03-23 12:37:01 DEBUG:[SERVER] TCP 172.17.0.3:56976 --> 172.17.0.4:7109 [PA] 24406: b'facebook' 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 64205: 2023-03-23 12:37:01 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 33749: 2023-03-23 12:37:01 DEBUG:[SERVER] TCP 172.17.0.4:7109 --> 172.17.0.3:56976 [A] 22620: 2023-03-23 12:37:02 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 23352: b'facebook' 2023-03-23 12:37:02 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 23352: b'facebook' 2023-03-23 12:37:02 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 23352: b'facebook' 2023-03-23 12:37:02 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 23352: b'facebook' 2023-03-23 12:37:02 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:02 DEBUG:[CLIENT] TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 23352: b'facebook' 2023-03-23 12:37:02 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48110: 2023-03-23 12:37:02 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:02 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:02 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48110: 2023-03-23 12:37:02 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:02 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48110: 2023-03-23 12:37:02 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:02 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:02 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48110: 2023-03-23 12:37:02 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:02 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48110: 2023-03-23 12:37:02 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:02 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:02 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48110: 2023-03-23 12:37:02 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:02 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48110: 2023-03-23 12:37:02 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:02 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:02 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48110: 2023-03-23 12:37:02 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:02 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48110: 2023-03-23 12:37:02 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48110: 2023-03-23 12:37:02 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:02 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:02 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 62169: 2023-03-23 12:37:02 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 62169: 2023-03-23 12:37:02 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 62169: 2023-03-23 12:37:02 DEBUG:[SERVER] TCP 172.17.0.3:56976 --> 172.17.0.4:7109 [PA] 23351: b'facebook' 2023-03-23 12:37:02 DEBUG:[SERVER] TCP 172.17.0.4:7109 --> 172.17.0.3:56976 [A] 22608: 2023-03-23 12:37:02 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 62169: 2023-03-23 12:37:03 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 21318: b'facebook' 2023-03-23 12:37:03 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 21318: b'facebook' 2023-03-23 12:37:03 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 21318: b'facebook' 2023-03-23 12:37:03 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 21318: b'facebook' 2023-03-23 12:37:03 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:03 DEBUG:[CLIENT] TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 21318: b'facebook' 2023-03-23 12:37:03 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48102: 2023-03-23 12:37:03 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:03 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:03 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48102: 2023-03-23 12:37:03 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:03 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48102: 2023-03-23 12:37:03 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:03 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:03 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48102: 2023-03-23 12:37:03 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:03 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48102: 2023-03-23 12:37:03 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:03 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:03 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48102: 2023-03-23 12:37:03 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:03 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48102: 2023-03-23 12:37:03 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:03 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:03 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48102: 2023-03-23 12:37:03 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:03 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48102: 2023-03-23 12:37:03 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:03 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:03 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48102: 2023-03-23 12:37:03 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 60267: 2023-03-23 12:37:03 DEBUG:[SERVER] TCP 172.17.0.3:56976 --> 172.17.0.4:7109 [PA] 21317: b'facebook' 2023-03-23 12:37:03 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 60267: 2023-03-23 12:37:03 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 60267: 2023-03-23 12:37:03 DEBUG:[SERVER] TCP 172.17.0.4:7109 --> 172.17.0.3:56976 [A] 22608: 2023-03-23 12:37:03 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 60267: 2023-03-23 12:37:04 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 19416: b'facebook' 2023-03-23 12:37:04 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 19416: b'facebook' 2023-03-23 12:37:04 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 19416: b'facebook' 2023-03-23 12:37:04 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 19416: b'facebook' 2023-03-23 12:37:04 DEBUG:[CLIENT] TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 19416: b'facebook' 2023-03-23 12:37:04 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:04 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48094: 2023-03-23 12:37:04 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:04 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:04 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48094: 2023-03-23 12:37:04 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:04 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48094: 2023-03-23 12:37:04 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:04 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:04 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48094: 2023-03-23 12:37:04 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:04 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48094: 2023-03-23 12:37:04 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:04 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:04 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48094: 2023-03-23 12:37:04 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:04 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48094: 2023-03-23 12:37:04 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:04 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:04 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48094: 2023-03-23 12:37:04 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:04 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48094: 2023-03-23 12:37:04 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:04 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:04 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48094: 2023-03-23 12:37:04 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 58258: 2023-03-23 12:37:04 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 58258: 2023-03-23 12:37:04 DEBUG:[SERVER] TCP 172.17.0.3:56976 --> 172.17.0.4:7109 [PA] 19415: b'facebook' 2023-03-23 12:37:04 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 58258: 2023-03-23 12:37:04 DEBUG:[SERVER] TCP 172.17.0.4:7109 --> 172.17.0.3:56976 [A] 22608: 2023-03-23 12:37:04 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 58258: 2023-03-23 12:37:05 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 17407: b'facebook' 2023-03-23 12:37:05 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 17407: b'facebook' 2023-03-23 12:37:05 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 17407: b'facebook' 2023-03-23 12:37:05 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 17407: b'facebook' 2023-03-23 12:37:05 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:05 DEBUG:[CLIENT] TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [PA] 17407: b'facebook' 2023-03-23 12:37:05 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48086: 2023-03-23 12:37:05 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:05 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:05 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48086: 2023-03-23 12:37:05 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:05 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48086: 2023-03-23 12:37:05 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:05 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:05 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48086: 2023-03-23 12:37:05 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:05 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48086: 2023-03-23 12:37:05 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:05 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:05 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48086: 2023-03-23 12:37:05 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:05 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48086: 2023-03-23 12:37:05 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:05 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:05 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48086: 2023-03-23 12:37:05 DEBUG:[CENSOR] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] None: 2023-03-23 12:37:05 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48086: 2023-03-23 12:37:05 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:05 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:05 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [R] 48086: 2023-03-23 12:37:05 DEBUG:[SERVER] Server exiting 2023-03-23 12:37:05 DEBUG:[SERVER] TCP 172.17.0.3:56976 --> 172.17.0.4:7109 [PA] 17406: b'facebook' 2023-03-23 12:37:05 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 56237: 2023-03-23 12:37:05 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 56237: 2023-03-23 12:37:05 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [FA] 56236: 2023-03-23 12:37:05 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [FA] 56236: 2023-03-23 12:37:05 DEBUG:[SERVER] TCP 172.17.0.4:7109 --> 172.17.0.3:56976 [A] 22608: 2023-03-23 12:37:05 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 56237: 2023-03-23 12:37:05 DEBUG:[SERVER] TCP 172.17.0.4:7109 --> 172.17.0.3:56976 [FA] 22608: 2023-03-23 12:37:05 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [FA] 56236: 2023-03-23 12:37:05 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 56237: 2023-03-23 12:37:05 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [FA] 56236: 2023-03-23 12:37:05 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [A] 56049: 2023-03-23 12:37:05 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [A] 56049: 2023-03-23 12:37:05 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [A] 56049: 2023-03-23 12:37:05 DEBUG:[SERVER] TCP 172.17.0.3:56976 --> 172.17.0.4:7109 [A] 56048: 2023-03-23 12:37:05 DEBUG:[CLIENT] TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [A] 56049: 2023-03-23 12:37:06 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [FA] 55240: 2023-03-23 12:37:06 DEBUG:[CLIENT] Client finished discard test. 2023-03-23 12:37:06 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [FA] 55240: 2023-03-23 12:37:06 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:37:06 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:37:06 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:37:06 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:37:06 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:37:06 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:37:06 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [FA] 55240: 2023-03-23 12:37:06 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 54405: 2023-03-23 12:37:06 DEBUG:[SERVER] TCP 172.17.0.3:56976 --> 172.17.0.4:7109 [FA] 55239: 2023-03-23 12:37:06 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 54405: 2023-03-23 12:37:06 DEBUG:[SERVER] TCP 172.17.0.4:7109 --> 172.17.0.3:56976 [A] 54404: 2023-03-23 12:37:06 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 54405: 2023-03-23 12:37:06 DEBUG:[CLIENT] TCP 172.17.0.2:56976 --> 172.17.0.4:7109 [FA] 55240: 2023-03-23 12:37:06 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:37:06 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:37:06 DEBUG:[CLIENT] TCP 172.17.0.4:7109 --> 172.17.0.2:56976 [A] 54405: 2023-03-23 12:37:08 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:37:08 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 7109 -j NFQUEUE --queue-num 2 2023-03-23 12:37:08 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 7109 -j NFQUEUE --queue-num 1 2023-03-23 12:37:08 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 7109 -j NFQUEUE --queue-num 2 2023-03-23 12:37:08 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 7109 -j NFQUEUE --queue-num 1 2023-03-23 12:37:16 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:37:16 DEBUG:[CLIENT] Fitness: 1439 2023-03-23 12:37:17 DEBUG:[SERVER] Server for 4nfygqgr shutting down. 2023-03-23 12:37:17 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:37:17 DEBUG:[SERVER] Server 4nfygqgr stopped. 2023-03-23 12:37:17 INFO:[4nfygqgr] Fitness 1439.0: \/ [TCP:flags:R]-drop-| 2023-03-23 12:37:17 WARNING:Port 7109 is in use, choosing a new port /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:37:18 DEBUG:[CENSOR] Censor created to port 13285 on queue 406 2023-03-23 12:37:18 DEBUG:[CENSOR] Censor initializing. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:37:18 DEBUG:[SERVER] Launching discard server 2023-03-23 12:37:18 DEBUG:[SERVER] Sniffer starting to port 13285 2023-03-23 12:37:18 DEBUG:[SERVER] Monitoring for server startup on port 13285 2023-03-23 12:37:18 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:37:18 DEBUG:[SERVER] Discard server initializing 2023-03-23 12:37:18 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:37:18 DEBUG:[SERVER] Binding to server address 0.0.0.0:13285 2023-03-23 12:37:18 DEBUG:[CENSOR] Censor binding 2023-03-23 12:37:18 DEBUG:[CENSOR] Censor bound 2023-03-23 12:37:19 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:37:20 DEBUG:[CLIENT] Launching discard 2023-03-23 12:37:20 DEBUG:[CLIENT] Sniffer starting to port 13285 2023-03-23 12:37:20 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID d65opzor) to port 13285 2023-03-23 12:37:20 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:37:20 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 13285 -j NFQUEUE --queue-num 2 2023-03-23 12:37:20 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 13285 -j NFQUEUE --queue-num 1 2023-03-23 12:37:20 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 13285 -j NFQUEUE --queue-num 2 2023-03-23 12:37:20 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 13285 -j NFQUEUE --queue-num 1 2023-03-23 12:37:20 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:37:20 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/d65opzor.censor_ready 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:13285 [S] 9321: b'checking' 2023-03-23 12:37:20 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:37:20 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [S] 6064: 2023-03-23 12:37:20 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [S] 6064: 2023-03-23 12:37:20 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [S] 6064: 2023-03-23 12:37:20 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [S] 6064: 2023-03-23 12:37:20 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [SA] 42881: 2023-03-23 12:37:20 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [SA] 42881: 2023-03-23 12:37:20 DEBUG:[SERVER] TCP 172.17.0.3:53616 --> 172.17.0.4:13285 [S] 6063: 2023-03-23 12:37:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [SA] 42881: 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [S] 6064: 2023-03-23 12:37:20 DEBUG:[SERVER] TCP 172.17.0.4:13285 --> 172.17.0.3:53616 [SA] 22616: 2023-03-23 12:37:20 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [A] 53974: 2023-03-23 12:37:20 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [A] 53974: 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [SA] 42881: 2023-03-23 12:37:20 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [A] 53974: 2023-03-23 12:37:20 DEBUG:[SERVER] TCP 172.17.0.3:53616 --> 172.17.0.4:13285 [A] 53973: 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [A] 53974: 2023-03-23 12:37:20 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [PA] 14115: b'facebook' 2023-03-23 12:37:20 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [PA] 14115: b'facebook' 2023-03-23 12:37:20 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [PA] 14115: b'facebook' 2023-03-23 12:37:20 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [PA] 14115: b'facebook' 2023-03-23 12:37:20 DEBUG:[CENSOR] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] None: 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [PA] 14115: b'facebook' 2023-03-23 12:37:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] 10451: 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] 10451: 2023-03-23 12:37:20 DEBUG:[CENSOR] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] None: 2023-03-23 12:37:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] 10451: 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] 10451: 2023-03-23 12:37:20 DEBUG:[CENSOR] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] None: 2023-03-23 12:37:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] 10451: 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] 10451: 2023-03-23 12:37:20 DEBUG:[CENSOR] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] None: 2023-03-23 12:37:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] 10451: 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] 10451: 2023-03-23 12:37:20 DEBUG:[CENSOR] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] None: 2023-03-23 12:37:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] 10451: 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [R] 10451: 2023-03-23 12:37:20 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [A] 53709: 2023-03-23 12:37:20 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [A] 53709: 2023-03-23 12:37:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [A] 53709: 2023-03-23 12:37:20 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [R] 6734: 2023-03-23 12:37:20 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [R] 6734: 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:53616 [A] 53709: 2023-03-23 12:37:20 DEBUG:[SERVER] Server: Connection RST. 2023-03-23 12:37:20 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [R] 6734: 2023-03-23 12:37:20 DEBUG:[SERVER] Server exiting 2023-03-23 12:37:20 DEBUG:[CLIENT] TCP 172.17.0.2:53616 --> 172.17.0.4:13285 [R] 6734: 2023-03-23 12:37:21 DEBUG:[CLIENT] Client: Connection RST. 2023-03-23 12:37:21 DEBUG:[CLIENT] Client finished discard test. 2023-03-23 12:37:21 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:37:21 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:37:21 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:37:21 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:37:21 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:37:21 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:37:23 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:37:23 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 13285 -j NFQUEUE --queue-num 2 2023-03-23 12:37:23 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 13285 -j NFQUEUE --queue-num 1 2023-03-23 12:37:23 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 13285 -j NFQUEUE --queue-num 2 2023-03-23 12:37:23 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 13285 -j NFQUEUE --queue-num 1 2023-03-23 12:37:31 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:37:31 DEBUG:[CLIENT] Fitness: -410 2023-03-23 12:37:32 DEBUG:[SERVER] Server for d65opzor shutting down. 2023-03-23 12:37:32 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:37:32 DEBUG:[SERVER] Server d65opzor stopped. 2023-03-23 12:37:32 INFO:[d65opzor] Fitness -410.0: \/ [UDP:dport:100]-drop-| /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:37:33 DEBUG:[CENSOR] Censor created to port 13285 on queue 708 2023-03-23 12:37:33 DEBUG:[CENSOR] Censor initializing. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:37:33 DEBUG:[SERVER] Launching discard server 2023-03-23 12:37:33 DEBUG:[SERVER] Sniffer starting to port 13285 2023-03-23 12:37:33 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:37:33 DEBUG:[CENSOR] Censor binding 2023-03-23 12:37:33 DEBUG:[CENSOR] Censor bound 2023-03-23 12:37:33 DEBUG:[SERVER] Monitoring for server startup on port 13285 2023-03-23 12:37:33 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:37:33 DEBUG:[SERVER] Discard server initializing 2023-03-23 12:37:33 DEBUG:[SERVER] Binding to server address 0.0.0.0:13285 2023-03-23 12:37:34 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:37:35 DEBUG:[CLIENT] Launching discard 2023-03-23 12:37:35 DEBUG:[CLIENT] Sniffer starting to port 13285 2023-03-23 12:37:35 DEBUG:[ENGINE] Engine created with strategy \/ (ID btrta1q6) to port 13285 2023-03-23 12:37:35 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:37:35 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 13285 -j NFQUEUE --queue-num 2 2023-03-23 12:37:35 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 13285 -j NFQUEUE --queue-num 1 2023-03-23 12:37:35 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 13285 -j NFQUEUE --queue-num 2 2023-03-23 12:37:35 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 13285 -j NFQUEUE --queue-num 1 2023-03-23 12:37:35 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:13285 [S] 9321: b'checking' 2023-03-23 12:37:35 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/btrta1q6.censor_ready 2023-03-23 12:37:35 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:37:35 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [S] 29517: 2023-03-23 12:37:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [S] 29517: 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [S] 29517: 2023-03-23 12:37:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [S] 29517: 2023-03-23 12:37:35 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [S] 29517: 2023-03-23 12:37:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [SA] 51332: 2023-03-23 12:37:35 DEBUG:[SERVER] TCP 172.17.0.3:57724 --> 172.17.0.4:13285 [S] 29516: 2023-03-23 12:37:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [SA] 51332: 2023-03-23 12:37:35 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [SA] 51332: 2023-03-23 12:37:35 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [A] 62423: 2023-03-23 12:37:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [A] 62423: 2023-03-23 12:37:35 DEBUG:[SERVER] TCP 172.17.0.4:13285 --> 172.17.0.3:57724 [SA] 22616: 2023-03-23 12:37:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [A] 62423: 2023-03-23 12:37:35 DEBUG:[SERVER] TCP 172.17.0.3:57724 --> 172.17.0.4:13285 [A] 62422: 2023-03-23 12:37:35 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [PA] 22566: b'facebook' 2023-03-23 12:37:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [PA] 22566: b'facebook' 2023-03-23 12:37:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [PA] 22566: b'facebook' 2023-03-23 12:37:35 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [PA] 22566: b'facebook' 2023-03-23 12:37:35 DEBUG:[CENSOR] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] None: 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [SA] 51332: 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [A] 62423: 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [PA] 22566: b'facebook' 2023-03-23 12:37:35 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] 48534: 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] 48534: 2023-03-23 12:37:35 DEBUG:[CENSOR] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] None: 2023-03-23 12:37:35 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] 48534: 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] 48534: 2023-03-23 12:37:35 DEBUG:[CENSOR] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] None: 2023-03-23 12:37:35 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] 48534: 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] 48534: 2023-03-23 12:37:35 DEBUG:[CENSOR] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] None: 2023-03-23 12:37:35 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] 48534: 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] 48534: 2023-03-23 12:37:35 DEBUG:[CENSOR] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] None: 2023-03-23 12:37:35 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] 48534: 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [R] 48534: 2023-03-23 12:37:35 DEBUG:[SERVER] TCP 172.17.0.3:57724 --> 172.17.0.4:13285 [PA] 22565: b'facebook' 2023-03-23 12:37:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [A] 61776: 2023-03-23 12:37:35 DEBUG:[SERVER] TCP 172.17.0.4:13285 --> 172.17.0.3:57724 [A] 22608: 2023-03-23 12:37:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [A] 61776: 2023-03-23 12:37:35 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [A] 61776: 2023-03-23 12:37:35 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [R] 45003: 2023-03-23 12:37:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [R] 45003: 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.4:13285 --> 172.17.0.2:57724 [A] 61776: 2023-03-23 12:37:35 DEBUG:[SERVER] Server: Connection RST. 2023-03-23 12:37:35 DEBUG:[SERVER] Server exiting 2023-03-23 12:37:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [R] 45003: 2023-03-23 12:37:35 DEBUG:[SERVER] TCP 172.17.0.3:57724 --> 172.17.0.4:13285 [R] 45002: 2023-03-23 12:37:35 DEBUG:[CLIENT] TCP 172.17.0.2:57724 --> 172.17.0.4:13285 [R] 45003: 2023-03-23 12:37:36 DEBUG:[CLIENT] Client: Connection RST. 2023-03-23 12:37:36 DEBUG:[CLIENT] Client finished discard test. 2023-03-23 12:37:36 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:37:36 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:37:36 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:37:38 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:37:38 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 13285 -j NFQUEUE --queue-num 2 2023-03-23 12:37:38 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 13285 -j NFQUEUE --queue-num 1 2023-03-23 12:37:38 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 13285 -j NFQUEUE --queue-num 2 2023-03-23 12:37:38 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 13285 -j NFQUEUE --queue-num 1 2023-03-23 12:37:46 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:37:46 DEBUG:[CLIENT] Fitness: -400 2023-03-23 12:37:46 DEBUG:[SERVER] Server for btrta1q6 shutting down. 2023-03-23 12:37:47 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:37:47 DEBUG:[SERVER] Server btrta1q6 stopped. 2023-03-23 12:37:47 INFO:[btrta1q6] Fitness -400.0: \/ Error response from daemon: No such container: server_main Error response from daemon: No such container: censor_main Error response from daemon: No such container: client_main
Passed tests/test_evaluator.py::test_evaluator_censor_discard 50.69
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Test shutting down any lingering containers.
------------------------------Captured stderr call------------------------------
/usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:37:50 DEBUG:[CENSOR] Censor created to port 60751 on queue 739 2023-03-23 12:37:50 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:37:50 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:37:50 DEBUG:[CENSOR] Censor binding 2023-03-23 12:37:50 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:37:50 DEBUG:[SERVER] Launching discard server 2023-03-23 12:37:50 DEBUG:[SERVER] Sniffer starting to port 60751 2023-03-23 12:37:50 DEBUG:[SERVER] Monitoring for server startup on port 60751 2023-03-23 12:37:50 DEBUG:[SERVER] Discard server initializing 2023-03-23 12:37:50 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:37:50 DEBUG:[SERVER] Binding to server address 0.0.0.0:60751 2023-03-23 12:37:51 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:37:52 DEBUG:[CLIENT] Launching discard 2023-03-23 12:37:52 DEBUG:[CLIENT] Sniffer starting to port 60751 2023-03-23 12:37:52 DEBUG:[ENGINE] Engine created with strategy \/ [TCP:flags:R]-drop-| (ID qgyq3epz) to port 60751 2023-03-23 12:37:52 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:37:52 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 60751 -j NFQUEUE --queue-num 2 2023-03-23 12:37:52 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 60751 -j NFQUEUE --queue-num 1 2023-03-23 12:37:52 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 60751 -j NFQUEUE --queue-num 2 2023-03-23 12:37:52 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 60751 -j NFQUEUE --queue-num 1 2023-03-23 12:37:52 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:37:52 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/qgyq3epz.censor_ready 2023-03-23 12:37:52 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:60751 [S] 27390: b'checking' 2023-03-23 12:37:52 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:37:52 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [S] 11088: 2023-03-23 12:37:52 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [S] 11088: 2023-03-23 12:37:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [S] 11088: 2023-03-23 12:37:52 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [S] 11088: 2023-03-23 12:37:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [SA] 39385: 2023-03-23 12:37:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [SA] 39385: 2023-03-23 12:37:52 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [SA] 39385: 2023-03-23 12:37:52 DEBUG:[SERVER] TCP 172.17.0.3:44242 --> 172.17.0.4:60751 [S] 11087: 2023-03-23 12:37:52 DEBUG:[CLIENT] TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [S] 11088: 2023-03-23 12:37:52 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [A] 50474: 2023-03-23 12:37:52 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [A] 50474: 2023-03-23 12:37:52 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 10617: b'facebook' 2023-03-23 12:37:52 DEBUG:[SERVER] TCP 172.17.0.4:60751 --> 172.17.0.3:44242 [SA] 22616: 2023-03-23 12:37:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [A] 50474: 2023-03-23 12:37:52 DEBUG:[SERVER] TCP 172.17.0.3:44242 --> 172.17.0.4:60751 [A] 50473: 2023-03-23 12:37:52 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 10617: b'facebook' 2023-03-23 12:37:52 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [SA] 39385: 2023-03-23 12:37:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 10617: b'facebook' 2023-03-23 12:37:52 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 10617: b'facebook' 2023-03-23 12:37:52 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:52 DEBUG:[CLIENT] TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [A] 50474: 2023-03-23 12:37:52 DEBUG:[CLIENT] TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 10617: b'facebook' 2023-03-23 12:37:52 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6325: 2023-03-23 12:37:52 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:52 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:52 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6325: 2023-03-23 12:37:52 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:53 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6325: 2023-03-23 12:37:53 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:53 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:53 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6325: 2023-03-23 12:37:53 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:53 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6325: 2023-03-23 12:37:53 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:53 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6325: 2023-03-23 12:37:53 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:53 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:53 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6325: 2023-03-23 12:37:53 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:53 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6325: 2023-03-23 12:37:53 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:53 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:53 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6325: 2023-03-23 12:37:53 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:53 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:53 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6325: 2023-03-23 12:37:53 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 10401: b'facebook' 2023-03-23 12:37:53 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 10401: b'facebook' 2023-03-23 12:37:53 DEBUG:[CLIENT] TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 10401: b'facebook' 2023-03-23 12:37:53 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 10401: b'facebook' 2023-03-23 12:37:53 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 10401: b'facebook' 2023-03-23 12:37:53 DEBUG:[SERVER] TCP 172.17.0.3:44242 --> 172.17.0.4:60751 [PA] 10616: b'facebook' 2023-03-23 12:37:53 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 50228: 2023-03-23 12:37:53 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 50228: 2023-03-23 12:37:53 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 27523: 2023-03-23 12:37:53 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 27523: 2023-03-23 12:37:53 DEBUG:[SERVER] TCP 172.17.0.4:60751 --> 172.17.0.3:44242 [A] 22608: 2023-03-23 12:37:53 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 50228: 2023-03-23 12:37:53 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 27523: 2023-03-23 12:37:53 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 50228: 2023-03-23 12:37:53 DEBUG:[SERVER] TCP 172.17.0.3:44242 --> 172.17.0.4:60751 [PA] 10400: b'facebook' 2023-03-23 12:37:53 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 27523: 2023-03-23 12:37:53 DEBUG:[SERVER] TCP 172.17.0.4:60751 --> 172.17.0.3:44242 [A] 22620: 2023-03-23 12:37:53 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 9373: b'facebook' 2023-03-23 12:37:53 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 9373: b'facebook' 2023-03-23 12:37:53 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 9373: b'facebook' 2023-03-23 12:37:53 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 9373: b'facebook' 2023-03-23 12:37:53 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:53 DEBUG:[CLIENT] TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 9373: b'facebook' 2023-03-23 12:37:53 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6317: 2023-03-23 12:37:53 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:53 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:53 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6317: 2023-03-23 12:37:53 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:53 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6317: 2023-03-23 12:37:53 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:53 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6317: 2023-03-23 12:37:53 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:53 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:53 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6317: 2023-03-23 12:37:53 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:53 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6317: 2023-03-23 12:37:53 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:54 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:54 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6317: 2023-03-23 12:37:54 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:54 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6317: 2023-03-23 12:37:54 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:54 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:54 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6317: 2023-03-23 12:37:54 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:54 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6317: 2023-03-23 12:37:54 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 48267: 2023-03-23 12:37:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 48267: 2023-03-23 12:37:54 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 48267: 2023-03-23 12:37:54 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 48267: 2023-03-23 12:37:54 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 7415: b'facebook' 2023-03-23 12:37:54 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 7415: b'facebook' 2023-03-23 12:37:54 DEBUG:[CLIENT] TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 7415: b'facebook' 2023-03-23 12:37:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 7415: b'facebook' 2023-03-23 12:37:54 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 7415: b'facebook' 2023-03-23 12:37:54 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:54 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6309: 2023-03-23 12:37:54 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:54 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:54 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6309: 2023-03-23 12:37:54 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:54 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6309: 2023-03-23 12:37:54 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:54 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:54 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6309: 2023-03-23 12:37:54 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:55 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6309: 2023-03-23 12:37:55 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:55 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:55 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6309: 2023-03-23 12:37:55 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:55 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6309: 2023-03-23 12:37:55 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:55 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:55 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6309: 2023-03-23 12:37:55 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:55 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6309: 2023-03-23 12:37:55 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:55 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:55 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6309: 2023-03-23 12:37:55 DEBUG:[SERVER] TCP 172.17.0.3:44242 --> 172.17.0.4:60751 [PA] 7414: b'facebook' 2023-03-23 12:37:55 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 46265: 2023-03-23 12:37:55 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 46265: 2023-03-23 12:37:55 DEBUG:[SERVER] TCP 172.17.0.4:60751 --> 172.17.0.3:44242 [A] 22608: 2023-03-23 12:37:55 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 46265: 2023-03-23 12:37:55 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 46265: 2023-03-23 12:37:55 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 5391: b'facebook' 2023-03-23 12:37:55 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 5391: b'facebook' 2023-03-23 12:37:55 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 5391: b'facebook' 2023-03-23 12:37:55 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 5391: b'facebook' 2023-03-23 12:37:55 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:55 DEBUG:[CLIENT] TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 5391: b'facebook' 2023-03-23 12:37:55 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6301: 2023-03-23 12:37:55 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:55 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:55 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6301: 2023-03-23 12:37:55 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:55 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6301: 2023-03-23 12:37:55 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:56 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:56 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6301: 2023-03-23 12:37:56 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:56 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6301: 2023-03-23 12:37:56 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:56 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:56 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6301: 2023-03-23 12:37:56 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:56 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6301: 2023-03-23 12:37:56 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:56 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:56 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6301: 2023-03-23 12:37:56 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:56 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6301: 2023-03-23 12:37:56 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:56 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:56 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6301: 2023-03-23 12:37:56 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 44161: 2023-03-23 12:37:56 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 44161: 2023-03-23 12:37:56 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 44161: 2023-03-23 12:37:56 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 44161: 2023-03-23 12:37:56 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 3294: b'facebook' 2023-03-23 12:37:56 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 3294: b'facebook' 2023-03-23 12:37:56 DEBUG:[CLIENT] TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 3294: b'facebook' 2023-03-23 12:37:56 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 3294: b'facebook' 2023-03-23 12:37:56 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [PA] 3294: b'facebook' 2023-03-23 12:37:56 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:56 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6293: 2023-03-23 12:37:56 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:56 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:56 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6293: 2023-03-23 12:37:56 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6293: 2023-03-23 12:37:57 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:57 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:57 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6293: 2023-03-23 12:37:57 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6293: 2023-03-23 12:37:57 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:57 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:57 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6293: 2023-03-23 12:37:57 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6293: 2023-03-23 12:37:57 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:57 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:57 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6293: 2023-03-23 12:37:57 DEBUG:[CENSOR] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] None: 2023-03-23 12:37:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6293: 2023-03-23 12:37:57 DEBUG:[ENGINE] + in action tree triggered: [TCP:flags:R]-drop-| 2023-03-23 12:37:57 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:37:57 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [R] 6293: 2023-03-23 12:37:57 DEBUG:[SERVER] Server exiting 2023-03-23 12:37:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 42164: 2023-03-23 12:37:57 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 42164: 2023-03-23 12:37:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [FA] 42163: 2023-03-23 12:37:57 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [FA] 42163: 2023-03-23 12:37:57 DEBUG:[SERVER] TCP 172.17.0.3:44242 --> 172.17.0.4:60751 [PA] 3293: b'facebook' 2023-03-23 12:37:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 42164: 2023-03-23 12:37:57 DEBUG:[SERVER] TCP 172.17.0.4:60751 --> 172.17.0.3:44242 [A] 22608: 2023-03-23 12:37:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [FA] 42163: 2023-03-23 12:37:57 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 42164: 2023-03-23 12:37:57 DEBUG:[SERVER] TCP 172.17.0.4:60751 --> 172.17.0.3:44242 [FA] 22608: 2023-03-23 12:37:57 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [FA] 42163: 2023-03-23 12:37:57 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [A] 41989: 2023-03-23 12:37:57 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [A] 41989: 2023-03-23 12:37:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [A] 41989: 2023-03-23 12:37:57 DEBUG:[CLIENT] TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [A] 41989: 2023-03-23 12:37:57 DEBUG:[SERVER] TCP 172.17.0.3:44242 --> 172.17.0.4:60751 [A] 41988: 2023-03-23 12:37:57 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [FA] 41168: 2023-03-23 12:37:57 DEBUG:[CLIENT] Client finished discard test. 2023-03-23 12:37:57 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [FA] 41168: 2023-03-23 12:37:57 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:37:57 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:37:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [FA] 41168: 2023-03-23 12:37:57 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 40325: 2023-03-23 12:37:57 DEBUG:[SERVER] TCP 172.17.0.3:44242 --> 172.17.0.4:60751 [FA] 41167: 2023-03-23 12:37:57 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 40325: 2023-03-23 12:37:57 DEBUG:[SERVER] TCP 172.17.0.4:60751 --> 172.17.0.3:44242 [A] 40324: 2023-03-23 12:37:57 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:37:57 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 40325: 2023-03-23 12:37:57 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:37:57 DEBUG:[CLIENT] TCP 172.17.0.2:44242 --> 172.17.0.4:60751 [FA] 41168: 2023-03-23 12:37:57 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:37:57 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:37:57 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:37:57 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:37:57 DEBUG:[CLIENT] TCP 172.17.0.4:60751 --> 172.17.0.2:44242 [A] 40325: 2023-03-23 12:37:59 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:37:59 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 60751 -j NFQUEUE --queue-num 2 2023-03-23 12:37:59 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 60751 -j NFQUEUE --queue-num 1 2023-03-23 12:37:59 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 60751 -j NFQUEUE --queue-num 2 2023-03-23 12:37:59 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 60751 -j NFQUEUE --queue-num 1 2023-03-23 12:38:08 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:38:08 DEBUG:[CLIENT] Fitness: 1439 2023-03-23 12:38:08 DEBUG:[SERVER] Server for qgyq3epz shutting down. 2023-03-23 12:38:09 INFO:[qgyq3epz] Fitness 1439.0: \/ [TCP:flags:R]-drop-| 2023-03-23 12:38:09 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:38:09 DEBUG:[SERVER] Server qgyq3epz stopped. 