Coder Social home page Coder Social logo

Comments (19)

bol-van avatar bol-van commented on June 14, 2024

Что могу сказать. Тут или DNS подменяется, или скорее всего провайдер терминирует TCP у себя, что практически исключает применение zapret (ну разве что tpws --tlsrec с TLS1.3)
telnet на любой левый ip адрес на port 443 подключается ?

еще может быть тупой вариант, что ваши скомпиленые бинарики просто не работают, лежат не там или не имеют chmod +x
зачем это, если есть готовое все ? надо смотреть на результаты curl в логе blockcheck, и если там что-то однотипное всегда, то это повод разобраться что же не так.

from zapret.

loss-and-quick avatar loss-and-quick commented on June 14, 2024

Что могу сказать. Тут или DNS подменяется, или скорее всего провайдер терминирует TCP у себя, что практически исключает применение zapret (ну разве что tpws --tlsrec с TLS1.3) telnet на любой левый ip адрес на port 443 подключается ?

еще может быть тупой вариант, что ваши скомпиленые бинарики просто не работают, лежат не там или не имеют chmod +x зачем это, если есть готовое все ? надо смотреть на результаты curl в логе blockcheck, и если там что-то однотипное всегда, то это повод разобраться что же не так.

  1. Весь траффик гонится через 53 порт роутера сначала ( у меня DoT stubby)
  2. Папка /opt/zapret имеет код доступа 777( рекурсивно)
  3. Если я выбираю http соединение,то blockcheck находит нескольско способов
  4. Через telnet я не могу подключиться к rutracker.org:443, instagram.com:443
Логи
telnet ``` ╰$ telnet rutracker.org 443 Trying 104.21.32.39... Connected to rutracker.org. Escape character is '^]'. Connection closed by foreign host. ╰$ telnet instagram.org 443 Trying 31.13.72.8... Connected to instagram.org. Escape character is '^]'. Connection closed by foreign host. ```
blockcheck.sh

root@Archer:/opt/zapret# ./blockcheck.sh 
* checking system
Linux detected
firewall type is nftables
* checking privileges
* checking prerequisites
* checking DNS
system DNS is working
comparing system resolver to public DNS : 8.8.8.8
pornhub.com : OK
putinhuylo.com : OK
rutracker.org : OK
www.torproject.org : OK
startmail.com : OK
checking resolved IP uniqueness for : pornhub.com putinhuylo.com rutracker.org www.torproject.org startmail.com
censor's DNS can return equal result for multiple blocked domains.
all resolved IPs are unique
-- DNS looks good
-- NOTE this check is Russia targeted. In your country other domains may be blocked.
* checking virtualization
cannot detect

NOTE ! this test should be run with zapret or any other bypass software disabled, without VPN

specify domain(s) to test. multiple domains are space separated.
domain(s) (default: rutracker.org) : 
ip protocol version(s) - 4, 6 or 46 for both (default: 4) : 
check http (default : Y) (Y/N) ? N
check https tls 1.2 (default : Y) (Y/N) ? Y

TLS 1.3 is the new standard for encrypted communications over TCP
its the most important feature for DPI bypass is encrypted TLS ServerHello
more and more sites enable TLS 1.3 but still there're many sites with only TLS 1.2 support
with TLS 1.3 more DPI bypass strategies can work but they may not apply to all sites
if a strategy works with TLS 1.2 it will also work with TLS 1.3
if nothing works with TLS 1.2 this test may find TLS1.3 only strategies
make sure that rutracker.org support TLS 1.3 otherwise all test will return an error
check https tls 1.3 (default : N) (Y/N) ? Y

on limited systems like openwrt CA certificates might not be installed to preserve space
in such a case curl cannot verify server certificate and you should either install ca-bundle or disable verification
however disabling verification will break https check if ISP does MitM attack and substitutes server certificate
do not verify server certificate (default : N) (Y/N) ? 

sometimes ISPs use multiple DPIs or load balancing. bypass strategies may work unstable.
how many times to repeat each test (default: 1) : 

do all tests despite of result ? (default : N) (Y/N) ? 


* curl_test_https_tls12 ipv4 rutracker.org
- checking without DPI bypass
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28

preparing tpws redirection
- checking tpws --split-pos=1
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=2
curl: (35) ssl_handshake returned - mbedTLS: (-0x7280) SSL - The connection indicated an EOF
UNAVAILABLE code=35
- checking tpws --split-pos=3
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=4
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=5
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=10
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=50
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=100
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=1 --disorder
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=2 --disorder
curl: (35) ssl_handshake returned - mbedTLS: (-0x7280) SSL - The connection indicated an EOF
UNAVAILABLE code=35
- checking tpws --split-pos=3 --disorder
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=4 --disorder
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=5 --disorder
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=10 --disorder
curl: (35) ssl_handshake returned - mbedTLS: (-0x7280) SSL - The connection indicated an EOF
UNAVAILABLE code=35
- checking tpws --split-pos=50 --disorder
curl: (35) ssl_handshake returned - mbedTLS: (-0x7280) SSL - The connection indicated an EOF
UNAVAILABLE code=35
- checking tpws --split-pos=100 --disorder
curl: (35) ssl_handshake returned - mbedTLS: (-0x7280) SSL - The connection indicated an EOF
UNAVAILABLE code=35
- checking tpws --tlsrec=sni
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --tlsrec=sni --split-pos=10
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --tlsrec=sni --split-pos=10 --disorder
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28

