[spoofer-users] spoofer-prober Segmentation fault on Debian jessie

Evgeniy Sudyr eject.in.ua at gmail.com
Thu Nov 10 05:18:30 PST 2016


Hi guys,

I'm trying to use spoofer-prober on debian (compiled from source).
When I start it it fails with segfault.

spoofer-1.0.8# ./configure --disable-manager
spoofer-1.0.8# make && make install

# lsb_release -a
No LSB modules are available.
Distributor ID: Debian
Description: Debian GNU/Linux 8.6 (jessie)
Release: 8.6
Codename: jessie



# ldd /usr/local/bin/spoofer-prober
linux-vdso.so.1 (0x00007fff9e9eb000)
libprotobuf-lite.so.9 =>
/usr/lib/x86_64-linux-gnu/libprotobuf-lite.so.9 (0x00007f15357e9000)
libpcap.so.0.8 => /usr/lib/x86_64-linux-gnu/libpcap.so.0.8 (0x00007f15355a9000)
libstdc++.so.6 => /usr/lib/x86_64-linux-gnu/libstdc++.so.6 (0x00007f153529e000)
libm.so.6 => /lib/x86_64-linux-gnu/libm.so.6 (0x00007f1534f9d000)
libgcc_s.so.1 => /lib/x86_64-linux-gnu/libgcc_s.so.1 (0x00007f1534d87000)
libc.so.6 => /lib/x86_64-linux-gnu/libc.so.6 (0x00007f15349dc000)
libpthread.so.0 => /lib/x86_64-linux-gnu/libpthread.so.0 (0x00007f15347bf000)
libz.so.1 => /lib/x86_64-linux-gnu/libz.so.1 (0x00007f15345a4000)
/lib64/ld-linux-x86-64.so.2 (0x00007f1535a1e000)