2023-03-23 12:38:09 WARNING:Port 60751 is in use, choosing a new port /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:10 DEBUG:[CENSOR] Censor created to port 17909 on queue 574 2023-03-23 12:38:10 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:38:10 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:38:10 DEBUG:[CENSOR] Censor binding 2023-03-23 12:38:10 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:10 DEBUG:[SERVER] Launching discard server 2023-03-23 12:38:10 DEBUG:[SERVER] Sniffer starting to port 17909 2023-03-23 12:38:10 DEBUG:[SERVER] Discard server initializing 2023-03-23 12:38:10 DEBUG:[SERVER] Monitoring for server startup on port 17909 2023-03-23 12:38:10 DEBUG:[SERVER] Binding to server address 0.0.0.0:17909 2023-03-23 12:38:10 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:38:10 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:12 DEBUG:[CLIENT] Launching discard 2023-03-23 12:38:12 DEBUG:[CLIENT] Sniffer starting to port 17909 2023-03-23 12:38:12 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID gh7mvp2a) to port 17909 2023-03-23 12:38:12 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:12 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 17909 -j NFQUEUE --queue-num 2 2023-03-23 12:38:12 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 17909 -j NFQUEUE --queue-num 1 2023-03-23 12:38:12 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 17909 -j NFQUEUE --queue-num 2 2023-03-23 12:38:12 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 17909 -j NFQUEUE --queue-num 1 2023-03-23 12:38:12 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:17909 [S] 4697: b'checking' 2023-03-23 12:38:12 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/gh7mvp2a.censor_ready 2023-03-23 12:38:12 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:38:12 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [S] 22263: 2023-03-23 12:38:12 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [S] 22263: 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [S] 22263: 2023-03-23 12:38:12 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [S] 22263: 2023-03-23 12:38:12 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [S] 22263: 2023-03-23 12:38:12 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [SA] 9686: 2023-03-23 12:38:12 DEBUG:[SERVER] TCP 172.17.0.3:34226 --> 172.17.0.4:17909 [S] 22262: 2023-03-23 12:38:12 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [SA] 9686: 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [SA] 9686: 2023-03-23 12:38:12 DEBUG:[SERVER] TCP 172.17.0.4:17909 --> 172.17.0.3:34226 [SA] 22616: 2023-03-23 12:38:12 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [SA] 9686: 2023-03-23 12:38:12 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [A] 20772: 2023-03-23 12:38:12 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [A] 20772: 2023-03-23 12:38:12 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [PA] 46450: b'facebook' 2023-03-23 12:38:12 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [A] 20772: 2023-03-23 12:38:12 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [PA] 46450: b'facebook' 2023-03-23 12:38:12 DEBUG:[SERVER] TCP 172.17.0.3:34226 --> 172.17.0.4:17909 [A] 20771: 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [A] 20772: 2023-03-23 12:38:12 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [PA] 46450: b'facebook' 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [PA] 46450: b'facebook' 2023-03-23 12:38:12 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [PA] 46450: b'facebook' 2023-03-23 12:38:12 DEBUG:[CENSOR] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] None: 2023-03-23 12:38:12 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] 15863: 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] 15863: 2023-03-23 12:38:12 DEBUG:[CENSOR] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] None: 2023-03-23 12:38:12 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] 15863: 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] 15863: 2023-03-23 12:38:12 DEBUG:[CENSOR] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] None: 2023-03-23 12:38:12 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] 15863: 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] 15863: 2023-03-23 12:38:12 DEBUG:[CENSOR] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] None: 2023-03-23 12:38:12 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] 15863: 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] 15863: 2023-03-23 12:38:12 DEBUG:[CENSOR] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] None: 2023-03-23 12:38:12 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] 15863: 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [R] 15863: 2023-03-23 12:38:12 DEBUG:[SERVER] TCP 172.17.0.3:34226 --> 172.17.0.4:17909 [PA] 46449: b'facebook' 2023-03-23 12:38:12 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [A] 20512: 2023-03-23 12:38:12 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [A] 20512: 2023-03-23 12:38:12 DEBUG:[SERVER] TCP 172.17.0.4:17909 --> 172.17.0.3:34226 [A] 22608: 2023-03-23 12:38:12 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [A] 20512: 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:34226 [A] 20512: 2023-03-23 12:38:12 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [R] 9469: 2023-03-23 12:38:12 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [R] 9469: 2023-03-23 12:38:12 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [R] 9469: 2023-03-23 12:38:12 DEBUG:[SERVER] Server: Connection RST. 2023-03-23 12:38:12 DEBUG:[SERVER] Server exiting 2023-03-23 12:38:12 DEBUG:[CLIENT] TCP 172.17.0.2:34226 --> 172.17.0.4:17909 [R] 9469: 2023-03-23 12:38:12 DEBUG:[SERVER] TCP 172.17.0.3:34226 --> 172.17.0.4:17909 [R] 9468: 2023-03-23 12:38:13 DEBUG:[CLIENT] Client: Connection RST. 2023-03-23 12:38:13 DEBUG:[CLIENT] Client finished discard test. 2023-03-23 12:38:13 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:38:13 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:38:13 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:38:13 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:38:13 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:38:13 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:38:15 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:15 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 17909 -j NFQUEUE --queue-num 2 2023-03-23 12:38:15 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 17909 -j NFQUEUE --queue-num 1 2023-03-23 12:38:15 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 17909 -j NFQUEUE --queue-num 2 2023-03-23 12:38:15 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 17909 -j NFQUEUE --queue-num 1 2023-03-23 12:38:22 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:38:22 DEBUG:[CLIENT] Fitness: -410 2023-03-23 12:38:23 DEBUG:[SERVER] Server for gh7mvp2a shutting down. 2023-03-23 12:38:23 INFO:[gh7mvp2a] Fitness -410.0: \/ [UDP:dport:100]-drop-| 2023-03-23 12:38:24 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:38:24 DEBUG:[SERVER] Server gh7mvp2a stopped. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:24 DEBUG:[CENSOR] Censor created to port 17909 on queue 868 2023-03-23 12:38:24 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:38:24 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:38:24 DEBUG:[CENSOR] Censor binding 2023-03-23 12:38:24 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:25 DEBUG:[SERVER] Launching discard server 2023-03-23 12:38:25 DEBUG:[SERVER] Sniffer starting to port 17909 2023-03-23 12:38:25 DEBUG:[SERVER] Monitoring for server startup on port 17909 2023-03-23 12:38:25 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:38:25 DEBUG:[SERVER] Discard server initializing 2023-03-23 12:38:25 DEBUG:[SERVER] Binding to server address 0.0.0.0:17909 2023-03-23 12:38:25 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:38:26 DEBUG:[CLIENT] Launching discard 2023-03-23 12:38:26 DEBUG:[CLIENT] Sniffer starting to port 17909 2023-03-23 12:38:26 DEBUG:[ENGINE] Engine created with strategy \/ (ID n40ylhko) to port 17909 2023-03-23 12:38:26 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:26 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 17909 -j NFQUEUE --queue-num 2 2023-03-23 12:38:26 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 17909 -j NFQUEUE --queue-num 1 2023-03-23 12:38:26 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 17909 -j NFQUEUE --queue-num 2 2023-03-23 12:38:26 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 17909 -j NFQUEUE --queue-num 1 2023-03-23 12:38:26 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:38:26 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:17909 [S] 4697: b'checking' 2023-03-23 12:38:26 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/n40ylhko.censor_ready 2023-03-23 12:38:26 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:38:27 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [S] 6764: 2023-03-23 12:38:27 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [S] 6764: 2023-03-23 12:38:27 DEBUG:[CLIENT] TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [S] 6764: 2023-03-23 12:38:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [S] 6764: 2023-03-23 12:38:27 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [S] 6764: 2023-03-23 12:38:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [SA] 64212: 2023-03-23 12:38:27 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [SA] 64212: 2023-03-23 12:38:27 DEBUG:[SERVER] TCP 172.17.0.3:32992 --> 172.17.0.4:17909 [S] 6763: 2023-03-23 12:38:27 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [SA] 64212: 2023-03-23 12:38:27 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [A] 9769: 2023-03-23 12:38:27 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [A] 9769: 2023-03-23 12:38:27 DEBUG:[SERVER] TCP 172.17.0.4:17909 --> 172.17.0.3:32992 [SA] 22616: 2023-03-23 12:38:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [A] 9769: 2023-03-23 12:38:27 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [SA] 64212: 2023-03-23 12:38:27 DEBUG:[SERVER] TCP 172.17.0.3:32992 --> 172.17.0.4:17909 [A] 9768: 2023-03-23 12:38:27 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [PA] 35446: b'facebook' 2023-03-23 12:38:27 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [PA] 35446: b'facebook' 2023-03-23 12:38:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [PA] 35446: b'facebook' 2023-03-23 12:38:27 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [PA] 35446: b'facebook' 2023-03-23 12:38:27 DEBUG:[CENSOR] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] None: 2023-03-23 12:38:27 DEBUG:[CLIENT] TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [A] 9769: 2023-03-23 12:38:27 DEBUG:[CLIENT] TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [PA] 35446: b'facebook' 2023-03-23 12:38:27 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] 33840: 2023-03-23 12:38:27 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] 33840: 2023-03-23 12:38:27 DEBUG:[CENSOR] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] None: 2023-03-23 12:38:27 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] 33840: 2023-03-23 12:38:27 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] 33840: 2023-03-23 12:38:27 DEBUG:[CENSOR] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] None: 2023-03-23 12:38:27 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] 33840: 2023-03-23 12:38:27 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] 33840: 2023-03-23 12:38:27 DEBUG:[CENSOR] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] None: 2023-03-23 12:38:27 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] 33840: 2023-03-23 12:38:27 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] 33840: 2023-03-23 12:38:27 DEBUG:[CENSOR] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] None: 2023-03-23 12:38:27 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] 33840: 2023-03-23 12:38:27 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [R] 33840: 2023-03-23 12:38:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [A] 9385: 2023-03-23 12:38:27 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [A] 9385: 2023-03-23 12:38:27 DEBUG:[SERVER] TCP 172.17.0.3:32992 --> 172.17.0.4:17909 [PA] 35445: b'facebook' 2023-03-23 12:38:27 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [A] 9385: 2023-03-23 12:38:27 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [R] 8463: 2023-03-23 12:38:27 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [R] 8463: 2023-03-23 12:38:27 DEBUG:[SERVER] TCP 172.17.0.4:17909 --> 172.17.0.3:32992 [A] 22608: 2023-03-23 12:38:27 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [R] 8463: 2023-03-23 12:38:27 DEBUG:[SERVER] Server: Connection RST. 2023-03-23 12:38:27 DEBUG:[SERVER] Server exiting 2023-03-23 12:38:27 DEBUG:[SERVER] TCP 172.17.0.3:32992 --> 172.17.0.4:17909 [R] 8462: 2023-03-23 12:38:27 DEBUG:[CLIENT] TCP 172.17.0.4:17909 --> 172.17.0.2:32992 [A] 9385: 2023-03-23 12:38:27 DEBUG:[CLIENT] TCP 172.17.0.2:32992 --> 172.17.0.4:17909 [R] 8463: 2023-03-23 12:38:28 DEBUG:[CLIENT] Client: Connection RST. 2023-03-23 12:38:28 DEBUG:[CLIENT] Client finished discard test. 2023-03-23 12:38:28 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:38:28 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:38:28 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:38:30 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:38:30 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 17909 -j NFQUEUE --queue-num 2 2023-03-23 12:38:30 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 17909 -j NFQUEUE --queue-num 1 2023-03-23 12:38:30 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 17909 -j NFQUEUE --queue-num 2 2023-03-23 12:38:30 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 17909 -j NFQUEUE --queue-num 1 2023-03-23 12:38:37 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:38:37 DEBUG:[CLIENT] Fitness: -400 2023-03-23 12:38:37 DEBUG:[SERVER] Server for n40ylhko shutting down. 2023-03-23 12:38:38 INFO:[n40ylhko] Fitness -400.0: \/ 2023-03-23 12:38:38 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:38:38 DEBUG:[SERVER] Server n40ylhko stopped. Error response from daemon: No such container: server_main Error response from daemon: No such container: censor_main Error response from daemon: No such container: client_main
Passed tests/test_evaluator.py::test_evaluator_http_client_skip_empty 15.13
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:39:06 DEBUG:[CLIENT] Launching http 2023-03-23 12:39:06 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:39:06 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID c8vg64d7) to port 80 2023-03-23 12:39:06 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:06 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:06 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:06 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:06 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:06 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:39:07 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46400 --> 142.250.185.238:80 [S] 19735: 2023-03-23 12:39:07 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46400 --> 142.250.185.238:80 [S] 19735: 2023-03-23 12:39:07 DEBUG:[CLIENT] TCP 10.0.2.15:46400 --> 142.250.185.238:80 [S] 19735: 2023-03-23 12:39:07 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46400 [SA] 23836: 2023-03-23 12:39:07 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46400 [SA] 23836: b'\x00\x00' 2023-03-23 12:39:07 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46400 --> 142.250.185.238:80 [A] 31208: 2023-03-23 12:39:07 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46400 --> 142.250.185.238:80 [A] 31208: 2023-03-23 12:39:07 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46400 --> 142.250.185.238:80 [PA] 57341: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:07 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46400 --> 142.250.185.238:80 [PA] 57341: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:07 DEBUG:[CLIENT] TCP 10.0.2.15:46400 --> 142.250.185.238:80 [A] 31208: 2023-03-23 12:39:07 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46400 [A] 29760: 2023-03-23 12:39:07 DEBUG:[CLIENT] TCP 10.0.2.15:46400 --> 142.250.185.238:80 [PA] 57341: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:07 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46400 [A] 29760: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:07 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46400 [PA] 21899: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-dcAPBIGBKAdNZRWn-LxWHg\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:07 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:07 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:07 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46400 [PA] 21899: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-dcAPBIGBKAdNZRWn-LxWHg\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:07 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:07 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:07 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:39:07 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:39:07 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:39:07 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:39:07 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:39:07 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:39:07 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:39:07 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:39:07 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:39:08 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46400 [PA] 21899: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-dcAPBIGBKAdNZRWn-LxWHg\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:07 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:07 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:09 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:09 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:09 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:09 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:09 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:09 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:39:09 DEBUG:[CLIENT] Fitness: 389 2023-03-23 12:39:09 INFO:[c8vg64d7] Fitness 389.0: \/ [UDP:dport:100]-drop-| 2023-03-23 12:39:09 INFO:[skipped] Fitness -1000: \/ 2023-03-23 12:39:10 DEBUG:[CLIENT] Launching http 2023-03-23 12:39:10 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:39:10 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-sleep{1}-| \/ (ID wvjg6h0a) to port 80 2023-03-23 12:39:10 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:10 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:10 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:10 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:10 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:10 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:39:10 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46430 --> 142.250.185.238:80 [S] 45246: 2023-03-23 12:39:10 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46430 --> 142.250.185.238:80 [S] 45246: 2023-03-23 12:39:10 DEBUG:[CLIENT] TCP 10.0.2.15:46430 --> 142.250.185.238:80 [S] 45246: 2023-03-23 12:39:10 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46430 [SA] 65192: b'\x00\x00' 2023-03-23 12:39:10 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46430 [SA] 65192: 2023-03-23 12:39:10 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46430 --> 142.250.185.238:80 [A] 7029: 2023-03-23 12:39:10 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46430 --> 142.250.185.238:80 [A] 7029: 2023-03-23 12:39:10 DEBUG:[CLIENT] TCP 10.0.2.15:46430 --> 142.250.185.238:80 [A] 7029: 2023-03-23 12:39:10 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46430 --> 142.250.185.238:80 [PA] 33162: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:10 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:39:10 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:39:10 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:39:11 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46430 --> 142.250.185.238:80 [PA] 33162: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:11 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-sleep{1}-| 2023-03-23 12:39:11 DEBUG:[ENGINE] - Adding 1 sleep to given packet. 2023-03-23 12:39:11 DEBUG:[ENGINE] Sleeping for 1.000000 seconds. 2023-03-23 12:39:11 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46400 --> 142.250.185.238:80 [FA] 30737: 2023-03-23 12:39:11 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46400 --> 142.250.185.238:80 [FA] 30737: 2023-03-23 12:39:11 DEBUG:[CLIENT] TCP 10.0.2.15:46400 --> 142.250.185.238:80 [FA] 30737: 2023-03-23 12:39:11 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46400 [A] 28962: 2023-03-23 12:39:11 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46400 [A] 28962: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:11 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46400 [FA] 28961: 2023-03-23 12:39:11 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46400 --> 142.250.185.238:80 [A] 30736: 2023-03-23 12:39:11 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46400 --> 142.250.185.238:80 [A] 30736: 2023-03-23 12:39:11 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46430 --> 142.250.185.238:80 [PA] 33162: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:11 DEBUG:[CLIENT] TCP 10.0.2.15:46430 --> 142.250.185.238:80 [PA] 33162: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:11 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46430 [A] 5581: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:11 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46430 [A] 5581: 2023-03-23 12:39:11 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46430 [PA] 60150: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-n1qiMq4E0E_IQZZUEudNeQ\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:11 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:11 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:11 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46430 [PA] 60150: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-n1qiMq4E0E_IQZZUEudNeQ\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:11 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:11 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:11 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46430 --> 142.250.185.238:80 [A] 6559: 2023-03-23 12:39:11 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:39:11 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:39:11 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:39:11 DEBUG:[CLIENT] Punishing for complexity: 1 2023-03-23 12:39:11 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:39:11 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:39:11 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:39:11 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:39:11 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:39:11 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46430 --> 142.250.185.238:80 [A] 6559: 2023-03-23 12:39:11 DEBUG:[CLIENT] TCP 10.0.2.15:46430 --> 142.250.185.238:80 [A] 6559: 2023-03-23 12:39:12 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46430 --> 142.250.185.238:80 [PA] 33162: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:12 DEBUG:[CLIENT] TCP 10.0.2.15:46430 --> 142.250.185.238:80 [PA] 33162: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:12 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46430 [A] 4784: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:13 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:13 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:13 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:13 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:13 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:14 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:39:14 DEBUG:[CLIENT] Fitness: 399 2023-03-23 12:39:14 INFO:[wvjg6h0a] Fitness 399.0: [TCP:flags:PA]-sleep{1}-| \/ 2023-03-23 12:39:15 DEBUG:[CLIENT] Launching http 2023-03-23 12:39:15 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:39:15 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-drop-| \/ (ID dai3lau5) to port 80 2023-03-23 12:39:15 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:15 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:15 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:15 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:15 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:15 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:39:15 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [S] 2299: 2023-03-23 12:39:15 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [S] 2299: 2023-03-23 12:39:15 DEBUG:[CLIENT] TCP 10.0.2.15:46444 --> 142.250.185.238:80 [S] 2299: 2023-03-23 12:39:15 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46444 [SA] 40700: 2023-03-23 12:39:15 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46444 [SA] 40700: b'\x00\x00' 2023-03-23 12:39:15 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [A] 48072: 2023-03-23 12:39:15 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [A] 48072: 2023-03-23 12:39:15 DEBUG:[CLIENT] TCP 10.0.2.15:46444 --> 142.250.185.238:80 [A] 48072: 2023-03-23 12:39:15 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [PA] 8670: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:15 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:39:15 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:15 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [PA] 8670: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:15 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:39:15 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:16 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [PA] 8670: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:16 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:39:16 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:17 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [PA] 8670: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:17 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:39:17 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:18 DEBUG:[CLIENT] HTTPConnectionPool(host='google.com', port=80): Read timed out. (read timeout=3) 2023-03-23 12:39:18 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:39:18 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:39:18 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:39:18 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:39:18 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:39:18 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:39:20 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:20 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:20 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:20 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:20 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:21 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:39:21 DEBUG:[CLIENT] Fitness: -480 2023-03-23 12:39:21 INFO:[dai3lau5] Fitness -480.0: [TCP:flags:PA]-drop-| \/
Passed tests/test_evaluator.py::test_evaluator_http_client_injected_http 14.29
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:39:21 DEBUG:[CLIENT] Launching http 2023-03-23 12:39:21 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:39:22 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID ayoatsq3) to port 80 2023-03-23 12:39:22 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:22 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:22 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:22 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:22 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:22 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:39:22 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:57100 --> 142.250.185.238:80 [S] 7005: 2023-03-23 12:39:22 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:57100 --> 142.250.185.238:80 [S] 7005: 2023-03-23 12:39:22 DEBUG:[CLIENT] TCP 10.0.2.15:57100 --> 142.250.185.238:80 [S] 7005: 2023-03-23 12:39:22 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:57100 [SA] 8327: 2023-03-23 12:39:22 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57100 [SA] 8327: b'\x00\x00' 2023-03-23 12:39:22 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:57100 --> 142.250.185.238:80 [A] 15699: 2023-03-23 12:39:22 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:57100 --> 142.250.185.238:80 [A] 15699: 2023-03-23 12:39:22 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:57100 --> 142.250.185.238:80 [PA] 41832: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:22 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:57100 --> 142.250.185.238:80 [PA] 41832: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:22 DEBUG:[CLIENT] TCP 10.0.2.15:57100 --> 142.250.185.238:80 [A] 15699: 2023-03-23 12:39:22 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:57100 [A] 14251: 2023-03-23 12:39:22 DEBUG:[CLIENT] TCP 10.0.2.15:57100 --> 142.250.185.238:80 [PA] 41832: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:22 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57100 [A] 14251: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:22 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:57100 [PA] 52574: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-2R8bR3-mZLxwOl5E8wc_BA\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:22 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:22 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:22 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:57100 --> 142.250.185.238:80 [A] 15229: 2023-03-23 12:39:22 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:57100 --> 142.250.185.238:80 [A] 15229: 2023-03-23 12:39:22 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:39:22 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:57100 --> 142.250.185.238:80 [FA] 15228: 2023-03-23 12:39:22 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:57100 --> 142.250.185.238:80 [FA] 15228: 2023-03-23 12:39:22 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57100 [PA] 52574: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-2R8bR3-mZLxwOl5E8wc_BA\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:22 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:22 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:22 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:39:22 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:39:22 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:39:22 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:39:22 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 12:39:22 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:39:22 DEBUG:[CLIENT] TCP 10.0.2.15:57100 --> 142.250.185.238:80 [A] 15229: 2023-03-23 12:39:22 DEBUG:[CLIENT] TCP 10.0.2.15:57100 --> 142.250.185.238:80 [FA] 15228: 2023-03-23 12:39:22 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57100 [A] 13453: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:22 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57100 [FA] 13452: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:24 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57100 [FA] 13452: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:24 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:24 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:24 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:24 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:24 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:24 DEBUG:[CLIENT] TCP 10.0.2.15:57100 --> 142.250.185.238:80 [FA] 21778: 2023-03-23 12:39:24 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:39:24 DEBUG:[CLIENT] Fitness: -370 2023-03-23 12:39:25 INFO:[ayoatsq3] Fitness -370.0: \/ [UDP:dport:100]-drop-| 2023-03-23 12:39:25 DEBUG:[CLIENT] Launching http 2023-03-23 12:39:25 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:39:25 DEBUG:[ENGINE] Engine created with strategy \/ (ID k409m4ut) to port 80 2023-03-23 12:39:25 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:25 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:25 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:25 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:25 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:25 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:39:25 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:57102 --> 142.250.185.238:80 [S] 26422: 2023-03-23 12:39:25 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:57102 --> 142.250.185.238:80 [S] 26422: 2023-03-23 12:39:25 DEBUG:[CLIENT] TCP 10.0.2.15:57102 --> 142.250.185.238:80 [S] 26422: 2023-03-23 12:39:25 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:57102 [SA] 41887: 2023-03-23 12:39:25 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57102 [SA] 41887: b'\x00\x00' 2023-03-23 12:39:25 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:57102 --> 142.250.185.238:80 [A] 49259: 2023-03-23 12:39:25 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:57102 --> 142.250.185.238:80 [A] 49259: 2023-03-23 12:39:25 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:57102 --> 142.250.185.238:80 [PA] 9857: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:25 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:57102 --> 142.250.185.238:80 [PA] 9857: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:25 DEBUG:[CLIENT] TCP 10.0.2.15:57102 --> 142.250.185.238:80 [A] 49259: 2023-03-23 12:39:25 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:57102 [A] 47811: 2023-03-23 12:39:25 DEBUG:[CLIENT] TCP 10.0.2.15:57102 --> 142.250.185.238:80 [PA] 9857: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:25 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57102 [A] 47811: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:25 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:57102 [PA] 41524: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-TRKG9fkV8gI9C4JVnaQFIg\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:25 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:25 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:25 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57102 [PA] 41524: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-TRKG9fkV8gI9C4JVnaQFIg\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:25 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:25 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:25 DEBUG:[CLIENT] <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"> <TITLE>301 Moved</TITLE></HEAD><BODY> <H1>301 Moved</H1> The document has moved <A HREF="http://www.google.com/?q=ultrasurf">here</A>. </BODY></HTML> 2023-03-23 12:39:25 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:39:25 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:39:25 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:39:27 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57102 [PA] 41524: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-TRKG9fkV8gI9C4JVnaQFIg\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:25 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:25 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:27 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:27 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:27 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:27 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:27 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:28 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:39:28 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:39:28 INFO:[k409m4ut] Fitness -360.0: \/ 2023-03-23 12:39:29 DEBUG:[CLIENT] Launching http 2023-03-23 12:39:29 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:39:29 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:PA]-drop-| \/ (ID oulj6kj3) to port 80 2023-03-23 12:39:29 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:29 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:29 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:29 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:29 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:29 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:39:29 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39892 --> 142.250.185.238:80 [S] 61481: 2023-03-23 12:39:29 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:39892 --> 142.250.185.238:80 [S] 61481: 2023-03-23 12:39:29 DEBUG:[CLIENT] TCP 10.0.2.15:39892 --> 142.250.185.238:80 [S] 61481: 2023-03-23 12:39:29 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:39892 [SA] 27551: b'\x00\x00' 2023-03-23 12:39:29 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:39892 [SA] 27551: 2023-03-23 12:39:29 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39892 --> 142.250.185.238:80 [A] 34923: 2023-03-23 12:39:29 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:39892 --> 142.250.185.238:80 [A] 34923: 2023-03-23 12:39:29 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39892 --> 142.250.185.238:80 [PA] 61056: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:29 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:39:29 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:29 DEBUG:[CLIENT] TCP 10.0.2.15:39892 --> 142.250.185.238:80 [A] 34923: 2023-03-23 12:39:30 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:57102 --> 142.250.185.238:80 [FA] 48788: 2023-03-23 12:39:30 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:57102 --> 142.250.185.238:80 [FA] 48788: 2023-03-23 12:39:30 DEBUG:[CLIENT] TCP 10.0.2.15:57102 --> 142.250.185.238:80 [FA] 48788: 2023-03-23 12:39:30 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57102 [A] 47013: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:30 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:57102 [A] 47013: 2023-03-23 12:39:30 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:57102 [FA] 47012: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:30 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:57102 [FA] 47012: 2023-03-23 12:39:30 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:57102 --> 142.250.185.238:80 [A] 48787: 2023-03-23 12:39:30 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:57102 --> 142.250.185.238:80 [A] 48787: 2023-03-23 12:39:30 DEBUG:[CLIENT] TCP 10.0.2.15:57102 --> 142.250.185.238:80 [A] 48787: 2023-03-23 12:39:30 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39892 --> 142.250.185.238:80 [PA] 61056: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:30 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:39:30 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:31 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39892 --> 142.250.185.238:80 [PA] 61056: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:31 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:PA]-drop-| 2023-03-23 12:39:31 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:39:32 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [FPA] 8669: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:32 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [FPA] 8669: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:32 DEBUG:[CLIENT] TCP 10.0.2.15:46444 --> 142.250.185.238:80 [FPA] 8669: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: google.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:39:32 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46444 [A] 46623: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:32 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46444 [A] 46623: 2023-03-23 12:39:32 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46444 [PA] 44603: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-DnuPY5I08xJUzQU9c_APdQ\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:32 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:32 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:32 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46444 [FA] 45825: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:32 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46444 [PA] 44603: b'HTTP/1.1 301 Moved Permanently\r\nLocation: http://www.google.com/?q=ultrasurf\r\nContent-Type: text/html; charset=UTF-8\r\nContent-Security-Policy-Report-Only: object-src \'none\';base-uri \'self\';script-src \'nonce-DnuPY5I08xJUzQU9c_APdQ\' \'strict-dynamic\' \'report-sample\' \'unsafe-eval\' \'unsafe-inline\' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other-hp\r\nDate: Thu, 23 Mar 2023 12:39:32 GMT\r\nExpires: Sat, 22 Apr 2023 12:39:32 GMT\r\nCache-Control: public, max-age=2592000\r\nServer: gws\r\nContent-Length: 231\r\nX-XSS-Protection: 0\r\nX-Frame-Options: SAMEORIGIN\r\n\r\n<HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8">\n<TITLE>301 Moved</TITLE></HEAD><BODY>\n<H1>301 Moved</H1>\nThe document has moved\n<A HREF="http://www.google.com/?q=ultrasurf">here</A>.\r\n</BODY></HTML>\r\n' 2023-03-23 12:39:32 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46444 [FA] 45825: 2023-03-23 12:39:32 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [R] 9722: 2023-03-23 12:39:32 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [R] 9722: 2023-03-23 12:39:32 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [R] 9722: 2023-03-23 12:39:32 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:46444 --> 142.250.185.238:80 [R] 9722: 2023-03-23 12:39:32 DEBUG:[CLIENT] TCP 10.0.2.15:46444 --> 142.250.185.238:80 [R] 9722: 2023-03-23 12:39:32 DEBUG:[CLIENT] TCP 10.0.2.15:46444 --> 142.250.185.238:80 [R] 9722: 2023-03-23 12:39:32 DEBUG:[ENGINE] Received packet: TCP 142.250.185.238:80 --> 10.0.2.15:46444 [RA] 9706: 2023-03-23 12:39:32 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:46444 [RA] 9706: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:32 DEBUG:[CLIENT] HTTPConnectionPool(host='google.com', port=80): Read timed out. (read timeout=3) 2023-03-23 12:39:32 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:39:32 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:39:32 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:39:32 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:39:32 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:39:32 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:39892 --> 142.250.185.238:80 [FA] 34769: 2023-03-23 12:39:32 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:39:32 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:39892 --> 142.250.185.238:80 [FA] 34769: 2023-03-23 12:39:32 DEBUG:[CLIENT] TCP 10.0.2.15:39892 --> 142.250.185.238:80 [FA] 34769: 2023-03-23 12:39:32 DEBUG:[CLIENT] TCP 142.250.185.238:80 --> 10.0.2.15:39892 [A] 33628: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:39:34 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:39:34 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:34 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:34 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:39:34 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:39:35 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:39:35 DEBUG:[CLIENT] Fitness: -480 2023-03-23 12:39:35 INFO:[oulj6kj3] Fitness -480.0: [TCP:flags:PA]-drop-| \/
Passed tests/test_evaluator.py::test_evaluator_external_client_external_sites 15.89
-----------------------------Captured stdout setup------------------------------
Created container f555630c Starting OpenBSD Secure Shell server: sshd.
------------------------------Captured stderr call------------------------------
2023-03-23 12:39:41 INFO:[5qhidjdf] Fitness 400.0: \/
----------------------------Captured stdout teardown----------------------------
Cleaning up container f555630ce4497daab025955bc0caf1af0b90744d8d87f9a9d1f4a60a860c6072
Passed tests/test_evaluator.py::test_evaluator_external_dns_client 15.29
-----------------------------Captured stdout setup------------------------------
Created container c201ff9c Starting OpenBSD Secure Shell server: sshd.
------------------------------Captured stderr call------------------------------
2023-03-23 12:39:56 INFO:[bbq7ttrb] Fitness -360.0: \/ 2023-03-23 12:39:56 ERROR:client.log: [CLIENT] 2023-03-23 12:39:52,980 Launching dns [CLIENT] 2023-03-23 12:39:52,981 Sniffer starting to port 53 [CLIENT] 2023-03-23 12:39:53,029 Querying facebook.com to DNS server 8.8.8.8 over UDP [CLIENT] 2023-03-23 12:39:53,064 UDP 172.17.0.2:59443 --> 8.8.8.8:53 40408: facebook.com.:1:1 [CLIENT] 2023-03-23 12:39:53,097 UDP 8.8.8.8:53 --> 172.17.0.2:59443 49412: facebook.com.:1:1 facebook.com.:1:1:267:None:157.240.253.35 [CLIENT] 2023-03-23 12:39:53,100 Got IP address: 157.240.253.35 [CLIENT] 2023-03-23 12:39:53,101 Plugin client has finished. [CLIENT] 2023-03-23 12:39:53,104 Initiating fitness adjustment [CLIENT] 2023-03-23 12:39:53,105 Punishing for overhead: 0 [CLIENT] 2023-03-23 12:39:56,115 Sniffer stopping [CLIENT] 2023-03-23 12:39:56,116 Fitness: 400 2023-03-23 12:39:56 ERROR:engine.log:
----------------------------Captured stdout teardown----------------------------
Cleaning up container c201ff9ceeb76666d852ec6520affd8f1c422715f5980782a65c8cb3e99e4196
Passed tests/test_evaluator.py::test_evaluator_external_client_server_side[http] 48.76
-----------------------------Captured stdout setup------------------------------
Created container 630dd30b Starting OpenBSD Secure Shell server: sshd.