curl_test_https_tls12: tpws strategy for ipv4 rutracker.org not found

clearing tpws redirection

preparing nfqws redirection
- checking nfqws --dpi-desync=split2
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=1
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=3
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=4
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=5
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=10
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=50
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=100
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=disorder2
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=1
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=2
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=3
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=4
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=5
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=7
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=8
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=9
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=10
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=11
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=12
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badsum
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badseq
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=md5sig
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=1
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split --dpi-desync-ttl=2
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=3
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=4
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=5
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=7
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=8
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=9
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=10
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=11
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=12
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badsum
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badseq
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=md5sig
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=1
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=2
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=3
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=4
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=5
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=7
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=8
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=9
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=10
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=11
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=12
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badsum
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badseq
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=md5sig
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=1
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=2
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=3
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=4
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=5
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=7
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=8
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=9
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=10
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=11
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=12
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badsum
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badseq
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=md5sig
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=1
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=2
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=3
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=4
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=5
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=7
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=8
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=9
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=10
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=11
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=12
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badsum
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badseq
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=md5sig
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=1
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=2
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=3
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=4
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=5
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=7
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=8
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=9
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=10
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=11
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=12
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badsum
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badseq
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=md5sig
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=1
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=2
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=3
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=4
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=5
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=7
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=8
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=9
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=10
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=11
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=12
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badsum
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badseq
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=md5sig
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --wssize 1:6
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder2 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=1 --wssize 1:6
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=2 --wssize 1:6
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=3 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=4 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=5 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=6 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=7 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=8 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=9 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=10 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=11 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=12 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=1 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=2 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=3 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=4 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=5 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=6 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=7 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=8 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=9 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=10 --wssize 1:6
rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=11 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=12 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=1 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=2 --wssize 1:6
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=3 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=4 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=5 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=6 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=7 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=8 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=9 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=10 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=11 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=12 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=1 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=2 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=3 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=4 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=5 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=6 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=7 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=8 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=9 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=10 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=11 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=12 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badsum --wssize 1:6
rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=1 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=2 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=3 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=4 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=5 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=6 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=7 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=8 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=9 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=10 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=11 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=12 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=1 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=2 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=3 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=4 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=5 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=6 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=7 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=8 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=9 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=10 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=11 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=12 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badseq --wssize 1:6
rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=1 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=2 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=3 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=4 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=5 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=6 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=7 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=8 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=9 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=10 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=11 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=12 --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=24
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=32
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=40
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=64
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=80
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=104
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28

curl_test_https_tls12: nfqws strategy for ipv4 rutracker.org not found

clearing nfqws redirection

* curl_test_https_tls13 ipv4 rutracker.org
- checking without DPI bypass
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35

preparing tpws redirection
- checking tpws --split-pos=1
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=2
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=3
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=4
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=5
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=10
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=50
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=100
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=1 --disorder
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=2 --disorder
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=3 --disorder
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=4 --disorder
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=5 --disorder
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=10 --disorder
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=50 --disorder
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --split-pos=100 --disorder
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --tlsrec=sni
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --tlsrec=sni --split-pos=10
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking tpws --tlsrec=sni --split-pos=10 --disorder
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35

curl_test_https_tls13: tpws strategy for ipv4 rutracker.org not found

clearing tpws redirection

preparing nfqws redirection
- checking nfqws --dpi-desync=split2
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=1
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=3
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=4
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=5
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=10
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=50
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=100
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder2
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=1
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=2
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=3
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=4
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=5
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=7
rawsend: sendto: Operation not permitted
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=8
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=9
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=10
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=11
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=12
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badsum
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badseq
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=md5sig
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=1
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=2
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=3
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=4
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=5
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=7
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=8
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=9
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=10
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=11
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=12
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badsum
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badseq
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=md5sig
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=1
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=2
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=3
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=4
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=5
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=7
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=8
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=9
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=10
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=11
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=12
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badsum
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badseq
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=md5sig
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=1
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=2
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=3
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=4
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=5
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=7
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=8
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=9
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=10
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=11
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=12
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badsum
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badseq
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=md5sig
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=1
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=2
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=3
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=4
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=5
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=7
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=8
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=9
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=10
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=11
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=12
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badsum
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badseq
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=md5sig
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=1
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=2
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=3
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=4
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=5
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=7
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=8
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=9
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=10
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=11
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=12
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badsum
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badseq
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=md5sig
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=1
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=2
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=3
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=4
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=5
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=7
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=8
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=9
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=10
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=11
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=12
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badsum
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badseq
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=md5sig
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split2 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder2 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=1 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=2 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=3 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=4 --wssize 1:6
rawsend: sendto: Operation not permitted
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=5 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=6 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=7 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=8 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=9 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=10 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=11 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=12 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=1 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=2 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=3 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=4 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=5 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=6 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=7 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=8 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=9 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=10 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=11 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=12 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=1 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=2 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=3 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=4 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=5 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=6 --wssize 1:6
rawsend: sendto: Operation not permitted
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=7 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=8 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=9 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=10 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=11 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=12 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=1 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=2 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=3 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=4 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=5 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=6 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=7 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=8 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=9 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=10 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=11 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=12 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=1 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=2 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=3 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=4 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=5 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=6 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=7 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=8 --wssize 1:6
rawsend: sendto: Operation not permitted
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=9 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=10 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=11 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=12 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=1 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=2 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=3 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=4 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=5 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=6 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=7 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=8 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=9 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=10 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=11 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=12 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=1 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=2 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=3 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=4 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=5 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=6 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=7 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=8 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=9 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=10 --wssize 1:6
rawsend: sendto: Operation not permitted
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=11 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=12 --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badsum --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badseq --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=md5sig --wssize 1:6
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=24
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=32
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=40
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=64
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=80
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=104
curl: (35) unsupported min version passed via CURLOPT_SSLVERSION
UNAVAILABLE code=35

curl_test_https_tls13: nfqws strategy for ipv4 rutracker.org not found

clearing nfqws redirection

* SUMMARY
ipv4 rutracker.org curl_test_https_tls12 : tpws not working
ipv4 rutracker.org curl_test_https_tls12 : nfqws not working
ipv4 rutracker.org curl_test_https_tls13 : tpws not working
ipv4 rutracker.org curl_test_https_tls13 : nfqws not working

from zapret.

bol-van avatar bol-van commented on June 14, 2024

rawsend: sendto: Operation not permitted

Это вероятно из-за какого-то правила в OUTPUT ip/nf tables. Такого быть не должно.
Как временное решение на время тестирования : fw4 stop ; nft flush ruleset
После тестирования : fw4 start

curl: (35) unsupported min version passed via CURLOPT_SSLVERSION

openwrt перешел на mbedtls, который не поддерживает tls 1.3, потому проверка родным курлом не имеет смысла
можно пересобрать libcurl4 с использованием openssl, например, или затянуть на систему статический бинарик curl с openssl, но это трудоемко, потому лучше будет тестировать не с роутера, а с виртуалки на linux, когда на роутере zapret отключен