# /usr/local/bin/spoofer-prober -4 -s1 -r1
>> CAIDA IP Spoofing Tester client v1.0.8
>> http://spoofer.caida.org/
>> Copyright 2004-2009 Rob Beverly
>> Copyright 2015-2016 The Regents of the University of California
>>
>> libpcap version 1.6.2
>> Google Protobuf version 2.6.1
>>
>> The spoofer client is part of a system to measure the Internet's
>> resistance to packets with a spoofed (forged) source IP address.
>>
>> Ready to test (please allow several minutes to complete).
>> Options:
>>   IPv4: enabled
>>   IPv6: disabled
>>   sharePublic: yes
>>   shareRemedy: yes
>> Started: 2016-11-10 12:59:32 UTC
>> Connecting to IPv4 server...
# ClientMessage (IPv4):
#  ready: true
#  hello:
#   version: 107
#   os: LINUX
#   clientip: y.y.y.y
#   share_public: 1
#   share_remedy: 1
#   sessionkey:
#   types:  SPOOF TRACEFILTER TRACEROUTE
# ServerMessage (IPv4):
#  hello:
#   sessionid: 88432
#   sessionkey: w9oxa0yx1oryk3
#   clientip: y.y.y.y
#  schedule[0]:
#   Spoof schedule (targets: 27)
#    [0] 2016-11-10 12:59:51  y.y.y.y  -> 192.172.226.247
#      seq: rnxgjacgleyg3c  HMAC: 21ec7ac21c5de640670af66fbe4b6061
#    [1] 2016-11-10 12:59:51  y.y.y.y  -> 192.231.228.5
#      seq: 6a9lv2a4se778d  HMAC: 473a053a989d952429d92b05228b19ca
#    [2] 2016-11-10 12:59:51  y.y.y.y  -> 195.148.124.66
#      seq: l4rabdih1fkvbe  HMAC: f4fbd120e27c53af13b405b5faad65ee
#    [3] 2016-11-10 12:59:51  y.y.y.y  -> 205.189.33.78
#      seq: 5vfy0o7qpalb9d  HMAC: 04455c1629038cbea5148f61001ed24b
#    [4] 2016-11-10 12:59:51  y.y.y.y  -> 129.186.1.240
#      seq: z9o9lqwq08aenz  HMAC: 4d9d4d92a41aa584e904419a7c456595
#    [5] 2016-11-10 12:59:51  y.y.y.y  -> 139.18.1.244
#      seq: qwkho5japhmby4  HMAC: ee5c294e13ddfceedca451707cbe3ee6
#    [6] 2016-11-10 12:59:51  y.y.y.y  -> 192.42.115.98
#      seq: l8vv7htnclbqaa  HMAC: b27b394dfa402cfdb4891a2b23c9afe1
#    [7] 2016-11-10 12:59:51  y.y.y.y  -> 143.225.229.226
#      seq: 5cbsq4zn1mm82m  HMAC: 978d8970f5c1a13d2c9dc1667553b1b1
#    [8] 2016-11-10 12:59:51  y.y.y.y  -> 130.217.77.6
#      seq: y4ai00ys25y1lk  HMAC: 75a8c63b195e84774fccc17f84f64625
#    [9] 2016-11-10 12:59:51  y.y.y.y  -> 204.235.64.14
#      seq: 6kw2rt3wrh209z  HMAC: 5b2a0b11c809429cf48be1076d1300de
#    [10] 2016-11-10 12:59:51  y.y.y.y  -> 192.172.226.242
#      seq: wu2kx713nq70h2  HMAC: 20906feaf60f9cfa38f5d83cb72f6b4b
#    [11] 2016-11-10 12:59:51  y.y.y.y  -> 128.223.157.8
#      seq: 0jsq7bztwy8lt1  HMAC: ff3504be9d369d36f48b4ffdfeb62fc5
#    [12] 2016-11-10 12:59:51  y.y.y.y  -> 139.91.90.6
#      seq: j9m56dmearimvr  HMAC: 6ff4a01df52d549adedf4ab68ef78942
#    [13] 2016-11-10 12:59:51  y.y.y.y  -> 203.181.248.51
#      seq: 51ykvtng4iiqv1  HMAC: 521caba142176f0cee1e66d39f99222e
#    [14] 2016-11-10 12:59:51  y.y.y.y  -> 193.1.193.136
#      seq: cf9rnpbgpconj4  HMAC: 637ac37efdb037ae988a61a4a7be404c
#    [15] 2016-11-10 12:59:51  y.y.y.y  -> 202.118.7.140
#      seq: g83xoe6xudh7c5  HMAC: fc4b2e4d0a44d3b46b2b5ee12ce3edd5
#    [16] 2016-11-10 12:59:51  y.y.y.y  -> 192.149.252.140
#      seq: 1ptrjycmb7376t  HMAC: 41fa68a5d12c6050bac600b23c5725d3
#    [17] 2016-11-10 12:59:51  y.y.y.y  -> 128.232.97.9
#      seq: xipd9mesp7jptm  HMAC: d1780f50efad9c00e99c265671f987e0
#    [18] 2016-11-10 12:59:51  y.y.y.y  -> 202.158.196.137
#      seq: 22cevcuqdyfzrr  HMAC: 90ef86a44307007d1c265dc1ee964990
#    [19] 2016-11-10 12:59:51  y.y.y.y  -> 130.206.158.142
#      seq: 28phvrhvq4qvxm  HMAC: ff10a224bd8914b4fab2a7925b04f942
#    [20] 2016-11-10 12:59:51  y.y.y.y  -> 196.200.131.131
#      seq: t7f222j99my2hu  HMAC: dd952b7325ed407ef35c4727f4673b93
#    [21] 2016-11-10 12:59:51  y.y.y.y  -> 84.88.81.122
#      seq: swx0y0jdtpi0xo  HMAC: c6635d72bbdf7e7058b18b475a8eed8
#    [22] 2016-11-10 12:59:51  y.y.y.y  -> 205.166.205.22
#      seq: lem0am6r16dzm2  HMAC: a8a5a8f72bd572b6306f6ae5985b8d95
#    [23] 2016-11-10 12:59:51  y.y.y.y  -> 137.164.84.50
#      seq: z22jhk2jop9xfe  HMAC: d7de3a8b8182e18a4bcca6ab98c865dc
#    [24] 2016-11-10 12:59:51  y.y.y.y  -> 202.90.158.5
#      seq: g62jt86mfwgtao  HMAC: 8b0f8a793b5c61a300a73c537b2212e7
#    [25] 2016-11-10 12:59:51  y.y.y.y  -> 78.41.116.2
#      seq: 3lsn81plion694  HMAC: 972a879312262bd3cdc754eb1282434f
#    [26] 2016-11-10 12:59:51  y.y.y.y  -> 129.119.99.169
#      seq: t3n9yn1la5ww4c  HMAC: 68dc5a9d5b3538c529f9f68f1c7eb5f5
#  schedule[1]:

#   Spoof schedule (targets: 78)
#    [0] 2016-11-10 12:59:51  6.1.2.3         -> 192.172.226.247
#      seq: 8ky4rqrvzah167  HMAC: fc5c41c9b6b2a1efcc20088c5a91f292
#    [1] 2016-11-10 12:59:51  6.1.2.3         -> 192.231.228.5
#      seq: 8twemiujignk5h  HMAC: 63129ccb563756cf3bf2639618970903
#    [2] 2016-11-10 12:59:51  6.1.2.3         -> 195.148.124.66
#      seq: ndtm6tqii28y9e  HMAC: aaac98b7ab14f02eee43a291ad8d6415
#    [3] 2016-11-10 12:59:51  6.1.2.3         -> 205.189.33.78
#      seq: anduxj6jxhkq5q  HMAC: 9d8b72e70b4428173a3416e07208708a
#    [4] 2016-11-10 12:59:51  6.1.2.3         -> 129.186.1.240
#      seq: lp1m4d1ygec1kd  HMAC: dd22935c7c1fb8bf0955eca7a447023c
#    [5] 2016-11-10 12:59:51  6.1.2.3         -> 139.18.1.244
#      seq: xcd2t94rqoa9aa  HMAC: 18016516bdce7d038653feecc952bd1c
#    [6] 2016-11-10 12:59:51  6.1.2.3         -> 192.42.115.98
#      seq: og70n38trj1bo9  HMAC: 46c84a5919a85ca3a30f781a8208f385
#    [7] 2016-11-10 12:59:51  6.1.2.3         -> 143.225.229.226
#      seq: 6ggjnq8w9susxx  HMAC: 790b990835b1f1f91872d511a05cbed0
#    [8] 2016-11-10 12:59:51  6.1.2.3         -> 130.217.77.6
#      seq: 8t69yqoi1vnuij  HMAC: c3f457a5eca64c3395b38177d0e79559
#    [9] 2016-11-10 12:59:51  6.1.2.3         -> 204.235.64.14
#      seq: l6ew5qlh317807  HMAC: adf0d7543fc394deaa71cf60dc4813ac
#    [10] 2016-11-10 12:59:51  6.1.2.3         -> 192.172.226.242
#      seq: oaqzqh9fw2jpma  HMAC: 091d630e589f9a4cbbaf6656c6585a34
#    [11] 2016-11-10 12:59:51  6.1.2.3         -> 128.223.157.8
#      seq: cxert98dh8vla1  HMAC: 69989b833e05354bc71fd2fdbb06a85e
#    [12] 2016-11-10 12:59:51  6.1.2.3         -> 139.91.90.6
#      seq: yil7yy2dstaj13  HMAC: de494d75706e639973fa6773a276465e
#    [13] 2016-11-10 12:59:51  6.1.2.3         -> 203.181.248.51
#      seq: vpg7t97wsemi84  HMAC: 3f427bf7ee19847dff0a1cb146755c68
#    [14] 2016-11-10 12:59:51  6.1.2.3         -> 193.1.193.136
#      seq: czlo38kllcry77  HMAC: 0ef68d6ff8e532329e92289c26f2e298
#    [15] 2016-11-10 12:59:51  6.1.2.3         -> 202.118.7.140
#      seq: f5b5jl4y50kyqf  HMAC: beba96c920eef30c54a246bb3f35a87e
#    [16] 2016-11-10 12:59:51  6.1.2.3         -> 192.149.252.140
#      seq: mz0qz6fkn4qyor  HMAC: 16fff8860c4b21394f8f047dd55276a8
#    [17] 2016-11-10 12:59:51  6.1.2.3         -> 128.232.97.9
#      seq: yiebpfvq8yf38u  HMAC: 602dfae79dd169aca852fcfad24cde5d
#    [18] 2016-11-10 12:59:51  6.1.2.3         -> 202.158.196.137
#      seq: jues6z1krc2og1  HMAC: e20b115899d6ce67e94a0bc2e7c7b417
#    [19] 2016-11-10 12:59:51  6.1.2.3         -> 130.206.158.142
#      seq: juuwqjr60t5gcc  HMAC: b6189080bcb3a155fe325e124ac7800b
#    [20] 2016-11-10 12:59:51  6.1.2.3         -> 196.200.131.131
#      seq: 9ij3y0jfeaw7t4  HMAC: a8f4482e46537fee090b2831d47e64e2
#    [21] 2016-11-10 12:59:51  6.1.2.3         -> 84.88.81.122
#      seq: osbft9l9q7e2v6  HMAC: 23b38ee3bd2e46983c828c0aed7d9e59
#    [22] 2016-11-10 12:59:51  6.1.2.3         -> 205.166.205.222
#      seq: eoz5ibwbiik2cp  HMAC: cc2d14482e23ab80939aaa807c9b596d
#    [23] 2016-11-10 12:59:51  6.1.2.3         -> 137.164.84.50
#      seq: l2zku91xie9vim  HMAC: a610df21c2963501681f891fa1e51cbd
#    [24] 2016-11-10 12:59:51  6.1.2.3         -> 202.90.158.5
#      seq: m30jxxx4d12h4f  HMAC: bb861f12fd52c5ca96ad04a24f8fe71e
#    [25] 2016-11-10 12:59:51  6.1.2.3         -> 78.41.116.2
#      seq: xv3ginqa2axpdc  HMAC: a304332976c5871503df421f21ab4f4d
#    [26] 