------------------------------Captured stderr call------------------------------
2023-03-23 12:40:07 DEBUG:[SERVER] Launching http server 2023-03-23 12:40:07 DEBUG:[SERVER] Sniffer starting to port 12602 2023-03-23 12:40:07 DEBUG:[SERVER] Monitoring for server startup on port 12602 2023-03-23 12:40:07 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:40:08 DEBUG:[SERVER] Server ready. 172.17.0.2 - - [23/Mar/2023 12:40:08] "GET / HTTP/1.1" 200 - 2023-03-23 12:40:08 DEBUG:[ENGINE] Engine created with strategy \/ [UDP:dport:100]-drop-| (ID 0d4w3bat) to port 12602 2023-03-23 12:40:08 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:40:08 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --sport 12602 -j NFQUEUE --queue-num 2 2023-03-23 12:40:08 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --dport 12602 -j NFQUEUE --queue-num 1 2023-03-23 12:40:08 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --sport 12602 -j NFQUEUE --queue-num 2 2023-03-23 12:40:08 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --dport 12602 -j NFQUEUE --queue-num 1 2023-03-23 12:40:08 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:40:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:36308 --> 10.0.2.15:12602 [S] 62227: 2023-03-23 12:40:08 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:12602 --> 172.17.0.2:36308 [SA] 29675: 2023-03-23 12:40:08 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:12602 --> 172.17.0.2:36308 [SA] 29675: 2023-03-23 12:40:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:36308 --> 10.0.2.15:12602 [A] 40726: 2023-03-23 12:40:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:36308 --> 10.0.2.15:12602 [PA] 21978: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: 10.0.2.15:12602\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:40:08 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:12602 --> 172.17.0.2:36308 [A] 40509: 2023-03-23 12:40:08 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:12602 --> 172.17.0.2:36308 [A] 40509: 172.17.0.2 - - [23/Mar/2023 12:40:08] "GET /?q=ultrasurf HTTP/1.1" 200 - 2023-03-23 12:40:08 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:12602 --> 172.17.0.2:36308 [PA] 12500: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.9.2\r\nDate: Thu, 23 Mar 2023 12:40:08 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 12:40:08 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:12602 --> 172.17.0.2:36308 [PA] 12500: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.9.2\r\nDate: Thu, 23 Mar 2023 12:40:08 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 12:40:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:36308 --> 10.0.2.15:12602 [A] 40349: 2023-03-23 12:40:08 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:12602 --> 172.17.0.2:36308 [FPA] 22470: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:40:08 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:12602 --> 172.17.0.2:36308 [FPA] 22470: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:40:08 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:36308 --> 10.0.2.15:12602 [FA] 40022: 2023-03-23 12:40:08 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:12602 --> 172.17.0.2:36308 [A] 40001: 2023-03-23 12:40:08 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:12602 --> 172.17.0.2:36308 [A] 40001: 2023-03-23 12:40:09 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:40:11 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:40:11 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --sport 12602 -j NFQUEUE --queue-num 2 2023-03-23 12:40:11 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --dport 12602 -j NFQUEUE --queue-num 1 2023-03-23 12:40:11 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --sport 12602 -j NFQUEUE --queue-num 2 2023-03-23 12:40:11 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --dport 12602 -j NFQUEUE --queue-num 1 2023-03-23 12:40:19 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:40:19 INFO:[0d4w3bat] Fitness 389.0: \/ [UDP:dport:100]-drop-| 2023-03-23 12:40:19 DEBUG:[SERVER] Launching http server 2023-03-23 12:40:19 DEBUG:[SERVER] Sniffer starting to port 53778 2023-03-23 12:40:19 DEBUG:[SERVER] Monitoring for server startup on port 53778 2023-03-23 12:40:19 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:40:19 DEBUG:[SERVER] Server ready. 172.17.0.2 - - [23/Mar/2023 12:40:19] "GET / HTTP/1.1" 200 - 2023-03-23 12:40:19 DEBUG:[ENGINE] Engine created with strategy \/ (ID 9kaehofy) to port 53778 2023-03-23 12:40:19 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:40:19 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --sport 53778 -j NFQUEUE --queue-num 2 2023-03-23 12:40:19 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --dport 53778 -j NFQUEUE --queue-num 1 2023-03-23 12:40:19 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --sport 53778 -j NFQUEUE --queue-num 2 2023-03-23 12:40:19 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --dport 53778 -j NFQUEUE --queue-num 1 2023-03-23 12:40:19 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:40:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:51720 --> 10.0.2.15:53778 [S] 31595: 2023-03-23 12:40:20 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:53778 --> 172.17.0.2:51720 [SA] 40601: 2023-03-23 12:40:20 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:53778 --> 172.17.0.2:51720 [SA] 40601: 2023-03-23 12:40:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:51720 --> 10.0.2.15:53778 [A] 51683: 2023-03-23 12:40:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:51720 --> 10.0.2.15:53778 [PA] 30110: b'GET /?q=ultrasurf HTTP/1.1\r\nHost: 10.0.2.15:53778\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 172.17.0.2 - - [23/Mar/2023 12:40:20] "GET /?q=ultrasurf HTTP/1.1" 200 - 2023-03-23 12:40:20 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:53778 --> 172.17.0.2:51720 [A] 51493: 2023-03-23 12:40:20 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:53778 --> 172.17.0.2:51720 [A] 51493: 2023-03-23 12:40:20 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:53778 --> 172.17.0.2:51720 [PA] 25531: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.9.2\r\nDate: Thu, 23 Mar 2023 12:40:20 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 12:40:20 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:53778 --> 172.17.0.2:51720 [PA] 25531: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.9.2\r\nDate: Thu, 23 Mar 2023 12:40:20 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 12:40:20 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:53778 --> 172.17.0.2:51720 [FPA] 33455: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:40:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:51720 --> 10.0.2.15:53778 [A] 51338: 2023-03-23 12:40:20 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:53778 --> 172.17.0.2:51720 [FPA] 33455: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:40:20 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:51720 --> 10.0.2.15:53778 [FA] 51012: 2023-03-23 12:40:20 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:53778 --> 172.17.0.2:51720 [A] 50997: 2023-03-23 12:40:20 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:53778 --> 172.17.0.2:51720 [A] 50997: 2023-03-23 12:40:20 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:40:22 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:40:22 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --sport 53778 -j NFQUEUE --queue-num 2 2023-03-23 12:40:22 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --dport 53778 -j NFQUEUE --queue-num 1 2023-03-23 12:40:22 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --sport 53778 -j NFQUEUE --queue-num 2 2023-03-23 12:40:22 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --dport 53778 -j NFQUEUE --queue-num 1 2023-03-23 12:40:30 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:40:30 INFO:[9kaehofy] Fitness 400.0: \/ 2023-03-23 12:40:30 DEBUG:[SERVER] Launching http server 2023-03-23 12:40:30 DEBUG:[SERVER] Sniffer starting to port 54024 2023-03-23 12:40:30 DEBUG:[SERVER] Monitoring for server startup on port 54024 2023-03-23 12:40:30 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:40:31 DEBUG:[SERVER] Server ready. 172.17.0.2 - - [23/Mar/2023 12:40:31] "GET / HTTP/1.1" 200 - 2023-03-23 12:40:31 DEBUG:[ENGINE] Engine created with strategy [TCP:flags:SA]-drop-| \/ (ID 02fix8pq) to port 54024 2023-03-23 12:40:31 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:40:31 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --sport 54024 -j NFQUEUE --queue-num 2 2023-03-23 12:40:31 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --dport 54024 -j NFQUEUE --queue-num 1 2023-03-23 12:40:31 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --sport 54024 -j NFQUEUE --queue-num 2 2023-03-23 12:40:31 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --dport 54024 -j NFQUEUE --queue-num 1 2023-03-23 12:40:31 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:40:31 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:51230 --> 10.0.2.15:54024 [S] 19931: 2023-03-23 12:40:31 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54024 --> 172.17.0.2:51230 [SA] 16694: 2023-03-23 12:40:31 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:SA]-drop-| 2023-03-23 12:40:31 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:40:32 DEBUG:[ENGINE] Received packet: TCP 172.17.0.2:51230 --> 10.0.2.15:54024 [S] 18908: 2023-03-23 12:40:32 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54024 --> 172.17.0.2:51230 [SA] 15672: 2023-03-23 12:40:32 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:SA]-drop-| 2023-03-23 12:40:32 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:40:32 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54024 --> 172.17.0.2:51230 [SA] 15672: 2023-03-23 12:40:32 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:SA]-drop-| 2023-03-23 12:40:32 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:40:34 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:54024 --> 172.17.0.2:51230 [SA] 13656: 2023-03-23 12:40:34 DEBUG:[ENGINE] + out action tree triggered: [TCP:flags:SA]-drop-| 2023-03-23 12:40:34 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:40:34 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:40:36 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:40:36 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --sport 54024 -j NFQUEUE --queue-num 2 2023-03-23 12:40:36 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --dport 54024 -j NFQUEUE --queue-num 1 2023-03-23 12:40:36 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --sport 54024 -j NFQUEUE --queue-num 2 2023-03-23 12:40:36 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --dport 54024 -j NFQUEUE --queue-num 1 2023-03-23 12:40:45 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:40:45 INFO:[02fix8pq] Fitness -400.0: [TCP:flags:SA]-drop-| \/
----------------------------Captured stdout teardown----------------------------
Cleaning up container 630dd30b4f412ac4aeeb0065a2529716642b61e430e9f31ed3c84c411b684591
Passed tests/test_evaluator.py::test_evaluator_external_client 15.06
-----------------------------Captured stdout setup------------------------------
Created container e54b564d Starting OpenBSD Secure Shell server: sshd.
------------------------------Captured stdout call------------------------------
/tmp/tmppz07surt/worker.json
------------------------------Captured stderr call------------------------------
2023-03-23 12:41:46 INFO:[c1ggnh9l] Fitness 400.0: \/
----------------------------Captured stdout teardown----------------------------
Cleaning up container e54b564d329db0d4c009313dde94b71ccc2c855c3c59a8148c9319591adca91e
Passed tests/test_evaluator.py::test_evaluator_external_client_local_server 16.03
-----------------------------Captured stdout setup------------------------------
Created container 48d86f82 Starting OpenBSD Secure Shell server: sshd.
------------------------------Captured stderr call------------------------------
2023-03-23 12:41:57 DEBUG:[SERVER] Launching http server 2023-03-23 12:41:57 DEBUG:[SERVER] Sniffer starting to port 42298 2023-03-23 12:41:57 DEBUG:[SERVER] Monitoring for server startup on port 42298 2023-03-23 12:41:57 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:41:57 DEBUG:[SERVER] Server ready. 172.17.0.2 - - [23/Mar/2023 12:41:57] "GET / HTTP/1.1" 200 - 172.17.0.2 - - [23/Mar/2023 12:41:58] "GET /?q=ultrasurf HTTP/1.1" 200 - 2023-03-23 12:42:02 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:42:02 INFO:[e2of70r2] Fitness 400.0: \/
----------------------------Captured stdout teardown----------------------------
Cleaning up container 48d86f826acc9b38147727bacb42ecc23603c53fceb2ef0d62a35c9f5f57a6bd
Passed tests/test_evaluator.py::test_evaluator_worker_ip_lookup 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_evaluator.py::test_evaluator_read_fitness 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_evaluator.py::test_evaluator_init_nat 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_evolve.py::test_evolve 1.92
-----------------------------Captured stdout setup------------------------------

Passed tests/test_evolve.py::test_disable_single_action 4.64
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Testing disable fragment Testing disable drop Testing disable tamper Testing disable duplicate
Passed tests/test_evolve.py::test_disable_multiple_actions 4.89
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Testing disable ['drop', 'tamper', 'fragment'] Testing disable ['tamper', 'tamper', 'drop'] Testing disable ['tamper', 'duplicate', 'drop'] Testing disable ['tamper', 'fragment', 'drop'] Testing disable ['duplicate', 'drop', 'tamper'] Testing disable ['tamper', 'tamper', 'fragment'] Testing disable ['tamper', 'tamper', 'drop'] Testing disable ['fragment', 'fragment', 'duplicate'] Testing disable ['drop', 'drop', 'drop'] Testing disable ['duplicate', 'tamper', 'tamper']
Passed tests/test_evolve.py::test_disable_fields[without_canary] 9.38
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Generating population pool Starting fake generation 0 Starting fake generation 1 Starting fake generation 2 Starting fake generation 3 Starting fake generation 4 Starting fake generation 5 Starting fake generation 6 Starting fake generation 7 Starting fake generation 8 Starting fake generation 9 Starting fake generation 10 Starting fake generation 11 Starting fake generation 12 Starting fake generation 13 Starting fake generation 14 Starting fake generation 15 Starting fake generation 16 Starting fake generation 17 Starting fake generation 18 Starting fake generation 19 Generating population pool Starting fake generation 0 Starting fake generation 1 Starting fake generation 2 Starting fake generation 3 Starting fake generation 4 Starting fake generation 5 Starting fake generation 6 Starting fake generation 7 Starting fake generation 8 Starting fake generation 9 Starting fake generation 10 Starting fake generation 11 Starting fake generation 12 Starting fake generation 13 Starting fake generation 14 Starting fake generation 15 Starting fake generation 16 Starting fake generation 17 Starting fake generation 18 Starting fake generation 19
Passed tests/test_evolve.py::test_disable_fields[with_canary] 375.38
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Generating population pool Starting fake generation 0 Starting fake generation 1 Starting fake generation 2 Starting fake generation 3 Starting fake generation 4 Starting fake generation 5 Starting fake generation 6 Starting fake generation 7 Starting fake generation 8 Starting fake generation 9 Starting fake generation 10 Starting fake generation 11 Starting fake generation 12 Starting fake generation 13 Starting fake generation 14 Starting fake generation 15 Starting fake generation 16 Starting fake generation 17 Starting fake generation 18 Starting fake generation 19 Generating population pool Starting fake generation 0 Starting fake generation 1 Starting fake generation 2 Starting fake generation 3 Starting fake generation 4 Starting fake generation 5 Starting fake generation 6 Starting fake generation 7 Starting fake generation 8 Starting fake generation 9 Starting fake generation 10 Starting fake generation 11 Starting fake generation 12 Starting fake generation 13 Starting fake generation 14 Starting fake generation 15 Starting fake generation 16 Starting fake generation 17 Starting fake generation 18 Starting fake generation 19
------------------------------Captured stderr call------------------------------
2023-03-23 12:42:34 DEBUG:[CLIENT] Launching http 2023-03-23 12:42:34 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:42:34 DEBUG:[ENGINE] Engine created with strategy \/ (ID canary) to port 80 2023-03-23 12:42:34 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:42:34 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:42:34 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:42:34 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:42:34 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:42:34 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:42:34 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:44426 --> 104.26.7.176:80 [S] 12825: 2023-03-23 12:42:34 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:44426 --> 104.26.7.176:80 [S] 12825: 2023-03-23 12:42:34 DEBUG:[CLIENT] TCP 10.0.2.15:44426 --> 104.26.7.176:80 [S] 12825: 2023-03-23 12:42:34 DEBUG:[ENGINE] Received packet: TCP 104.26.7.176:80 --> 10.0.2.15:44426 [SA] 53698: 2023-03-23 12:42:34 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:44426 --> 104.26.7.176:80 [A] 61070: 2023-03-23 12:42:34 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:44426 --> 104.26.7.176:80 [A] 61070: 2023-03-23 12:42:34 DEBUG:[CLIENT] TCP 104.26.7.176:80 --> 10.0.2.15:44426 [SA] 53698: b'\x00\x00' 2023-03-23 12:42:34 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:44426 --> 104.26.7.176:80 [PA] 17591: b'GET /?q=facebook HTTP/1.1\r\nHost: www.iafd.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:42:34 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:44426 --> 104.26.7.176:80 [PA] 17591: b'GET /?q=facebook HTTP/1.1\r\nHost: www.iafd.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:42:34 DEBUG:[CLIENT] TCP 10.0.2.15:44426 --> 104.26.7.176:80 [A] 61070: 2023-03-23 12:42:34 DEBUG:[ENGINE] Received packet: TCP 104.26.7.176:80 --> 10.0.2.15:44426 [A] 59621: 2023-03-23 12:42:34 DEBUG:[CLIENT] TCP 10.0.2.15:44426 --> 104.26.7.176:80 [PA] 17591: b'GET /?q=facebook HTTP/1.1\r\nHost: www.iafd.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:42:34 DEBUG:[CLIENT] TCP 104.26.7.176:80 --> 10.0.2.15:44426 [A] 59621: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:42:34 DEBUG:[ENGINE] Received packet: TCP 104.26.7.176:80 --> 10.0.2.15:44426 [PA] 39590: b'HTTP/1.1 301 Moved Permanently\r\nDate: Thu, 23 Mar 2023 12:42:34 GMT\r\nTransfer-Encoding: chunked\r\nConnection: keep-alive\r\nCache-Control: max-age=3600\r\nExpires: Thu, 23 Mar 2023 13:42:34 GMT\r\nLocation: https://www.iafd.com/?q=facebook\r\nReport-To: {"endpoints":[{"url":"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=GBkUsjYy6W5WdLcUjIeeDfV95xU%2FcanQMlhdH88uZMFEbCm7I3mq9u2b%2FwEzwAUb9nxt3kfTXHFEByF8%2BGSEFRpr4MAAA%2FV9XdQD9%2FgUWcTJXL0j5kRyQJ1RP%2B6jOA%3D%3D"}],"group":"cf-nel","max_age":604800}\r\nNEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}\r\nVary: Accept-Encoding\r\nX-Content-Type-Options: nosniff\r\nServer: cloudflare\r\nCF-RAY: 7ac6c14eaf0db3a7-MUC\r\nalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400\r\n\r\n0\r\n\r\n' 2023-03-23 12:42:34 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:44426 --> 104.26.7.176:80 [A] 60916: 2023-03-23 12:42:34 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:44426 --> 104.26.7.176:80 [A] 60916: 2023-03-23 12:42:34 DEBUG:[CLIENT] TCP 104.26.7.176:80 --> 10.0.2.15:44426 [PA] 39590: b'HTTP/1.1 301 Moved Permanently\r\nDate: Thu, 23 Mar 2023 12:42:34 GMT\r\nTransfer-Encoding: chunked\r\nConnection: keep-alive\r\nCache-Control: max-age=3600\r\nExpires: Thu, 23 Mar 2023 13:42:34 GMT\r\nLocation: https://www.iafd.com/?q=facebook\r\nReport-To: {"endpoints":[{"url":"https:\\/\\/a.nel.cloudflare.com\\/report\\/v3?s=GBkUsjYy6W5WdLcUjIeeDfV95xU%2FcanQMlhdH88uZMFEbCm7I3mq9u2b%2FwEzwAUb9nxt3kfTXHFEByF8%2BGSEFRpr4MAAA%2FV9XdQD9%2FgUWcTJXL0j5kRyQJ1RP%2B6jOA%3D%3D"}],"group":"cf-nel","max_age":604800}\r\nNEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}\r\nVary: Accept-Encoding\r\nX-Content-Type-Options: nosniff\r\nServer: cloudflare\r\nCF-RAY: 7ac6c14eaf0db3a7-MUC\r\nalt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400\r\n\r\n0\r\n\r\n' 2023-03-23 12:42:34 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:44426 --> 104.26.7.176:80 [FA] 60915: 2023-03-23 12:42:34 DEBUG:[CLIENT] 2023-03-23 12:42:34 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:44426 --> 104.26.7.176:80 [FA] 60915: 2023-03-23 12:42:34 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:42:34 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:42:34 DEBUG:[ENGINE] Received packet: TCP 104.26.7.176:80 --> 10.0.2.15:44426 [A] 58890: 2023-03-23 12:42:34 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:42:34 DEBUG:[CLIENT] TCP 10.0.2.15:44426 --> 104.26.7.176:80 [A] 60916: 2023-03-23 12:42:34 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:42:34 DEBUG:[CLIENT] TCP 10.0.2.15:44426 --> 104.26.7.176:80 [FA] 60915: 2023-03-23 12:42:34 DEBUG:[CLIENT] TCP 104.26.7.176:80 --> 10.0.2.15:44426 [A] 58890: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:42:34 DEBUG:[CLIENT] TCP 104.26.7.176:80 --> 10.0.2.15:44426 [FA] 58889: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:42:36 DEBUG:[CLIENT] TCP 104.26.7.176:80 --> 10.0.2.15:44426 [FA] 58889: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:42:36 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:42:36 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:42:36 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:42:36 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:42:36 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:42:37 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:42:37 DEBUG:[CLIENT] Fitness: 400 2023-03-23 12:45:38 DEBUG:[CLIENT] Launching http 2023-03-23 12:45:38 DEBUG:[CLIENT] Sniffer starting to port 80 2023-03-23 12:45:38 DEBUG:[ENGINE] Engine created with strategy \/ (ID canary) to port 80 2023-03-23 12:45:38 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:45:38 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:45:38 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:45:38 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:45:38 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:45:38 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:45:38 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [S] 43577: 2023-03-23 12:45:38 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [S] 43577: 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 10.0.2.15:49058 --> 104.18.17.66:80 [S] 43577: 2023-03-23 12:45:38 DEBUG:[ENGINE] Received packet: TCP 104.18.17.66:80 --> 10.0.2.15:49058 [SA] 62489: 2023-03-23 12:45:38 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [A] 4326: 2023-03-23 12:45:38 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [A] 4326: 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 104.18.17.66:80 --> 10.0.2.15:49058 [SA] 62489: b'\x00\x00' 2023-03-23 12:45:38 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [PA] 48262: b'GET /?q=facebook HTTP/1.1\r\nHost: www.pro-football-reference.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:45:38 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [PA] 48262: b'GET /?q=facebook HTTP/1.1\r\nHost: www.pro-football-reference.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 10.0.2.15:49058 --> 104.18.17.66:80 [A] 4326: 2023-03-23 12:45:38 DEBUG:[ENGINE] Received packet: TCP 104.18.17.66:80 --> 10.0.2.15:49058 [A] 2859: 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 10.0.2.15:49058 --> 104.18.17.66:80 [PA] 48262: b'GET /?q=facebook HTTP/1.1\r\nHost: www.pro-football-reference.com\r\nUser-Agent: python-requests/2.28.2\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\n\r\n' 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 104.18.17.66:80 --> 10.0.2.15:49058 [A] 2859: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:45:38 DEBUG:[ENGINE] Received packet: TCP 104.18.17.66:80 --> 10.0.2.15:49058 [PA] 13432: b'HTTP/1.1 301 Moved Permanently\r\nDate: Thu, 23 Mar 2023 12:45:38 GMT\r\nContent-Type: text/html; charset=iso-8859-1\r\nTransfer-Encoding: chunked\r\nConnection: keep-alive\r\nX-Frame-Options: SAMEORIGIN\r\nLocation: https://www.pro-football-reference.com/?q=facebook\r\nCF-Cache-Status: MISS\r\nSet-Cookie: __cf_bm=GCTnsLo3JlF3NjfacYgs4qrProP4a8gi3T98cIYVNJY-1679575538-0-ARL7cTpiVZOvVyz0BupOaDwVlcd8jJh9wX0ATcIPyd21onkGqfEt5PDfCg7OBjf5/wXReSQxVKWUkq+aXDRbEPo=; path=/; expires=Thu, 23-Mar-23 13:15:38 GMT; domain=.pro-football-reference.com; HttpOnly; SameSite=None\r\nVary: Accept-Encoding\r\nServer: cloudflare\r\nCF-RAY: 7ac6c5cb185944f2-TXL\r\n\r\n102\r\n<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">\n<html><head>\n<title>301 Moved Permanently</title>\n</head><body>\n<h1>Moved Permanently</h1>\n<p>The document has moved <a href="https://www.pro-football-reference.com/?q=facebook">here</a>.</p>\n</body></html>\n\r\n' 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 104.18.17.66:80 --> 10.0.2.15:49058 [PA] 13432: b'HTTP/1.1 301 Moved Permanently\r\nDate: Thu, 23 Mar 2023 12:45:38 GMT\r\nContent-Type: text/html; charset=iso-8859-1\r\nTransfer-Encoding: chunked\r\nConnection: keep-alive\r\nX-Frame-Options: SAMEORIGIN\r\nLocation: https://www.pro-football-reference.com/?q=facebook\r\nCF-Cache-Status: MISS\r\nSet-Cookie: __cf_bm=GCTnsLo3JlF3NjfacYgs4qrProP4a8gi3T98cIYVNJY-1679575538-0-ARL7cTpiVZOvVyz0BupOaDwVlcd8jJh9wX0ATcIPyd21onkGqfEt5PDfCg7OBjf5/wXReSQxVKWUkq+aXDRbEPo=; path=/; expires=Thu, 23-Mar-23 13:15:38 GMT; domain=.pro-football-reference.com; HttpOnly; SameSite=None\r\nVary: Accept-Encoding\r\nServer: cloudflare\r\nCF-RAY: 7ac6c5cb185944f2-TXL\r\n\r\n102\r\n<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">\n<html><head>\n<title>301 Moved Permanently</title>\n</head><body>\n<h1>Moved Permanently</h1>\n<p>The document has moved <a href="https://www.pro-football-reference.com/?q=facebook">here</a>.</p>\n</body></html>\n\r\n' 2023-03-23 12:45:38 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [A] 4098: 2023-03-23 12:45:38 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [A] 4098: 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 10.0.2.15:49058 --> 104.18.17.66:80 [A] 4098: 2023-03-23 12:45:38 DEBUG:[ENGINE] Received packet: TCP 104.18.17.66:80 --> 10.0.2.15:49058 [PA] 50054: b'0\r\n\r\n' 2023-03-23 12:45:38 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [A] 4093: 2023-03-23 12:45:38 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [A] 4093: 2023-03-23 12:45:38 DEBUG:[ENGINE] Received outbound packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [FA] 4092: 2023-03-23 12:45:38 DEBUG:[ENGINE] Sending packet TCP 10.0.2.15:49058 --> 104.18.17.66:80 [FA] 4092: 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 104.18.17.66:80 --> 10.0.2.15:49058 [PA] 50054: b'0\r\n\r\n\x00' 2023-03-23 12:45:38 DEBUG:[ENGINE] Received packet: TCP 104.18.17.66:80 --> 10.0.2.15:49058 [A] 1960: 2023-03-23 12:45:38 DEBUG:[CLIENT] <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"> <html><head> <title>301 Moved Permanently</title> </head><body> <h1>Moved Permanently</h1> <p>The document has moved <a href="https://www.pro-football-reference.com/?q=facebook">here</a>.</p> </body></html> 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 10.0.2.15:49058 --> 104.18.17.66:80 [A] 4093: 2023-03-23 12:45:38 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:45:38 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:45:38 DEBUG:[CLIENT] Punishing for overhead: 0 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 10.0.2.15:49058 --> 104.18.17.66:80 [FA] 4092: 2023-03-23 12:45:38 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 104.18.17.66:80 --> 10.0.2.15:49058 [A] 1960: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:45:38 DEBUG:[CLIENT] TCP 104.18.17.66:80 --> 10.0.2.15:49058 [FA] 1959: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:45:40 DEBUG:[CLIENT] TCP 104.18.17.66:80 --> 10.0.2.15:49058 [FA] 1959: b'\x00\x00\x00\x00\x00\x00' 2023-03-23 12:45:40 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:45:40 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:45:40 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:45:40 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 80 -j NFQUEUE --queue-num 2 2023-03-23 12:45:40 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 80 -j NFQUEUE --queue-num 1 2023-03-23 12:45:41 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:45:41 DEBUG:[CLIENT] Fitness: 400
Passed tests/test_evolve.py::test_population_pool[with_canary] 249.72
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Generating population pool Population pool generated Starting fake generation 0 Starting fake generation 1 Starting fake generation 2 Starting fake generation 3 Starting fake generation 4 Starting fake generation 5 Starting fake generation 6 Starting fake generation 7 Starting fake generation 8 Starting fake generation 9 Starting fake generation 10 Starting fake generation 11 Starting fake generation 12 Starting fake generation 13 Starting fake generation 14 Starting fake generation 15 Starting fake generation 16 Starting fake generation 17 Starting fake generation 18 Starting fake generation 19
------------------------------Captured stderr call------------------------------
/usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:48:51 DEBUG:[SERVER] Launching echo server 2023-03-23 12:48:51 DEBUG:[SERVER] Sniffer starting to port 38984 2023-03-23 12:48:51 DEBUG:[SERVER] Echo server initializing 2023-03-23 12:48:51 DEBUG:[SERVER] Monitoring for server startup on port 38984 2023-03-23 12:48:51 DEBUG:[SERVER] Waiting for server port binding /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:48:51 DEBUG:[CENSOR] Censor created to port 38984 on queue 708 2023-03-23 12:48:51 DEBUG:[SERVER] Binding to server address 0.0.0.0:38984 2023-03-23 12:48:51 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:48:51 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:48:51 DEBUG:[CENSOR] Censor binding 2023-03-23 12:48:51 DEBUG:[CENSOR] Censor bound 2023-03-23 12:48:51 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:48:52 DEBUG:[CLIENT] Launching echo 2023-03-23 12:48:52 DEBUG:[CLIENT] Sniffer starting to port 38984 2023-03-23 12:48:52 DEBUG:[ENGINE] Engine created with strategy \/ (ID canary) to port 38984 2023-03-23 12:48:52 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:48:52 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 38984 -j NFQUEUE --queue-num 2 2023-03-23 12:48:52 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 38984 -j NFQUEUE --queue-num 1 2023-03-23 12:48:52 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 38984 -j NFQUEUE --queue-num 2 2023-03-23 12:48:52 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 38984 -j NFQUEUE --queue-num 1 2023-03-23 12:48:52 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:48:52 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/canary.censor_ready 2023-03-23 12:48:52 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:38984 [S] 49157: b'checking' 2023-03-23 12:48:52 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:48:52 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [S] 42413: 2023-03-23 12:48:52 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [S] 42413: 2023-03-23 12:48:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [S] 42413: 2023-03-23 12:48:52 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [S] 42413: 2023-03-23 12:48:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [SA] 54727: 2023-03-23 12:48:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [SA] 54727: 2023-03-23 12:48:52 DEBUG:[CLIENT] TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [S] 42413: 2023-03-23 12:48:52 DEBUG:[SERVER] TCP 172.17.0.3:34108 --> 172.17.0.4:38984 [S] 42412: 2023-03-23 12:48:52 DEBUG:[SERVER] TCP 172.17.0.4:38984 --> 172.17.0.3:34108 [SA] 22616: 2023-03-23 12:48:52 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [SA] 54727: 2023-03-23 12:48:52 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [A] 282: 2023-03-23 12:48:52 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [A] 282: 2023-03-23 12:48:52 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [SA] 54727: 2023-03-23 12:48:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [A] 282: 2023-03-23 12:48:52 DEBUG:[SERVER] TCP 172.17.0.3:34108 --> 172.17.0.4:38984 [A] 281: 2023-03-23 12:48:52 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [PA] 25960: b'facebook' 2023-03-23 12:48:52 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [PA] 25960: b'facebook' 2023-03-23 12:48:52 DEBUG:[CLIENT] TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [A] 282: 2023-03-23 12:48:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [PA] 25960: b'facebook' 2023-03-23 12:48:52 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [PA] 25960: b'facebook' 2023-03-23 12:48:52 DEBUG:[CENSOR] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [R] None: 2023-03-23 12:48:52 DEBUG:[CLIENT] TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [PA] 25960: b'facebook' 2023-03-23 12:48:53 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [R] 31075: 2023-03-23 12:48:53 DEBUG:[CLIENT] Client: Connection RST. 2023-03-23 12:48:53 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [R] 31075: 2023-03-23 12:48:53 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 12:48:53 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:48:53 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:48:53 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:48:53 DEBUG:[CENSOR] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [R] None: 2023-03-23 12:48:53 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [R] 31075: 2023-03-23 12:48:53 DEBUG:[CENSOR] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [R] None: 2023-03-23 12:48:53 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [R] 31075: 2023-03-23 12:48:53 DEBUG:[CENSOR] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [R] None: 2023-03-23 12:48:53 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [R] 31075: 2023-03-23 12:48:53 DEBUG:[CENSOR] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [R] None: 2023-03-23 12:48:53 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [R] 31075: 2023-03-23 12:48:53 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [A] 65404: 2023-03-23 12:48:53 DEBUG:[SERVER] TCP 172.17.0.3:34108 --> 172.17.0.4:38984 [PA] 25959: b'facebook' 2023-03-23 12:48:53 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [A] 65404: 2023-03-23 12:48:53 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 25547: b'facebook' 2023-03-23 12:48:53 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 25547: b'facebook' 2023-03-23 12:48:53 DEBUG:[SERVER] TCP 172.17.0.4:38984 --> 172.17.0.3:34108 [A] 22608: 2023-03-23 12:48:53 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [A] 65404: 2023-03-23 12:48:53 DEBUG:[SERVER] TCP 172.17.0.4:38984 --> 172.17.0.3:34108 [PA] 22616: b'facebook' 2023-03-23 12:48:53 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 25547: b'facebook' 2023-03-23 12:48:53 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 25322: b'facebook' 2023-03-23 12:48:53 DEBUG:[SERVER] TCP 172.17.0.4:38984 --> 172.17.0.3:34108 [PA] 22616: b'facebook' 2023-03-23 12:48:53 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 25322: b'facebook' 2023-03-23 12:48:53 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 25322: b'facebook' 2023-03-23 12:48:53 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 25102: b'facebook' 2023-03-23 12:48:53 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 25102: b'facebook' 2023-03-23 12:48:53 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 25102: b'facebook' 2023-03-23 12:48:53 DEBUG:[SERVER] TCP 172.17.0.4:38984 --> 172.17.0.3:34108 [PA] 22616: b'facebook' 2023-03-23 12:48:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 24656: b'facebook' 2023-03-23 12:48:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 24656: b'facebook' 2023-03-23 12:48:54 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 24656: b'facebook' 2023-03-23 12:48:54 DEBUG:[SERVER] TCP 172.17.0.4:38984 --> 172.17.0.3:34108 [PA] 22616: b'facebook' 2023-03-23 12:48:55 DEBUG:[SERVER] TCP 172.17.0.4:38984 --> 172.17.0.3:34108 [PA] 22616: b'facebook' 2023-03-23 12:48:55 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 23738: b'facebook' 2023-03-23 12:48:55 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 23738: b'facebook' 2023-03-23 12:48:55 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:48:55 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 38984 -j NFQUEUE --queue-num 2 2023-03-23 12:48:55 DEBUG:[CLIENT] TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [PA] 23738: b'facebook' 2023-03-23 12:48:55 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 38984 -j NFQUEUE --queue-num 1 2023-03-23 12:48:55 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 38984 -j NFQUEUE --queue-num 2 2023-03-23 12:48:55 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 38984 -j NFQUEUE --queue-num 1 2023-03-23 12:48:55 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:48:55 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:48:55 DEBUG:[SERVER] Server for canary shutting down. 2023-03-23 12:48:55 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:48:55 DEBUG:[SERVER] Server canary stopped. 2023-03-23 12:48:55 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [FA] 63159: 2023-03-23 12:48:55 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:38984 --> 172.17.0.2:34108 [FA] 63159: 2023-03-23 12:48:55 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34108 --> 172.17.0.4:38984 [R] 14705:
Passed tests/test_evolve.py::test_population_pool[without_canary] 47.15
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Generating population pool Population pool generated Starting fake generation 0 Starting fake generation 1 Starting fake generation 2 Starting fake generation 3 Starting fake generation 4 Starting fake generation 5 Starting fake generation 6 Starting fake generation 7 Starting fake generation 8 Starting fake generation 9 Starting fake generation 10 Starting fake generation 11 Starting fake generation 12 Starting fake generation 13 Starting fake generation 14 Starting fake generation 15 Starting fake generation 16 Starting fake generation 17 Starting fake generation 18 Starting fake generation 19
Passed tests/test_evolve.py::test_mutation 0.21
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
[TCP:flags:PA]-| \/ [TCP:flags:PA]-tamper{UDP:load:replace:__DNS_REQUEST__}-| \/ [TCP:flags:PA]-tamper{UDP:sport:corrupt}-| \/ [TCP:flags:PA]-duplicate-| \/ [TCP:flags:PA]-tamper{IP:dst:replace:54.68.15.121}-| \/ [TCP:flags:PA]-| \/ [TCP:flags:PA]-| \/ [TCP:flags:PA]-duplicate-| \/ [TCP:flags:PA]-tamper{UDP:len:corrupt}-| \/ [TCP:flags:PA]-drop-| \/ Good mutation Rejecting future mutations to [TCP:flags:PA]-drop-| \/ No rejected mutations found.
Passed tests/test_evolve.py::test_driver 8.85
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Test shutting down any lingering containers.
------------------------------Captured stderr call------------------------------
2023-03-23 12:54:12 INFO:Logging results to trials/2023-03-23_12:30:10/logs /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:15 DEBUG:[CENSOR] Censor created to port 27657 on queue 143 2023-03-23 12:54:15 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:54:15 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:54:15 DEBUG:[CENSOR] Censor binding 2023-03-23 12:54:15 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:15 DEBUG:[SERVER] Launching http server 2023-03-23 12:54:15 DEBUG:[SERVER] Sniffer starting to port 27657 2023-03-23 12:54:15 DEBUG:[SERVER] Monitoring for server startup on port 27657 2023-03-23 12:54:15 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:54:15 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:16 DEBUG:[CLIENT] Launching http 2023-03-23 12:54:16 DEBUG:[CLIENT] Sniffer starting to port 27657 2023-03-23 12:54:16 DEBUG:[ENGINE] Engine created with strategy \/ (ID ap1twnhr) to port 27657 2023-03-23 12:54:16 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:16 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 27657 -j NFQUEUE --queue-num 2 2023-03-23 12:54:16 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 27657 -j NFQUEUE --queue-num 1 2023-03-23 12:54:16 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 27657 -j NFQUEUE --queue-num 2 2023-03-23 12:54:16 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 27657 -j NFQUEUE --queue-num 1 2023-03-23 12:54:16 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:54:16 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/ap1twnhr.censor_ready 2023-03-23 12:54:16 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:27657 [S] 60484: b'checking' 2023-03-23 12:54:16 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:54:16 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [S] 51098: 2023-03-23 12:54:16 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [S] 51098: 2023-03-23 12:54:16 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [S] 51098: 2023-03-23 12:54:16 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [S] 51098: 2023-03-23 12:54:16 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [SA] 15283: 2023-03-23 12:54:16 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [SA] 15283: 2023-03-23 12:54:16 DEBUG:[SERVER] TCP 172.17.0.3:34580 --> 172.17.0.4:27657 [S] 51097: 2023-03-23 12:54:16 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [SA] 15283: 2023-03-23 12:54:16 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [A] 26378: 2023-03-23 12:54:16 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [A] 26378: 2023-03-23 12:54:16 DEBUG:[CLIENT] TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [S] 51098: 2023-03-23 12:54:16 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [A] 26378: 2023-03-23 12:54:16 DEBUG:[SERVER] TCP 172.17.0.4:27657 --> 172.17.0.3:34580 [SA] 22616: 2023-03-23 12:54:16 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [SA] 15283: 2023-03-23 12:54:16 DEBUG:[SERVER] TCP 172.17.0.3:34580 --> 172.17.0.4:27657 [A] 26377: 2023-03-23 12:54:16 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [PA] 57183: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:16 DEBUG:[CLIENT] TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [A] 26378: 2023-03-23 12:54:16 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [PA] 57183: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:16 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [PA] 57183: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:16 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [PA] 57183: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:16 DEBUG:[CENSOR] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [R] None: 2023-03-23 12:54:16 DEBUG:[CLIENT] TCP 172.17.0.2:34580 --> 172.17.0.4:27657 [PA] 57183: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:16 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [R] 49285: 2023-03-23 12:54:16 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [R] 49285: 2023-03-23 12:54:16 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:54:16 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:54:16 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:54:16 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:54:16 DEBUG:[CENSOR] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [R] None: 2023-03-23 12:54:16 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [R] 49285: 2023-03-23 12:54:16 DEBUG:[CENSOR] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [R] None: 2023-03-23 12:54:16 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [R] 49285: 2023-03-23 12:54:16 DEBUG:[CENSOR] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [R] None: 2023-03-23 12:54:16 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [R] 49285: 2023-03-23 12:54:16 DEBUG:[CENSOR] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [R] None: 2023-03-23 12:54:17 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [R] 49285: 2023-03-23 12:54:17 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [A] 25968: 2023-03-23 12:54:17 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [A] 25968: 2023-03-23 12:54:17 DEBUG:[SERVER] TCP 172.17.0.3:34580 --> 172.17.0.4:27657 [PA] 57182: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:17 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 34365: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:17 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [A] 25968: 2023-03-23 12:54:17 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 34365: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:17 DEBUG:[SERVER] TCP 172.17.0.4:27657 --> 172.17.0.3:34580 [A] 22608: 2023-03-23 12:54:17 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [FPA] 18735: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:17 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [FPA] 18735: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:17 DEBUG:[SERVER] TCP 172.17.0.4:27657 --> 172.17.0.3:34580 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:17 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 34365: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:17 DEBUG:[SERVER] TCP 172.17.0.4:27657 --> 172.17.0.3:34580 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:17 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [FPA] 18735: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:17 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [FPA] 18707: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:17 DEBUG:[SERVER] TCP 172.17.0.4:27657 --> 172.17.0.3:34580 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:17 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [FPA] 18707: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:17 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [FPA] 18707: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:17 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 34126: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:17 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 34126: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:17 DEBUG:[SERVER] TCP 172.17.0.4:27657 --> 172.17.0.3:34580 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:17 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 34126: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:17 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 33681: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:17 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 33681: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:17 DEBUG:[SERVER] TCP 172.17.0.4:27657 --> 172.17.0.3:34580 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:17 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 33681: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:18 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 32818: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:18 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 32818: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:18 DEBUG:[SERVER] TCP 172.17.0.4:27657 --> 172.17.0.3:34580 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:18 DEBUG:[CLIENT] TCP 172.17.0.4:27657 --> 172.17.0.2:34580 [PA] 32818: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:18 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:18 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 27657 -j NFQUEUE --queue-num 2 2023-03-23 12:54:18 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 27657 -j NFQUEUE --queue-num 1 2023-03-23 12:54:18 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 27657 -j NFQUEUE --queue-num 2 2023-03-23 12:54:18 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 27657 -j NFQUEUE --queue-num 1 2023-03-23 12:54:19 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:54:19 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:54:20 DEBUG:[SERVER] Server for ap1twnhr shutting down. 2023-03-23 12:54:20 DEBUG:[SERVER] TCP 172.17.0.4:27657 --> 172.17.0.3:34580 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:17 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:20 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:54:20 DEBUG:[SERVER] Server ap1twnhr stopped. 2023-03-23 12:54:20 INFO:[ap1twnhr] Fitness -360.0: \/ 2023-03-23 12:54:21 INFO:[-360.0] 2023-03-23 12:54:21 INFO:Trial 0: failure! (fitness = -360) 2023-03-23 12:54:21 INFO:Overall 0/1 = 0% 2023-03-23 12:54:21 INFO:Exiting eval-only.