по поводу порта 443 я имел ввиду подключение на левый адрес, на котором нет прослушивателя 443 порта
telnet 85.1.5.1 443

from zapret.

loss-and-quick avatar loss-and-quick commented on June 14, 2024

rawsend: sendto: Operation not permitted

Это вероятно из-за какого-то правила в OUTPUT ip/nf tables. Такого быть не должно. Как временное решение на время тестирования : fw4 stop ; nft flush ruleset После тестирования : fw4 start

curl: (35) unsupported min version passed via CURLOPT_SSLVERSION

openwrt перешел на mbedtls, который не поддерживает tls 1.3, потому проверка родным курлом не имеет смысла можно пересобрать libcurl4 с использованием openssl, например, или затянуть на систему статический бинарик curl с openssl, но это трудоемко, потому лучше будет тестировать не с роутера, а с виртуалки на linux, когда на роутере zapret отключен

по поводу порта 443 я имел ввиду подключение на левый адрес, на котором нет прослушивателя 443 порта telnet 85.1.5.1 443

Попробую перекомпилировать curl и использовать telnet,как вы написали, очень странно, что нету разных версий curl по умолчанию

from zapret.

loss-and-quick avatar loss-and-quick commented on June 14, 2024

Я попробовал telnet 85.1.5.1 443:

Trying 85.1.5.1...
telnet: Unable to connect to remote host: В соединении отказано

rawsend: sendto: Operation not permitted

Это вероятно из-за какого-то правила в OUTPUT ip/nf tables. Такого быть не должно. Как временное решение на время тестирования : fw4 stop ; nft flush ruleset После тестирования : fw4 start

Я попробовал без fw4,и все так же...

rawsend: sendto: Operation not permitted

Эта ошибка возникает скорее всего из-за pbr

Попробую curl с openssl собрать и посмотрю, что изменится

from zapret.

bol-van avatar bol-van commented on June 14, 2024

telnet: Unable to connect to remote host: В соединении отказано

Значит не терминируют tcp у себя.

Эта ошибка возникает скорее всего из-за pbr

pbr это что ?
Если это какой-то контейнер, то not supported
Или может policy based routing ?
Проверял на 23.05-rc-какой-то. На обычной конфигурации такого нет.

Попробую curl с openssl собрать и посмотрю, что изменится
Изменится только возможность протестировать tls 1.3. На нем может быть больше способов обхода.

Вообще, где-то писали, что на мтс с goodbyedpi и zapret какая-то жесть, все закрыли типа, но у меня нет возможности проверить, иначе чем идти и покупать симку.
На остальных трех операторах обходится успешно

Еще стоит обратить внимание на модем. Он воткнут в роутер ? Если фиксирует TTL, то поломает все, где есть ttl

from zapret.

loss-and-quick avatar loss-and-quick commented on June 14, 2024

pbr это что ? Если это какой-то контейнер, то not supported Или может policy based routing ?

pbr- policy based routing для vpn

Изменится только возможность протестировать tls 1.3. На нем может быть больше способов обхода.

Надеюсь

Еще стоит обратить внимание на модем. Он воткнут в роутер ? Если фиксирует TTL, то поломает все, где есть ttl

Подключение PPPOE ( по проводу),

from zapret.

bol-van avatar bol-van commented on June 14, 2024

В случае сложной конфигурации сетевых интерфейсов и всякими "рулесами" может случиться, что сгенеренные пакеты пойдут на неверный интерфейс. Надо смотреть результат атаки через дамп. Все ли как надо идет и туда ли

Есть специальные опции nfqws для фикса этой проблемы
--bind-fix4 ; пытаться решить проблему неверного выбора исходящего интерфейса для сгенерированных ipv4 пакетов
--bind-fix6 ; пытаться решить проблему неверного выбора исходящего интерфейса для сгенерированных ipv6 пакетов

from zapret.

loss-and-quick avatar loss-and-quick commented on June 14, 2024

В случае сложной конфигурации сетевых интерфейсов и всякими "рулесами" может случиться, что сгенеренные пакеты пойдут на неверный интерфейс. Надо смотреть результат атаки через дамп. Все ли как надо идет и туда ли

pbr не настроен(он даже не активирован), стоит только два разных интерфейса(для wifi и для lan) с разными подсетями

Компилирую пока что cURL с openssl, но это очень долгий процесс

UDP: С пересобранным cURL теперь проскакивает такая ошибки: curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to rutracker.org:443, rawsend: sendto: Operation not permitted, но пока до tls 1.3 не дошло дело

from zapret.

loss-and-quick avatar loss-and-quick commented on June 14, 2024

Вот логи с cURL openssl :

blockcheck.sh
* checking system
Linux detected
firewall type is nftables
* checking privileges
* checking prerequisites
* checking DNS
system DNS is working
comparing system resolver to public DNS : 8.8.8.8
pornhub.com : OK
putinhuylo.com : OK
rutracker.org : OK
www.torproject.org : OK
startmail.com : OK
checking resolved IP uniqueness for : pornhub.com putinhuylo.com rutracker.org www.torproject.org startmail.com
censor's DNS can return equal result for multiple blocked domains.
all resolved IPs are unique
-- DNS looks good
-- NOTE this check is Russia targeted. In your country other domains may be blocked.
* checking virtualization
cannot detect

NOTE ! this test should be run with zapret or any other bypass software disabled, without VPN

specify domain(s) to test. multiple domains are space separated.
domain(s) (default: rutracker.org) : 
ip protocol version(s) - 4, 6 or 46 for both (default: 4) : 
check http (default : Y) (Y/N) ? N
check https tls 1.2 (default : Y) (Y/N) ? Y

