ValdikSS / tor-relay-scanner

Tor Relay availability checker, for using it as a bridge in countries with censorship
344 stars 36 forks source link

Can't download Tor Relay data - Failed to execute script #3

Closed CheckIssues closed 2 years ago

CheckIssues commented 2 years ago

`C:\Windows\system32> F:_BROWSER\trs\tor-relay-scanner-0.0.3.exe

Tor Relay Scanner. Will scan up to 5 working relays (or till the end) Downloading Tor Relay information from onionoo.torproject.org: Can't download Tor Relay data from/via onionoo.torproject.org: HTTPSConnectionPool(host='onionoo.torproject.org', port=4 43): Max retries exceeded with url: /details?type=relay&running=true&fields=fingerprint,or_addresses (Caused by SSLError (SSLEOFError(8, 'EOF occurred in violation of protocol (_ssl.c:1131)'))) Can't download Tor Relay data from/via corsbypasser.herokuapp.com: HTTPSConnectionPool(host='corsbypasser.herokuapp.com' , port=443): Max retries exceeded with url: /https://onionoo.torproject.org/details?type=relay&running=true&fields=finge rprint,or_addresses (Caused by SSLError(SSLEOFError(8, 'EOF occurred in violation of protocol (_ssl.c:1131)'))) Can't download Tor Relay data from/via corsanywhere.herokuapp.com: HTTPSConnectionPool(host='corsanywhere.herokuapp.com' , port=443): Max retries exceeded with url: /https://onionoo.torproject.org/details?type=relay&running=true&fields=finge rprint,or_addresses (Caused by SSLError(SSLEOFError(8, 'EOF occurred in violation of protocol (_ssl.c:1131)'))) Can't download Tor Relay data from/via tauron.herokuapp.com: HTTPSConnectionPool(host='tauron.herokuapp.com', port=443): Max retries exceeded with url: /https://onionoo.torproject.org/details?type=relay&running=true&fields=fingerprint,or_ad dresses (Caused by SSLError(SSLEOFError(8, 'EOF occurred in violation of protocol (_ssl.c:1131)'))) Traceback (most recent call last): File "tor_relay_scanner__main__.py", line 5, in File "tor_relay_scanner\scanner.py", line 167, in main File "asyncio\runners.py", line 44, in run File "asyncio\base_events.py", line 616, in run_until_complete File "tor_relay_scanner\scanner.py", line 115, in main_async File "tor_relay_scanner\scanner.py", line 62, in grab_parse TypeError: 'NoneType' object is not subscriptable [7056] Failed to execute script 'main' due to unhandled exception!

C:\Windows\system32> `

CheckIssues commented 2 years ago

Не работает что-то ((

ValdikSS commented 2 years ago

https://corsbypasser.herokuapp.com/ в браузере открывается?

CheckIssues commented 2 years ago

Да, открывается.

`This API enables cross-origin requests to anywhere.

Usage:

/ Shows help /iscorsneeded This is the only resource on this host which is served without CORS headers. / Create a request to , and includes CORS headers in the response.

If the protocol is omitted, it defaults to http (https if port 443 is specified).

Cookies are disabled and stripped from requests.

Redirects are automatically followed. For debugging purposes, each followed redirect results in the addition of a X-CORS-Redirect-n header, where n starts at 1. These headers are not accessible by the XMLHttpRequest API. After 5 redirects, redirects are not followed any more. The redirect response is sent back to the browser, which can choose to follow the redirect (handled automatically by the browser).

The requested URL is available in the X-Request-URL response header. The final URL, after following all redirects, is available in the X-Final-URL response header.

To prevent the use of the proxy for casual browsing, the API requires either the Origin or the X-Requested-With header to be set. To avoid unnecessary preflight (OPTIONS) requests, it's recommended to not manually set these headers in your code.

Demo : https://robwu.nl/cors-anywhere.html Source code : https://github.com/Rob--W/cors-anywhere/ Documentation : https://github.com/Rob--W/cors-anywhere/#documentation

`

ValdikSS commented 2 years ago

Сделайте дамп трафика tor-relay-scanner'а: https://github.com/ValdikSS/GoodbyeDPI/wiki/Как-сделать-дамп-трафика-в-Wireshark GoodbyeDPI устанавливать и запускать не надо, только обычный дамп.

CheckIssues commented 2 years ago

Для работы tor-relay-scanner нужен ли в винде установленный и корректно работающий питон ? У меня установлен питон в диру C:\Python310\ Может он глючит ?

Также стоит днс-прокси dnscrypt_proxy на 127.0.0.1. (С блоклистом от автора dnscrypt) Может какие-то адреса блочатся у меня .... Гляну в логи dnscrypt ........... нет, ничё не блочится.

CheckIssues commented 2 years ago

Дамп сделаю. Чуть позже.

CheckIssues commented 2 years ago

Вроде заработало. Релеи выдаёт. Виноват был тормозной Norton(NIS). Захват WireShark отправил Вам на почту.

Однако при запуске выдает такое : Downloading Tor Relay information from onionoo.torproject.org: Can't download Tor Relay data from/via onionoo.torproject.org: ('Connection abor ted.', ConnectionResetError(10054, 'Удаленный хост принудительно разорвал сущест вующее подключение', None, 10054, None)) Can't download Tor Relay data from/via corsbypasser.herokuapp.com: Expecting val ue: line 1 column 1 (char 0) Done! Это ИМХО из-за того что *.torproject.org заблочен РКН.

ValdikSS commented 2 years ago

Однако при запуске выдает такое

Первое — из-за недоступности onionoo.torproject.org (он заблокирован), второе — из-за, видимо, проблем на одном из трёх прокси corsbypasser.herokuapp.com. Если всё работает и сканирует, то закрываю.