Passed tests/test_evolve.py::test_driver_lock_file 86.04
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Test shutting down any lingering containers.
------------------------------Captured stderr call------------------------------
2023-03-23 12:54:21 INFO:Logging results to trials/2023-03-23_12:30:10/logs 2023-03-23 12:54:21 INFO:Strategies will only be allowed to use protocols: TCP 2023-03-23 12:54:21 INFO:Initializing 10 strategies with 0 input-action trees and 1 output-action trees of input size 2 and output size 2 for evolution over 1 generations. 2023-03-23 12:54:21 INFO:Starting collection phase /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:24 DEBUG:[CENSOR] Censor created to port 31162 on queue 79 2023-03-23 12:54:24 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:54:24 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:54:24 DEBUG:[CENSOR] Censor binding 2023-03-23 12:54:24 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:24 DEBUG:[SERVER] Launching http server 2023-03-23 12:54:24 DEBUG:[SERVER] Sniffer starting to port 31162 2023-03-23 12:54:24 DEBUG:[SERVER] Monitoring for server startup on port 31162 2023-03-23 12:54:24 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:54:24 DEBUG:[SERVER] Server for canary shutting down. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:24 DEBUG:[CLIENT] Launching http 2023-03-23 12:54:24 DEBUG:[CLIENT] Sniffer starting to port 31162 2023-03-23 12:54:24 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:54:24 DEBUG:[ENGINE] Engine created with strategy \/ (ID canary) to port 31162 2023-03-23 12:54:24 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:24 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 31162 -j NFQUEUE --queue-num 2 2023-03-23 12:54:24 DEBUG:[SERVER] Server canary stopped. 2023-03-23 12:54:24 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 31162 -j NFQUEUE --queue-num 1 2023-03-23 12:54:24 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 31162 -j NFQUEUE --queue-num 2 2023-03-23 12:54:24 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 31162 -j NFQUEUE --queue-num 1 2023-03-23 12:54:24 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:54:24 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/canary.censor_ready 2023-03-23 12:54:24 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:31162 [S] 56979: b'checking' 2023-03-23 12:54:24 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:54:24 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:43312 --> 172.17.0.4:31162 [S] 6037: 2023-03-23 12:54:24 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:43312 --> 172.17.0.4:31162 [S] 6037: 2023-03-23 12:54:24 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:43312 --> 172.17.0.4:31162 [S] 6037: 2023-03-23 12:54:24 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:43312 --> 172.17.0.4:31162 [S] 6037: 2023-03-23 12:54:24 DEBUG:[CLIENT] TCP 172.17.0.2:43312 --> 172.17.0.4:31162 [S] 6037: 2023-03-23 12:54:24 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:31162 --> 172.17.0.2:43312 [RA] 47891: 2023-03-23 12:54:24 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:31162 --> 172.17.0.2:43312 [RA] 47891: 2023-03-23 12:54:24 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:31162 --> 172.17.0.2:43312 [RA] 47891: 2023-03-23 12:54:24 DEBUG:[CLIENT] TCP 172.17.0.4:31162 --> 172.17.0.2:43312 [RA] 47891: 2023-03-23 12:54:24 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 175, in _new_conn (self._dns_host, self.port), self.timeout, **extra_kw File "/usr/local/lib/python3.6/site-packages/urllib3/util/connection.py", line 95, in create_connection raise err File "/usr/local/lib/python3.6/site-packages/urllib3/util/connection.py", line 85, in create_connection sock.connect(sa) ConnectionRefusedError: [Errno 111] Connection refused During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 398, in _make_request conn.request(method, url, **httplib_request_kw) File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 244, in request super(HTTPConnection, self).request(method, url, body=body, headers=headers) File "/usr/local/lib/python3.6/http/client.py", line 1291, in request self._send_request(method, url, body, headers, encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1337, in _send_request self.endheaders(body, encode_chunked=encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1286, in endheaders self._send_output(message_body, encode_chunked=encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1046, in _send_output self.send(msg) File "/usr/local/lib/python3.6/http/client.py", line 984, in send self.connect() File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 205, in connect conn = self._new_conn() File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 187, in _new_conn self, "Failed to establish a new connection: %s" % e urllib3.exceptions.NewConnectionError: <urllib3.connection.HTTPConnection object at 0x7ff6cd43bbe0>: Failed to establish a new connection: [Errno 111] Connection refused During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 592, in increment raise MaxRetryError(_pool, url, error or ResponseError(cause)) urllib3.exceptions.MaxRetryError: HTTPConnectionPool(host='172.17.0.4', port=31162): Max retries exceeded with url: /?q=facebook (Caused by NewConnectionError('<urllib3.connection.HTTPConnection object at 0x7ff6cd43bbe0>: Failed to establish a new connection: [Errno 111] Connection refused',)) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 519, in send raise ConnectionError(e, request=request) requests.exceptions.ConnectionError: HTTPConnectionPool(host='172.17.0.4', port=31162): Max retries exceeded with url: /?q=facebook (Caused by NewConnectionError('<urllib3.connection.HTTPConnection object at 0x7ff6cd43bbe0>: Failed to establish a new connection: [Errno 111] Connection refused',)) 2023-03-23 12:54:24 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:54:24 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:54:24 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:54:26 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:26 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 31162 -j NFQUEUE --queue-num 2 2023-03-23 12:54:26 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 31162 -j NFQUEUE --queue-num 1 2023-03-23 12:54:26 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 31162 -j NFQUEUE --queue-num 2 2023-03-23 12:54:26 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 31162 -j NFQUEUE --queue-num 1 2023-03-23 12:54:27 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:54:27 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:54:28 INFO:[canary] Fitness -360.0: \/ 2023-03-23 12:54:29 INFO:Collected packets under \/ 2023-03-23 12:54:29 INFO: 2023-03-23 12:54:29 INFO:Generation 0: /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:31 DEBUG:[SERVER] Launching http server 2023-03-23 12:54:31 DEBUG:[SERVER] Sniffer starting to port 41268 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:31 DEBUG:[CENSOR] Censor created to port 41268 on queue 692 2023-03-23 12:54:31 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:54:31 DEBUG:[SERVER] Monitoring for server startup on port 41268 2023-03-23 12:54:31 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:54:31 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:54:31 DEBUG:[CENSOR] Censor binding 2023-03-23 12:54:31 DEBUG:[CENSOR] Censor bound 2023-03-23 12:54:32 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:33 DEBUG:[CLIENT] Launching http 2023-03-23 12:54:33 DEBUG:[CLIENT] Sniffer starting to port 41268 2023-03-23 12:54:33 DEBUG:[ENGINE] Engine created with strategy [TCP:options-sack::0]-fragment{tcp:-1:False}(duplicate,)-| \/ (ID 7w35ntmj) to port 41268 2023-03-23 12:54:33 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:33 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 41268 -j NFQUEUE --queue-num 2 2023-03-23 12:54:33 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 41268 -j NFQUEUE --queue-num 1 2023-03-23 12:54:33 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 41268 -j NFQUEUE --queue-num 2 2023-03-23 12:54:33 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 41268 -j NFQUEUE --queue-num 1 2023-03-23 12:54:33 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:54:33 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/7w35ntmj.censor_ready 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:41268 [S] 46873: b'checking' 2023-03-23 12:54:33 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:54:33 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [S] 41282: 2023-03-23 12:54:33 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [S] 41282: 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [S] 41282: 2023-03-23 12:54:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [S] 41282: 2023-03-23 12:54:33 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [S] 41282: 2023-03-23 12:54:33 DEBUG:[SERVER] TCP 172.17.0.3:40736 --> 172.17.0.4:41268 [S] 41281: 2023-03-23 12:54:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [SA] 65185: 2023-03-23 12:54:33 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [SA] 65185: 2023-03-23 12:54:33 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [SA] 65185: 2023-03-23 12:54:33 DEBUG:[SERVER] TCP 172.17.0.4:41268 --> 172.17.0.3:40736 [SA] 22616: 2023-03-23 12:54:33 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [A] 10742: 2023-03-23 12:54:33 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [A] 10742: 2023-03-23 12:54:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [A] 10742: 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [SA] 65185: 2023-03-23 12:54:33 DEBUG:[SERVER] TCP 172.17.0.3:40736 --> 172.17.0.4:41268 [A] 10741: 2023-03-23 12:54:33 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [PA] 41551: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:33 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [PA] 41551: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [A] 10742: 2023-03-23 12:54:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [PA] 41551: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:33 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [PA] 41551: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:33 DEBUG:[CENSOR] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [R] None: 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [PA] 41551: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:33 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [R] 1514: 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [R] 1514: 2023-03-23 12:54:33 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:54:33 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:54:33 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:54:33 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:54:33 DEBUG:[CLIENT] - Number of unused actions in out forest: 1 2023-03-23 12:54:33 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:54:33 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:54:33 DEBUG:[CENSOR] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [R] None: 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [R] 1514: 2023-03-23 12:54:33 DEBUG:[CENSOR] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [R] None: 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [R] 1514: 2023-03-23 12:54:33 DEBUG:[CENSOR] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [R] None: 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [R] 1514: 2023-03-23 12:54:33 DEBUG:[CENSOR] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [R] None: 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [R] 1514: 2023-03-23 12:54:33 DEBUG:[SERVER] TCP 172.17.0.3:40736 --> 172.17.0.4:41268 [PA] 41550: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [A] 10103: 2023-03-23 12:54:33 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [A] 10103: 2023-03-23 12:54:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 17991: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:33 DEBUG:[SERVER] TCP 172.17.0.4:41268 --> 172.17.0.3:40736 [A] 22608: 2023-03-23 12:54:33 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 17991: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [A] 10103: 2023-03-23 12:54:33 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [FPA] 2869: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:33 DEBUG:[SERVER] TCP 172.17.0.4:41268 --> 172.17.0.3:40736 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 17991: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:33 DEBUG:[SERVER] TCP 172.17.0.4:41268 --> 172.17.0.3:40736 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:33 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [FPA] 2869: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:33 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [FPA] 2869: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:34 DEBUG:[SERVER] TCP 172.17.0.4:41268 --> 172.17.0.3:40736 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:34 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [FPA] 2820: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:34 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [FPA] 2820: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:34 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [FPA] 2820: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:34 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 17690: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:34 DEBUG:[SERVER] TCP 172.17.0.4:41268 --> 172.17.0.3:40736 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:34 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 17690: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:34 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 17249: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:34 DEBUG:[SERVER] TCP 172.17.0.4:41268 --> 172.17.0.3:40736 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:34 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 17249: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:34 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 17249: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 16382: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 16382: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:35 DEBUG:[SERVER] TCP 172.17.0.4:41268 --> 172.17.0.3:40736 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:35 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 16382: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:35 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:35 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 41268 -j NFQUEUE --queue-num 2 2023-03-23 12:54:35 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 41268 -j NFQUEUE --queue-num 1 2023-03-23 12:54:35 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 41268 -j NFQUEUE --queue-num 2 2023-03-23 12:54:35 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 41268 -j NFQUEUE --queue-num 1 2023-03-23 12:54:37 DEBUG:[SERVER] TCP 172.17.0.4:41268 --> 172.17.0.3:40736 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:37 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 14657: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:37 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 14657: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:37 DEBUG:[SERVER] TCP 172.17.0.3:40736 --> 172.17.0.4:41268 [R] 26270: 2023-03-23 12:54:37 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40736 --> 172.17.0.4:41268 [R] 26271: 2023-03-23 12:54:37 DEBUG:[CLIENT] TCP 172.17.0.4:41268 --> 172.17.0.2:40736 [PA] 14657: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:33 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:37 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:54:37 DEBUG:[CLIENT] Fitness: -370 2023-03-23 12:54:37 DEBUG:[SERVER] Server for 7w35ntmj shutting down. 2023-03-23 12:54:38 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:54:38 DEBUG:[SERVER] Server 7w35ntmj stopped. 2023-03-23 12:54:38 INFO:[7w35ntmj] Fitness -370.0: [TCP:options-sack::0]-fragment{tcp:-1:False}(duplicate,)-| \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:39 DEBUG:[CENSOR] Censor created to port 62825 on queue 970 2023-03-23 12:54:39 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:54:39 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:54:39 DEBUG:[CENSOR] Censor binding 2023-03-23 12:54:39 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:39 DEBUG:[SERVER] Launching http server 2023-03-23 12:54:39 DEBUG:[SERVER] Sniffer starting to port 62825 2023-03-23 12:54:39 DEBUG:[SERVER] Monitoring for server startup on port 62825 2023-03-23 12:54:39 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:54:39 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:40 DEBUG:[CLIENT] Launching http 2023-03-23 12:54:40 DEBUG:[CLIENT] Sniffer starting to port 62825 2023-03-23 12:54:40 DEBUG:[ENGINE] Engine created with strategy [TCP:options-mss:1460]-tamper{TCP:seq:replace:3508168287}(tamper{TCP:options-wscale:replace:203},)-| \/ (ID u0tll5d3) to port 62825 2023-03-23 12:54:40 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:40 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 62825 -j NFQUEUE --queue-num 2 2023-03-23 12:54:40 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 62825 -j NFQUEUE --queue-num 1 2023-03-23 12:54:40 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 62825 -j NFQUEUE --queue-num 2 2023-03-23 12:54:40 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 62825 -j NFQUEUE --queue-num 1 2023-03-23 12:54:40 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:54:40 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:62825 [S] 25316: b'checking' 2023-03-23 12:54:40 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/u0tll5d3.censor_ready 2023-03-23 12:54:40 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:54:40 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 43466: 2023-03-23 12:54:40 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-mss:1460]-tamper{TCP:seq:replace:3508168287}(tamper{TCP:options-wscale:replace:203},)-| 2023-03-23 12:54:40 DEBUG:[ENGINE] - Tampering TCP field `seq` (618209780) by replace (to 3508168287) 2023-03-23 12:54:40 DEBUG:[ENGINE] - Tampering TCP field `options-wscale` (7) by replace (to 203) 2023-03-23 12:54:40 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] None: 2023-03-23 12:54:41 DEBUG:[CLIENT] TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 47193: 2023-03-23 12:54:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 47193: 2023-03-23 12:54:41 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 47193: 2023-03-23 12:54:41 DEBUG:[SERVER] TCP 172.17.0.3:36440 --> 172.17.0.4:62825 [S] 47192: 2023-03-23 12:54:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 22850: 2023-03-23 12:54:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 22850: 2023-03-23 12:54:41 DEBUG:[SERVER] TCP 172.17.0.4:62825 --> 172.17.0.3:36440 [SA] 22616: 2023-03-23 12:54:41 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 22850: 2023-03-23 12:54:41 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:41 DEBUG:[CLIENT] TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 22850: 2023-03-23 12:54:41 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:41 DEBUG:[CLIENT] TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:41 DEBUG:[SERVER] TCP 172.17.0.3:36440 --> 172.17.0.4:62825 [R] 40057: 2023-03-23 12:54:41 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 43443: 2023-03-23 12:54:41 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-mss:1460]-tamper{TCP:seq:replace:3508168287}(tamper{TCP:options-wscale:replace:203},)-| 2023-03-23 12:54:41 DEBUG:[ENGINE] - Tampering TCP field `seq` (618209780) by replace (to 3508168287) 2023-03-23 12:54:41 DEBUG:[ENGINE] - Tampering TCP field `options-wscale` (7) by replace (to 203) 2023-03-23 12:54:41 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] None: 2023-03-23 12:54:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 47170: 2023-03-23 12:54:41 DEBUG:[CLIENT] TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 47170: 2023-03-23 12:54:41 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 47170: 2023-03-23 12:54:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 15006: 2023-03-23 12:54:41 DEBUG:[SERVER] TCP 172.17.0.3:36440 --> 172.17.0.4:62825 [S] 47169: 2023-03-23 12:54:41 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 15006: 2023-03-23 12:54:41 DEBUG:[SERVER] TCP 172.17.0.4:62825 --> 172.17.0.3:36440 [SA] 22616: 2023-03-23 12:54:41 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 15006: 2023-03-23 12:54:41 DEBUG:[CLIENT] TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 15006: 2023-03-23 12:54:41 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:41 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:41 DEBUG:[CLIENT] TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:41 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:41 DEBUG:[SERVER] TCP 172.17.0.3:36440 --> 172.17.0.4:62825 [R] 40057: 2023-03-23 12:54:43 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 41415: 2023-03-23 12:54:43 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-mss:1460]-tamper{TCP:seq:replace:3508168287}(tamper{TCP:options-wscale:replace:203},)-| 2023-03-23 12:54:43 DEBUG:[ENGINE] - Tampering TCP field `seq` (618209780) by replace (to 3508168287) 2023-03-23 12:54:43 DEBUG:[ENGINE] - Tampering TCP field `options-wscale` (7) by replace (to 203) 2023-03-23 12:54:43 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] None: 2023-03-23 12:54:43 DEBUG:[CLIENT] TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 45142: 2023-03-23 12:54:43 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 45142: 2023-03-23 12:54:43 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [S] 45142: 2023-03-23 12:54:43 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 46837: 2023-03-23 12:54:43 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 46837: 2023-03-23 12:54:43 DEBUG:[SERVER] TCP 172.17.0.3:36440 --> 172.17.0.4:62825 [S] 45141: 2023-03-23 12:54:43 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 46837: 2023-03-23 12:54:43 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:43 DEBUG:[SERVER] TCP 172.17.0.4:62825 --> 172.17.0.3:36440 [SA] 22616: 2023-03-23 12:54:43 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:43 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:43 DEBUG:[CLIENT] TCP 172.17.0.4:62825 --> 172.17.0.2:36440 [SA] 46837: 2023-03-23 12:54:43 DEBUG:[SERVER] TCP 172.17.0.3:36440 --> 172.17.0.4:62825 [R] 40057: 2023-03-23 12:54:43 DEBUG:[CLIENT] TCP 172.17.0.2:36440 --> 172.17.0.4:62825 [R] 40058: 2023-03-23 12:54:43 ERROR:[CLIENT] Socket timeout. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 175, in _new_conn (self._dns_host, self.port), self.timeout, **extra_kw File "/usr/local/lib/python3.6/site-packages/urllib3/util/connection.py", line 95, in create_connection raise err File "/usr/local/lib/python3.6/site-packages/urllib3/util/connection.py", line 85, in create_connection sock.connect(sa) socket.timeout: timed out During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 398, in _make_request conn.request(method, url, **httplib_request_kw) File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 244, in request super(HTTPConnection, self).request(method, url, body=body, headers=headers) File "/usr/local/lib/python3.6/http/client.py", line 1291, in request self._send_request(method, url, body, headers, encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1337, in _send_request self.endheaders(body, encode_chunked=encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1286, in endheaders self._send_output(message_body, encode_chunked=encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1046, in _send_output self.send(msg) File "/usr/local/lib/python3.6/http/client.py", line 984, in send self.connect() File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 205, in connect conn = self._new_conn() File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 182, in _new_conn % (self.host, self.timeout), urllib3.exceptions.ConnectTimeoutError: (<urllib3.connection.HTTPConnection object at 0x7fe8f81aea20>, 'Connection to 172.17.0.4 timed out. (connect timeout=3)') During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 592, in increment raise MaxRetryError(_pool, url, error or ResponseError(cause)) urllib3.exceptions.MaxRetryError: HTTPConnectionPool(host='172.17.0.4', port=62825): Max retries exceeded with url: /?q=facebook (Caused by ConnectTimeoutError(<urllib3.connection.HTTPConnection object at 0x7fe8f81aea20>, 'Connection to 172.17.0.4 timed out. (connect timeout=3)')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 507, in send raise ConnectTimeout(e, request=request) requests.exceptions.ConnectTimeout: HTTPConnectionPool(host='172.17.0.4', port=62825): Max retries exceeded with url: /?q=facebook (Caused by ConnectTimeoutError(<urllib3.connection.HTTPConnection object at 0x7fe8f81aea20>, 'Connection to 172.17.0.4 timed out. (connect timeout=3)')) 2023-03-23 12:54:44 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:54:44 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:54:44 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:54:44 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:54:44 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:54:44 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:54:46 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:46 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 62825 -j NFQUEUE --queue-num 2 2023-03-23 12:54:46 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 62825 -j NFQUEUE --queue-num 1 2023-03-23 12:54:46 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 62825 -j NFQUEUE --queue-num 2 2023-03-23 12:54:46 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 62825 -j NFQUEUE --queue-num 1 2023-03-23 12:54:47 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:54:47 DEBUG:[CLIENT] Fitness: -400 2023-03-23 12:54:47 DEBUG:[SERVER] Server for u0tll5d3 shutting down. 2023-03-23 12:54:47 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:54:47 DEBUG:[SERVER] Server u0tll5d3 stopped. 2023-03-23 12:54:47 INFO:[u0tll5d3] Fitness -400.0: [TCP:options-mss:1460]-tamper{TCP:seq:replace:3508168287}(tamper{TCP:options-wscale:replace:203},)-| \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:48 DEBUG:[SERVER] Launching http server 2023-03-23 12:54:48 DEBUG:[SERVER] Sniffer starting to port 42818 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:48 DEBUG:[CENSOR] Censor created to port 42818 on queue 139 2023-03-23 12:54:48 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:54:48 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:54:48 DEBUG:[CENSOR] Censor binding 2023-03-23 12:54:48 DEBUG:[CENSOR] Censor bound 2023-03-23 12:54:48 DEBUG:[SERVER] Monitoring for server startup on port 42818 2023-03-23 12:54:48 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:54:49 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:50 DEBUG:[CLIENT] Launching http 2023-03-23 12:54:50 DEBUG:[CLIENT] Sniffer starting to port 42818 2023-03-23 12:54:50 DEBUG:[ENGINE] Engine created with strategy [TCP:load:]-tamper{TCP:options-uto:corrupt}(fragment{tcp:-1:True}(,tamper{TCP:urgptr:replace:0}),)-| \/ (ID t6xi7wer) to port 42818 2023-03-23 12:54:50 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:50 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 42818 -j NFQUEUE --queue-num 2 2023-03-23 12:54:50 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 42818 -j NFQUEUE --queue-num 1 2023-03-23 12:54:50 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 42818 -j NFQUEUE --queue-num 2 2023-03-23 12:54:50 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 42818 -j NFQUEUE --queue-num 1 2023-03-23 12:54:50 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:54:50 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/t6xi7wer.censor_ready 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:42818 [S] 45323: b'checking' 2023-03-23 12:54:50 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:54:50 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [S] 24435: 2023-03-23 12:54:50 DEBUG:[ENGINE] + out action tree triggered: [TCP:load:]-tamper{TCP:options-uto:corrupt}(fragment{tcp:-1:True}(,tamper{TCP:urgptr:replace:0}),)-| 2023-03-23 12:54:50 DEBUG:[ENGINE] - Tampering TCP field `options-uto` () by corrupt (to 177) 2023-03-23 12:54:50 DEBUG:[ENGINE] - Fragmenting given packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [S] None: 2023-03-23 12:54:50 DEBUG:[ENGINE] - Tampering TCP field `urgptr` (0) by replace (to 0) 2023-03-23 12:54:50 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [S] None: 2023-03-23 12:54:50 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [S] None: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [S] 12986: 2023-03-23 12:54:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [S] 12986: 2023-03-23 12:54:50 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [S] 12986: 2023-03-23 12:54:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [SA] 2491: 2023-03-23 12:54:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [SA] 2491: 2023-03-23 12:54:50 DEBUG:[SERVER] TCP 172.17.0.3:34812 --> 172.17.0.4:42818 [S] 12985: 2023-03-23 12:54:50 DEBUG:[SERVER] TCP 172.17.0.4:42818 --> 172.17.0.3:34812 [SA] 22616: 2023-03-23 12:54:50 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [SA] 2491: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [SA] 2491: 2023-03-23 12:54:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [S] 12986: 2023-03-23 12:54:50 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [S] 12986: 2023-03-23 12:54:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [SA] 2481: 2023-03-23 12:54:50 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [SA] 2481: 2023-03-23 12:54:50 DEBUG:[SERVER] TCP 172.17.0.3:34812 --> 172.17.0.4:42818 [S] 12985: 2023-03-23 12:54:50 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] 13580: 2023-03-23 12:54:50 DEBUG:[SERVER] TCP 172.17.0.4:42818 --> 172.17.0.3:34812 [SA] 22616: 2023-03-23 12:54:50 DEBUG:[ENGINE] + out action tree triggered: [TCP:load:]-tamper{TCP:options-uto:corrupt}(fragment{tcp:-1:True}(,tamper{TCP:urgptr:replace:0}),)-| 2023-03-23 12:54:50 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [SA] 2481: 2023-03-23 12:54:50 DEBUG:[ENGINE] - Tampering TCP field `options-uto` () by corrupt (to 161) 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [S] 12986: 2023-03-23 12:54:50 DEBUG:[ENGINE] - Fragmenting given packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] None: 2023-03-23 12:54:50 DEBUG:[ENGINE] - Tampering TCP field `urgptr` (0) by replace (to 0) 2023-03-23 12:54:50 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] None: 2023-03-23 12:54:50 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] None: 2023-03-23 12:54:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] 2147: 2023-03-23 12:54:50 DEBUG:[SERVER] TCP 172.17.0.3:34812 --> 172.17.0.4:42818 [A] 2146: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [SA] 2481: 2023-03-23 12:54:50 DEBUG:[SERVER] TCP 172.17.0.3:34812 --> 172.17.0.4:42818 [A] 2146: 2023-03-23 12:54:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] 2147: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] 2147: 2023-03-23 12:54:50 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [PA] 44392: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:50 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [PA] 44392: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] 2147: 2023-03-23 12:54:50 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [PA] 44392: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:50 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [PA] 44392: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:50 DEBUG:[CENSOR] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [R] None: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [PA] 44392: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:50 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] 13428: 2023-03-23 12:54:50 DEBUG:[ENGINE] + out action tree triggered: [TCP:load:]-tamper{TCP:options-uto:corrupt}(fragment{tcp:-1:True}(,tamper{TCP:urgptr:replace:0}),)-| 2023-03-23 12:54:50 DEBUG:[ENGINE] - Tampering TCP field `options-uto` () by corrupt (to 94) 2023-03-23 12:54:50 DEBUG:[ENGINE] - Fragmenting given packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] None: 2023-03-23 12:54:50 DEBUG:[ENGINE] - Tampering TCP field `urgptr` (0) by replace (to 0) 2023-03-23 12:54:50 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] None: 2023-03-23 12:54:50 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] None: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] 2062: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] 2062: 2023-03-23 12:54:50 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [R] 38989: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [R] 38989: 2023-03-23 12:54:50 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:54:50 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:54:50 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:54:50 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:54:50 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:54:50 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:54:50 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:54:50 DEBUG:[CENSOR] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [R] None: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [R] 38989: 2023-03-23 12:54:50 DEBUG:[CENSOR] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [R] None: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [R] 38989: 2023-03-23 12:54:50 DEBUG:[CENSOR] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [R] None: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [R] 38989: 2023-03-23 12:54:50 DEBUG:[CENSOR] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [R] None: 2023-03-23 12:54:50 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [R] 38989: 2023-03-23 12:54:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] 2062: 2023-03-23 12:54:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [A] 2062: 2023-03-23 12:54:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [A] 13198: 2023-03-23 12:54:51 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [A] 13198: 2023-03-23 12:54:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 20577: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:51 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [A] 13198: 2023-03-23 12:54:51 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 20577: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [FPA] 5965: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:51 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [FPA] 5965: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:51 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 20577: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:51 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [FPA] 5965: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:51 DEBUG:[SERVER] TCP 172.17.0.4:42818 --> 172.17.0.3:34812 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [FPA] 5910: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:51 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [FPA] 5910: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:51 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [FPA] 5910: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 20297: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:51 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 20297: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:51 DEBUG:[SERVER] TCP 172.17.0.4:42818 --> 172.17.0.3:34812 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:51 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 20297: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 19834: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:51 DEBUG:[SERVER] TCP 172.17.0.4:42818 --> 172.17.0.3:34812 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:51 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 19834: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:51 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 19834: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 18938: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 18938: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:52 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 18938: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:52 DEBUG:[SERVER] TCP 172.17.0.4:42818 --> 172.17.0.3:34812 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:52 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:52 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 42818 -j NFQUEUE --queue-num 2 2023-03-23 12:54:52 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 42818 -j NFQUEUE --queue-num 1 2023-03-23 12:54:52 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 42818 -j NFQUEUE --queue-num 2 2023-03-23 12:54:52 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 42818 -j NFQUEUE --queue-num 1 2023-03-23 12:54:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 17146: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:54 DEBUG:[SERVER] TCP 172.17.0.4:42818 --> 172.17.0.3:34812 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:54 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 17146: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:54 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:34812 --> 172.17.0.4:42818 [R] 26740: 2023-03-23 12:54:54 DEBUG:[SERVER] TCP 172.17.0.3:34812 --> 172.17.0.4:42818 [R] 26739: 2023-03-23 12:54:54 DEBUG:[CLIENT] TCP 172.17.0.4:42818 --> 172.17.0.2:34812 [PA] 17146: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:51 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:54 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:54:54 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:54:55 DEBUG:[SERVER] Server for t6xi7wer shutting down. 2023-03-23 12:54:55 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:54:55 DEBUG:[SERVER] Server t6xi7wer stopped. 2023-03-23 12:54:55 INFO:[t6xi7wer] Fitness -360.0: [TCP:load:]-tamper{TCP:options-uto:corrupt}(fragment{tcp:-1:True}(,tamper{TCP:urgptr:replace:0}),)-| \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:56 DEBUG:[CENSOR] Censor created to port 15974 on queue 314 2023-03-23 12:54:56 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:54:56 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:54:56 DEBUG:[CENSOR] Censor binding 2023-03-23 12:54:56 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:56 DEBUG:[SERVER] Launching http server 2023-03-23 12:54:56 DEBUG:[SERVER] Sniffer starting to port 15974 2023-03-23 12:54:56 DEBUG:[SERVER] Monitoring for server startup on port 15974 2023-03-23 12:54:56 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:54:57 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:54:57 DEBUG:[CLIENT] Launching http 2023-03-23 12:54:57 DEBUG:[CLIENT] Sniffer starting to port 15974 2023-03-23 12:54:58 DEBUG:[ENGINE] Engine created with strategy [TCP:seq:0]-tamper{TCP:chksum:corrupt}-| \/ (ID myk5twlg) to port 15974 2023-03-23 12:54:58 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:54:58 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 15974 -j NFQUEUE --queue-num 2 2023-03-23 12:54:58 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 15974 -j NFQUEUE --queue-num 1 2023-03-23 12:54:58 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 15974 -j NFQUEUE --queue-num 2 2023-03-23 12:54:58 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 15974 -j NFQUEUE --queue-num 1 2023-03-23 12:54:58 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:15974 [S] 6632: b'checking' 2023-03-23 12:54:58 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/myk5twlg.censor_ready 2023-03-23 12:54:58 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:54:58 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [S] 46680: 2023-03-23 12:54:58 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [S] 46680: 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [S] 46680: 2023-03-23 12:54:58 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [S] 46680: 2023-03-23 12:54:58 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [S] 46680: 2023-03-23 12:54:58 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [SA] 61367: 2023-03-23 12:54:58 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [SA] 61367: 2023-03-23 12:54:58 DEBUG:[SERVER] TCP 172.17.0.3:47648 --> 172.17.0.4:15974 [S] 46679: 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [SA] 61367: 2023-03-23 12:54:58 DEBUG:[SERVER] TCP 172.17.0.4:15974 --> 172.17.0.3:47648 [SA] 22616: 2023-03-23 12:54:58 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [SA] 61367: 2023-03-23 12:54:58 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [A] 6923: 2023-03-23 12:54:58 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [A] 6923: 2023-03-23 12:54:58 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [A] 6923: 2023-03-23 12:54:58 DEBUG:[SERVER] TCP 172.17.0.3:47648 --> 172.17.0.4:15974 [A] 6922: 2023-03-23 12:54:58 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [PA] 37733: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:58 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [PA] 37733: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [A] 6923: 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [PA] 37733: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:58 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [PA] 37733: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:58 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:47648 --> 172.17.0.4:15974 [PA] 37733: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:58 DEBUG:[CENSOR] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [R] None: 2023-03-23 12:54:58 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [R] 47127: 2023-03-23 12:54:58 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [R] 47127: 2023-03-23 12:54:58 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:54:58 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:54:58 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:54:58 DEBUG:[CLIENT] - Number of unused actions in out forest: 1 2023-03-23 12:54:58 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:54:58 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:54:58 DEBUG:[CENSOR] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [R] None: 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [R] 47127: 2023-03-23 12:54:58 DEBUG:[CENSOR] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [R] None: 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [R] 47127: 2023-03-23 12:54:58 DEBUG:[CENSOR] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [R] None: 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [R] 47127: 2023-03-23 12:54:58 DEBUG:[CENSOR] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [R] None: 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [R] 47127: 2023-03-23 12:54:58 DEBUG:[SERVER] TCP 172.17.0.3:47648 --> 172.17.0.4:15974 [PA] 37732: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:54:58 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [A] 6496: 2023-03-23 12:54:58 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [A] 6496: 2023-03-23 12:54:58 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 13868: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:58 DEBUG:[SERVER] TCP 172.17.0.4:15974 --> 172.17.0.3:47648 [A] 22608: 2023-03-23 12:54:58 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 13868: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:58 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [FPA] 64798: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:58 DEBUG:[SERVER] TCP 172.17.0.4:15974 --> 172.17.0.3:47648 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:58 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [FPA] 64798: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [A] 6496: 2023-03-23 12:54:58 DEBUG:[SERVER] TCP 172.17.0.4:15974 --> 172.17.0.3:47648 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 13868: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [FPA] 64798: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:58 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [FPA] 64763: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:58 DEBUG:[SERVER] TCP 172.17.0.4:15974 --> 172.17.0.3:47648 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:58 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [FPA] 64763: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [FPA] 64763: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:54:58 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 13617: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:58 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 13617: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:58 DEBUG:[SERVER] TCP 172.17.0.4:15974 --> 172.17.0.3:47648 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:58 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 13617: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:59 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 13163: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:59 DEBUG:[SERVER] TCP 172.17.0.4:15974 --> 172.17.0.3:47648 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:59 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 13163: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:54:59 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 13163: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:00 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 12281: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:00 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 12281: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:00 DEBUG:[SERVER] TCP 172.17.0.4:15974 --> 172.17.0.3:47648 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:00 DEBUG:[CLIENT] TCP 172.17.0.4:15974 --> 172.17.0.2:47648 [PA] 12281: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:54:58 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:00 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:00 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 15974 -j NFQUEUE --queue-num 2 2023-03-23 12:55:00 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 15974 -j NFQUEUE --queue-num 1 2023-03-23 12:55:00 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 15974 -j NFQUEUE --queue-num 2 2023-03-23 12:55:00 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 15974 -j NFQUEUE --queue-num 1 2023-03-23 12:55:01 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:55:01 DEBUG:[CLIENT] Fitness: -370 2023-03-23 12:55:01 DEBUG:[SERVER] Server for myk5twlg shutting down. 2023-03-23 12:55:01 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:55:01 DEBUG:[SERVER] Server myk5twlg stopped. 