TLS 1.3 is the new standard for encrypted communications over TCP
its the most important feature for DPI bypass is encrypted TLS ServerHello
more and more sites enable TLS 1.3 but still there're many sites with only TLS 1.2 support
with TLS 1.3 more DPI bypass strategies can work but they may not apply to all sites
if a strategy works with TLS 1.2 it will also work with TLS 1.3
if nothing works with TLS 1.2 this test may find TLS1.3 only strategies
make sure that rutracker.org support TLS 1.3 otherwise all test will return an error
check https tls 1.3 (default : N) (Y/N) ? Y

on limited systems like openwrt CA certificates might not be installed to preserve space
in such a case curl cannot verify server certificate and you should either install ca-bundle or disable verification
however disabling verification will break https check if ISP does MitM attack and substitutes server certificate
do not verify server certificate (default : N) (Y/N) ? 

sometimes ISPs use multiple DPIs or load balancing. bypass strategies may work unstable.
how many times to repeat each test (default: 1) : 2

do all tests despite of result ? (default : N) (Y/N) ? 


* curl_test_https_tls12 ipv4 rutracker.org
- checking without DPI bypass
[attempt 1] curl: (28) Connection timed out after 5002 milliseconds
[attempt 2] curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28

preparing tpws redirection
- checking tpws --split-pos=1
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=2
[attempt 1] curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to rutracker.org:443 
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=3
[attempt 1] curl: (28) Connection timed out after 5002 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=4
[attempt 1] curl: (28) Connection timed out after 5000 milliseconds
[attempt 2] curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=5
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=10
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=50
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=100
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=1 --disorder
[attempt 1] curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to rutracker.org:443 
[attempt 2] curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=2 --disorder
[attempt 1] curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to rutracker.org:443 
[attempt 2] curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to rutracker.org:443 
UNAVAILABLE code=35
- checking tpws --split-pos=3 --disorder
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=4 --disorder
[attempt 1] curl: (28) Connection timed out after 5000 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=5 --disorder
[attempt 1] curl: (28) Connection timed out after 5000 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking tpws --split-pos=10 --disorder
[attempt 1] curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to rutracker.org:443 
[attempt 2] curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to rutracker.org:443 
UNAVAILABLE code=35
- checking tpws --split-pos=50 --disorder
[attempt 1] curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to rutracker.org:443 
[attempt 2] curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to rutracker.org:443 
UNAVAILABLE code=35
- checking tpws --split-pos=100 --disorder
[attempt 1] curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to rutracker.org:443 
[attempt 2] curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to rutracker.org:443 
UNAVAILABLE code=35
- checking tpws --tlsrec=sni
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking tpws --tlsrec=sni --split-pos=10
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking tpws --tlsrec=sni --split-pos=10 --disorder
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28

curl_test_https_tls12: tpws strategy for ipv4 rutracker.org not found

clearing tpws redirection

preparing nfqws redirection
- checking nfqws --dpi-desync=split2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=1
[attempt 1] curl: (28) Connection timed out after 5002 milliseconds
[attempt 2] curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=3
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=4
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=5
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=10
[attempt 1] curl: (28) Connection timed out after 5000 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=50
[attempt 1] curl: (28) Connection timed out after 5000 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=100
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=disorder2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=1
[attempt 1] curl: (28) Connection timed out after 5000 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=2
[attempt 1] rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=3
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=4
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=5
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=7
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=8
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=9
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=10
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=11
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=12
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badsum
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badseq
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=md5sig
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=1
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=3
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=4
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=5
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=7
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=8
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=9
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=10
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=11
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=12
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badsum
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badseq
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=md5sig
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=1
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=3
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=4
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=5
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=7
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=8
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=9
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=10
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=11
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=12
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badsum
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badseq
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=md5sig
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=1
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=3
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=4
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=5
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=7
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=8
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=9
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=10
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=11
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=12
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badsum
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badseq
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=md5sig
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=1
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=3
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=4
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=5
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=7
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=8
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=9
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=10
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=11
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=12
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badsum
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badseq
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=md5sig
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=1
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=3
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=4
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=5
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=7
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=8
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=9
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=10
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=11
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=12
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badsum
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badseq
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=md5sig
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=1
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=3
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=4
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=5
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=7
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=8
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=9
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=10
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=11
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=12
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badsum
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badseq
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=md5sig
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --wssize 1:6
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=1 --wssize 1:6
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=2 --wssize 1:6
[attempt 1] curl: (28) Connection timed out after 5002 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=3 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=4 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=5 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=6 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=7 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=8 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=9 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=10 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=11 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=12 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badsum --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badseq --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=md5sig --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=1 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=3 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=4 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=5 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=6 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=7 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=8 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=9 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=10 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=11 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-ttl=12 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badsum --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=badseq --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split --dpi-desync-fooling=md5sig --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=1 --wssize 1:6
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=3 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=4 --wssize 1:6
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=5 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=6 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=7 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=8 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=9 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=10 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=11 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-ttl=12 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badsum --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=badseq --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split2 --dpi-desync-fooling=md5sig --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=1 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=3 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=4 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=5 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=6 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=7 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=8 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=9 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=10 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=11 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-ttl=12 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badsum --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=badseq --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,split --dpi-desync-fooling=md5sig --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=1 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=3 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=4 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=5 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=6 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=7 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=8 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=9 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=10 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=11 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=12 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badsum --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badseq --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=md5sig --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=1 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=3 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=4 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=5 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=6 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=7 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=8 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=9 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=10 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=11 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=12 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badsum --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badseq --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=md5sig --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=1 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=3 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=4 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=5 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=6 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=7 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=8 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=9 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=10 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=11 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=12 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badsum --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badseq --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=md5sig --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=24
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=32
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5002 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=40
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=64
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5002 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=80
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=104
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28

curl_test_https_tls12: nfqws strategy for ipv4 rutracker.org not found

clearing nfqws redirection

* curl_test_https_tls13 ipv4 rutracker.org
- checking without DPI bypass
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28

preparing tpws redirection
- checking tpws --split-pos=1
[attempt 1] AVAILABLE
[attempt 2] AVAILABLE
!!!!! AVAILABLE !!!!!
- checking tpws --split-pos=1 --disorder
[attempt 1] AVAILABLE
[attempt 2] AVAILABLE
!!!!! AVAILABLE !!!!!
- checking tpws --tlsrec=sni
[attempt 1] AVAILABLE
[attempt 2] AVAILABLE
!!!!! AVAILABLE !!!!!