2016-11-10 12:59:51  6.1.2.3         -> 129.119.99.169
#      seq: gbfl7rjfeye2dl  HMAC: f7d924429ac4441c84fd0a6099042174
#    [27] 2016-11-10 12:59:51  172.16.1.100    -> 192.172.226.247
#      seq: a6s4nh5reaehbm  HMAC: c7f13de83fd5a37ac52f6b0679d978cc
#    [28] 2016-11-10 12:59:51  172.16.1.100    -> 192.231.228.5
#      seq: 6q6hms7btbpere  HMAC: 6e669c34fc5c1ea6e3321b3511f24cd6
#    [29] 2016-11-10 12:59:51  172.16.1.100    -> 195.148.124.66
#      seq: vcl0k8d0cr4dyc  HMAC: ce9a3dc1c333cf4203a7911587346f05
#    [30] 2016-11-10 12:59:51  172.16.1.100    -> 205.189.33.78
#      seq: sso3gvot5if0dp  HMAC: 8eece0f201348691b9fb7f33a3bcd705
#    [31] 2016-11-10 12:59:51  172.16.1.100    -> 129.186.1.240
#      seq: i9xb6btvndhlsh  HMAC: a773787c2ce176bcfa77ebea3dddfcf9
#    [32] 2016-11-10 12:59:51  172.16.1.100    -> 139.18.1.244
#      seq: 3sp06mkjmj6c8z  HMAC: d96b7505fdb9be6dba90bf543a4ea0bc
#    [33] 2016-11-10 12:59:51  172.16.1.100    -> 192.42.115.98
#      seq: bz2y337bt18ff8  HMAC: e78fe670e0e2e3c673963713fa9053e2
#    [34] 2016-11-10 12:59:51  172.16.1.100    -> 143.225.229.226
#      seq: vx2s8uflg0na3t  HMAC: 3d51c9bd94f744a9377cfb73baa36cd0
#    [35] 2016-11-10 12:59:51  172.16.1.100    -> 130.217.77.6
#      seq: 0ot77xxumkyn5y  HMAC: 2189989176e08f6d23ab396c9b589d7e
#    [36] 2016-11-10 12:59:51  172.16.1.100    -> 204.235.64.14
#      seq: 1wlk5dhgpm9m1q  HMAC: e82f3df33519992018fb3f37eed6aa01
#    [37] 2016-11-10 12:59:51  172.16.1.100    -> 192.172.226.242
#      seq: 6zg1hhbtmh1qpv  HMAC: eee9df2e242fbf3e20eccf2a05180a24
#    [38] 2016-11-10 12:59:51  172.16.1.100    -> 128.223.157.8
#      seq: sbkyxu1gnoovqy  HMAC: f9392b119e0e5a1ae7598b37c3b0e86b
#    [39] 2016-11-10 12:59:51  172.16.1.100    -> 139.91.90.6
#      seq: e6h6xeakh7qtri  HMAC: 51600dbfd51451d2799bedfb571929ac
#    [40] 2016-11-10 12:59:51  172.16.1.100    -> 203.181.248.51
#      seq: kd5sbfl80e0cr6  HMAC: 3f1cba7a0fabc2544d552d61172788a3
#    [41] 2016-11-10 12:59:51  172.16.1.100    -> 193.1.193.136
#      seq: 4nlj7ku9lbd1g0  HMAC: 51f5d9e1bed63a2bb3cc9c159e2dac63
#    [42] 2016-11-10 12:59:51  172.16.1.100    -> 202.118.7.140
#      seq: hpa133u2uotjc6  HMAC: b7e82dc79104d995451efd4256a57c7e
#    [43] 2016-11-10 12:59:51  172.16.1.100    -> 192.149.252.140
#      seq: qty5wtfd3denct  HMAC: f70aa8564da7323afa8059fd7554170e
#    [44] 2016-11-10 12:59:51  172.16.1.100    -> 128.232.97.9
#      seq: e43nt2qcmstqez  HMAC: 8eaa768e3a03ab823872c9e6c5cd1568
#    [45] 2016-11-10 12:59:51  172.16.1.100    -> 202.158.196.137
#      seq: kqq7ojdi6vfaa8  HMAC: 4b5074f5fb12ca5863714652a8b1d0a1
#    [46] 2016-11-10 12:59:51  172.16.1.100    -> 130.206.158.142
#      seq: froatrcsi8abyl  HMAC: 642720792c0a4ce90c4c9ff483734b75
#    [47] 2016-11-10 12:59:51  172.16.1.100    -> 196.200.131.131
#      seq: e07gj49aogthvs  HMAC: c3b5bfdac5878a7243602118922496b7
#    [48] 2016-11-10 12:59:51  172.16.1.100    -> 84.88.81.122
#      seq: awcxc2nu5t7hwt  HMAC: 07349100b9f69d6a0b200cc6716b50c
#    [49] 2016-11-10 12:59:51  172.16.1.100    -> 205.166.205.222
#      seq: 3cxketespsgajk  HMAC: 7c674e6f60d5400c92103067539701b9
#    [50] 2016-11-10 12:59:51  172.16.1.100    -> 137.164.84.50
#      seq: lzme5l2t7p6e8h  HMAC: 4721969e4d8198be20b5c9a527bd2a4e
#    [51] 2016-11-10 12:59:51  172.16.1.100    -> 202.90.158.5
#      seq: j5ky5dby9i8js9  HMAC: 52a4322d7e8aa7e21e9c5000a22bd519
#    [52] 2016-11-10 12:59:51  172.16.1.100    -> 78.41.116.2
#      seq: 0mriab9mr1megk  HMAC: 2842157c17ef8d7017b2a7af992f2f6d
#    [53] 2016-11-10 12:59:51  172.16.1.100    -> 129.119.99.169
#      seq: leaiskq2ckcp3w  HMAC: cf1513256d58873dce0107758e9834bd
#    [54] 2016-11-10 12:59:51  193.254.216.52  -> 192.172.226.242
#      seq: iyjw7rsbpbzzly  HMAC: d82deae51be54ed8f8a5bddd740106ee
#    [55] 2016-11-10 12:59:51  193.254.216.55  -> 192.172.226.242
#      seq: 27hj2gkqcs4jws  HMAC: eeee20db0e54dfa4226dcac7654b6040
#    [56] 2016-11-10 12:59:51  193.254.216.49  -> 192.172.226.242
#      seq: wyfehfp73cl32h  HMAC: 8d6c596edd6a6f667b6eb92881f8a722
#    [57] 2016-11-10 12:59:51  193.254.216.61  -> 192.172.226.242
#      seq: qz9i220gcw2afo  HMAC: 7eda0a73bb6c775c3d6e851064dc0d14
#    [58] 2016-11-10 12:59:51  193.254.216.37  -> 192.172.226.242
#      seq: 36ua076326xguc  HMAC: 219000f2859790f250f6a348ac5bfd65
#    [59] 2016-11-10 12:59:51  193.254.216.21  -> 192.172.226.242
#      seq: s0zq4ae5ugowv7  HMAC: 07fdfa66f5f312f0c84e431d825564fe
#    [60] 2016-11-10 12:59:51  193.254.216.117 -> 192.172.226.242
#      seq: u3koq0q1be4xpa  HMAC: 7a713e023ce6c1f1a08d64ba8f6aca76
#    [61] 2016-11-10 12:59:51  193.254.216.181 -> 192.172.226.242
#      seq: i3no955gbhg136  HMAC: 77c32d981a760f5635689ffbdd40f19e
#    [62] 2016-11-10 12:59:51  193.254.217.53  -> 192.172.226.242
#      seq: hwhm1ln8jys1z7  HMAC: df536740a01abc6456aca3a93cb3349e
#    [63] 2016-11-10 12:59:51  193.254.218.53  -> 192.172.226.242
#      seq: s10pq8ediuiqtb  HMAC: c0d6dcf57e4a3fdc62f675f4798e06c2
#    [64] 2016-11-10 12:59:51  193.254.220.53  -> 192.172.226.242
#      seq: 6u5jldmkurxjmk  HMAC: a12cd7f18729da020463aff1d706474b
#    [65] 2016-11-10 12:59:51  193.254.208.53  -> 192.172.226.242
#      seq: g0vrtvcwzj7zqx  HMAC: 972e39a2af533e6b8cd6f4ee7096a260
#    [66] 2016-11-10 12:59:51  193.254.200.53  -> 192.172.226.242
#      seq: 3qgrkajryiu5kf  HMAC: 5582e5c18711d089a5a2e91fcfa2f6e1
#    [67] 2016-11-10 12:59:51  193.254.248.53  -> 192.172.226.242
#      seq: 6t1fci2kjkjlbz  HMAC: 0f4cacc45a0e1d05f5c3037a9f08d7e0
#    [68] 2016-11-10 12:59:51  193.254.152.53  -> 192.172.226.242
#      seq: ywglpwi9psw3rr  HMAC: 29d9a0e56d186be322bbe77032a3e2b7
#    [69] 2016-11-10 12:59:51  193.254.88.53   -> 192.172.226.242
#      seq: 3jbcclyanlglv4  HMAC: e97dcd780aaa4c3d1d8214a2b62cd5ac
#    [70] 2016-11-10 12:59:51  193.255.216.53  -> 192.172.226.242
#      seq: 27maszqwz0d9jg  HMAC: a7422b079288f5de3f3b069e4ca64a59
#    [71] 2016-11-10 12:59:51  193.252.216.53  -> 192.172.226.242
#      seq: r5xibsi0okmme7  HMAC: a6c7233b740a8ce26a245d2eaba2a9a2
#    [72] 2016-11-10 12:59:51  193.250.216.53  -> 192.172.226.242
#      seq: 7gxosanz7a3q0o  HMAC: 0b0c028cf0eb6754dfd0bbdbb0bac1a7
#    [73] 2016-11-10 12:59:51  193.246.216.53  -> 192.172.226.242
#      seq: i5ev58n45t0ncj  HMAC: dd0319c5439bac82d5aea16494106d70
#    [74] 2016-11-10 12:59:51  193.238.216.53  -> 192.172.226.242
#      seq: z5w49x355m48lq  HMAC: 88799aa6554967a6318d79b0eb703c45
#    [75] 2016-11-10 12:59:51  193.222.216.53  -> 192.172.226.242
#      seq: toob20m0ci2bkt  HMAC: 8590117eb705fcf5de65c44b92c5f454
#    [76] 2016-11-10 12:59:51  193.190.216.53  -> 192.172.226.242
#      seq: y9v0c8s9rpmu6m  HMAC: 187250b8973380a4f921506c024fb25d
#    [77] 2016-11-10 12:59:51  193.126.216.53  -> 192.172.226.242
#      seq: nb69p784votpy3  HMAC: 72d69378c4ad29e9a22c3048a236f67a
>> Estimated IPv4 probe count: 525