2023-03-23 12:55:02 INFO:[myk5twlg] Fitness -370.0: [TCP:seq:0]-tamper{TCP:chksum:corrupt}-| \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:03 DEBUG:[SERVER] Launching http server 2023-03-23 12:55:03 DEBUG:[SERVER] Sniffer starting to port 41879 2023-03-23 12:55:03 DEBUG:[SERVER] Monitoring for server startup on port 41879 2023-03-23 12:55:03 DEBUG:[SERVER] Waiting for server port binding /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:03 DEBUG:[CENSOR] Censor created to port 41879 on queue 121 2023-03-23 12:55:03 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:55:03 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:55:03 DEBUG:[CENSOR] Censor binding 2023-03-23 12:55:03 DEBUG:[CENSOR] Censor bound 2023-03-23 12:55:03 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:04 DEBUG:[CLIENT] Launching http 2023-03-23 12:55:04 DEBUG:[CLIENT] Sniffer starting to port 41879 2023-03-23 12:55:04 DEBUG:[ENGINE] Engine created with strategy [TCP:options-eol::2]-drop-| \/ (ID 3c3c8qmh) to port 41879 2023-03-23 12:55:04 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:04 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 41879 -j NFQUEUE --queue-num 2 2023-03-23 12:55:04 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 41879 -j NFQUEUE --queue-num 1 2023-03-23 12:55:04 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 41879 -j NFQUEUE --queue-num 2 2023-03-23 12:55:04 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 41879 -j NFQUEUE --queue-num 1 2023-03-23 12:55:04 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:55:04 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/3c3c8qmh.censor_ready 2023-03-23 12:55:04 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:41879 [S] 46262: b'checking' 2023-03-23 12:55:04 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:55:04 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34264 --> 172.17.0.4:41879 [S] 14179: 2023-03-23 12:55:04 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-eol::1]-drop-| 2023-03-23 12:55:04 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:55:05 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:34264 --> 172.17.0.4:41879 [S] 13148: 2023-03-23 12:55:05 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-eol::0]-drop-| 2023-03-23 12:55:05 DEBUG:[ENGINE] - Dropping given packet. 2023-03-23 12:55:07 ERROR:[CLIENT] Socket timeout. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 175, in _new_conn (self._dns_host, self.port), self.timeout, **extra_kw File "/usr/local/lib/python3.6/site-packages/urllib3/util/connection.py", line 95, in create_connection raise err File "/usr/local/lib/python3.6/site-packages/urllib3/util/connection.py", line 85, in create_connection sock.connect(sa) socket.timeout: timed out During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 398, in _make_request conn.request(method, url, **httplib_request_kw) File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 244, in request super(HTTPConnection, self).request(method, url, body=body, headers=headers) File "/usr/local/lib/python3.6/http/client.py", line 1291, in request self._send_request(method, url, body, headers, encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1337, in _send_request self.endheaders(body, encode_chunked=encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1286, in endheaders self._send_output(message_body, encode_chunked=encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1046, in _send_output self.send(msg) File "/usr/local/lib/python3.6/http/client.py", line 984, in send self.connect() File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 205, in connect conn = self._new_conn() File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 182, in _new_conn % (self.host, self.timeout), urllib3.exceptions.ConnectTimeoutError: (<urllib3.connection.HTTPConnection object at 0x7fa558450908>, 'Connection to 172.17.0.4 timed out. (connect timeout=3)') During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 592, in increment raise MaxRetryError(_pool, url, error or ResponseError(cause)) urllib3.exceptions.MaxRetryError: HTTPConnectionPool(host='172.17.0.4', port=41879): Max retries exceeded with url: /?q=facebook (Caused by ConnectTimeoutError(<urllib3.connection.HTTPConnection object at 0x7fa558450908>, 'Connection to 172.17.0.4 timed out. (connect timeout=3)')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 507, in send raise ConnectTimeout(e, request=request) requests.exceptions.ConnectTimeout: HTTPConnectionPool(host='172.17.0.4', port=41879): Max retries exceeded with url: /?q=facebook (Caused by ConnectTimeoutError(<urllib3.connection.HTTPConnection object at 0x7fa558450908>, 'Connection to 172.17.0.4 timed out. (connect timeout=3)')) 2023-03-23 12:55:07 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:55:07 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:55:07 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:55:07 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:55:07 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:55:07 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:55:09 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:09 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 41879 -j NFQUEUE --queue-num 2 2023-03-23 12:55:09 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 41879 -j NFQUEUE --queue-num 1 2023-03-23 12:55:09 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 41879 -j NFQUEUE --queue-num 2 2023-03-23 12:55:09 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 41879 -j NFQUEUE --queue-num 1 2023-03-23 12:55:10 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:55:10 DEBUG:[CLIENT] Fitness: -400 2023-03-23 12:55:11 DEBUG:[SERVER] Server for 3c3c8qmh shutting down. 2023-03-23 12:55:11 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:55:11 DEBUG:[SERVER] Server 3c3c8qmh stopped. 2023-03-23 12:55:11 INFO:[3c3c8qmh] Fitness -400.0: [TCP:options-eol::2]-drop-| \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:12 DEBUG:[SERVER] Launching http server 2023-03-23 12:55:12 DEBUG:[SERVER] Sniffer starting to port 13346 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:12 DEBUG:[CENSOR] Censor created to port 13346 on queue 345 2023-03-23 12:55:12 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:55:12 DEBUG:[SERVER] Monitoring for server startup on port 13346 2023-03-23 12:55:12 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:55:12 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:55:12 DEBUG:[CENSOR] Censor binding 2023-03-23 12:55:12 DEBUG:[CENSOR] Censor bound 2023-03-23 12:55:13 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:14 DEBUG:[CLIENT] Launching http 2023-03-23 12:55:14 DEBUG:[CLIENT] Sniffer starting to port 13346 2023-03-23 12:55:14 DEBUG:[ENGINE] Engine created with strategy [TCP:options-mss:]-tamper{TCP:chksum:corrupt}(fragment{tcp:-1:True}(tamper{TCP:load:corrupt},),)-| \/ (ID p4y1lk76) to port 13346 2023-03-23 12:55:14 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:14 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 13346 -j NFQUEUE --queue-num 2 2023-03-23 12:55:14 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 13346 -j NFQUEUE --queue-num 1 2023-03-23 12:55:14 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 13346 -j NFQUEUE --queue-num 2 2023-03-23 12:55:14 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 13346 -j NFQUEUE --queue-num 1 2023-03-23 12:55:14 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:55:14 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/p4y1lk76.censor_ready 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:13346 [S] 9260: b'checking' 2023-03-23 12:55:14 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:55:14 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [S] 38909: 2023-03-23 12:55:14 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [S] 38909: 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [S] 38909: 2023-03-23 12:55:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [S] 38909: 2023-03-23 12:55:14 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [S] 38909: 2023-03-23 12:55:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [SA] 36666: 2023-03-23 12:55:14 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [SA] 36666: 2023-03-23 12:55:14 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [SA] 36666: 2023-03-23 12:55:14 DEBUG:[SERVER] TCP 172.17.0.3:33882 --> 172.17.0.4:13346 [S] 38908: 2023-03-23 12:55:14 DEBUG:[SERVER] TCP 172.17.0.4:13346 --> 172.17.0.3:33882 [SA] 22616: 2023-03-23 12:55:14 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 47760: 2023-03-23 12:55:14 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-mss:]-tamper{TCP:chksum:corrupt}(fragment{tcp:-1:True}(tamper{TCP:load:corrupt},),)-| 2023-03-23 12:55:14 DEBUG:[ENGINE] - Tampering TCP field `chksum` (47760) by corrupt (to 31618) 2023-03-23 12:55:14 DEBUG:[ENGINE] - Fragmenting given packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 31618: 2023-03-23 12:55:14 DEBUG:[ENGINE] - Tampering TCP field `load` () by corrupt (to ) 2023-03-23 12:55:14 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] None: b'' 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [SA] 36666: 2023-03-23 12:55:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 47760: 2023-03-23 12:55:14 DEBUG:[SERVER] TCP 172.17.0.3:33882 --> 172.17.0.4:13346 [A] 47759: 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 47760: 2023-03-23 12:55:14 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 31618: 2023-03-23 12:55:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 31618: 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 31618: 2023-03-23 12:55:14 DEBUG:[SERVER] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 31618: 2023-03-23 12:55:14 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 13037: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-mss:]-tamper{TCP:chksum:corrupt}(fragment{tcp:-1:True}(tamper{TCP:load:corrupt},),)-| 2023-03-23 12:55:14 DEBUG:[ENGINE] - Tampering TCP field `chksum` (13037) by corrupt (to 39425) 2023-03-23 12:55:14 DEBUG:[ENGINE] - Fragmenting given packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 39425: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[ENGINE] - Tampering TCP field `load` (GET%20/%3Fq%3Dfacebook%20HTTP/1.1%0D%0AUser-Agent%3A%20python-requests/2.27.1%0D%0AAccept-En) by corrupt (to ) 2023-03-23 12:55:14 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] None: b'' 2023-03-23 12:55:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 47752: 2023-03-23 12:55:14 DEBUG:[SERVER] TCP 172.17.0.3:33882 --> 172.17.0.4:13346 [PA] 47751: 2023-03-23 12:55:14 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] None: b"coding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 48387: b"coding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 48387: b"coding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16953: 2023-03-23 12:55:14 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16953: 2023-03-23 12:55:14 DEBUG:[SERVER] TCP 172.17.0.3:33882 --> 172.17.0.4:13346 [PA] 48386: b"coding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 47752: 2023-03-23 12:55:14 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16953: 2023-03-23 12:55:14 DEBUG:[SERVER] TCP 172.17.0.4:13346 --> 172.17.0.3:33882 [A] 22620: 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 48387: b"coding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16953: 2023-03-23 12:55:14 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 12791: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-mss:]-tamper{TCP:chksum:corrupt}(fragment{tcp:-1:True}(tamper{TCP:load:corrupt},),)-| 2023-03-23 12:55:14 DEBUG:[ENGINE] - Tampering TCP field `chksum` (12791) by corrupt (to 63916) 2023-03-23 12:55:14 DEBUG:[ENGINE] - Fragmenting given packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 63916: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[ENGINE] - Tampering TCP field `load` (GET%20/%3Fq%3Dfacebook%20HTTP/1.1%0D%0AUser-Agent%3A%20python-requests/2.27.1%0D%0AAccept-En) by corrupt (to il1aogrypi) 2023-03-23 12:55:14 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] None: b'il1aogrypi' 2023-03-23 12:55:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 52336: b'il1aogrypi' 2023-03-23 12:55:14 DEBUG:[SERVER] TCP 172.17.0.3:33882 --> 172.17.0.4:13346 [PA] 52335: b'il1aogrypi' 2023-03-23 12:55:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16528: 2023-03-23 12:55:14 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16528: 2023-03-23 12:55:14 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] None: b"coding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16528: 2023-03-23 12:55:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 48141: b"coding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 48141: b"coding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 52336: b'il1aogrypi' 2023-03-23 12:55:14 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 56924: 2023-03-23 12:55:14 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 56924: 2023-03-23 12:55:14 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 56924: 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16528: 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 48141: b"coding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:14 DEBUG:[CLIENT] TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 56924: 2023-03-23 12:55:15 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 53910: b"cebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-mss:]-tamper{TCP:chksum:corrupt}(fragment{tcp:-1:True}(tamper{TCP:load:corrupt},),)-| 2023-03-23 12:55:15 DEBUG:[ENGINE] - Tampering TCP field `chksum` (53910) by corrupt (to 62622) 2023-03-23 12:55:15 DEBUG:[ENGINE] - Fragmenting given packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 62622: b"cebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[ENGINE] - Tampering TCP field `load` (cebook%20HTTP/1.1%0D%0AUser-Agent%3A%20python-requests/2.27.1%0D%0AAccept-Encodin) by corrupt (to __HTTP_REQUEST__) 2023-03-23 12:55:15 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] None: b'GET / HTTP/1.1\r\nHost: www.example.com\r\n\r\n' 2023-03-23 12:55:15 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] None: b"g: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 32880: b'GET / HTTP/1.1\r\nHost: www.example.com\r\n\r\n' 2023-03-23 12:55:15 DEBUG:[SERVER] TCP 172.17.0.3:33882 --> 172.17.0.4:13346 [PA] 32879: b'GET / HTTP/1.1\r\nHost: www.example.com\r\n\r\n' 2023-03-23 12:55:15 DEBUG:[SERVER] TCP 172.17.0.4:13346 --> 172.17.0.3:33882 [A] 22620: 2023-03-23 12:55:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16058: 2023-03-23 12:55:15 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16058: 2023-03-23 12:55:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [PA] 14527: b"HTTP/1.0 501 Unsupported method ('il1aogrypiGET')\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:15 GMT\r\nConnection: close\r\nContent-Type: text/html;charset=utf-8\r\nContent-Length: 506\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [PA] 14527: b"HTTP/1.0 501 Unsupported method ('il1aogrypiGET')\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:15 GMT\r\nConnection: close\r\nContent-Type: text/html;charset=utf-8\r\nContent-Length: 506\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[SERVER] TCP 172.17.0.4:13346 --> 172.17.0.3:33882 [PA] 22827: b"HTTP/1.0 501 Unsupported method ('il1aogrypiGET')\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:15 GMT\r\nConnection: close\r\nContent-Type: text/html;charset=utf-8\r\nContent-Length: 506\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[CLIENT] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 32880: b'GET / HTTP/1.1\r\nHost: www.example.com\r\n\r\n' 2023-03-23 12:55:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [FPA] 56814: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"\n "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n <head>\n <meta http-equiv="Content-Type" content="text/html;charset=utf-8">\n <title>Error response</title>\n </head>\n <body>\n <h1>Error response</h1>\n <p>Error code: 501</p>\n <p>Message: Unsupported method (\'il1aogrypiGET\').</p>\n <p>Error code explanation: HTTPStatus.NOT_IMPLEMENTED - Server does not support this operation.</p>\n </body>\n</html>\n' 2023-03-23 12:55:15 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [FPA] 56814: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"\n "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n <head>\n <meta http-equiv="Content-Type" content="text/html;charset=utf-8">\n <title>Error response</title>\n </head>\n <body>\n <h1>Error response</h1>\n <p>Error code: 501</p>\n <p>Message: Unsupported method (\'il1aogrypiGET\').</p>\n <p>Error code explanation: HTTPStatus.NOT_IMPLEMENTED - Server does not support this operation.</p>\n </body>\n</html>\n' 2023-03-23 12:55:15 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16058: 2023-03-23 12:55:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 39831: b"g: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 39831: b"g: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [R] 39204: 2023-03-23 12:55:15 DEBUG:[SERVER] TCP 172.17.0.4:13346 --> 172.17.0.3:33882 [FPA] 23126: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"\n "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n <head>\n <meta http-equiv="Content-Type" content="text/html;charset=utf-8">\n <title>Error response</title>\n </head>\n <body>\n <h1>Error response</h1>\n <p>Error code: 501</p>\n <p>Message: Unsupported method (\'il1aogrypiGET\').</p>\n <p>Error code explanation: HTTPStatus.NOT_IMPLEMENTED - Server does not support this operation.</p>\n </body>\n</html>\n' 2023-03-23 12:55:15 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [R] 39204: 2023-03-23 12:55:15 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [PA] 14527: b"HTTP/1.0 501 Unsupported method ('il1aogrypiGET')\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:15 GMT\r\nConnection: close\r\nContent-Type: text/html;charset=utf-8\r\nContent-Length: 506\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[SERVER] TCP 172.17.0.3:33882 --> 172.17.0.4:13346 [PA] 39830: b"g: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [FPA] 56814: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"\n "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n <head>\n <meta http-equiv="Content-Type" content="text/html;charset=utf-8">\n <title>Error response</title>\n </head>\n <body>\n <h1>Error response</h1>\n <p>Error code: 501</p>\n <p>Message: Unsupported method (\'il1aogrypiGET\').</p>\n <p>Error code explanation: HTTPStatus.NOT_IMPLEMENTED - Server does not support this operation.</p>\n </body>\n</html>\n' 2023-03-23 12:55:15 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [R] 39204: 2023-03-23 12:55:15 DEBUG:[SERVER] TCP 172.17.0.4:13346 --> 172.17.0.3:33882 [R] 39203: 2023-03-23 12:55:15 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 46521: 2023-03-23 12:55:15 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-mss:]-tamper{TCP:chksum:corrupt}(fragment{tcp:-1:True}(tamper{TCP:load:corrupt},),)-| 2023-03-23 12:55:15 DEBUG:[ENGINE] - Tampering TCP field `chksum` (46521) by corrupt (to 26758) 2023-03-23 12:55:15 DEBUG:[ENGINE] - Fragmenting given packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 26758: 2023-03-23 12:55:15 DEBUG:[CLIENT] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [PA] 39831: b"g: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[ENGINE] - Tampering TCP field `load` () by corrupt (to __HTTP_REQUEST__) 2023-03-23 12:55:15 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] None: b'GET / HTTP/1.1\r\nHost: www.example.com\r\n\r\n' 2023-03-23 12:55:15 DEBUG:[CLIENT] <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd"> <html> <head> <meta http-equiv="Content-Type" content="text/html;charset=utf-8"> <title>Error response</title> </head> <body> <h1>Error response</h1> <p>Error code: 501</p> <p>Message: Unsupported method ('il1aogrypiGET').</p> <p>Error code explanation: HTTPStatus.NOT_IMPLEMENTED - Server does not support this operation.</p> </body> </html> 2023-03-23 12:55:15 DEBUG:[CLIENT] TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [A] 16058: 2023-03-23 12:55:15 DEBUG:[CLIENT] valid response needed, but not found -> connection broke 2023-03-23 12:55:15 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:55:15 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:55:15 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:55:15 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:55:15 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:55:15 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:55:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 32325: b'GET / HTTP/1.1\r\nHost: www.example.com\r\n\r\n' 2023-03-23 12:55:15 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 32325: b'GET / HTTP/1.1\r\nHost: www.example.com\r\n\r\n' 2023-03-23 12:55:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [R] 38997: 2023-03-23 12:55:15 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [R] 38997: 2023-03-23 12:55:15 DEBUG:[SERVER] TCP 172.17.0.3:33882 --> 172.17.0.4:13346 [A] 32324: b'GET / HTTP/1.1\r\nHost: www.example.com\r\n\r\n' 2023-03-23 12:55:15 DEBUG:[SERVER] TCP 172.17.0.4:13346 --> 172.17.0.3:33882 [R] 38996: 2023-03-23 12:55:15 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 26758: 2023-03-23 12:55:15 DEBUG:[CLIENT] TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [PA] 14527: b"HTTP/1.0 501 Unsupported method ('il1aogrypiGET')\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:15 GMT\r\nConnection: close\r\nContent-Type: text/html;charset=utf-8\r\nContent-Length: 506\r\n\r\n" 2023-03-23 12:55:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 26758: 2023-03-23 12:55:15 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 26758: 2023-03-23 12:55:15 DEBUG:[CLIENT] TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [FPA] 56814: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN"\n "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n <head>\n <meta http-equiv="Content-Type" content="text/html;charset=utf-8">\n <title>Error response</title>\n </head>\n <body>\n <h1>Error response</h1>\n <p>Error code: 501</p>\n <p>Message: Unsupported method (\'il1aogrypiGET\').</p>\n <p>Error code explanation: HTTPStatus.NOT_IMPLEMENTED - Server does not support this operation.</p>\n </body>\n</html>\n' 2023-03-23 12:55:15 DEBUG:[SERVER] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 26758: 2023-03-23 12:55:15 DEBUG:[CLIENT] TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [R] 39204: 2023-03-23 12:55:15 DEBUG:[CLIENT] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 32325: b'GET / HTTP/1.1\r\nHost: www.example.com\r\n\r\n' 2023-03-23 12:55:15 DEBUG:[CLIENT] TCP 172.17.0.4:13346 --> 172.17.0.2:33882 [R] 38997: 2023-03-23 12:55:15 DEBUG:[CLIENT] TCP 172.17.0.2:33882 --> 172.17.0.4:13346 [A] 26758: 2023-03-23 12:55:17 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:17 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 13346 -j NFQUEUE --queue-num 2 2023-03-23 12:55:17 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 13346 -j NFQUEUE --queue-num 1 2023-03-23 12:55:17 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 13346 -j NFQUEUE --queue-num 2 2023-03-23 12:55:17 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 13346 -j NFQUEUE --queue-num 1 2023-03-23 12:55:17 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:55:17 DEBUG:[CLIENT] Fitness: -480 2023-03-23 12:55:17 DEBUG:[SERVER] Server for p4y1lk76 shutting down. 2023-03-23 12:55:17 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:55:17 DEBUG:[SERVER] Server p4y1lk76 stopped. 2023-03-23 12:55:18 INFO:[p4y1lk76] Fitness -480.0: [TCP:options-mss:]-tamper{TCP:chksum:corrupt}(fragment{tcp:-1:True}(tamper{TCP:load:corrupt},),)-| \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:19 DEBUG:[SERVER] Launching http server 2023-03-23 12:55:19 DEBUG:[SERVER] Sniffer starting to port 52218 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:19 DEBUG:[CENSOR] Censor created to port 52218 on queue 826 2023-03-23 12:55:19 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:55:19 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:55:19 DEBUG:[CENSOR] Censor binding 2023-03-23 12:55:19 DEBUG:[CENSOR] Censor bound 2023-03-23 12:55:19 DEBUG:[SERVER] Monitoring for server startup on port 52218 2023-03-23 12:55:19 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:55:20 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:20 DEBUG:[CLIENT] Launching http 2023-03-23 12:55:20 DEBUG:[CLIENT] Sniffer starting to port 52218 2023-03-23 12:55:21 DEBUG:[ENGINE] Engine created with strategy [TCP:options-altchksum:]-tamper{TCP:window:replace:130}(duplicate,)-| \/ (ID 59mi0ca1) to port 52218 2023-03-23 12:55:21 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:21 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 52218 -j NFQUEUE --queue-num 2 2023-03-23 12:55:21 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 52218 -j NFQUEUE --queue-num 1 2023-03-23 12:55:21 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 52218 -j NFQUEUE --queue-num 2 2023-03-23 12:55:21 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 52218 -j NFQUEUE --queue-num 1 2023-03-23 12:55:21 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:52218 [S] 35923: b'checking' 2023-03-23 12:55:21 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/59mi0ca1.censor_ready 2023-03-23 12:55:21 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:55:21 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [S] 34968: 2023-03-23 12:55:21 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-altchksum:]-tamper{TCP:window:replace:130}(duplicate,)-| 2023-03-23 12:55:21 DEBUG:[ENGINE] - Tampering TCP field `window` (64240) by replace (to 130) 2023-03-23 12:55:21 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [S] None: 2023-03-23 12:55:21 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [S] None: 2023-03-23 12:55:21 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [S] None: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [S] 33543: 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [S] 33543: 2023-03-23 12:55:21 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [S] 33543: 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [SA] 32113: 2023-03-23 12:55:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [SA] 32113: 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.3:50556 --> 172.17.0.4:52218 [S] 33542: 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [S] 33543: 2023-03-23 12:55:21 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [S] 33543: 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [SA] 32110: 2023-03-23 12:55:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [SA] 32110: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [S] 33543: 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.4:52218 --> 172.17.0.3:50556 [SA] 22616: 2023-03-23 12:55:21 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [SA] 32113: 2023-03-23 12:55:21 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [SA] 32110: 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.3:50556 --> 172.17.0.4:52218 [S] 33542: 2023-03-23 12:55:21 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] 43206: 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.4:52218 --> 172.17.0.3:50556 [SA] 22616: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [SA] 32113: 2023-03-23 12:55:21 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-altchksum:]-tamper{TCP:window:replace:130}(duplicate,)-| 2023-03-23 12:55:21 DEBUG:[ENGINE] - Tampering TCP field `window` (502) by replace (to 130) 2023-03-23 12:55:21 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] None: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [SA] 32110: 2023-03-23 12:55:21 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] None: 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] 43578: 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.3:50556 --> 172.17.0.4:52218 [A] 43577: 2023-03-23 12:55:21 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] None: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] 43578: 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] 43578: 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.3:50556 --> 172.17.0.4:52218 [A] 43577: 2023-03-23 12:55:21 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [PA] 8483: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] 43578: 2023-03-23 12:55:21 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-altchksum:]-tamper{TCP:window:replace:130}(duplicate,)-| 2023-03-23 12:55:21 DEBUG:[ENGINE] - Tampering TCP field `window` (502) by replace (to 130) 2023-03-23 12:55:21 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [PA] None: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [PA] None: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [PA] 8855: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [PA] 8855: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[CENSOR] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [R] None: 2023-03-23 12:55:21 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [PA] None: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [PA] 8855: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [PA] 8855: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] 43061: 2023-03-23 12:55:21 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-altchksum:]-tamper{TCP:window:replace:130}(duplicate,)-| 2023-03-23 12:55:21 DEBUG:[ENGINE] - Tampering TCP field `window` (502) by replace (to 130) 2023-03-23 12:55:21 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] None: 2023-03-23 12:55:21 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] None: 2023-03-23 12:55:21 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] None: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] 43433: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] 43433: 2023-03-23 12:55:21 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [R] 63989: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [R] 63989: 2023-03-23 12:55:21 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:55:21 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:55:21 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:55:21 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:55:21 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:55:21 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:55:21 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:55:21 DEBUG:[CENSOR] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [R] None: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [R] 63989: 2023-03-23 12:55:21 DEBUG:[CENSOR] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [R] None: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [R] 63989: 2023-03-23 12:55:21 DEBUG:[CENSOR] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [R] None: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [R] 63989: 2023-03-23 12:55:21 DEBUG:[CENSOR] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [R] None: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [R] 63989: 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [PA] 8855: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [PA] 8855: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.3:50556 --> 172.17.0.4:52218 [PA] 8854: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] 43433: 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [A] 43433: 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [A] 42831: 2023-03-23 12:55:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [A] 42831: 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 50722: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 50722: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [FPA] 35598: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.4:52218 --> 172.17.0.3:50556 [A] 22608: 2023-03-23 12:55:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [FPA] 35598: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [A] 62609: 2023-03-23 12:55:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [A] 62609: 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.4:52218 --> 172.17.0.3:50556 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [A] 42831: 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.4:52218 --> 172.17.0.3:50556 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 50722: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.3:50556 --> 172.17.0.4:52218 [PA] 8854: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [FPA] 35598: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.4:52218 --> 172.17.0.3:50556 [A] 22620: 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [A] 62609: 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.3:50556 --> 172.17.0.4:52218 [A] 43432: 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.3:50556 --> 172.17.0.4:52218 [A] 43432: 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [FPA] 35552: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [FPA] 35552: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [FPA] 35552: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.4:52218 --> 172.17.0.3:50556 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:21 DEBUG:[SERVER] TCP 172.17.0.4:52218 --> 172.17.0.3:50556 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:21 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 50443: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:21 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 50443: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:21 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 50443: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:22 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 49984: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:22 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 49984: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:22 DEBUG:[SERVER] TCP 172.17.0.4:52218 --> 172.17.0.3:50556 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:22 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 49984: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:23 DEBUG:[SERVER] TCP 172.17.0.4:52218 --> 172.17.0.3:50556 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:23 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 49071: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:23 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 49071: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:23 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 49071: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:23 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:23 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 52218 -j NFQUEUE --queue-num 2 2023-03-23 12:55:23 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 52218 -j NFQUEUE --queue-num 1 2023-03-23 12:55:23 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 52218 -j NFQUEUE --queue-num 2 2023-03-23 12:55:23 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 52218 -j NFQUEUE --queue-num 1 2023-03-23 12:55:24 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 47346: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:24 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 47346: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:24 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50556 --> 172.17.0.4:52218 [R] 2196: 2023-03-23 12:55:24 DEBUG:[SERVER] TCP 172.17.0.3:50556 --> 172.17.0.4:52218 [R] 2195: 2023-03-23 12:55:24 DEBUG:[CLIENT] TCP 172.17.0.4:52218 --> 172.17.0.2:50556 [PA] 47346: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:21 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:24 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:55:24 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:55:25 DEBUG:[SERVER] Server for 59mi0ca1 shutting down. 2023-03-23 12:55:25 INFO:[59mi0ca1] Fitness -360.0: [TCP:options-altchksum:]-tamper{TCP:window:replace:130}(duplicate,)-| \/ 2023-03-23 12:55:25 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:55:25 DEBUG:[SERVER] Server 59mi0ca1 stopped. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:26 DEBUG:[SERVER] Launching http server 2023-03-23 12:55:26 DEBUG:[SERVER] Sniffer starting to port 54478 2023-03-23 12:55:26 DEBUG:[SERVER] Monitoring for server startup on port 54478 2023-03-23 12:55:26 DEBUG:[SERVER] Waiting for server port binding /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:26 DEBUG:[CENSOR] Censor created to port 54478 on queue 576 2023-03-23 12:55:26 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:55:26 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:55:26 DEBUG:[CENSOR] Censor binding 2023-03-23 12:55:26 DEBUG:[CENSOR] Censor bound 2023-03-23 12:55:27 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:28 DEBUG:[CLIENT] Launching http 2023-03-23 12:55:28 DEBUG:[CLIENT] Sniffer starting to port 54478 2023-03-23 12:55:28 DEBUG:[ENGINE] Engine created with strategy [TCP:chksum:47891]-fragment{tcp:-1:True:18}(tamper{TCP:options-sack:replace:},)-| \/ (ID c5j2fyci) to port 54478 2023-03-23 12:55:28 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:28 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 54478 -j NFQUEUE --queue-num 2 2023-03-23 12:55:28 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 54478 -j NFQUEUE --queue-num 1 2023-03-23 12:55:28 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 54478 -j NFQUEUE --queue-num 2 2023-03-23 12:55:28 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 54478 -j NFQUEUE --queue-num 1 2023-03-23 12:55:28 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:55:28 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/c5j2fyci.censor_ready 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:54478 [S] 33663: b'checking' 2023-03-23 12:55:28 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:55:28 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [S] 37541: 2023-03-23 12:55:28 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [S] 37541: 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [S] 37541: 2023-03-23 12:55:28 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [S] 37541: 2023-03-23 12:55:28 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [S] 37541: 2023-03-23 12:55:28 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [SA] 987: 2023-03-23 12:55:28 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [SA] 987: 2023-03-23 12:55:28 DEBUG:[SERVER] TCP 172.17.0.3:58036 --> 172.17.0.4:54478 [S] 37540: 2023-03-23 12:55:28 DEBUG:[SERVER] TCP 172.17.0.4:54478 --> 172.17.0.3:58036 [SA] 22616: 2023-03-23 12:55:28 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [SA] 987: 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [SA] 987: 2023-03-23 12:55:28 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [A] 12080: 2023-03-23 12:55:28 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [A] 12080: 2023-03-23 12:55:28 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [PA] 42892: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:28 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [A] 12080: 2023-03-23 12:55:28 DEBUG:[SERVER] TCP 172.17.0.3:58036 --> 172.17.0.4:54478 [A] 12079: 2023-03-23 12:55:28 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [PA] 42892: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [A] 12080: 2023-03-23 12:55:28 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [PA] 42892: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:28 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [PA] 42892: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:28 DEBUG:[CENSOR] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [R] None: 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.2:58036 --> 172.17.0.4:54478 [PA] 42892: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:28 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [R] 47293: 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [R] 47293: 2023-03-23 12:55:28 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:55:28 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:55:28 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:55:28 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:55:28 DEBUG:[CLIENT] - Number of unused actions in out forest: 1 2023-03-23 12:55:28 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:55:28 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:55:28 DEBUG:[CENSOR] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [R] None: 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [R] 47293: 2023-03-23 12:55:28 DEBUG:[CENSOR] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [R] None: 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [R] 47293: 2023-03-23 12:55:28 DEBUG:[CENSOR] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [R] None: 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [R] 47293: 2023-03-23 12:55:28 DEBUG:[CENSOR] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [R] None: 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [R] 47293: 2023-03-23 12:55:28 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [A] 11736: 2023-03-23 12:55:28 DEBUG:[SERVER] TCP 172.17.0.3:58036 --> 172.17.0.4:54478 [PA] 42891: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:28 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [A] 11736: 2023-03-23 12:55:28 DEBUG:[SERVER] TCP 172.17.0.4:54478 --> 172.17.0.3:58036 [A] 22608: 2023-03-23 12:55:28 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 19620: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:28 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 19620: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [A] 11736: 2023-03-23 12:55:28 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [FPA] 4503: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:28 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [FPA] 4503: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:28 DEBUG:[SERVER] TCP 172.17.0.4:54478 --> 172.17.0.3:58036 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 19620: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:28 DEBUG:[SERVER] TCP 172.17.0.4:54478 --> 172.17.0.3:58036 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [FPA] 4503: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:28 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [FPA] 4476: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:28 DEBUG:[SERVER] TCP 172.17.0.4:54478 --> 172.17.0.3:58036 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:28 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [FPA] 4476: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [FPA] 4476: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:28 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 19381: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:28 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 19381: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:28 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 19381: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:29 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 18942: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:29 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 18942: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:29 DEBUG:[SERVER] TCP 172.17.0.4:54478 --> 172.17.0.3:58036 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:29 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 18942: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:30 DEBUG:[SERVER] TCP 172.17.0.4:54478 --> 172.17.0.3:58036 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:30 DEBUG:[CLIENT] TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 18085: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:30 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 18085: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:30 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:54478 --> 172.17.0.2:58036 [PA] 18085: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:30 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:30 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 54478 -j NFQUEUE --queue-num 2 2023-03-23 12:55:30 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 54478 -j NFQUEUE --queue-num 1 2023-03-23 12:55:30 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 54478 -j NFQUEUE --queue-num 2 2023-03-23 12:55:30 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 54478 -j NFQUEUE --queue-num 1 2023-03-23 12:55:31 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:55:31 DEBUG:[CLIENT] Fitness: -370 2023-03-23 12:55:31 DEBUG:[SERVER] TCP 172.17.0.4:54478 --> 172.17.0.3:58036 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:28 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:31 DEBUG:[SERVER] Server for c5j2fyci shutting down. 2023-03-23 12:55:31 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:55:31 DEBUG:[SERVER] Server c5j2fyci stopped. 