!!!!! curl_test_https_tls13: working strategy found for ipv4 rutracker.org : tpws --split-pos=1 !!!!!

clearing tpws redirection

preparing nfqws redirection
- checking nfqws --dpi-desync=split2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=split2 --dpi-desync-split-pos=1
[attempt 1] AVAILABLE
[attempt 2] AVAILABLE
!!!!! AVAILABLE !!!!!
- checking nfqws --dpi-desync=disorder2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=1
[attempt 1] rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=2
[attempt 1] rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=3
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=4
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=5
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=6
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=7
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=8
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
rawsend: sendto: Operation not permitted
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=9
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=10
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=11
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=12
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badsum
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badseq
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=md5sig
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=1
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=3
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=4
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=5
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=7
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=8
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=9
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=10
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=11
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=12
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badsum
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badseq
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=md5sig
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=1
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=3
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=4
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=5
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=6
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=7
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=8
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=9
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=10
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=11
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=12
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badsum
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badseq
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=md5sig
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=1
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=2
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=3
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=4
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=5
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=7
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=8
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=9
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=10
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=11
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=12
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badsum
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badseq
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=md5sig
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --wssize 1:6
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=split2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=1 --wssize 1:6
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=2 --wssize 1:6
[attempt 1] curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] curl: (28) Connection timed out after 5002 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=3 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=4 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=5 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=6 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=7 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=8 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=9 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=10 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=11 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-ttl=12 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badsum --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=badseq --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake --dpi-desync-fooling=md5sig --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=1 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=3 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=4 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=5 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=6 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=7 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=8 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=9 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=10 --wssize 1:6
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=11 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-ttl=12 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badsum --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=badseq --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=disorder --dpi-desync-fooling=md5sig --wssize 1:6
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=1 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=3 --wssize 1:6
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=4 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=5 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=6 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=7 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=8 --wssize 1:6
[attempt 1] rawsend: sendto: Operation not permitted
curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=9 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=10 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=11 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-ttl=12 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badsum --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=badseq --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder2 --dpi-desync-fooling=md5sig --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=1 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=2 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=3 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=4 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=5 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=6 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=7 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=8 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=9 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=10 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=11 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-ttl=12 --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badsum --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=badseq --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=fake,disorder --dpi-desync-fooling=md5sig --wssize 1:6
[attempt 1] curl: (35) Recv failure: Connection reset by peer
[attempt 2] curl: (35) Recv failure: Connection reset by peer
UNAVAILABLE code=35
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=24
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5002 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=32
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5002 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=40
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=64
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=80
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5000 milliseconds
UNAVAILABLE code=28
- checking nfqws --dpi-desync=ipfrag2 --dpi-desync-ipfrag-pos-tcp=104
[attempt 1] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
[attempt 2] rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
rawsend: sendto: Operation not permitted
curl: (28) Connection timed out after 5001 milliseconds
UNAVAILABLE code=28

!!!!! curl_test_https_tls13: working strategy found for ipv4 rutracker.org : nfqws --dpi-desync=split2 --dpi-desync-split-pos=1 !!!!!

clearing nfqws redirection

* SUMMARY
ipv4 rutracker.org curl_test_https_tls12 : tpws not working
ipv4 rutracker.org curl_test_https_tls12 : nfqws not working
ipv4 rutracker.org curl_test_https_tls13 : tpws --split-pos=1
ipv4 rutracker.org curl_test_https_tls13 : nfqws --dpi-desync=split2 --dpi-desync-split-pos=1

Но все равно не работает в браузере на компе, но на телефонах все работает

Конфиг
# this file is included from init scripts
# change values here

# can help in case /tmp has not enough space
#TMPDIR=/opt/zapret/tmp

# override firewall type : iptables,nftables,ipfw
FWTYPE=nftables

# options for ipsets
# maximum number of elements in sets. also used for nft sets
SET_MAXELEM=522288
# too low hashsize can cause memory allocation errors on low RAM systems , even if RAM is enough
# too large hashsize will waste lots of RAM
IPSET_OPT="hashsize 262144 maxelem $SET_MAXELEM"
# dynamically generate additional ip. $1 = ipset/nfset/table name
#IPSET_HOOK="/etc/zapret.ipset.hook"

# options for ip2net. "-4" or "-6" auto added by ipset create script
IP2NET_OPT4="--prefix-length=22-30 --v4-threshold=3/4"
IP2NET_OPT6="--prefix-length=56-64 --v6-threshold=5"

# number of parallel threads for domain list resolves
MDIG_THREADS=30

# ipset/*.sh can compress large lists
GZIP_LISTS=1
# command to reload ip/host lists after update
# comment or leave empty for auto backend selection : ipset or ipfw if present
# on BSD systems with PF no auto reloading happens. you must provide your own command
# set to "-" to disable reload
#LISTS_RELOAD="pfctl -f /etc/pf.conf"

# CHOOSE OPERATION MODE
# MODE : nfqws,tpws,tpws-socks,filter,custom
# nfqws : nfqws for dpi desync
# tpws : tpws transparent mode
# tpws-socks : tpws socks mode
# filter : no daemon, just create ipset or download hostlist
# custom : custom mode. should modify custom init script and add your own code
MODE=nfqws
# apply fooling to http
MODE_HTTP=1
# for nfqws only. support http keep alives. enable only if DPI checks for http request in any outgoing packet
MODE_HTTP_KEEPALIVE=0
# apply fooling to https
MODE_HTTPS=1
# apply fooling to quic
MODE_QUIC=0
# none,ipset,hostlist
MODE_FILTER=hostlist