>> Estimated IPv4 probe count: 525
>> Running IPv4 test 1:  spoof (27 source/destination pairs)

 1n.....ok(4) 2n.....ok(4) 3n.....ok(4) 4n.....ok(4) 5n.....ok(4)
6n.....ok(4) 7n.....ok(4) 8n.....ok(4) 9n.....ok(4) 10n.....ok(4)
11n.....ok(4) 12n.....ok(4) 13n.....ok(4) 14n.....ok(4) 15n.....ok(4)
16n.....ok(4) 17n.....ok(4) 18n.....ok(4) 19n.....ok(4) 20n.....ok(4)
21n.....ok(4) 22n.....ok(4) 23n.....ok(4) 24n.....ok(4) 25n.....ok(4)
26n.....ok(4) 27n.....ok(4)

>> Running IPv4 test 2:  spoof (78 source/destination pairs)
 1s.lost(L3)
ok(2)....Segmentation fault

I did strace

and there is output from Running IPv4 test2: and until Segmentation fault.

https://0bin.link/paste/v3pJC6+t#oP392Xq8zdjg-ygmif4HrnZj1y7ZNS6MH2mkge01/na


Please advice how it can be fixed (yes I do have IPTABLES enabled and
permitting OUTPUT traffic on this host).


Thanks in advance!

-- 
--
With regards,
Eugene Sudyr



More information about the spoofer-users mailing list