2023-03-23 12:55:32 INFO:[c5j2fyci] Fitness -370.0: [TCP:chksum:47891]-fragment{tcp:-1:True:18}(tamper{TCP:options-sack:replace:},)-| \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:33 DEBUG:[CENSOR] Censor created to port 50378 on queue 735 2023-03-23 12:55:33 DEBUG:[CENSOR] Censor initializing. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:33 DEBUG:[SERVER] Launching http server 2023-03-23 12:55:33 DEBUG:[SERVER] Sniffer starting to port 50378 2023-03-23 12:55:33 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:55:33 DEBUG:[CENSOR] Censor binding 2023-03-23 12:55:33 DEBUG:[CENSOR] Censor bound 2023-03-23 12:55:33 DEBUG:[SERVER] Monitoring for server startup on port 50378 2023-03-23 12:55:33 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 12:55:33 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:34 DEBUG:[CLIENT] Launching http 2023-03-23 12:55:34 DEBUG:[CLIENT] Sniffer starting to port 50378 2023-03-23 12:55:34 DEBUG:[ENGINE] Engine created with strategy [TCP:options-md5header:]-duplicate(tamper{TCP:chksum:replace:47891},duplicate)-| \/ (ID ioibpfog) to port 50378 2023-03-23 12:55:34 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:34 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 50378 -j NFQUEUE --queue-num 2 2023-03-23 12:55:34 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 50378 -j NFQUEUE --queue-num 1 2023-03-23 12:55:34 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 50378 -j NFQUEUE --queue-num 2 2023-03-23 12:55:34 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 50378 -j NFQUEUE --queue-num 1 2023-03-23 12:55:34 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:50378 [S] 37763: b'checking' 2023-03-23 12:55:35 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/ioibpfog.censor_ready 2023-03-23 12:55:35 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:55:35 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 22714: 2023-03-23 12:55:35 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-md5header:]-duplicate(tamper{TCP:chksum:replace:47891},duplicate)-| 2023-03-23 12:55:35 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 22714: 2023-03-23 12:55:35 DEBUG:[ENGINE] - Tampering TCP field `chksum` (22714) by replace (to 47891) 2023-03-23 12:55:35 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 22714: 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 47891: 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 22714: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 47891: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 47891: 2023-03-23 12:55:35 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 47891: 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 22714: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 22714: 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 47891: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 22714: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 22714: 2023-03-23 12:55:35 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 22714: 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.3:51928 --> 172.17.0.4:50378 [S] 22713: 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.4:50378 --> 172.17.0.3:51928 [SA] 22616: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 22714: 2023-03-23 12:55:35 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [S] 22714: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [SA] 14384: 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.3:51928 --> 172.17.0.4:50378 [S] 22713: 2023-03-23 12:55:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [SA] 14384: 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.4:50378 --> 172.17.0.3:51928 [SA] 22616: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [SA] 14380: 2023-03-23 12:55:35 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [SA] 14384: 2023-03-23 12:55:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [SA] 14380: 2023-03-23 12:55:35 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [SA] 14380: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [SA] 14384: 2023-03-23 12:55:35 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25468: 2023-03-23 12:55:35 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-md5header:]-duplicate(tamper{TCP:chksum:replace:47891},duplicate)-| 2023-03-23 12:55:35 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25468: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [SA] 14380: 2023-03-23 12:55:35 DEBUG:[ENGINE] - Tampering TCP field `chksum` (25468) by replace (to 47891) 2023-03-23 12:55:35 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25468: 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 47891: 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25468: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 47891: 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 47891: 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25468: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 47891: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25468: 2023-03-23 12:55:35 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 56279: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.3:51928 --> 172.17.0.4:50378 [A] 25467: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25468: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25468: 2023-03-23 12:55:35 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-md5header:]-duplicate(tamper{TCP:chksum:replace:47891},duplicate)-| 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.3:51928 --> 172.17.0.4:50378 [A] 25467: 2023-03-23 12:55:35 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 56279: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25468: 2023-03-23 12:55:35 DEBUG:[ENGINE] - Tampering TCP field `chksum` (56279) by replace (to 47891) 2023-03-23 12:55:35 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 56279: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 47891: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 47891: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 47891: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 47891: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 56279: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CENSOR] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [R] None: 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 56279: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 56279: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 56279: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25322: 2023-03-23 12:55:35 DEBUG:[ENGINE] + out action tree triggered: [TCP:options-md5header:]-duplicate(tamper{TCP:chksum:replace:47891},duplicate)-| 2023-03-23 12:55:35 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25322: 2023-03-23 12:55:35 DEBUG:[ENGINE] - Tampering TCP field `chksum` (25322) by replace (to 47891) 2023-03-23 12:55:35 DEBUG:[ENGINE] - Duplicating given packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25322: 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 47891: 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25322: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 47891: 2023-03-23 12:55:35 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25322: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25322: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25322: 2023-03-23 12:55:35 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [R] 8445: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [R] 8445: 2023-03-23 12:55:35 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:55:35 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:55:35 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:55:35 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:55:35 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:55:35 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:55:35 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:55:35 DEBUG:[CENSOR] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [R] None: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [R] 8445: 2023-03-23 12:55:35 DEBUG:[CENSOR] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [R] None: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [R] 8445: 2023-03-23 12:55:35 DEBUG:[CENSOR] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [R] None: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [R] 8445: 2023-03-23 12:55:35 DEBUG:[CENSOR] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [R] None: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [R] 8445: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 56279: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 47891: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 56279: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.3:51928 --> 172.17.0.4:50378 [PA] 56278: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 56279: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [PA] 56279: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 47891: 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.4:50378 --> 172.17.0.3:51928 [A] 22608: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25322: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 25322: 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.4:50378 --> 172.17.0.3:51928 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [A] 25086: 2023-03-23 12:55:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [A] 25086: 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.4:50378 --> 172.17.0.3:51928 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [A] 25086: 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.3:51928 --> 172.17.0.4:50378 [PA] 56278: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 32716: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 32716: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 32716: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.4:50378 --> 172.17.0.3:51928 [A] 22620: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [FPA] 17852: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [A] 47891: 2023-03-23 12:55:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [FPA] 17852: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.3:51928 --> 172.17.0.4:50378 [A] 25321: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [FPA] 17852: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.3:51928 --> 172.17.0.4:50378 [A] 25321: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [A] 47134: 2023-03-23 12:55:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [A] 47134: 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [A] 47134: 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [FPA] 17804: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.4:50378 --> 172.17.0.3:51928 [FPA] 22927: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [FPA] 17804: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [FPA] 17804: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=facebook</title>\n</head>\n<body>\n<h1>Directory listing for /?q=facebook</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 12:55:35 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 32446: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:35 DEBUG:[SERVER] TCP 172.17.0.4:50378 --> 172.17.0.3:51928 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:35 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 32446: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:35 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 32446: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:36 DEBUG:[SERVER] TCP 172.17.0.4:50378 --> 172.17.0.3:51928 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:36 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 31978: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:36 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 31978: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:36 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 31978: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:36 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 31082: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:36 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 31082: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:36 DEBUG:[SERVER] TCP 172.17.0.4:50378 --> 172.17.0.3:51928 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:36 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 31082: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:37 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:37 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 50378 -j NFQUEUE --queue-num 2 2023-03-23 12:55:37 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 50378 -j NFQUEUE --queue-num 1 2023-03-23 12:55:37 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 50378 -j NFQUEUE --queue-num 2 2023-03-23 12:55:37 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 50378 -j NFQUEUE --queue-num 1 2023-03-23 12:55:38 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 29290: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:38 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 29290: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:38 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:51928 --> 172.17.0.4:50378 [R] 3799: 2023-03-23 12:55:38 DEBUG:[SERVER] TCP 172.17.0.4:50378 --> 172.17.0.3:51928 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:38 DEBUG:[SERVER] TCP 172.17.0.3:51928 --> 172.17.0.4:50378 [R] 3798: 2023-03-23 12:55:38 DEBUG:[CLIENT] TCP 172.17.0.4:50378 --> 172.17.0.2:51928 [PA] 29290: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 12:55:35 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 319\r\n\r\n' 2023-03-23 12:55:38 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:55:38 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:55:39 DEBUG:[SERVER] Server for ioibpfog shutting down. 2023-03-23 12:55:39 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:55:39 DEBUG:[SERVER] Server ioibpfog stopped. 2023-03-23 12:55:39 INFO:[ioibpfog] Fitness -360.0: [TCP:options-md5header:]-duplicate(tamper{TCP:chksum:replace:47891},duplicate)-| \/ /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:40 DEBUG:[SERVER] Launching http server 2023-03-23 12:55:40 DEBUG:[SERVER] Sniffer starting to port 19606 2023-03-23 12:55:40 DEBUG:[SERVER] Monitoring for server startup on port 19606 2023-03-23 12:55:40 DEBUG:[SERVER] Waiting for server port binding /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:40 DEBUG:[CENSOR] Censor created to port 19606 on queue 15 2023-03-23 12:55:40 DEBUG:[CENSOR] Censor initializing. 2023-03-23 12:55:40 DEBUG:[CENSOR] Censor iptables added 2023-03-23 12:55:40 DEBUG:[CENSOR] Censor binding 2023-03-23 12:55:40 DEBUG:[CENSOR] Censor bound 2023-03-23 12:55:41 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 12:55:42 DEBUG:[CLIENT] Launching http 2023-03-23 12:55:42 DEBUG:[CLIENT] Sniffer starting to port 19606 2023-03-23 12:55:42 DEBUG:[ENGINE] Engine created with strategy [TCP:load::4]-tamper{TCP:flags:replace:S}(tamper{TCP:options-nop:corrupt}(tamper{TCP:urgptr:replace:34970},),)-| \/ (ID kna9sp3j) to port 19606 2023-03-23 12:55:42 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:42 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 19606 -j NFQUEUE --queue-num 2 2023-03-23 12:55:42 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 19606 -j NFQUEUE --queue-num 1 2023-03-23 12:55:42 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 19606 -j NFQUEUE --queue-num 2 2023-03-23 12:55:42 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 19606 -j NFQUEUE --queue-num 1 2023-03-23 12:55:42 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 12:55:42 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:19606 [S] 3000: b'checking' 2023-03-23 12:55:42 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/kna9sp3j.censor_ready 2023-03-23 12:55:42 DEBUG:[CENSOR] Censor ready. 2023-03-23 12:55:42 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [S] 16297: 2023-03-23 12:55:42 DEBUG:[ENGINE] + out action tree triggered: [TCP:load::3]-tamper{TCP:flags:replace:S}(tamper{TCP:options-nop:corrupt}(tamper{TCP:urgptr:replace:34970},),)-| 2023-03-23 12:55:42 DEBUG:[ENGINE] - Tampering TCP field `flags` (S) by replace (to S) 2023-03-23 12:55:42 DEBUG:[ENGINE] - Tampering TCP field `options-nop` () by corrupt (to ) 2023-03-23 12:55:42 DEBUG:[ENGINE] - Tampering TCP field `urgptr` (0) by replace (to 34970) 2023-03-23 12:55:42 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [S] None: 2023-03-23 12:55:42 DEBUG:[CLIENT] TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [S] 46862: 2023-03-23 12:55:42 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [S] 46862: 2023-03-23 12:55:42 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [S] 46862: 2023-03-23 12:55:42 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [SA] 18563: 2023-03-23 12:55:42 DEBUG:[SERVER] TCP 172.17.0.3:33270 --> 172.17.0.4:19606 [S] 46861: 2023-03-23 12:55:42 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [SA] 18563: 2023-03-23 12:55:42 DEBUG:[SERVER] TCP 172.17.0.4:19606 --> 172.17.0.3:33270 [SA] 22616: 2023-03-23 12:55:42 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [SA] 18563: 2023-03-23 12:55:42 DEBUG:[CLIENT] TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [SA] 18563: 2023-03-23 12:55:42 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [A] 29652: 2023-03-23 12:55:42 DEBUG:[ENGINE] + out action tree triggered: [TCP:load::2]-tamper{TCP:flags:replace:S}(tamper{TCP:options-nop:corrupt}(tamper{TCP:urgptr:replace:34970},),)-| 2023-03-23 12:55:42 DEBUG:[ENGINE] - Tampering TCP field `flags` (A) by replace (to S) 2023-03-23 12:55:42 DEBUG:[ENGINE] - Tampering TCP field `options-nop` () by corrupt (to ) 2023-03-23 12:55:42 DEBUG:[ENGINE] - Tampering TCP field `urgptr` (0) by replace (to 34970) 2023-03-23 12:55:42 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [S] None: 2023-03-23 12:55:42 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [S] 60231: 2023-03-23 12:55:42 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [S] 60231: 2023-03-23 12:55:42 DEBUG:[SERVER] TCP 172.17.0.3:33270 --> 172.17.0.4:19606 [S] 60230: 2023-03-23 12:55:42 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [RA] 4784: 2023-03-23 12:55:42 DEBUG:[SERVER] TCP 172.17.0.4:19606 --> 172.17.0.3:33270 [RA] 4783: 2023-03-23 12:55:42 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [RA] 4784: 2023-03-23 12:55:42 DEBUG:[CLIENT] TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [S] 60231: 2023-03-23 12:55:42 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [RA] 4784: 2023-03-23 12:55:42 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [PA] 60464: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:42 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [PA] 60464: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:42 DEBUG:[CLIENT] TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [RA] 4784: 2023-03-23 12:55:42 DEBUG:[CLIENT] TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [PA] 60464: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:42 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [PA] 60464: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:42 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.2:33270 --> 172.17.0.4:19606 [PA] 60464: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:42 DEBUG:[SERVER] TCP 172.17.0.3:33270 --> 172.17.0.4:19606 [PA] 60463: b"GET /?q=facebook HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 12:55:42 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [R] 302: 2023-03-23 12:55:42 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [R] 302: 2023-03-23 12:55:42 DEBUG:[CLIENT] TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [R] 302: 2023-03-23 12:55:42 DEBUG:[SERVER] TCP 172.17.0.4:19606 --> 172.17.0.3:33270 [R] 301: 2023-03-23 12:55:42 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:19606 --> 172.17.0.2:33270 [R] 302: 2023-03-23 12:55:42 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 12:55:42 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 12:55:42 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 12:55:42 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 12:55:42 DEBUG:[CLIENT] - Number of unused actions in out forest: 0 2023-03-23 12:55:42 DEBUG:[CLIENT] - Number of unused actions in in forest: 0 2023-03-23 12:55:42 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 12:55:44 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 12:55:44 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 19606 -j NFQUEUE --queue-num 2 2023-03-23 12:55:44 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 19606 -j NFQUEUE --queue-num 1 2023-03-23 12:55:44 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 19606 -j NFQUEUE --queue-num 2 2023-03-23 12:55:44 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 19606 -j NFQUEUE --queue-num 1 2023-03-23 12:55:45 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 12:55:45 DEBUG:[CLIENT] Fitness: -360 2023-03-23 12:55:45 DEBUG:[SERVER] Server for kna9sp3j shutting down. 2023-03-23 12:55:45 DEBUG:[SERVER] Sniffer stopping 2023-03-23 12:55:45 DEBUG:[SERVER] Server kna9sp3j stopped. 2023-03-23 12:55:46 INFO:[kna9sp3j] Fitness -360.0: [TCP:load::4]-tamper{TCP:flags:replace:S}(tamper{TCP:options-nop:corrupt}(tamper{TCP:urgptr:replace:34970},),)-| \/ 2023-03-23 12:55:46 INFO: Generation: 0 | Unique Inviduals: 10 | Avg Fitness: -383 | Best Fitness [kna9sp3j] -360.0: [TCP:load::4]-tamper{TCP:flags:replace:S}(tamper{TCP:options-nop:corrupt}(tamper{TCP:urgptr:replace:34970},),)-| \/ 2023-03-23 12:55:46 WARNING:Cleaning up docker... 2023-03-23 12:55:47 INFO: Results: Avg. Fitness -480.0: [TCP:options-mss:]-tamper{TCP:chksum:corrupt}(fragment{tcp:-1:True}(tamper{TCP:load:corrupt},),)-| \/ (Evaluated 1 times: [-480.0]) Avg. Fitness -400.0: [TCP:options-mss:1460]-tamper{TCP:seq:replace:3508168287}(tamper{TCP:options-wscale:replace:203},)-| \/ (Evaluated 1 times: [-400.0]) Avg. Fitness -400.0: [TCP:options-eol::2]-drop-| \/ (Evaluated 1 times: [-400.0]) Avg. Fitness -370.0: [TCP:options-sack::0]-fragment{tcp:-1:False}(duplicate,)-| \/ (Evaluated 1 times: [-370.0]) Avg. Fitness -370.0: [TCP:seq:0]-tamper{TCP:chksum:corrupt}-| \/ (Evaluated 1 times: [-370.0]) Avg. Fitness -370.0: [TCP:chksum:47891]-fragment{tcp:-1:True:18}(tamper{TCP:options-sack:replace:},)-| \/ (Evaluated 1 times: [-370.0]) Avg. Fitness -360.0: [TCP:load:]-tamper{TCP:options-uto:corrupt}(fragment{tcp:-1:True}(,tamper{TCP:urgptr:replace:0}),)-| \/ (Evaluated 1 times: [-360.0]) Avg. Fitness -360.0: [TCP:options-altchksum:]-tamper{TCP:window:replace:130}(duplicate,)-| \/ (Evaluated 1 times: [-360.0]) Avg. Fitness -360.0: [TCP:options-md5header:]-duplicate(tamper{TCP:chksum:replace:47891},duplicate)-| \/ (Evaluated 1 times: [-360.0]) Avg. Fitness -360.0: [TCP:load::4]-tamper{TCP:flags:replace:S}(tamper{TCP:options-nop:corrupt}(tamper{TCP:urgptr:replace:34970},),)-| \/ (Evaluated 1 times: [-360.0])
Passed tests/test_evolve.py::test_driver_failure_cases 0.01
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Testing --no-eval with --eval-only ERROR: Cannot --eval-only with --no-eval. testing with unparseable seed testing with nonexistent field
------------------------------Captured stderr call------------------------------
2023-03-23 12:55:47 INFO:Logging results to trials/2023-03-23_12:30:10/logs 2023-03-23 12:55:47 INFO:Logging results to trials/2023-03-23_12:30:10/logs 2023-03-23 12:55:47 INFO:Strategies will only be allowed to use protocols: TCP 2023-03-23 12:55:47 ERROR:Could not identify trigger or tree 2023-03-23 12:55:47 ERROR:Failed to parse given strategy: <thiswillnotparse> 2023-03-23 12:55:47 INFO:Logging results to trials/2023-03-23_12:30:10/logs 2023-03-23 12:55:47 INFO:Strategies will only be allowed to use protocols: TCP 2023-03-23 12:55:47 ERROR:Failed to parse given strategy: [TCP:thisdontexist:1]-drop-|
Passed tests/test_evolve.py::test_argparse 0.01
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
usage: evolve.py [--test-type {echo,discard,amplification,esni,dns,smtp,airtel_sni,http,sni}] [-h] [--in-trees IN_TREES] [--out-trees OUT_TREES] [--in-actions IN_ACTIONS] [--out-actions OUT_ACTIONS] [--fix-trigger FIX_TRIGGER] [--load-from LOAD_FROM] [--seed SEED] [--eval-only EVAL_ONLY] [--no-eval] [--runs RUNS] [--elite-clones ELITE_CLONES] [--mutation-pb MUTATION_PB] [--crossover-pb CROSSOVER_PB] [--allowed-retries ALLOWED_RETRIES] [--generations GENERATIONS] [--population POPULATION] [--no-reject-empty] [--no-canary] [--protos PROTOS] [--fields FIELDS] [--disable-fields DISABLE_FIELDS] [--no-gas] [--disable-action DISABLE_ACTION] [--log {debug,info,warning,critical,error}] [--no-print-hall] [--graph-trees] [--no-lock-file] [--force-cleanup] Genetic algorithm for evolving censorship evasion. evolve.py uses a pass- through argument system to pass the command line arguments through different files in the system, including the evaluator (evaluator.py) and a given plugin (plugins/). --help will collect all these arguments. optional arguments: --test-type {echo,discard,amplification,esni,dns,smtp,airtel_sni,http,sni} plugin to launch -h, --help print this help message and exit control aspects of individual strategies: --in-trees IN_TREES starting # of input-direction action trees per strategy. Disables inbound forest if set to 0 --out-trees OUT_TREES starting # of output-direction action trees per strategy --in-actions IN_ACTIONS starting # of input-direction actions per action tree --out-actions OUT_ACTIONS starting # of output-direction actions per action tree --fix-trigger FIX_TRIGGER fix all triggers for this evolution to a given trigger control aspects of the population pool: --load-from LOAD_FROM Load population from a generation file --seed SEED seed strategy to initialize the population to. control aspects of strategy evaluation: --eval-only EVAL_ONLY only evaluate fitness for a given strategy or file of strategies --no-eval Disable evaluator for debugging --runs RUNS number of times each strategy should be run for one evaluation (default 1, fitness is averaged). control aspects of the genetic algorithm: --elite-clones ELITE_CLONES number copies of the highest performing individual that should be propagated to the next generation. --mutation-pb MUTATION_PB mutation probability --crossover-pb CROSSOVER_PB crossover probability --allowed-retries ALLOWED_RETRIES maximum number of times GA will generate any given individual --generations GENERATIONS number of generations to run for. --population POPULATION size of population. --no-reject-empty disable mutation rejection of empty strategies --no-canary disable canary phase limit access to certain protocols, fields, actions, or types of individuals: --protos PROTOS allow the GA to scope only to these protocols --fields FIELDS restrict the GA to only seeing given fields --disable-fields DISABLE_FIELDS restrict the GA to never using given fields --no-gas disables trigger gas --disable-action DISABLE_ACTION disables specific actions control logging: --log {debug,info,warning,critical,error} Sets the log level --no-print-hall does not print hall of fame at the end --graph-trees graph trees in addition to outputting to screen misc usage: --no-lock-file does not use /lock_file.txt --force-cleanup cleans up all docker containers and networks after evolution See the README.md for usage. evolve.py uses a pass-through argument system to evaluator.py and other parts of Geneva. These arguments are below. usage: evaluator.py [-h] [--test-type {echo,discard,amplification,esni,dns,smtp,airtel_sni,http,sni}] --strategy STRATEGY [--log {debug,info,warning,critical,error}] [--output-directory OUTPUT_DIRECTORY] [--log-on-fail] [--log-on-success] [--external-server] [--external-client EXTERNAL_CLIENT] [--server-side] [--public-ip PUBLIC_IP] [--routing-ip ROUTING_IP] [--sender-ip SENDER_IP] [--forward-ip FORWARD_IP] [--act-as-middlebox] [--port PORT] [--censor {censor8,censor11,dummy,censor4,censor8b,censor10,censor3,censor6,censor7,censor1,censor5,censor9,censor2}] [--workers WORKERS] [--bad-word BAD_WORD] [--runs RUNS] [--fitness-by {min,avg,max}] [--no-skip-empty] Evaluate a given strategy a given number of times. optional arguments: -h, --help show this help message and exit --test-type {echo,discard,amplification,esni,dns,smtp,airtel_sni,http,sni} plugin to launch --strategy STRATEGY strategy to evaluate control aspects of evaluator logging and storage: --log {debug,info,warning,critical,error} Sets the log level --output-directory OUTPUT_DIRECTORY where to output results --log-on-fail dump the logs associated with each individual on strategy failure --log-on-success dump the logs associated with each individual on strategy success control aspects of external resource usage: --external-server use an external server for testing. --external-client EXTERNAL_CLIENT use the given external client for testing. control aspects of evaluator networking configuration: --server-side run the Geneva engine on the server side, not the client --public-ip PUBLIC_IP public facing IP for this computer for server-side evaluation. --routing-ip ROUTING_IP locally facing IP for this computer, used for NAT --sender-ip SENDER_IP IP address of sending machine, used for NAT --forward-ip FORWARD_IP IP address to forward traffic to --act-as-middlebox enables NAT mode. Requires --routing-ip, --sender-ip, and --forward-ip --port PORT default port to use control aspects of docker-specific options: --censor {censor8,censor11,dummy,censor4,censor8b,censor10,censor3,censor6,censor7,censor1,censor5,censor9,censor2} censor to test against. --workers WORKERS controls the number of docker containers the evaluator will use. --bad-word BAD_WORD forbidden word to test with control aspects of evaluation: --runs RUNS number of times each individual should be run per evaluation --fitness-by {min,avg,max} if each individual is run multiple times, control how fitness is assigned. --no-skip-empty evaluate empty strategies (default: False). Options for --test-type http parent plugin usage: __main__.py [-h] [--disable-port-negotiation] [--use-external-sites] [--environment-id ENVIRONMENT_ID] [--output-directory OUTPUT_DIRECTORY] [--port PORT] HTTP plugin runner optional arguments: -h, --help show this help message and exit --disable-port-negotiation disables port negotiation between remote client and local server --use-external-sites draw from the pool of external servers (defined in external_sites.py) for testing. --environment-id ENVIRONMENT_ID ID of the current environment --output-directory OUTPUT_DIRECTORY Where to output results --port PORT port to use Options for --test-type http client usage: http/client.py [-h] [--host-header HOST_HEADER] [--injected-http-contains INJECTED_HTTP_CONTAINS] [--valid-http-contains VALID_HTTP_CONTAINS] HTTP Client optional arguments: -h, --help show this help message and exit --host-header HOST_HEADER specifies host header for HTTP request --injected-http-contains INJECTED_HTTP_CONTAINS checks if injected http response contains string --valid-http-contains VALID_HTTP_CONTAINS checks if http response contains the given string. if not, the connection is evaluated as broken Options for --test-type http server usage: __main__.py [-h] [--port PORT] HTTP Server optional arguments: -h, --help show this help message and exit --port PORT port to run this server on
Passed tests/test_evolve.py::test_genetic_solve 36.13
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
{'[TCP:flags:PA]-duplicate-| [TCP:urgptr:0]-duplicate-| \\/ ': [-360.0], '[TCP:flags:PA]-duplicate-| \\/ ': [-360.0, -360.0, -360.0]} testing without evaluator {'[TCP:flags:PA]-duplicate(tamper{TCP:window:replace:140},)-| \\/ ': [0], '[TCP:flags:PA]-duplicate-| \\/ ': [0, 0], '[TCP:flags:PA]-duplicate(,duplicate)-| \\/ ': [0]}
------------------------------Captured stderr call------------------------------
2023-03-23 12:55:47 INFO:Logging results to trials/2023-03-23_12:30:10/logs 2023-03-23 12:55:47 INFO:Strategies will only be allowed to use protocols: TCP 2023-03-23 12:55:47 INFO:Initializing 3 strategies with 0 input-action trees and 1 output-action trees of input size 2 and output size 2 for evolution over 1 generations. 2023-03-23 12:55:47 INFO:Starting collection phase 2023-03-23 12:55:53 INFO:[canary] Fitness -360.0: \/ 2023-03-23 12:55:54 INFO:Collected packets under \/ 2023-03-23 12:55:54 INFO: 2023-03-23 12:55:54 INFO:Generation 0: 2023-03-23 12:56:02 INFO:[o1swrwns] Fitness -360.0: [TCP:flags:PA]-duplicate-| [TCP:urgptr:0]-duplicate-| \/ 2023-03-23 12:56:08 INFO:[vpcx3a48] Fitness -360.0: [TCP:flags:PA]-duplicate-| \/ 2023-03-23 12:56:16 INFO:[9zg0pr4g] Fitness -360.0: [TCP:flags:PA]-duplicate-| \/ 2023-03-23 12:56:23 INFO:[4orb7qkt] Fitness -360.0: [TCP:flags:PA]-duplicate-| \/ 2023-03-23 12:56:23 INFO: Generation: 0 | Unique Inviduals: 1 | Avg Fitness: -360 | Best Fitness [4orb7qkt] -360.0: [TCP:flags:PA]-duplicate-| \/ 2023-03-23 12:56:23 INFO: Results: Avg. Fitness -360.0: [TCP:flags:PA]-duplicate-| [TCP:urgptr:0]-duplicate-| \/ (Evaluated 1 times: [-360.0]) Avg. Fitness -360.0: [TCP:flags:PA]-duplicate-| \/ (Evaluated 3 times: [-360.0, -360.0, -360.0]) 2023-03-23 12:56:23 INFO:Logging results to trials/2023-03-23_12:30:10/logs 2023-03-23 12:56:23 INFO:Strategies will only be allowed to use protocols: TCP 2023-03-23 12:56:23 INFO:Initializing 3 strategies with 0 input-action trees and 1 output-action trees of input size 2 and output size 2 for evolution over 1 generations. 2023-03-23 12:56:23 INFO:Skipping initial collection phase. 2023-03-23 12:56:23 INFO: 2023-03-23 12:56:23 INFO:Generation 0: 2023-03-23 12:56:23 INFO:[-1] Fitness 0: [TCP:flags:PA]-duplicate(tamper{TCP:window:replace:140},)-| \/ 2023-03-23 12:56:23 INFO:[-1] Fitness 0: [TCP:flags:PA]-duplicate-| \/ 2023-03-23 12:56:23 INFO:[-1] Fitness 0: [TCP:flags:PA]-duplicate(,duplicate)-| \/ 2023-03-23 12:56:23 INFO:[-1] Fitness 0: [TCP:flags:PA]-duplicate-| \/ 2023-03-23 12:56:23 INFO: Generation: 0 | Unique Inviduals: 1 | Avg Fitness: 0 | Best Fitness [None] 0: [TCP:flags:PA]-duplicate-| \/ 2023-03-23 12:56:23 INFO: Results: Avg. Fitness 0.0: [TCP:flags:PA]-duplicate(tamper{TCP:window:replace:140},)-| \/ (Evaluated 1 times: [0]) Avg. Fitness 0.0: [TCP:flags:PA]-duplicate(,duplicate)-| \/ (Evaluated 1 times: [0]) Avg. Fitness 0.0: [TCP:flags:PA]-duplicate-| \/ (Evaluated 2 times: [0, 0])
Passed tests/test_fragment.py::test_segment 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_segment_wrap 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_segment_wrap2 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_segment_wrap3 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_segment_reverse 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_odd_fragment 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_custom_fragment 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_reverse_fragment 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_udp_fragment 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_mutate 0.44
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_parse 0.01
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
invalid literal for int() with base 10: 'a'
------------------------------Captured stderr call------------------------------
2023-03-23 12:56:24 ERROR:Cannot parse fragment action fragment{tcp:5} 2023-03-23 12:56:24 ERROR:Cannot parse fragment action fragment{tcp:a:True}
Passed tests/test_fragment.py::test_fallback 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_ip_only_fragment 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_overlapping_segment 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_overlapping_segment_no_overlap 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_overlapping_segment_entire_packet 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_overlapping_segment_out_of_bounds 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_fragment.py::test_overlapping_segmentation_parse 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_library.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor6-echo] 8.32
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:56:24 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/ 2023-03-23 12:56:24 INFO:Testing censor6 2023-03-23 12:56:31 INFO:[tiwck3mp] Fitness 1999.0: [TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor7-echo] 8.41
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:56:32 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/ 2023-03-23 12:56:32 INFO:Testing censor7 2023-03-23 12:56:40 INFO:[v91mjbsw] Fitness 1999.0: [TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/-censor8-echo] 9.42
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:56:41 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/ 2023-03-23 12:56:41 INFO:Testing censor8 2023-03-23 12:56:49 INFO:[huxbwnro] Fitness 1999.0: [TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor6-echo] 8.94
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:56:50 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/ 2023-03-23 12:56:50 INFO:Testing censor6 2023-03-23 12:56:58 INFO:[1zaexqq1] Fitness 1996.0: [TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/-censor7-echo] 8.97
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:56:59 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/ 2023-03-23 12:56:59 INFO:Testing censor7 2023-03-23 12:57:07 INFO:[4rox6ktw] Fitness 1996.0: [TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor6-echo] 8.99
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:57:08 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/ 2023-03-23 12:57:08 INFO:Testing censor6 2023-03-23 12:57:16 INFO:[uaki7e1j] Fitness 1996.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor7-echo] 9.05
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:57:17 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/ 2023-03-23 12:57:17 INFO:Testing censor7 2023-03-23 12:57:25 INFO:[b1t2q8v4] Fitness 1996.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor8-echo] 9.13
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:57:26 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/ 2023-03-23 12:57:26 INFO:Testing censor8 2023-03-23 12:57:34 INFO:[4ipycsdj] Fitness 1996.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/-censor8b-echo] 8.16
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:57:35 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/ 2023-03-23 12:57:35 INFO:Testing censor8b 2023-03-23 12:57:42 INFO:[2nru1kab] Fitness 1996.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/
Passed tests/test_library.py::test_library[\/ [TCP:dataofs:5]-drop-|-censor2-echo] 9.01
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:57:43 INFO:Parsed strategy \/ [TCP:dataofs:5]-drop-| 2023-03-23 12:57:43 INFO:Testing censor2 2023-03-23 12:57:51 INFO:[vrlfr5ld] Fitness 1999.0: \/ [TCP:dataofs:5]-drop-|
Passed tests/test_library.py::test_library[\/ [TCP:flags:R]-drop-|-censor2-echo] 10.01
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:57:53 INFO:Parsed strategy \/ [TCP:flags:R]-drop-| 2023-03-23 12:57:53 INFO:Testing censor2 2023-03-23 12:58:01 INFO:[b8vb4m73] Fitness 1999.0: \/ [TCP:flags:R]-drop-|
Passed tests/test_library.py::test_library[\/ [TCP:window:8192]-drop-|-censor2-echo] 10.02
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:58:03 INFO:Parsed strategy \/ [TCP:window:8192]-drop-| 2023-03-23 12:58:03 INFO:Testing censor2 2023-03-23 12:58:11 INFO:[mqx4hn6q] Fitness 1999.0: \/ [TCP:window:8192]-drop-|
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor1-echo] 8.61
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:58:13 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/ 2023-03-23 12:58:13 INFO:Testing censor1 2023-03-23 12:58:20 INFO:[jtygywgt] Fitness 1992.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor2-echo] 9.62
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:58:21 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/ 2023-03-23 12:58:21 INFO:Testing censor2 2023-03-23 12:58:29 INFO:[jc9jtv2c] Fitness 1992.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor3-echo] 9.26