# CHOOSE NFQWS DAEMON OPTIONS for DPI desync mode. run "nfq/nfqws --help" for option list
DESYNC_MARK=0x40000000
#NFQWS_OPT_DESYNC="--bind-fix4"
NFQWS_OPT_DESYNC_HTTP="--dpi-desync=split --dpi-desync-ttl=6 --bind-fix4"
NFQWS_OPT_DESYNC_HTTPS="--dpi-desync=split2 --dpi-desync-split-pos=1 --bind-fix4"
#NFQWS_OPT_DESYNC_HTTP6="--dpi-desync=split --dpi-desync-ttl=5 --dpi-desync-fooling=none"
#NFQWS_OPT_DESYNC_HTTPS6="--wssize=1:6 --dpi-desync=split --dpi-desync-ttl=5 --dpi-desync-fooling=none"
NFQWS_OPT_DESYNC_QUIC="--dpi-desync=fake"
#NFQWS_OPT_DESYNC_QUIC6="--dpi-desync=hopbyhop"

# CHOOSE TPWS DAEMON OPTIONS. run "tpws/tpws --help" for option list
TPWS_OPT="--hostspell=HOST --split-http-req=method --split-pos=3" #--hostspell=hoSt --split-http-req=method --split-pos=3

# openwrt only : donttouch,none,software,hardware
FLOWOFFLOAD=donttouch

# openwrt: specify networks to be treated as LAN. default is "lan"
OPENWRT_LAN="lan lan_wifi"

# for routers based on desktop linux and macos. has no effect in openwrt.
# CHOOSE LAN and optinally WAN/WAN6 NETWORK INTERFACES
# or leave them commented if its not router
# it's possible to specify multiple interfaces like this : IFACE_LAN="eth0 eth1 eth2"
# if IFACE_WAN6 is not defined it take the value of IFACE_WAN
#IFACE_LAN=eth0
#IFACE_WAN=eth1
#IFACE_WAN6="ipsec0 wireguard0 he_net"

# should start/stop command of init scripts apply firewall rules ?
# not applicable to openwrt with firewall3+iptables
INIT_APPLY_FW=1
# firewall apply hooks
#INIT_FW_PRE_UP_HOOK="/etc/firewall.zapret.hook.pre_up"
#INIT_FW_POST_UP_HOOK="/etc/firewall.zapret.hook.post_up"
#INIT_FW_PRE_DOWN_HOOK="/etc/firewall.zapret.hook.pre_down"
#INIT_FW_POST_DOWN_HOOK="/etc/firewall.zapret.hook.post_down"

# do not work with ipv4
#DISABLE_IPV4=1
# do not work with ipv6
DISABLE_IPV6=0

# select which init script will be used to get ip or host list
# possible values : get_user.sh get_antizapret.sh get_combined.sh get_reestr.sh get_hostlist.sh
# comment if not required
#GETLIST=



from zapret.

bol-van avatar bol-van commented on June 14, 2024

Не работает оно нормально. Хаотично выскакивает not permitted, причина чего не ясна. Чистый openwrt такого не дает.
Это проблема номер раз

А проблема номер два, что непонятно выполняется ли действительно атака поддельными пакетами. Надо смотреть результат атаки в дампах. Идет ли реальная отсылка фейков и на тот ли интерфейс

from zapret.

loss-and-quick avatar loss-and-quick commented on June 14, 2024

Не работает оно нормально. Хаотично выскакивает not permitted, причина чего не ясна. Чистый openwrt такого не дает. Это проблема номер раз

А проблема номер два, что непонятно выполняется ли действительно атака поддельными пакетами. Надо смотреть результат атаки в дампах. Идет ли реальная отсылка фейков и на тот ли интерфейс

Отключив fw4,первая проблема ушла вроде

А каким образом можно проверить 2ую проблему? Через tcpdump?
На телефонах почему-то все работает
И на компе через cURL я могу к сайтам обращаться

from zapret.

bol-van avatar bol-van commented on June 14, 2024

Отключив fw4,первая проблема ушла вроде

Вот это очень странно.
Система с какой-то нестандартной конфигурацией ?
Посмотрел бы вывод команды: nft list table inet fw4

А каким образом можно проверить 2ую проблему? Через tcpdump?

Можно и через него.
Взять любой метод с фейками, например split.
Должно быть выплюнуто в wan то, что описано в докуменации по nfqws.

from zapret.

loss-and-quick avatar loss-and-quick commented on June 14, 2024

Вот это очень странно. Система с какой-то нестандартной конфигурацией ? Посмотрел бы вывод команды: nft list table inet fw4

У меня сделаны две подсети: lan и lan_wifi, где lan_wifi не имеет доступа к роутеру(разрешены только 53 и 67 порт, только мой телефон имеет исключение)


table inet fw4 {
	chain input {
		type filter hook input priority filter; policy drop;
		iifname "lo" accept comment "!fw4: Accept traffic from loopback"
		ct state established,related accept comment "!fw4: Allow inbound established and related flows"
		tcp flags syn / fin,syn,rst,ack jump syn_flood comment "!fw4: Rate limit TCP syn packets"
		iifname "br-lan" jump input_lan comment "!fw4: Handle lan IPv4/IPv6 input traffic"
		iifname { "wan", "pppoe-wan" } jump input_wan comment "!fw4: Handle wan IPv4/IPv6 input traffic"
		iifname "br-wifi" jump input_lan_wifi comment "!fw4: Handle lan_wifi IPv4/IPv6 input traffic"
		jump handle_reject
	}

	chain forward {
		type filter hook forward priority filter; policy drop;
		ct state established,related accept comment "!fw4: Allow forwarded established and related flows"
		iifname "br-lan" jump forward_lan comment "!fw4: Handle lan IPv4/IPv6 forward traffic"
		iifname { "wan", "pppoe-wan" } jump forward_wan comment "!fw4: Handle wan IPv4/IPv6 forward traffic"
		iifname "br-wifi" jump forward_lan_wifi comment "!fw4: Handle lan_wifi IPv4/IPv6 forward traffic"
		jump handle_reject
	}

