sslh - ssl/ssh multiplexer

Edit Package sslh
http://www.rutschle.net/tech/sslh.shtml

sslh lets one accept both HTTPS and SSH connections on the same port. It makes it possible to connect to an SSH server on port 443 (e.g. from inside a corporate firewall) while still serving HTTPS on that port.

Refresh
Refresh
Source Files
Filename Size Changed
sslh-v1.22c.tar.gz 0000146950 144 KB
sslh.changes 0000011792 11.5 KB
sslh.conf.d 0000000300 300 Bytes
sslh.init 0000004046 3.95 KB
sslh.spec 0000002718 2.65 KB
sslh.sysconfig 0000001767 1.73 KB
Latest Revision
Wolfgang Engel's avatar Wolfgang Engel (bigironman) accepted request 924930 from Wolfgang Engel's avatar Wolfgang Engel (bigironman) (revision 2)
- Update to 1.22c:
  * Fix invalid size (#302)
  * Test aborted connections (#285)

- Update to 1.22b:
  * do not timeout TCP connections (fix #300) 
  * remove obsolete usage string and added lost version option
  * be more defensive when allocating and extending gap

- Update to 1.22:
  * sslh-select now supports UDP protocols.
    Probes specified in the `protocols`
    configuration entry are tried on incoming packets,
    TCP or UDP, and forwarded based on the input
    protocol (an incoming TCP connection will be
    forwarded as TCP, and same with UDP).
    This has been tested with DNS as shown in udp.cfg:
    incoming packets that contain my domain name are
    assumed to be a DNS request and forwarded
    accordingly. Note this could cause problems if
    combined with incoming TLS with SNI.  UDP clients
    and servers need to agree on the IPv4/IPv6 they use:
    use the same protocol on all sides! Often, this
    means explicitely using 'ip4-localhost'.
    UDP sender-receiver pairs (connections, so to speak)
    are kept for 60s, which can be changed with
    `udp_timeout` in the configuration.
 * Added probes for UDP protocols QUICK and Teamspeak.
 * Added probes for syslog protocol.
 * sslh-select refactored to change linear searches
Comments 0
openSUSE Build Service is sponsored by