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:58:31 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/ 2023-03-23 12:58:31 INFO:Testing censor3 2023-03-23 12:58:39 INFO:[71oh2qas] Fitness 1992.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor5-echo] 8.64
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:58:40 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/ 2023-03-23 12:58:40 INFO:Testing censor5 2023-03-23 12:58:47 INFO:[ymofr9cj] Fitness 1992.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor6-echo] 8.93
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:58:49 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/ 2023-03-23 12:58:49 INFO:Testing censor6 2023-03-23 12:58:56 INFO:[qrof06pr] Fitness 1992.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor7-echo] 9.17
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:58:58 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/ 2023-03-23 12:58:58 INFO:Testing censor7 2023-03-23 12:59:06 INFO:[2u11odrf] Fitness 1992.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor8-echo] 9.35
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:59:07 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/ 2023-03-23 12:59:07 INFO:Testing censor8 2023-03-23 12:59:15 INFO:[yoec9nso] Fitness 1992.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor8b-echo] 9.21
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:59:16 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/ 2023-03-23 12:59:16 INFO:Testing censor8b 2023-03-23 12:59:24 INFO:[1k5vefga] Fitness 1992.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/-censor9-echo] 8.61
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:59:25 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/ 2023-03-23 12:59:25 INFO:Testing censor9 2023-03-23 12:59:33 INFO:[d9p5poxc] Fitness 1992.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor2-echo] 8.58
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 12:59:57 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/ 2023-03-23 12:59:57 INFO:Testing censor2 2023-03-23 13:00:04 INFO:[sc4mrkpj] Fitness 1991.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor3-echo] 8.32
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:00:05 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/ 2023-03-23 13:00:05 INFO:Testing censor3 2023-03-23 13:00:12 INFO:[3vuuqwk8] Fitness 1991.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor5-echo] 8.23
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:00:14 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/ 2023-03-23 13:00:14 INFO:Testing censor5 2023-03-23 13:00:21 INFO:[17cjenc2] Fitness 1991.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor6-echo] 8.68
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:00:22 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/ 2023-03-23 13:00:22 INFO:Testing censor6 2023-03-23 13:00:29 INFO:[ga4h0lu0] Fitness 1991.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor7-echo] 8.71
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:00:31 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/ 2023-03-23 13:00:31 INFO:Testing censor7 2023-03-23 13:00:38 INFO:[6w2bvie5] Fitness 1991.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor8-echo] 8.70
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:00:39 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/ 2023-03-23 13:00:39 INFO:Testing censor8 2023-03-23 13:00:47 INFO:[31djxmuq] Fitness 1991.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/-censor8b-echo] 8.68
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:00:48 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/ 2023-03-23 13:00:48 INFO:Testing censor8b 2023-03-23 13:00:55 INFO:[la13ksn1] Fitness 1991.0: [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor1-echo] 9.07
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:01:19 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/ 2023-03-23 13:01:19 INFO:Testing censor1 2023-03-23 13:01:27 INFO:[aar9eogz] Fitness 1999.0: [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor2-echo] 9.24
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:01:28 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/ 2023-03-23 13:01:28 INFO:Testing censor2 2023-03-23 13:01:36 INFO:[xim5ogag] Fitness 1999.0: [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor3-echo] 8.58
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:01:38 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/ 2023-03-23 13:01:38 INFO:Testing censor3 2023-03-23 13:01:45 INFO:[l0fnl5kj] Fitness 1999.0: [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor5-echo] 9.18
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:01:46 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/ 2023-03-23 13:01:46 INFO:Testing censor5 2023-03-23 13:01:54 INFO:[z0choypd] Fitness 1999.0: [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor9-echo] 8.72
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:01:55 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/ 2023-03-23 13:01:55 INFO:Testing censor9 2023-03-23 13:02:03 INFO:[totc2mvz] Fitness 1999.0: [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/-censor10-echo] 10.45
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:02:04 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/ 2023-03-23 13:02:04 INFO:Testing censor10 2023-03-23 13:02:13 INFO:[e2ljun7g] Fitness 1999.0: [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor1-echo] 8.56
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:02:15 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/ 2023-03-23 13:02:15 INFO:Testing censor1 2023-03-23 13:02:22 INFO:[4xw520e5] Fitness 1997.0: [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor2-echo] 8.96
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:02:23 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/ 2023-03-23 13:02:23 INFO:Testing censor2 2023-03-23 13:02:31 INFO:[22xq0mc8] Fitness 1997.0: [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor3-echo] 9.23
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:02:32 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/ 2023-03-23 13:02:32 INFO:Testing censor3 2023-03-23 13:02:40 INFO:[k5b3e91k] Fitness 1997.0: [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor5-echo] 9.27
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:02:41 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/ 2023-03-23 13:02:41 INFO:Testing censor5 2023-03-23 13:02:49 INFO:[1bvgfqyf] Fitness 1997.0: [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor9-echo] 8.83
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:02:51 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/ 2023-03-23 13:02:51 INFO:Testing censor9 2023-03-23 13:02:58 INFO:[vbd6mx1z] Fitness 1997.0: [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/
Passed tests/test_library.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/-censor10-echo] 9.46
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:00 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/ 2023-03-23 13:03:00 INFO:Testing censor10 2023-03-23 13:03:08 INFO:[70wep2s7] Fitness 1997.0: [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/
Passed tests/test_options.py::test_append_options 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
###[ IP ]### version = 4 ihl = None tos = 0x0 len = None id = 1 flags = frag = 0 ttl = 64 proto = tcp chksum = None src = 127.0.0.1 dst = 127.0.0.1 \options \ ###[ TCP ]### sport = 2222 dport = 3333 seq = 100 ack = 100 dataofs = None reserved = 0 flags = S window = 8192 chksum = None urgptr = 0 options = [('WScale', 50)] ###[ Raw ]### load = 'data'
Passed tests/test_options.py::test_append_random_options 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_options.py::test_tamper_options 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_options.py::test_random_tamper_options 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_options.py::test_correct_assignment 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
EOL NOP MSS WScale SAckOK SAck Timestamp AltChkSum AltChkSumOpt UTO
Passed tests/test_options.py::test_str 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_options.py::test_parse 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_options.py::test_parse_run 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_options.py::test_parse_num 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_options.py::test_option_8 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_options.py::test_option_1 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_options.py::test_md5options 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_parse_layers 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get_random 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_random 0.13
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_dnsqr 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
###[ UDP ]### sport = domain dport = domain len = None chksum = None ###[ DNS ]### id = 0 qr = 0 opcode = QUERY aa = 0 tc = 0 rd = 1 ra = 0 z = 0 ad = 0 cd = 0 rcode = ok qdcount = 0 ancount = 1 nscount = 0 arcount = 0 qd = None an = None ns = None ar = None ###[ DNS Question Record ]### qname = 'www.example.com' qtype = A qclass = IN ###[ UDP ]### sport = domain dport = domain len = None chksum = None ###[ DNS ]### id = 0 qr = 0 opcode = QUERY aa = 0 tc = 0 rd = 1 ra = 0 z = 0 ad = 0 cd = 0 rcode = ok qdcount = 0 ancount = 1 nscount = 0 arcount = 0 qd = None an = None ns = None ar = None ###[ DNS Question Record ]### qname = 'www.example.com' qtype = A qclass = IN
Passed tests/test_packet.py::test_load 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
###[ IP ]### version = 4 ihl = 5 tos = 0x0 len = 25 id = 1 flags = frag = 0 ttl = 64 proto = hopopt chksum = 0x7ce2 src = 127.0.0.1 dst = 127.0.0.1 \options \ ###[ Raw ]### load = 'data2' ###[ IP ]### version = 4 ihl = 5 tos = 0x0 len = 45 id = 1 flags = frag = 0 ttl = 64 proto = tcp chksum = 0x7cc8 src = 127.0.0.1 dst = 127.0.0.1 \options \ ###[ TCP ]### sport = ftp_data dport = http seq = 0 ack = 0 dataofs = 5 reserved = 0 flags = S window = 8192 chksum = 0x86b4 urgptr = 0 options = [] ###[ Raw ]### load = 'data2'
Passed tests/test_packet.py::test_parse_load 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Parsed: TYPE%20A%0D%0A
Passed tests/test_packet.py::test_dns 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
31520 27978
Passed tests/test_packet.py::test_read_layers 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_multi_opts 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_options_eol 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
###[ IP ]### version = 4 ihl = None tos = 0x0 len = None id = 1 flags = frag = 0 ttl = 64 proto = tcp chksum = None src = 127.0.0.1 dst = 127.0.0.1 \options \ ###[ TCP ]### sport = ftp_data dport = http seq = 0 ack = 0 dataofs = None reserved = 0 flags = S window = 8192 chksum = None urgptr = 0 options = [('EOL', b'')]
Passed tests/test_packet.py::test_compression_fallback 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_options_mss 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
###[ TCP ]### sport = ftp_data dport = http seq = 0 ack = 0 dataofs = None reserved = 0 flags = S window = 8192 chksum = None urgptr = 0 options = [('MSS', 2880)]
Passed tests/test_packet.py::test_get[IP-version-4] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-version-6] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-version-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-ihl-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-tos-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-len-50] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-len-6] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-flags-MF] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-flags-DF] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-flags-MF+DF] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-ttl-25] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-proto-4] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-chksum-17476] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-src-127.0.0.1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[IP-dst-127.0.0.1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[TCP-sport-12345] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[TCP-dport-55555] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[TCP-seq-123123123] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[TCP-ack-181818181] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[TCP-dataofs-5] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[TCP-dataofs-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[TCP-dataofs-15] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[TCP-reserved-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[TCP-window-100] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[TCP-chksum-17476] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[TCP-urgptr-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-id-43981] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-qr-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-opcode-9] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-aa-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-tc-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-rd-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-ra-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-z-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-ad-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-cd-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-qdcount-4660] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-ancount-12345] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-nscount-49870] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNS-arcount-43981] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNSQR-qname-example.com.] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNSQR-qtype-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_get[DNSQR-qclass-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-version-4] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-version-6] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-version-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-ihl-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-tos-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-len-50] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-len-6] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-flags-MF] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-flags-DF] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-flags-MF+DF] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-ttl-25] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-proto-4] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-chksum-17476] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-src-127.0.0.1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-dst-127.0.0.1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-sport-12345] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-dport-55555] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-seq-123123123] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-ack-181818181] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-dataofs-5] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-dataofs-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-dataofs-15] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-reserved-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-window-100] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-chksum-17476] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-urgptr-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-id-43981] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-qr-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-opcode-9] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-aa-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-tc-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-rd-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-ra-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-z-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-ad-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-cd-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-qdcount-4660] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-ancount-12345] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-nscount-49870] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNS-arcount-43981] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNSQR-qname-example.com.] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNSQR-qtype-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[DNSQR-qclass-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[IP-flags-] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-eol-] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-nop-] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-mss-0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-mss-1440] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-mss-5000] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-wscale-20] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-sackok-] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-sack-] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-timestamp-12345678] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-altchksum-68] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-altchksumopt-] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_set_get[TCP-options-uto-1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-version0] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-version1] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-version2] 0.02
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-ihl] 0.02
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-tos] 0.02
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-len0] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-len1] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-flags0] 0.02
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-flags1] 0.02
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-flags2] 0.02
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-ttl] 0.02
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-proto] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-chksum] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-src] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-dst] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-sport] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-dport] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-seq] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-ack] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-dataofs0] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-dataofs1] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-dataofs2] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-reserved] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-window] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-chksum] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-urgptr] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-id] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-qr] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-opcode] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-aa] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-tc] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-rd] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-ra] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-z] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-ad] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-cd] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-qdcount] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-ancount] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-nscount] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNS-arcount] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNSQR-qname] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNSQR-qtype] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[DNSQR-qclass] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[IP-flags3] 0.02
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-eol] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-nop] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-mss0] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-mss1] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-mss2] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-wscale] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-sackok] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-sack] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-timestamp] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-altchksum] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-altchksumopt] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_gen_set_get[TCP-options-uto] 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_custom_get 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_packet.py::test_restrict_fields 0.70
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:10 INFO:Strategies will only be allowed to use protocols: TCP, UDP 2023-03-23 13:03:10 INFO:Strategies will only be allowed to use fields: flags 2023-03-23 13:03:10 INFO:Strategies will only be allowed to use protocols: TCP 2023-03-23 13:03:11 ERROR:None of the given fields exist in the packet headers of given protocols. 2023-03-23 13:03:11 INFO:Strategies will not be allowed to use fields notathing 2023-03-23 13:03:11 INFO:Strategies will not be allowed to use fields sport, dport, seq, src 2023-03-23 13:03:11 INFO:Strategies will only be allowed to use protocols: TCP, IP 2023-03-23 13:03:11 INFO:Strategies will not be allowed to use fields version 2023-03-23 13:03:11 ERROR:DNS not a supported protocol. 2023-03-23 13:03:11 INFO:Strategies will only be allowed to use protocols: IP, UDP
Passed tests/test_parse.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:flags:replace:F}-| \/
Passed tests/test_parse.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt}(tamper{TCP:flags:replace:R},),)-| \/
Passed tests/test_parse.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:corrupt},),)-| \/
Passed tests/test_parse.py::test_library[\/ [TCP:dataofs:5]-drop-|] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy \/ [TCP:dataofs:5]-drop-|
Passed tests/test_parse.py::test_library[\/ [TCP:flags:R]-drop-|] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy \/ [TCP:flags:R]-drop-|
Passed tests/test_parse.py::test_library[\/ [TCP:window:8192]-drop-|] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy \/ [TCP:window:8192]-drop-|
Passed tests/test_parse.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:14239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:chksum:replace:14239},),))-| \/
Passed tests/test_parse.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:replace:R}(tamper{TCP:chksum:replace:15239},),duplicate(tamper{TCP:flags:replace:S}(tamper{TCP:seq:corrupt}(tamper{TCP:chksum:corrupt},),),))-| \/
Passed tests/test_parse.py::test_library[[TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:dataofs:replace:0}-| \/
Passed tests/test_parse.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:dataofs:replace:0},)-| \/
Passed tests/test_parse.py::test_library[[TCP:flags:A]-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [TCP:flags:A]-| \/
Passed tests/test_parse.py::test_library[\/ [TCP:flags:A]-|] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy \/ [TCP:flags:A]-|
Passed tests/test_parse.py::test_library[[TCP:flags:A]-duplicate(duplicate(duplicate(duplicate,),),)-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [TCP:flags:A]-duplicate(duplicate(duplicate(duplicate,),),)-| \/
Passed tests/test_parse.py::test_library[[IP:version:4]-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [IP:version:4]-| \/
Passed tests/test_parse.py::test_library[[TCP:flags:A]-duplicate(tamper{TCP:flags:corrupt}(duplicate(duplicate,),),)-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [TCP:flags:A]-duplicate(tamper{TCP:flags:corrupt}(duplicate(duplicate,),),)-| \/
Passed tests/test_parse.py::test_library[[TCP:flags:A]-tamper{TCP:flags:replace:S}(duplicate,)-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [TCP:flags:A]-tamper{TCP:flags:replace:S}(duplicate,)-| \/
Passed tests/test_parse.py::test_library[[IP:frag:0]-fragment{tcp:-1:False}(drop,tamper{TCP:options-altchksum:replace:})-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [IP:frag:0]-fragment{tcp:-1:False}(drop,tamper{TCP:options-altchksum:replace:})-| \/
Passed tests/test_parse.py::test_library[[IP:ihl:0]-fragment{tcp:-1:True}(duplicate,tamper{IP:load:replace:074})-| \/] 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 INFO:Parsed strategy [IP:ihl:0]-fragment{tcp:-1:True}(duplicate,tamper{IP:load:replace:074})-| \/
Passed tests/test_parse.py::test_quotes 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_parse.py::test_failures 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:11 ERROR:Could not identify trigger or tree 2023-03-23 13:03:11 ERROR:Trigger failed to parse
Passed tests/test_population_files.py::test_save_and_load_generation 22.25
-----------------------------Captured stdout setup------------------------------

Passed tests/test_population_files.py::test_evolve_load_generation 23.25
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
[DNSQR:qname:example.com.]-tamper{IP:id:corrupt}(tamper{TCP:ack:corrupt}(tamper{TCP:options-mss:replace:4207},),)-| \/ [DNSQR:qname:example.com.]-tamper{DNS:tc:replace:1}(duplicate(,tamper{UDP:chksum:corrupt}),)-| \/ [DNSQR:qtype:12628:3]-duplicate(tamper{IP:ttl:corrupt},tamper{DNS:opcode:corrupt})-| \/ [DNS:ancount:25208:3]-tamper{UDP:len:corrupt}(duplicate(tamper{DNS:ad:replace:0},),)-| \/ {'[DNSQR:qtype:12628:3]-duplicate(tamper{IP:ttl:corrupt},tamper{DNS:opcode:corrupt}(tamper{UDP:len:replace:0},))-| \\/ [DNSQR:qclass:31609]-tamper{IP:ihl:replace:0}-|': [-380.0], '[DNS:ancount:25208:3]-tamper{UDP:len:corrupt}(tamper{DNS:ad:replace:0},)-| \\/ [UDP:dport:57518]-tamper{UDP:load:replace:__HTTP_REQUEST__}-|': [-380.0]}
------------------------------Captured stderr call------------------------------
2023-03-23 13:03:33 INFO:Logging results to trials/2023-03-23_12:30:10/logs 2023-03-23 13:03:33 INFO:Strategies will only be allowed to use protocols: IP, UDP, TCP, DNS, DNSQR 2023-03-23 13:03:33 INFO:Initializing 3 strategies with 0 input-action trees and 1 output-action trees of input size 2 and output size 2 for evolution over 1 generations. 2023-03-23 13:03:33 INFO:Starting collection phase /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:03:36 DEBUG:[SERVER] Launching http server 2023-03-23 13:03:36 DEBUG:[SERVER] Sniffer starting to port 22411 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:03:36 DEBUG:[CENSOR] Censor created to port 22411 on queue 319 2023-03-23 13:03:36 DEBUG:[CENSOR] Censor initializing. 2023-03-23 13:03:36 DEBUG:[SERVER] Monitoring for server startup on port 22411 2023-03-23 13:03:36 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 13:03:36 DEBUG:[SERVER] Server for canary shutting down. 2023-03-23 13:03:36 DEBUG:[CENSOR] Censor iptables added 2023-03-23 13:03:36 DEBUG:[CENSOR] Censor binding 2023-03-23 13:03:36 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:03:36 DEBUG:[CLIENT] Launching http 2023-03-23 13:03:36 DEBUG:[CLIENT] Sniffer starting to port 22411 2023-03-23 13:03:36 DEBUG:[ENGINE] Engine created with strategy \/ (ID canary) to port 22411 2023-03-23 13:03:36 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:03:36 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 22411 -j NFQUEUE --queue-num 2 2023-03-23 13:03:36 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 22411 -j NFQUEUE --queue-num 1 2023-03-23 13:03:36 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 22411 -j NFQUEUE --queue-num 2 2023-03-23 13:03:36 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 22411 -j NFQUEUE --queue-num 1 2023-03-23 13:03:36 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 13:03:36 DEBUG:[SERVER] Sniffer stopping 2023-03-23 13:03:36 DEBUG:[SERVER] Server canary stopped. 2023-03-23 13:03:36 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/canary.censor_ready 2023-03-23 13:03:36 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:22411 [S] 195: b'checking' 2023-03-23 13:03:36 DEBUG:[CENSOR] Censor ready. 2023-03-23 13:03:37 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:38810 --> 172.17.0.4:22411 [S] 53651: 2023-03-23 13:03:37 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:38810 --> 172.17.0.4:22411 [S] 53651: 2023-03-23 13:03:37 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:38810 --> 172.17.0.4:22411 [S] 53651: 2023-03-23 13:03:37 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:38810 --> 172.17.0.4:22411 [S] 53651: 2023-03-23 13:03:37 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:22411 --> 172.17.0.2:38810 [RA] 58041: 2023-03-23 13:03:37 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:22411 --> 172.17.0.2:38810 [RA] 58041: 2023-03-23 13:03:37 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:22411 --> 172.17.0.2:38810 [RA] 58041: 2023-03-23 13:03:37 DEBUG:[CLIENT] TCP 172.17.0.2:38810 --> 172.17.0.4:22411 [S] 53651: 2023-03-23 13:03:37 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 175, in _new_conn (self._dns_host, self.port), self.timeout, **extra_kw File "/usr/local/lib/python3.6/site-packages/urllib3/util/connection.py", line 95, in create_connection raise err File "/usr/local/lib/python3.6/site-packages/urllib3/util/connection.py", line 85, in create_connection sock.connect(sa) ConnectionRefusedError: [Errno 111] Connection refused During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 398, in _make_request conn.request(method, url, **httplib_request_kw) File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 244, in request super(HTTPConnection, self).request(method, url, body=body, headers=headers) File "/usr/local/lib/python3.6/http/client.py", line 1291, in request self._send_request(method, url, body, headers, encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1337, in _send_request self.endheaders(body, encode_chunked=encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1286, in endheaders self._send_output(message_body, encode_chunked=encode_chunked) File "/usr/local/lib/python3.6/http/client.py", line 1046, in _send_output self.send(msg) File "/usr/local/lib/python3.6/http/client.py", line 984, in send self.connect() File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 205, in connect conn = self._new_conn() File "/usr/local/lib/python3.6/site-packages/urllib3/connection.py", line 187, in _new_conn self, "Failed to establish a new connection: %s" % e urllib3.exceptions.NewConnectionError: <urllib3.connection.HTTPConnection object at 0x7f22d347bbe0>: Failed to establish a new connection: [Errno 111] Connection refused During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 592, in increment raise MaxRetryError(_pool, url, error or ResponseError(cause)) urllib3.exceptions.MaxRetryError: HTTPConnectionPool(host='172.17.0.4', port=22411): Max retries exceeded with url: /?q=ultrasurf (Caused by NewConnectionError('<urllib3.connection.HTTPConnection object at 0x7f22d347bbe0>: Failed to establish a new connection: [Errno 111] Connection refused',)) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 519, in send raise ConnectionError(e, request=request) requests.exceptions.ConnectionError: HTTPConnectionPool(host='172.17.0.4', port=22411): Max retries exceeded with url: /?q=ultrasurf (Caused by NewConnectionError('<urllib3.connection.HTTPConnection object at 0x7f22d347bbe0>: Failed to establish a new connection: [Errno 111] Connection refused',)) 2023-03-23 13:03:37 DEBUG:[CLIENT] TCP 172.17.0.4:22411 --> 172.17.0.2:38810 [RA] 58041: 2023-03-23 13:03:37 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 13:03:37 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 13:03:37 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 13:03:39 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:03:39 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 22411 -j NFQUEUE --queue-num 2 2023-03-23 13:03:39 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 22411 -j NFQUEUE --queue-num 1 2023-03-23 13:03:39 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 22411 -j NFQUEUE --queue-num 2 2023-03-23 13:03:39 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 22411 -j NFQUEUE --queue-num 1 2023-03-23 13:03:39 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 13:03:39 DEBUG:[CLIENT] Fitness: -360 2023-03-23 13:03:40 INFO:[canary] Fitness -360.0: \/ 2023-03-23 13:03:41 INFO:Collected packets under \/ 2023-03-23 13:03:41 INFO: 2023-03-23 13:03:41 INFO:Generation 0: /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:03:43 DEBUG:[SERVER] Launching http server 2023-03-23 13:03:43 DEBUG:[SERVER] Sniffer starting to port 5467 2023-03-23 13:03:43 DEBUG:[SERVER] Monitoring for server startup on port 5467 2023-03-23 13:03:43 DEBUG:[SERVER] Waiting for server port binding /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:03:43 DEBUG:[CENSOR] Censor created to port 5467 on queue 178 2023-03-23 13:03:43 DEBUG:[CENSOR] Censor initializing. 2023-03-23 13:03:43 DEBUG:[CENSOR] Censor iptables added 2023-03-23 13:03:43 DEBUG:[CENSOR] Censor binding 2023-03-23 13:03:43 DEBUG:[CENSOR] Censor bound 2023-03-23 13:03:44 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:03:45 DEBUG:[CLIENT] Launching http 2023-03-23 13:03:45 DEBUG:[CLIENT] Sniffer starting to port 5467 2023-03-23 13:03:45 DEBUG:[ENGINE] Engine created with strategy [DNSQR:qtype:12628:3]-duplicate(tamper{IP:ttl:corrupt},tamper{DNS:opcode:corrupt}(tamper{UDP:len:replace:0},))-| \/ [DNSQR:qclass:31609]-tamper{IP:ihl:replace:0}-| (ID jvqyx4y0) to port 5467 2023-03-23 13:03:45 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:03:45 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 5467 -j NFQUEUE --queue-num 2 2023-03-23 13:03:45 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 5467 -j NFQUEUE --queue-num 1 2023-03-23 13:03:45 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 5467 -j NFQUEUE --queue-num 2 2023-03-23 13:03:45 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 5467 -j NFQUEUE --queue-num 1 2023-03-23 13:03:45 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:5467 [S] 17139: b'checking' 2023-03-23 13:03:45 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/jvqyx4y0.censor_ready 2023-03-23 13:03:45 DEBUG:[CENSOR] Censor ready. 2023-03-23 13:03:45 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [S] 62050: 2023-03-23 13:03:45 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [S] 62050: 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [S] 62050: 2023-03-23 13:03:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [S] 62050: 2023-03-23 13:03:45 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [S] 62050: 2023-03-23 13:03:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [SA] 11027: 2023-03-23 13:03:45 DEBUG:[SERVER] TCP 172.17.0.3:50406 --> 172.17.0.4:5467 [S] 62049: 2023-03-23 13:03:45 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [SA] 11027: 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [SA] 11027: 2023-03-23 13:03:45 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [SA] 11027: 2023-03-23 13:03:45 DEBUG:[SERVER] TCP 172.17.0.4:5467 --> 172.17.0.3:50406 [SA] 22616: 2023-03-23 13:03:45 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [A] 22113: 2023-03-23 13:03:45 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [A] 22113: 2023-03-23 13:03:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [A] 22113: 2023-03-23 13:03:45 DEBUG:[SERVER] TCP 172.17.0.3:50406 --> 172.17.0.4:5467 [A] 22112: 2023-03-23 13:03:45 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [PA] 27502: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:45 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [PA] 27502: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [A] 22113: 2023-03-23 13:03:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [PA] 27502: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:45 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [PA] 27502: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.2:50406 --> 172.17.0.4:5467 [PA] 27502: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:45 DEBUG:[CENSOR] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [R] None: 2023-03-23 13:03:45 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [R] 2477: 2023-03-23 13:03:45 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [R] 2477: 2023-03-23 13:03:45 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 13:03:45 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 13:03:45 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 13:03:45 DEBUG:[CLIENT] - Number of unused actions in out forest: 1 2023-03-23 13:03:45 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 13:03:45 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 13:03:45 DEBUG:[CENSOR] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [R] None: 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [R] 2477: 2023-03-23 13:03:45 DEBUG:[CENSOR] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [R] None: 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [R] 2477: 2023-03-23 13:03:45 DEBUG:[CENSOR] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [R] None: 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [R] 2477: 2023-03-23 13:03:45 DEBUG:[CENSOR] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [R] None: 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [R] 2477: 2023-03-23 13:03:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [A] 21678: 2023-03-23 13:03:45 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [A] 21678: 2023-03-23 13:03:45 DEBUG:[SERVER] TCP 172.17.0.3:50406 --> 172.17.0.4:5467 [PA] 27501: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 31616: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:45 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 31616: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [FPA] 3640: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:45 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [FPA] 3640: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [A] 21678: 2023-03-23 13:03:45 DEBUG:[SERVER] TCP 172.17.0.4:5467 --> 172.17.0.3:50406 [A] 22608: 2023-03-23 13:03:45 DEBUG:[SERVER] TCP 172.17.0.4:5467 --> 172.17.0.3:50406 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 31616: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:45 DEBUG:[SERVER] TCP 172.17.0.4:5467 --> 172.17.0.3:50406 [FPA] 22929: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [FPA] 3640: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [FPA] 3585: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:45 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [FPA] 3585: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [FPA] 3585: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:45 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 31336: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:45 DEBUG:[SERVER] TCP 172.17.0.4:5467 --> 172.17.0.3:50406 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:45 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 31336: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:45 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 31336: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:46 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 30884: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:46 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 30884: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:46 DEBUG:[SERVER] TCP 172.17.0.4:5467 --> 172.17.0.3:50406 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:46 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 30884: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:47 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 29996: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:47 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 29996: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:47 DEBUG:[SERVER] TCP 172.17.0.4:5467 --> 172.17.0.3:50406 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:47 DEBUG:[CLIENT] TCP 172.17.0.4:5467 --> 172.17.0.2:50406 [PA] 29996: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:45 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:47 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:03:47 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 5467 -j NFQUEUE --queue-num 2 2023-03-23 13:03:47 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 5467 -j NFQUEUE --queue-num 1 2023-03-23 13:03:47 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 5467 -j NFQUEUE --queue-num 2 2023-03-23 13:03:47 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 5467 -j NFQUEUE --queue-num 1 2023-03-23 13:03:48 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 13:03:48 DEBUG:[CLIENT] Fitness: -380 2023-03-23 13:03:48 DEBUG:[SERVER] Server for jvqyx4y0 shutting down. 2023-03-23 13:03:48 DEBUG:[SERVER] Sniffer stopping 2023-03-23 13:03:48 DEBUG:[SERVER] Server jvqyx4y0 stopped. 2023-03-23 13:03:49 INFO:[jvqyx4y0] Fitness -380.0: [DNSQR:qtype:12628:3]-duplicate(tamper{IP:ttl:corrupt},tamper{DNS:opcode:corrupt}(tamper{UDP:len:replace:0},))-| \/ [DNSQR:qclass:31609]-tamper{IP:ihl:replace:0}-| /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:03:50 DEBUG:[SERVER] Launching http server 2023-03-23 13:03:50 DEBUG:[SERVER] Sniffer starting to port 34417 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:03:50 DEBUG:[CENSOR] Censor created to port 34417 on queue 788 2023-03-23 13:03:50 DEBUG:[CENSOR] Censor initializing. 2023-03-23 13:03:50 DEBUG:[CENSOR] Censor iptables added 2023-03-23 13:03:50 DEBUG:[SERVER] Monitoring for server startup on port 34417 2023-03-23 13:03:50 DEBUG:[CENSOR] Censor binding 2023-03-23 13:03:50 DEBUG:[CENSOR] Censor bound 2023-03-23 13:03:50 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 13:03:50 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:03:51 DEBUG:[CLIENT] Launching http 2023-03-23 13:03:51 DEBUG:[CLIENT] Sniffer starting to port 34417 2023-03-23 13:03:51 DEBUG:[ENGINE] Engine created with strategy [DNS:ancount:25208:3]-tamper{UDP:len:corrupt}(tamper{DNS:ad:replace:0},)-| \/ [UDP:dport:57518]-tamper{UDP:load:replace:__HTTP_REQUEST__}-| (ID ffueljsh) to port 34417 2023-03-23 13:03:51 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:03:51 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 34417 -j NFQUEUE --queue-num 2 2023-03-23 13:03:51 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 34417 -j NFQUEUE --queue-num 1 2023-03-23 13:03:51 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 34417 -j NFQUEUE --queue-num 2 2023-03-23 13:03:51 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 34417 -j NFQUEUE --queue-num 1 2023-03-23 13:03:51 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 13:03:51 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/ffueljsh.censor_ready 2023-03-23 13:03:51 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:34417 [S] 53724: b'checking' 2023-03-23 13:03:51 DEBUG:[CENSOR] Censor ready. 