	chain output {
		type filter hook output priority filter; policy accept;
		oifname "lo" accept comment "!fw4: Accept traffic towards loopback"
		ct state established,related accept comment "!fw4: Allow outbound established and related flows"
		oifname "br-lan" jump output_lan comment "!fw4: Handle lan IPv4/IPv6 output traffic"
		oifname { "wan", "pppoe-wan" } jump output_wan comment "!fw4: Handle wan IPv4/IPv6 output traffic"
		oifname "br-wifi" jump output_lan_wifi comment "!fw4: Handle lan_wifi IPv4/IPv6 output traffic"
	}

	chain prerouting {
		type filter hook prerouting priority filter; policy accept;
		iifname "br-lan" jump helper_lan comment "!fw4: Handle lan IPv4/IPv6 helper assignment"
		iifname "br-wifi" jump helper_lan_wifi comment "!fw4: Handle lan_wifi IPv4/IPv6 helper assignment"
	}

	chain handle_reject {
		meta l4proto tcp reject with tcp reset comment "!fw4: Reject TCP traffic"
		reject comment "!fw4: Reject any other traffic"
	}

	chain syn_flood {
		limit rate 25/second burst 50 packets return comment "!fw4: Accept SYN packets below rate-limit"
		drop comment "!fw4: Drop excess packets"
	}

	chain input_lan {
		ct status dnat accept comment "!fw4: Accept port redirections"
		jump accept_from_lan
	}

	chain output_lan {
		jump accept_to_lan
	}

	chain forward_lan {
		jump accept_to_wan comment "!fw4: Accept lan to wan forwarding"
		jump accept_to_lan_wifi comment "!fw4: Accept lan to lan_wifi forwarding"
		ct status dnat accept comment "!fw4: Accept port forwards"
		jump accept_to_lan
	}

	chain helper_lan {
	}

	chain accept_from_lan {
		iifname "br-lan" counter packets 121 bytes 8098 accept comment "!fw4: accept lan IPv4/IPv6 traffic"
	}

	chain accept_to_lan {
		oifname "br-lan" counter packets 29 bytes 3416 accept comment "!fw4: accept lan IPv4/IPv6 traffic"
	}

	chain input_wan {
		meta nfproto ipv4 udp dport 68 counter packets 0 bytes 0 accept comment "!fw4: Allow-DHCP-Renew"
		icmp type echo-request counter packets 0 bytes 0 accept comment "!fw4: Allow-Ping"
		meta nfproto ipv4 meta l4proto igmp counter packets 26 bytes 832 accept comment "!fw4: Allow-IGMP"
		meta nfproto ipv6 udp dport 546 counter packets 0 bytes 0 accept comment "!fw4: Allow-DHCPv6"
		ip6 saddr fe80::/10 icmpv6 type . icmpv6 code { mld-listener-query . no-route, mld-listener-report . no-route, mld-listener-done . no-route, mld2-listener-report . no-route } counter packets 0 bytes 0 accept comment "!fw4: Allow-MLD"
		icmpv6 type { destination-unreachable, time-exceeded, echo-request, echo-reply, nd-router-solicit, nd-router-advert } limit rate 1000/second counter packets 0 bytes 0 accept comment "!fw4: Allow-ICMPv6-Input"
		icmpv6 type . icmpv6 code { packet-too-big . no-route, parameter-problem . no-route, nd-neighbor-solicit . no-route, nd-neighbor-advert . no-route, parameter-problem . admin-prohibited } limit rate 1000/second counter packets 0 bytes 0 accept comment "!fw4: Allow-ICMPv6-Input"
		jump reject_from_wan
	}

	chain output_wan {
		jump accept_to_wan
	}

	chain forward_wan {
		icmpv6 type { destination-unreachable, time-exceeded, echo-request, echo-reply } limit rate 1000/second counter packets 0 bytes 0 accept comment "!fw4: Allow-ICMPv6-Forward"
		icmpv6 type . icmpv6 code { packet-too-big . no-route, parameter-problem . no-route, parameter-problem . admin-prohibited } limit rate 1000/second counter packets 0 bytes 0 accept comment "!fw4: Allow-ICMPv6-Forward"
		meta l4proto esp counter packets 0 bytes 0 jump accept_to_lan comment "!fw4: Allow-IPSec-ESP"
		udp dport 500 counter packets 0 bytes 0 jump accept_to_lan comment "!fw4: Allow-ISAKMP"
		jump reject_to_wan
	}

	chain accept_to_wan {
		meta nfproto ipv4 oifname { "wan", "pppoe-wan" } ct state invalid counter packets 27 bytes 1943 drop comment "!fw4: Prevent NAT leakage"
		oifname { "wan", "pppoe-wan" } counter packets 1282 bytes 212190 accept comment "!fw4: accept wan IPv4/IPv6 traffic"
	}

	chain reject_from_wan {
		iifname { "wan", "pppoe-wan" } counter packets 575 bytes 190218 jump handle_reject comment "!fw4: reject wan IPv4/IPv6 traffic"
	}

	chain reject_to_wan {
		oifname { "wan", "pppoe-wan" } counter packets 0 bytes 0 jump handle_reject comment "!fw4: reject wan IPv4/IPv6 traffic"
	}

	chain input_lan_wifi {
		meta nfproto ipv4 udp dport 67 counter packets 3 bytes 1017 accept comment "!fw4: Allow-DHCP-WIFI"
		tcp dport 53 counter packets 0 bytes 0 accept comment "!fw4: Allow-DNS-WIFI"
		udp dport 53 counter packets 71 bytes 4727 accept comment "!fw4: Allow-DNS-WIFI"
		ip saddr 192.168.2.235 counter packets 24 bytes 9672 accept comment "!fw4: Allow-Router-my-phone"
		ct status dnat accept comment "!fw4: Accept port redirections"
		jump reject_from_lan_wifi
	}

	chain output_lan_wifi {
		jump accept_to_lan_wifi
	}

	chain forward_lan_wifi {
		ip saddr 192.168.2.235 counter packets 301 bytes 91283 accept comment "!fw4: Allow-Traffic-my-phone "
		jump accept_to_wan comment "!fw4: Accept lan_wifi to wan forwarding"
		ct status dnat accept comment "!fw4: Accept port forwards"
		jump reject_to_lan_wifi
	}

	chain helper_lan_wifi {
	}

	chain accept_to_lan_wifi {
		oifname "br-wifi" counter packets 3 bytes 988 accept comment "!fw4: accept lan_wifi IPv4/IPv6 traffic"
	}

	chain reject_from_lan_wifi {
		iifname "br-wifi" counter packets 29 bytes 1632 jump handle_reject comment "!fw4: reject lan_wifi IPv4/IPv6 traffic"
	}

	chain reject_to_lan_wifi {
		oifname "br-wifi" counter packets 0 bytes 0 jump handle_reject comment "!fw4: reject lan_wifi IPv4/IPv6 traffic"
	}

	chain dstnat {
		type nat hook prerouting priority dstnat; policy accept;
		iifname "br-lan" jump dstnat_lan comment "!fw4: Handle lan IPv4/IPv6 dstnat traffic"
		iifname "br-wifi" jump dstnat_lan_wifi comment "!fw4: Handle lan_wifi IPv4/IPv6 dstnat traffic"
	}

	chain srcnat {
		type nat hook postrouting priority srcnat; policy accept;
		oifname { "wan", "pppoe-wan" } jump srcnat_wan comment "!fw4: Handle wan IPv4/IPv6 srcnat traffic"
	}

	chain dstnat_lan {
		meta nfproto ipv4 tcp dport 53 counter packets 0 bytes 0 redirect to :53 comment "!fw4: local dns lan"
		meta nfproto ipv4 udp dport 53 counter packets 94 bytes 5880 redirect to :53 comment "!fw4: local dns lan"
	}

	chain srcnat_wan {
		meta nfproto ipv4 masquerade comment "!fw4: Masquerade IPv4 wan traffic"
	}

	chain dstnat_lan_wifi {
		meta nfproto ipv4 tcp dport 53 counter packets 0 bytes 0 redirect to :53 comment "!fw4: local dns wifi"
		meta nfproto ipv4 udp dport 53 counter packets 61 bytes 4110 redirect to :53 comment "!fw4: local dns wifi"
	}

	chain raw_prerouting {
		type filter hook prerouting priority raw; policy accept;
	}

	chain raw_output {
		type filter hook output priority raw; policy accept;
	}

	chain mangle_prerouting {
		type filter hook prerouting priority mangle; policy accept;
		jump pbr_prerouting comment "Jump into pbr prerouting chain"
	}

	chain mangle_postrouting {
		type filter hook postrouting priority mangle; policy accept;
		jump pbr_postrouting comment "Jump into pbr postrouting chain"
	}

	chain mangle_input {
		type filter hook input priority mangle; policy accept;
		jump pbr_input comment "Jump into pbr input chain"
	}

	chain mangle_output {
		type route hook output priority mangle; policy accept;
		jump pbr_output comment "Jump into pbr output chain"
	}

	chain mangle_forward {
		type filter hook forward priority mangle; policy accept;
		iifname { "wan", "pppoe-wan" } tcp flags syn tcp option maxseg size set rt mtu comment "!fw4: Zone wan IPv4/IPv6 ingress MTU fixing"
		oifname { "wan", "pppoe-wan" } tcp flags syn tcp option maxseg size set rt mtu comment "!fw4: Zone wan IPv4/IPv6 egress MTU fixing"
		jump pbr_forward comment "Jump into pbr forward chain"
	}

	chain pbr_forward {
	}

	chain pbr_input {
	}

	chain pbr_output {
	}

	chain pbr_prerouting {
	}

	chain pbr_postrouting {
	}
}

from zapret.

loss-and-quick avatar loss-and-quick commented on June 14, 2024

Интересно то, что,смотря в tcpdump,трафик нормально идет от телефона по девайсу br_wifi
А вот от компа вообще не хочет идти( даже если по wifi подключиться), я не особо разбираюсь в теме сетей, но как я понимаю почему-то на компе a433-cr02-be3.61.msk.mts-internet.net дает loss`ы, но на телефонах почему-то не дает

from zapret.

loss-and-quick avatar loss-and-quick commented on June 14, 2024

Заработало:

tpws --split-pos=1 --disorder
tpws --tlsrec=sni --split-pos=10 --disorder
tpws --tlsrec=sni --split-pos=10

from zapret.

bol-van avatar bol-van commented on June 14, 2024

Очевидно, у вас не работает nfqws по каким-то причинам, и явно это связано с пермишин денайд или неверным выбором сетевого интерфейса для отправки пакетов. А вовсе не с отсутствием работающих методов обхода
В дамп имеет смысл смотреть, если знаешь что искать. Если не знаешь - смысла нет
Надо поднимать nfqws в ручном режиме без blockcheck и скриптов и анализировать куда идут фейк пакеты

from zapret.

bol-van avatar bol-van commented on June 14, 2024

Поднял последнюю версию openwrt в виртуалке на дефолтных настройках. Все работает.
pppoe там конечно нет.
но есть доступ к старой версии openwrt на pppoe. там тоже все норм. никаких пермишинов денайд нету
я не знаю что вы там начудили

from zapret.

bol-van avatar bol-van commented on June 14, 2024

tpws tlsrec - не панацея. писал об этом недавно

Принципиально новый способ дурения через tpws : --tlsrec
Разбиение ClientHello на уровне TLS Record. Одну TLS record нарезаем на две в одном TCP сегменте (при желании потом и это можно разделить на 2 tcp сегмента через --split-pos и перепутать порядок пакетов --disorder).
Режем или прямо по хосту в SNI, что исключает бинарный поиск паттерна без парсинга протокола, или на указанной байтовой позиции.
Говорят, работает даже на китайском фаерволе.

Метод хороший, но ломает различные ddos защиты, потому где-то 10% сайтов обломаются. gosuslugi не работают. Без фильтра использовать нецелесообразно.

В России не работает на TLS 1.2, поскольку rdp-шный DPI еще смотрит на сертификат из ответа сервера TLS ServerHello. Это можно обойти через комбо с nfqws --wssize.

from zapret.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.