2023-03-23 13:03:51 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [S] 56927: 2023-03-23 13:03:51 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [S] 56927: 2023-03-23 13:03:51 DEBUG:[CLIENT] TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [S] 56927: 2023-03-23 13:03:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [S] 56927: 2023-03-23 13:03:51 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [S] 56927: 2023-03-23 13:03:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [SA] 17789: 2023-03-23 13:03:51 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [SA] 17789: 2023-03-23 13:03:51 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [SA] 17789: 2023-03-23 13:03:51 DEBUG:[SERVER] TCP 172.17.0.3:40972 --> 172.17.0.4:34417 [S] 56926: 2023-03-23 13:03:51 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [A] 28884: 2023-03-23 13:03:51 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [A] 28884: 2023-03-23 13:03:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [A] 28884: 2023-03-23 13:03:51 DEBUG:[SERVER] TCP 172.17.0.4:34417 --> 172.17.0.3:40972 [SA] 22616: 2023-03-23 13:03:51 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [SA] 17789: 2023-03-23 13:03:51 DEBUG:[SERVER] TCP 172.17.0.3:40972 --> 172.17.0.4:34417 [A] 28883: 2023-03-23 13:03:51 DEBUG:[CLIENT] TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [A] 28884: 2023-03-23 13:03:51 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [PA] 34269: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:51 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [PA] 34269: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:51 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [PA] 34269: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:51 DEBUG:[CLIENT] TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [PA] 34269: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:51 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:40972 --> 172.17.0.4:34417 [PA] 34269: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:51 DEBUG:[CENSOR] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [R] None: 2023-03-23 13:03:52 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [R] 22589: 2023-03-23 13:03:52 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [R] 22589: 2023-03-23 13:03:52 ERROR:[CLIENT] Connection RST. Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) ConnectionResetError: [Errno 104] Connection reset by peer During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 450, in send timeout=timeout File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 788, in urlopen method, url, error=e, _pool=self, _stacktrace=sys.exc_info()[2] File "/usr/local/lib/python3.6/site-packages/urllib3/util/retry.py", line 550, in increment raise six.reraise(type(error), error, _stacktrace) File "/usr/local/lib/python3.6/site-packages/urllib3/packages/six.py", line 769, in reraise raise value.with_traceback(tb) File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 710, in urlopen chunked=chunked, File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 449, in _make_request six.raise_from(e, None) File "<string>", line 3, in raise_from File "/usr/local/lib/python3.6/site-packages/urllib3/connectionpool.py", line 444, in _make_request httplib_response = conn.getresponse() File "/usr/local/lib/python3.6/http/client.py", line 1383, in getresponse response.begin() File "/usr/local/lib/python3.6/http/client.py", line 320, in begin version, status, reason = self._read_status() File "/usr/local/lib/python3.6/http/client.py", line 281, in _read_status line = str(self.fp.readline(_MAXLINE + 1), "iso-8859-1") File "/usr/local/lib/python3.6/socket.py", line 586, in readinto return self._sock.recv_into(b) urllib3.exceptions.ProtocolError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) During handling of the above exception, another exception occurred: Traceback (most recent call last): File "/code/plugins/http/client.py", line 74, in run res = requests.get(url, allow_redirects=False, timeout=3, headers=headers) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 75, in get return request('get', url, params=params, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/api.py", line 61, in request return session.request(method=method, url=url, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 529, in request resp = self.send(prep, **send_kwargs) File "/usr/local/lib/python3.6/site-packages/requests/sessions.py", line 645, in send r = adapter.send(request, **kwargs) File "/usr/local/lib/python3.6/site-packages/requests/adapters.py", line 501, in send raise ConnectionError(err, request=request) requests.exceptions.ConnectionError: ('Connection aborted.', ConnectionResetError(104, 'Connection reset by peer')) 2023-03-23 13:03:52 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 13:03:52 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 13:03:52 DEBUG:[CLIENT] Punishing for unused actions 2023-03-23 13:03:52 DEBUG:[CLIENT] - Number of unused actions in out forest: 1 2023-03-23 13:03:52 DEBUG:[CLIENT] - Number of unused actions in in forest: 1 2023-03-23 13:03:52 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 13:03:52 DEBUG:[CENSOR] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [R] None: 2023-03-23 13:03:52 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [R] 22589: 2023-03-23 13:03:52 DEBUG:[CENSOR] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [R] None: 2023-03-23 13:03:52 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [R] 22589: 2023-03-23 13:03:52 DEBUG:[CENSOR] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [R] None: 2023-03-23 13:03:52 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [R] 22589: 2023-03-23 13:03:52 DEBUG:[CENSOR] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [R] None: 2023-03-23 13:03:52 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [R] 22589: 2023-03-23 13:03:52 DEBUG:[SERVER] TCP 172.17.0.3:40972 --> 172.17.0.4:34417 [PA] 34268: b"GET /?q=ultrasurf HTTP/1.1\r\nUser-Agent: python-requests/2.27.1\r\nAccept-Encoding: gzip, deflate\r\nAccept: */*\r\nConnection: keep-alive\r\nHost: ''\r\n\r\n" 2023-03-23 13:03:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [A] 28340: 2023-03-23 13:03:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [A] 28340: 2023-03-23 13:03:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 38025: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:52 DEBUG:[SERVER] TCP 172.17.0.4:34417 --> 172.17.0.3:40972 [A] 22608: 2023-03-23 13:03:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 38025: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [FPA] 10302: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [FPA] 10302: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:52 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [A] 28340: 2023-03-23 13:03:52 DEBUG:[SERVER] TCP 172.17.0.4:34417 --> 172.17.0.3:40972 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:52 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 38025: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:52 DEBUG:[SERVER] TCP 172.17.0.4:34417 --> 172.17.0.3:40972 [FPA] 22929: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:52 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [FPA] 10302: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [FPA] 10278: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [FPA] 10278: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:52 DEBUG:[SERVER] TCP 172.17.0.4:34417 --> 172.17.0.3:40972 [FPA] 22929: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:52 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [FPA] 10278: b'<!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01//EN" "http://www.w3.org/TR/html4/strict.dtd">\n<html>\n<head>\n<meta http-equiv="Content-Type" content="text/html; charset=utf-8">\n<title>Directory listing for /?q=ultrasurf</title>\n</head>\n<body>\n<h1>Directory listing for /?q=ultrasurf</h1>\n<hr>\n<ul>\n</ul>\n<hr>\n</body>\n</html>\n' 2023-03-23 13:03:52 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 37790: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:52 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 37790: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:52 DEBUG:[SERVER] TCP 172.17.0.4:34417 --> 172.17.0.3:40972 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:52 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 37790: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:53 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 37358: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:53 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 37358: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:53 DEBUG:[SERVER] TCP 172.17.0.4:34417 --> 172.17.0.3:40972 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:53 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 37358: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:53 DEBUG:[SERVER] TCP 172.17.0.4:34417 --> 172.17.0.3:40972 [PA] 22763: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:53 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 36497: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:53 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 36497: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:53 DEBUG:[CLIENT] TCP 172.17.0.4:34417 --> 172.17.0.2:40972 [PA] 36497: b'HTTP/1.0 200 OK\r\nServer: SimpleHTTP/0.6 Python/3.6.14\r\nDate: Thu, 23 Mar 2023 13:03:52 GMT\r\nContent-type: text/html; charset=utf-8\r\nContent-Length: 321\r\n\r\n' 2023-03-23 13:03:54 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:03:54 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 34417 -j NFQUEUE --queue-num 2 2023-03-23 13:03:54 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 34417 -j NFQUEUE --queue-num 1 2023-03-23 13:03:54 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 34417 -j NFQUEUE --queue-num 2 2023-03-23 13:03:54 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 34417 -j NFQUEUE --queue-num 1 2023-03-23 13:03:54 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 13:03:54 DEBUG:[CLIENT] Fitness: -380 2023-03-23 13:03:55 DEBUG:[SERVER] Server for ffueljsh shutting down. 2023-03-23 13:03:55 DEBUG:[SERVER] Sniffer stopping 2023-03-23 13:03:55 DEBUG:[SERVER] Server ffueljsh stopped. 2023-03-23 13:03:56 INFO:[ffueljsh] Fitness -380.0: [DNS:ancount:25208:3]-tamper{UDP:len:corrupt}(tamper{DNS:ad:replace:0},)-| \/ [UDP:dport:57518]-tamper{UDP:load:replace:__HTTP_REQUEST__}-| 2023-03-23 13:03:56 INFO: Generation: 0 | Unique Inviduals: 2 | Avg Fitness: -380 | Best Fitness [ffueljsh] -380.0: [DNS:ancount:25208:3]-tamper{UDP:len:corrupt}(tamper{DNS:ad:replace:0},)-| \/ [UDP:dport:57518]-tamper{UDP:load:replace:__HTTP_REQUEST__}-| 2023-03-23 13:03:56 INFO: Results: Avg. Fitness -380.0: [DNSQR:qtype:12628:3]-duplicate(tamper{IP:ttl:corrupt},tamper{DNS:opcode:corrupt}(tamper{UDP:len:replace:0},))-| \/ [DNSQR:qclass:31609]-tamper{IP:ihl:replace:0}-| (Evaluated 1 times: [-380.0]) Avg. Fitness -380.0: [DNS:ancount:25208:3]-tamper{UDP:len:corrupt}(tamper{DNS:ad:replace:0},)-| \/ [UDP:dport:57518]-tamper{UDP:load:replace:__HTTP_REQUEST__}-| (Evaluated 1 times: [-380.0])
Passed tests/test_sleep.py::test_basic_sleep 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_sleep.py::test_sleep_str_parse 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_strategy.py::test_mate 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_strategy.py::test_init 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_strategy.py::test_run 0.01
-----------------------------Captured stdout setup------------------------------

Passed tests/test_strategy.py::test_mutate 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_strategy.py::test_pretty_print 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_strategy.py::test_collection 14.41
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:03:57 INFO:Starting collection phase /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:00 DEBUG:[SERVER] Launching echo server 2023-03-23 13:04:00 DEBUG:[SERVER] Sniffer starting to port 33480 2023-03-23 13:04:00 DEBUG:[SERVER] Monitoring for server startup on port 33480 2023-03-23 13:04:00 DEBUG:[SERVER] Echo server initializing 2023-03-23 13:04:00 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 13:04:00 DEBUG:[SERVER] Binding to server address 0.0.0.0:33480 2023-03-23 13:04:00 DEBUG:[SERVER] Server for canary shutting down. 2023-03-23 13:04:00 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:00 DEBUG:[CENSOR] Censor created to port 33480 on queue 806 2023-03-23 13:04:00 DEBUG:[CENSOR] Censor initializing. 2023-03-23 13:04:00 DEBUG:[CENSOR] Censor iptables added 2023-03-23 13:04:00 DEBUG:[CENSOR] Censor binding 2023-03-23 13:04:00 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:00 DEBUG:[CLIENT] Launching echo 2023-03-23 13:04:00 DEBUG:[CLIENT] Sniffer starting to port 33480 2023-03-23 13:04:00 DEBUG:[ENGINE] Engine created with strategy \/ (ID canary) to port 33480 2023-03-23 13:04:00 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:04:00 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 33480 -j NFQUEUE --queue-num 2 2023-03-23 13:04:00 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 33480 -j NFQUEUE --queue-num 1 2023-03-23 13:04:00 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 33480 -j NFQUEUE --queue-num 2 2023-03-23 13:04:00 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 33480 -j NFQUEUE --queue-num 1 2023-03-23 13:04:00 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 13:04:00 DEBUG:[SERVER] Sniffer stopping 2023-03-23 13:04:00 DEBUG:[SERVER] Server canary stopped. 2023-03-23 13:04:00 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:33480 [S] 54661: b'checking' 2023-03-23 13:04:00 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/canary.censor_ready 2023-03-23 13:04:00 DEBUG:[CENSOR] Censor ready. 2023-03-23 13:04:00 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:45142 --> 172.17.0.4:33480 [S] 54152: 2023-03-23 13:04:00 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:45142 --> 172.17.0.4:33480 [S] 54152: 2023-03-23 13:04:00 DEBUG:[CLIENT] TCP 172.17.0.2:45142 --> 172.17.0.4:33480 [S] 54152: 2023-03-23 13:04:00 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:45142 --> 172.17.0.4:33480 [S] 54152: 2023-03-23 13:04:00 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:45142 --> 172.17.0.4:33480 [S] 54152: 2023-03-23 13:04:00 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:33480 --> 172.17.0.2:45142 [RA] 16446: 2023-03-23 13:04:00 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:33480 --> 172.17.0.2:45142 [RA] 16446: 2023-03-23 13:04:00 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:33480 --> 172.17.0.2:45142 [RA] 16446: 2023-03-23 13:04:00 DEBUG:[CLIENT] TCP 172.17.0.4:33480 --> 172.17.0.2:45142 [RA] 16446: 2023-03-23 13:04:00 ERROR:[CLIENT] Socket error caught in client echo test. Traceback (most recent call last): File "/code/plugins/echo/client.py", line 73, in run client.connect((server, port)) ConnectionRefusedError: [Errno 111] Connection refused 2023-03-23 13:04:00 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 13:04:00 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 13:04:00 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 13:04:00 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 13:04:02 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:04:02 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 33480 -j NFQUEUE --queue-num 2 2023-03-23 13:04:02 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 33480 -j NFQUEUE --queue-num 1 2023-03-23 13:04:02 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 33480 -j NFQUEUE --queue-num 2 2023-03-23 13:04:02 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 33480 -j NFQUEUE --queue-num 1 2023-03-23 13:04:02 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 13:04:02 DEBUG:[CLIENT] Fitness: -400 2023-03-23 13:04:03 INFO:[canary] Fitness -400.0: \/ 2023-03-23 13:04:04 INFO:Collected packets under \/ 2023-03-23 13:04:04 INFO:Starting collection phase /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:07 DEBUG:[SERVER] Launching echo server 2023-03-23 13:04:07 DEBUG:[SERVER] Sniffer starting to port 33480 2023-03-23 13:04:07 DEBUG:[SERVER] Echo server initializing 2023-03-23 13:04:07 DEBUG:[SERVER] Binding to server address 0.0.0.0:33480 2023-03-23 13:04:07 DEBUG:[SERVER] Monitoring for server startup on port 33480 2023-03-23 13:04:07 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 13:04:07 DEBUG:[SERVER] Server for canary shutting down. 2023-03-23 13:04:07 DEBUG:[SERVER] Server ready. /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:07 DEBUG:[CENSOR] Censor created to port 33480 on queue 47 2023-03-23 13:04:07 DEBUG:[CENSOR] Censor initializing. 2023-03-23 13:04:07 DEBUG:[CENSOR] Censor iptables added 2023-03-23 13:04:07 DEBUG:[CENSOR] Censor binding 2023-03-23 13:04:07 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:07 DEBUG:[CLIENT] Launching echo 2023-03-23 13:04:07 DEBUG:[CLIENT] Sniffer starting to port 33480 2023-03-23 13:04:07 DEBUG:[ENGINE] Engine created with strategy \/ (ID canary) to port 33480 2023-03-23 13:04:07 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:04:07 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 33480 -j NFQUEUE --queue-num 2 2023-03-23 13:04:07 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 33480 -j NFQUEUE --queue-num 1 2023-03-23 13:04:07 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 33480 -j NFQUEUE --queue-num 2 2023-03-23 13:04:07 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 33480 -j NFQUEUE --queue-num 1 2023-03-23 13:04:07 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 13:04:07 DEBUG:[SERVER] Sniffer stopping 2023-03-23 13:04:07 DEBUG:[SERVER] Server canary stopped. 2023-03-23 13:04:07 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/canary.censor_ready 2023-03-23 13:04:07 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:33480 [S] 54661: b'checking' 2023-03-23 13:04:07 DEBUG:[CENSOR] Censor ready. 2023-03-23 13:04:07 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:45148 --> 172.17.0.4:33480 [S] 31309: 2023-03-23 13:04:07 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:45148 --> 172.17.0.4:33480 [S] 31309: 2023-03-23 13:04:07 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:45148 --> 172.17.0.4:33480 [S] 31309: 2023-03-23 13:04:07 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:45148 --> 172.17.0.4:33480 [S] 31309: 2023-03-23 13:04:07 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:33480 --> 172.17.0.2:45148 [RA] 483: 2023-03-23 13:04:07 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:33480 --> 172.17.0.2:45148 [RA] 483: 2023-03-23 13:04:07 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:33480 --> 172.17.0.2:45148 [RA] 483: 2023-03-23 13:04:07 DEBUG:[CLIENT] TCP 172.17.0.2:45148 --> 172.17.0.4:33480 [S] 31309: 2023-03-23 13:04:07 ERROR:[CLIENT] Socket error caught in client echo test. Traceback (most recent call last): File "/code/plugins/echo/client.py", line 73, in run client.connect((server, port)) ConnectionRefusedError: [Errno 111] Connection refused 2023-03-23 13:04:07 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 13:04:07 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 13:04:07 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 13:04:07 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 13:04:07 DEBUG:[CLIENT] TCP 172.17.0.4:33480 --> 172.17.0.2:45148 [RA] 483: 2023-03-23 13:04:09 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:04:09 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 33480 -j NFQUEUE --queue-num 2 2023-03-23 13:04:09 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 33480 -j NFQUEUE --queue-num 1 2023-03-23 13:04:09 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 33480 -j NFQUEUE --queue-num 2 2023-03-23 13:04:09 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 33480 -j NFQUEUE --queue-num 1 2023-03-23 13:04:09 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 13:04:09 DEBUG:[CLIENT] Fitness: -400 2023-03-23 13:04:11 INFO:[canary] Fitness -400.0: \/ 2023-03-23 13:04:11 INFO:Collected packets under \/
Passed tests/test_strategy.py::test_sleep_parse_handling 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Testing incorrect parsing:
------------------------------Captured stderr call------------------------------
2023-03-23 13:04:11 ERROR:Cannot parse time THISHSOULDFAIL Traceback (most recent call last): File "/vagrant/actions/sleep.py", line 45, in parse self.time = float(string) ValueError: could not convert string to float: 'THISHSOULDFAIL'
Passed tests/test_strategy.py::test_get_from_fuzzed_or_real 9.04
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:04:11 INFO:Starting collection phase /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:15 DEBUG:[CLIENT] Launching echo 2023-03-23 13:04:15 DEBUG:[CLIENT] Sniffer starting to port 16967 2023-03-23 13:04:15 DEBUG:[ENGINE] Engine created with strategy \/ (ID canary) to port 16967 2023-03-23 13:04:15 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:04:15 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 16967 -j NFQUEUE --queue-num 2 2023-03-23 13:04:15 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 16967 -j NFQUEUE --queue-num 1 2023-03-23 13:04:15 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 16967 -j NFQUEUE --queue-num 2 2023-03-23 13:04:15 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 16967 -j NFQUEUE --queue-num 1 2023-03-23 13:04:15 DEBUG:[ENGINE] NFQueue Initialized after 0 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:15 DEBUG:[CENSOR] Censor created to port 16967 on queue 74 2023-03-23 13:04:15 DEBUG:[CENSOR] Censor initializing. 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:16967 [S] 5639: b'checking' 2023-03-23 13:04:15 DEBUG:[CENSOR] Censor iptables added 2023-03-23 13:04:15 DEBUG:[CENSOR] Censor binding 2023-03-23 13:04:15 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:15 DEBUG:[SERVER] Launching echo server 2023-03-23 13:04:15 DEBUG:[SERVER] Sniffer starting to port 16967 2023-03-23 13:04:15 DEBUG:[SERVER] Monitoring for server startup on port 16967 2023-03-23 13:04:15 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 13:04:15 DEBUG:[SERVER] Echo server initializing 2023-03-23 13:04:15 DEBUG:[SERVER] Binding to server address 0.0.0.0:16967 2023-03-23 13:04:15 DEBUG:[SERVER] Server for canary shutting down. 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:16967 [S] 5639: b'checking' 2023-03-23 13:04:15 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/canary.censor_ready 2023-03-23 13:04:15 DEBUG:[CENSOR] Censor ready. 2023-03-23 13:04:15 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [S] 31712: 2023-03-23 13:04:15 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [S] 31712: 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [S] 31712: 2023-03-23 13:04:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [S] 31712: 2023-03-23 13:04:15 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [S] 31712: 2023-03-23 13:04:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [SA] 24200: 2023-03-23 13:04:15 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [SA] 24200: 2023-03-23 13:04:15 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [SA] 24200: 2023-03-23 13:04:15 DEBUG:[SERVER] TCP 172.17.0.3:45048 --> 172.17.0.4:16967 [S] 31711: 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [SA] 24200: 2023-03-23 13:04:15 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [A] 35285: 2023-03-23 13:04:15 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [A] 35285: 2023-03-23 13:04:15 DEBUG:[SERVER] Sniffer stopping 2023-03-23 13:04:15 DEBUG:[SERVER] Server canary stopped. 2023-03-23 13:04:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [A] 35285: 2023-03-23 13:04:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 35864: 2023-03-23 13:04:15 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 35864: 2023-03-23 13:04:15 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [PA] 60961: b'facebook' 2023-03-23 13:04:15 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [PA] 60961: b'facebook' 2023-03-23 13:04:15 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 35864: 2023-03-23 13:04:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [PA] 60961: b'facebook' 2023-03-23 13:04:15 DEBUG:[CENSOR] Packet triggered censor: TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [PA] 60961: b'facebook' 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [A] 35285: 2023-03-23 13:04:15 DEBUG:[CENSOR] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] None: 2023-03-23 13:04:15 DEBUG:[CLIENT] Client: Connection RST. 2023-03-23 13:04:15 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 13:04:15 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 13:04:15 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 13:04:15 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 35864: 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.2:45048 --> 172.17.0.4:16967 [PA] 60961: b'facebook' 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 10839: 2023-03-23 13:04:15 DEBUG:[CENSOR] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] None: 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 10839: 2023-03-23 13:04:15 DEBUG:[CENSOR] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] None: 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 10839: 2023-03-23 13:04:15 DEBUG:[CENSOR] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] None: 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 10839: 2023-03-23 13:04:15 DEBUG:[CENSOR] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] None: 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 10839: 2023-03-23 13:04:15 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 35864: 2023-03-23 13:04:15 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 35864: 2023-03-23 13:04:15 DEBUG:[CLIENT] TCP 172.17.0.4:16967 --> 172.17.0.2:45048 [R] 35864: 2023-03-23 13:04:17 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:04:17 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 16967 -j NFQUEUE --queue-num 2 2023-03-23 13:04:17 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 16967 -j NFQUEUE --queue-num 1 2023-03-23 13:04:17 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 16967 -j NFQUEUE --queue-num 2 2023-03-23 13:04:17 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 16967 -j NFQUEUE --queue-num 1 2023-03-23 13:04:18 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 13:04:18 DEBUG:[CLIENT] Fitness: -360 2023-03-23 13:04:19 INFO:[canary] Fitness -360.0: \/ 2023-03-23 13:04:20 INFO:Collected packets under \/
Passed tests/test_strategy.py::test_fail_cases 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_tamper 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_tamper_ip 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_tamper_udp 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_tamper_ip_ident 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_mutate[without_canary] 1.99
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_mutate[with_canary] 21.07
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
/usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:25 DEBUG:[CENSOR] Censor created to port 29341 on queue 35 2023-03-23 13:04:25 DEBUG:[CENSOR] Censor initializing. 2023-03-23 13:04:25 DEBUG:[CENSOR] Censor iptables added 2023-03-23 13:04:25 DEBUG:[CENSOR] Censor binding 2023-03-23 13:04:25 DEBUG:[CENSOR] Censor bound /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:25 DEBUG:[SERVER] Launching echo server 2023-03-23 13:04:25 DEBUG:[SERVER] Sniffer starting to port 29341 2023-03-23 13:04:25 DEBUG:[SERVER] Echo server initializing 2023-03-23 13:04:25 DEBUG:[SERVER] Monitoring for server startup on port 29341 2023-03-23 13:04:25 DEBUG:[SERVER] Waiting for server port binding 2023-03-23 13:04:25 DEBUG:[SERVER] Server for canary shutting down. 2023-03-23 13:04:25 DEBUG:[SERVER] Binding to server address 0.0.0.0:29341 /usr/local/lib/python3.6/site-packages/scapy/config.py:384: CryptographyDeprecationWarning: Python 3.6 is no longer supported by the Python core team. Therefore, support for it is deprecated in cryptography. The next release of cryptography (40.0) will be the last to support Python 3.6. import cryptography /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:469: CryptographyDeprecationWarning: Blowfish has been deprecated cipher=algorithms.Blowfish, /usr/local/lib/python3.6/site-packages/scapy/layers/ipsec.py:483: CryptographyDeprecationWarning: CAST5 has been deprecated cipher=algorithms.CAST5, 2023-03-23 13:04:26 DEBUG:[CLIENT] Launching echo 2023-03-23 13:04:26 DEBUG:[CLIENT] Sniffer starting to port 29341 2023-03-23 13:04:26 DEBUG:[ENGINE] Engine created with strategy \/ (ID canary) to port 29341 2023-03-23 13:04:26 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:04:26 DEBUG:[ENGINE] iptables -A OUTPUT -p tcp --match tcp --dport 29341 -j NFQUEUE --queue-num 2 2023-03-23 13:04:26 DEBUG:[ENGINE] iptables -A INPUT -p tcp --match tcp --sport 29341 -j NFQUEUE --queue-num 1 2023-03-23 13:04:26 DEBUG:[ENGINE] iptables -A OUTPUT -p udp --match udp --dport 29341 -j NFQUEUE --queue-num 2 2023-03-23 13:04:26 DEBUG:[ENGINE] iptables -A INPUT -p udp --match udp --sport 29341 -j NFQUEUE --queue-num 1 2023-03-23 13:04:26 DEBUG:[ENGINE] NFQueue Initialized after 0 2023-03-23 13:04:26 DEBUG:[SERVER] Sniffer stopping 2023-03-23 13:04:26 DEBUG:[SERVER] Server canary stopped. 2023-03-23 13:04:26 DEBUG:[CENSOR] Writing ready file to /code/trials/2023-03-23_12:30:10/flags/canary.censor_ready 2023-03-23 13:04:26 DEBUG:[CLIENT] TCP 172.17.0.2:2222 --> 172.17.0.4:29341 [S] 58800: b'checking' 2023-03-23 13:04:26 DEBUG:[CENSOR] Censor ready. 2023-03-23 13:04:26 DEBUG:[ENGINE] Received outbound packet TCP 172.17.0.2:56358 --> 172.17.0.4:29341 [S] 50827: 2023-03-23 13:04:26 DEBUG:[ENGINE] Sending packet TCP 172.17.0.2:56358 --> 172.17.0.4:29341 [S] 50827: 2023-03-23 13:04:26 DEBUG:[CLIENT] TCP 172.17.0.2:56358 --> 172.17.0.4:29341 [S] 50827: 2023-03-23 13:04:26 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.2:56358 --> 172.17.0.4:29341 [S] 50827: 2023-03-23 13:04:26 DEBUG:[CENSOR] Synchronizing TCB on packet: TCP 172.17.0.2:56358 --> 172.17.0.4:29341 [S] 50827: 2023-03-23 13:04:26 DEBUG:[CENSOR] Inbound packet to censor: TCP 172.17.0.4:29341 --> 172.17.0.2:56358 [RA] 38810: 2023-03-23 13:04:26 DEBUG:[CENSOR] Ignoring packet: TCP 172.17.0.4:29341 --> 172.17.0.2:56358 [RA] 38810: 2023-03-23 13:04:26 DEBUG:[ENGINE] Received packet: TCP 172.17.0.4:29341 --> 172.17.0.2:56358 [RA] 38810: 2023-03-23 13:04:26 DEBUG:[CLIENT] TCP 172.17.0.4:29341 --> 172.17.0.2:56358 [RA] 38810: 2023-03-23 13:04:26 ERROR:[CLIENT] Socket error caught in client echo test. Traceback (most recent call last): File "/code/plugins/echo/client.py", line 73, in run client.connect((server, port)) ConnectionRefusedError: [Errno 111] Connection refused 2023-03-23 13:04:26 DEBUG:[CLIENT] Client finished echo test. 2023-03-23 13:04:26 DEBUG:[CLIENT] Plugin client has finished. 2023-03-23 13:04:26 DEBUG:[CLIENT] Initiating fitness adjustment 2023-03-23 13:04:26 DEBUG:[ENGINE] Shutting down NFQueue 2023-03-23 13:04:28 DEBUG:[ENGINE] Configuring iptables rules 2023-03-23 13:04:28 DEBUG:[ENGINE] iptables -D OUTPUT -p tcp --match tcp --dport 29341 -j NFQUEUE --queue-num 2 2023-03-23 13:04:28 DEBUG:[ENGINE] iptables -D INPUT -p tcp --match tcp --sport 29341 -j NFQUEUE --queue-num 1 2023-03-23 13:04:28 DEBUG:[ENGINE] iptables -D OUTPUT -p udp --match udp --dport 29341 -j NFQUEUE --queue-num 2 2023-03-23 13:04:28 DEBUG:[ENGINE] iptables -D INPUT -p udp --match udp --sport 29341 -j NFQUEUE --queue-num 1 2023-03-23 13:04:28 DEBUG:[CLIENT] Sniffer stopping 2023-03-23 13:04:28 DEBUG:[CLIENT] Fitness: -400
Passed tests/test_tamper.py::test_parse_parameters 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stderr call------------------------------
2023-03-23 13:04:43 ERROR:Cannot parse tamper action this:has:too:many:parameters 2023-03-23 13:04:43 ERROR:Cannot parse tamper action not:enough
Passed tests/test_tamper.py::test_corrupt 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_add 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_decompress 0.64
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Begin emission: .Finished sending 1 packets. * Received 2 packets, got 1 answers, remaining 0 packets IP / UDP / DNS Ans "34.120.32.105" Begin emission: Finished sending 1 packets. * Received 1 packets, got 1 answers, remaining 0 packets IP / UDP / DNS Ans "142.251.36.174"
Passed tests/test_tamper.py::test_corrupt_chksum 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_corrupt_dataofs 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_replace 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_init 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_parse_flags 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[EOL-parsed] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[EOL-direct] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[NOP-parsed] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[NOP-direct] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[Timestamp0-parsed] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[Timestamp0-direct] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[MSS-parsed] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[MSS-direct] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[WScale-parsed] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[WScale-direct] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[SAckOK-parsed] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[SAckOK-direct] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[SAck-parsed] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[SAck-direct] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[Timestamp1-parsed] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[Timestamp1-direct] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[AltChkSum-parsed] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[AltChkSum-direct] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[AltChkSumOpt-parsed] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[AltChkSumOpt-direct] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[UTO-parsed] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_options[UTO-direct] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tamper.py::test_tamper_mutate_compress 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_trace.py::test_trace 2.11
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Testing that trace will not run twice:
------------------------------Captured stderr call------------------------------
2023-03-23 13:04:46 ERROR:Cannot use a trace with a start ttl greater than end_ttl (10 > 4) 2023-03-23 13:04:46 ERROR:Cannot parse ttls from given data 10:hi Traceback (most recent call last): File "/vagrant/actions/trace.py", line 84, in parse self.end_ttl = int(self.end_ttl) ValueError: invalid literal for int() with base 10: 'hi'
Passed tests/test_tree.py::test_init 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
[('SleepAction', <class 'actions.sleep.SleepAction'>), ('TamperAction', <class 'actions.tamper.TamperAction'>), ('DuplicateAction', <class 'actions.duplicate.DuplicateAction'>), ('DropAction', <class 'actions.drop.DropAction'>), ('TraceAction', <class 'actions.trace.TraceAction'>), ('FragmentAction', <class 'actions.fragment.FragmentAction'>)]
Passed tests/test_tree.py::test_count_leaves 0.00
-----------------------------Captured stdout setup------------------------------

-------------------------------Captured log call--------------------------------
ERROR test:tree.py:188 Could not identify trigger or tree
Passed tests/test_tree.py::test_check 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tree.py::test_scapy 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tree.py::test_str 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tree.py::test_pretty_print_send 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tree.py::test_pretty_print_order 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tree.py::test_parse 0.00
-----------------------------Captured stdout setup------------------------------

-------------------------------Captured log call--------------------------------
ERROR test:tree.py:179 Tree does not end with |. Was I given an entire strategy or part of a tree? ERROR test:tree.py:179 Tree does not end with |. Was I given an entire strategy or part of a tree? ERROR test:tree.py:195 Trigger failed to parse ERROR test:tree.py:210 Exception caught from parser Traceback (most recent call last): File "/vagrant/actions/tree.py", line 208, in parse self.action_root = self.do_parse(self.action_root, tree, logger) File "/vagrant/actions/tree.py", line 145, in do_parse raise ActionTreeParseError("Did not get a legitimate action object from %s" % actions.tree.ActionTreeParseError: Did not get a legitimate action object from foo ERROR test:tree.py:210 Exception caught from parser Traceback (most recent call last): File "/vagrant/actions/tree.py", line 208, in parse self.action_root = self.do_parse(self.action_root, tree, logger) File "/vagrant/actions/tree.py", line 167, in do_parse node.right = self.do_parse(node.right, right_actions, logger) File "/vagrant/actions/tree.py", line 145, in do_parse raise ActionTreeParseError("Did not get a legitimate action object from %s" % actions.tree.ActionTreeParseError: Did not get a legitimate action object from ,, ERROR test:tree.py:210 Exception caught from parser Traceback (most recent call last): File "/vagrant/actions/tree.py", line 208, in parse self.action_root = self.do_parse(self.action_root, tree, logger) File "/vagrant/actions/tree.py", line 137, in do_parse raise ActionTreeParseError("Given string %s is malformed" % string) actions.tree.ActionTreeParseError: Given string duplicate())) is malformed ERROR test:tree.py:210 Exception caught from parser Traceback (most recent call last): File "/vagrant/actions/tree.py", line 208, in parse self.action_root = self.do_parse(self.action_root, tree, logger) File "/vagrant/actions/tree.py", line 137, in do_parse raise ActionTreeParseError("Given string %s is malformed" % string) actions.tree.ActionTreeParseError: Given string duplicate(((() is malformed ERROR test:tree.py:210 Exception caught from parser Traceback (most recent call last): File "/vagrant/actions/tree.py", line 208, in parse self.action_root = self.do_parse(self.action_root, tree, logger) File "/vagrant/actions/tree.py", line 167, in do_parse node.right = self.do_parse(node.right, right_actions, logger) File "/vagrant/actions/tree.py", line 145, in do_parse raise ActionTreeParseError("Did not get a legitimate action object from %s" % actions.tree.ActionTreeParseError: Did not get a legitimate action object from ))) ERROR test:tree.py:210 Exception caught from parser Traceback (most recent call last): File "/vagrant/actions/tree.py", line 208, in parse self.action_root = self.do_parse(self.action_root, tree, logger) File "/vagrant/actions/tree.py", line 157, in do_parse raise ActionTreeParseError("Cannot have a terminal action with children") actions.tree.ActionTreeParseError: Cannot have a terminal action with children ERROR test:tree.py:210 Exception caught from parser Traceback (most recent call last): File "/vagrant/actions/tree.py", line 208, in parse self.action_root = self.do_parse(self.action_root, tree, logger) File "/vagrant/actions/tree.py", line 153, in do_parse raise ActionTreeParseError("Cannot have a non branching action with right subtree") actions.tree.ActionTreeParseError: Cannot have a non branching action with right subtree ERROR test:tree.py:210 Exception caught from parser Traceback (most recent call last): File "/vagrant/actions/tree.py", line 208, in parse self.action_root = self.do_parse(self.action_root, tree, logger) File "/vagrant/actions/tree.py", line 153, in do_parse raise ActionTreeParseError("Cannot have a non branching action with right subtree") actions.tree.ActionTreeParseError: Cannot have a non branching action with right subtree ERROR test:tree.py:210 Exception caught from parser Traceback (most recent call last): File "/vagrant/actions/tree.py", line 208, in parse self.action_root = self.do_parse(self.action_root, tree, logger) File "/vagrant/actions/tree.py", line 153, in do_parse raise ActionTreeParseError("Cannot have a non branching action with right subtree") actions.tree.ActionTreeParseError: Cannot have a non branching action with right subtree
Passed tests/test_tree.py::test_tree 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
[DNSQR:qtype:35117]-drop-| [TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt},)-| [TCP:flags:A]-duplicate(tamper{TCP:seq:corrupt},)-|
Passed tests/test_tree.py::test_remove 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tree.py::test_len 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tree.py::test_contains 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tree.py::test_iter 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
tamper{TCP:flags:replace:S} tamper{TCP:flags:replace:R}
Passed tests/test_tree.py::test_run 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
[UDP:chksum:0]-tamper{TCP:flags:replace:S}(tamper{TCP:flags:replace:R},)-| [UDP:chksum:0]-tamper{TCP:flags:replace:S}(tamper{TCP:flags:replace:R},)-| [UDP:chksum:0]-duplicate-| ABUT TO RUN [UDP:chksum:0]-duplicate(tamper{TCP:flags:replace:S},tamper{TCP:flags:replace:R})-| TCP 127.0.0.1:20 --> 127.0.0.1:80 [S] None: TCP 127.0.0.1:20 --> 127.0.0.1:80 [R] None: [UDP:chksum:0]-duplicate(tamper{TCP:flags:replace:S},tamper{TCP:flags:replace:R})-| [UDP:chksum:0]-duplicate(tamper{TCP:flags:replace:S}(duplicate,),tamper{TCP:flags:replace:R})-| [UDP:chksum:0]-duplicate(tamper{TCP:flags:replace:S}(duplicate,),tamper{TCP:flags:replace:R}(drop,))-| [UDP:chksum:0]-duplicate(tamper{TCP:flags:replace:S}(drop,),tamper{TCP:flags:replace:R}(drop,))-|
Passed tests/test_tree.py::test_index 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_tree.py::test_mate 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
[TCP:flags:0]-duplicate(drop,drop)-| [TCP:flags:0]-drop-|
Passed tests/test_tree.py::test_choose_one 0.03
-----------------------------Captured stdout setup------------------------------

Passed tests/test_trigger.py::test_mutate 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_trigger.py::test_init 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_trigger.py::test_trigger_gas 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
TCP:flags:SA:1 TCP:flags:SA:0
Passed tests/test_trigger.py::test_bomb_trigger_gas 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
TCP:flags:SA:-1 TCP:flags:SA:0
Passed tests/test_trigger.py::test_trigger_parse_gas 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_trigger.py::test_bomb_trigger_parse_gas 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_trigger.py::test_wildcard 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[both-True-supported_actions0] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[in-True-supported_actions1] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[out-True-supported_actions2] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[both-False-supported_actions3] 0.13
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[in-False-supported_actions4] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[out-False-supported_actions5] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[both-True-supported_actions6] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[in-True-supported_actions7] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[out-True-supported_actions8] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[both-False-supported_actions9] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[in-False-supported_actions10] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_get_actions[out-False-supported_actions11] 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_punish_no_engine 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_write_fitness_error 0.00
-----------------------------Captured stdout setup------------------------------

------------------------------Captured stdout call------------------------------
Given fitness ('<thiswillfail>') is not a number!
Passed tests/test_utils.py::test_skipstrat 0.00
-----------------------------Captured stdout setup------------------------------

Passed tests/test_utils.py::test_import_plugin 0.00
-----------------------------Captured stdout setup------------------------------