websockify


Namewebsockify JSON
Version 0.11.0 PyPI version JSON
download
home_pagehttps://github.com/novnc/websockify
SummaryWebsockify.
upload_time2023-08-21 11:35:51
maintainer
docs_urlNone
authorJoel Martin
requires_python
licenseLGPLv3
keywords novnc websockify
VCS
bugtrack_url
requirements No requirements were recorded.
Travis-CI No Travis.
coveralls test coverage No coveralls.
            ## websockify: WebSockets support for any application/server

websockify was formerly named wsproxy and was part of the
[noVNC](https://github.com/novnc/noVNC) project.

At the most basic level, websockify just translates WebSockets traffic
to normal socket traffic. Websockify accepts the WebSockets handshake,
parses it, and then begins forwarding traffic between the client and
the target in both directions.

### News/help/contact

Notable commits, announcements and news are posted to
<a href="http://www.twitter.com/noVNC">@noVNC</a>

If you are a websockify developer/integrator/user (or want to be)
please join the <a
href="https://groups.google.com/forum/?fromgroups#!forum/novnc">noVNC/websockify
discussion group</a>

Bugs and feature requests can be submitted via [github
issues](https://github.com/novnc/websockify/issues).

If you want to show appreciation for websockify you could donate to a great
non-profits such as: [Compassion
International](http://www.compassion.com/), [SIL](http://www.sil.org),
[Habitat for Humanity](http://www.habitat.org), [Electronic Frontier
Foundation](https://www.eff.org/), [Against Malaria
Foundation](http://www.againstmalaria.com/), [Nothing But
Nets](http://www.nothingbutnets.net/), etc. Please tweet <a
href="http://www.twitter.com/noVNC">@noVNC</a> if you do.

### WebSockets binary data

Starting with websockify 0.5.0, only the HyBi / IETF
6455 WebSocket protocol is supported. There is no support for the older
Base64 encoded data format.


### Encrypted WebSocket connections (wss://)

To encrypt the traffic using the WebSocket 'wss://' URI scheme you need to
generate a certificate and key for Websockify to load. By default, Websockify
loads a certificate file name `self.pem` but the `--cert=CERT` and `--key=KEY`
options can override the file name. You can generate a self-signed certificate
using openssl. When asked for the common name, use the hostname of the server
where the proxy will be running:

```
openssl req -new -x509 -days 365 -nodes -out self.pem -keyout self.pem
```

For a self-signed certificate to work, you need to make your client/browser
understand it. You can do this by installing it as accepted certificate, or by
using that same certificate for a HTTPS connection to which you navigate first
and approve. Browsers generally don't give you the "trust certificate?" prompt
by opening a WSS socket with invalid certificate, hence you need to have it
accept it by either of those two methods.

If you have a commercial/valid SSL certificate with one or more intermediate
certificates, concat them into one file, server certificate first, then the
intermediate(s) from the CA, etc. Point to this file with the `--cert` option
and then also to the key with `--key`. Finally, use `--ssl-only` as needed.


### Additional websockify features

These are not necessary for the basic operation.

* Daemonizing: When the `-D` option is specified, websockify runs
  in the background as a daemon process.

* SSL (the wss:// WebSockets URI): This is detected automatically by
  websockify by sniffing the first byte sent from the client and then
  wrapping the socket if the data starts with '\x16' or '\x80'
  (indicating SSL).

* Session recording: This feature that allows recording of the traffic
  sent and received from the client to a file using the `--record`
  option.

* Mini-webserver: websockify can detect and respond to normal web
  requests on the same port as the WebSockets proxy. This functionality
  is activated with the `--web DIR` option where DIR is the root of the
  web directory to serve.

* Wrap a program: see the "Wrap a Program" section below.

* Log files: websockify can save all logging information in a file.
  This functionality is activated with the `--log-file FILE` option
  where FILE is the file where the logs should be saved.

* Authentication plugins: websockify can demand authentication for
  websocket connections and, if you use `--web-auth`, also for normal
  web requests. This functionality is activated with the
  `--auth-plugin CLASS` and `--auth-source ARG` options, where CLASS is
  usually one from auth_plugins.py and ARG is the plugin's configuration.

* Token plugins: a single instance of websockify can connect clients to
  multiple different pre-configured targets, depending on the token sent
  by the client using the `token` URL parameter, or the hostname used to
  reach websockify, if you use `--host-token`. This functionality is
  activated with the `--token-plugin CLASS` and `--token-source ARG`
  options, where CLASS is usually one from token_plugins.py and ARG is
  the plugin's configuration.

### Other implementations of websockify

The primary implementation of websockify is in python. There are
several alternate implementations in other languages available in
our sister repositories [websockify-js](https://github.com/novnc/websockify-js)
(JavaScript/Node.js) and [websockify-other](https://github.com/novnc/websockify-other)
 (C, Clojure, Ruby).

In addition there are several other external projects that implement
the websockify "protocol". See the alternate implementation [Feature
Matrix](https://github.com/novnc/websockify/wiki/Feature_Matrix) for
more information.


### Wrap a Program

In addition to proxying from a source address to a target address
(which may be on a different system), websockify has the ability to
launch a program on the local system and proxy WebSockets traffic to
a normal TCP port owned/bound by the program.

This is accomplished by the LD_PRELOAD library (`rebind.so`)
which intercepts bind() system calls by the program. The specified
port is moved to a new localhost/loopback free high port. websockify
then proxies WebSockets traffic directed to the original port to the
new (moved) port of the program.

The program wrap mode is invoked by replacing the target with `--`
followed by the program command line to wrap.

    `./run 2023 -- PROGRAM ARGS`

The `--wrap-mode` option can be used to indicate what action to take
when the wrapped program exits or daemonizes.

Here is an example of using websockify to wrap the vncserver command
(which backgrounds itself) for use with
[noVNC](https://github.com/novnc/noVNC):

    `./run 5901 --wrap-mode=ignore -- vncserver -geometry 1024x768 :1`

Here is an example of wrapping telnetd (from krb5-telnetd). telnetd
exits after the connection closes so the wrap mode is set to respawn
the command:

    `sudo ./run 2023 --wrap-mode=respawn -- telnetd -debug 2023`

The `wstelnet.html` page in the [websockify-js](https://github.com/novnc/websockify-js)
project demonstrates a simple WebSockets based telnet client (use
'localhost' and '2023' for the host and port respectively).


### Installing websockify

Download one of the releases or the latest development version, extract
it and run `python3 setup.py install` as root in the directory where you
extracted the files. Normally, this will also install numpy for better
performance, if you don't have it installed already. However, numpy is
optional. If you don't want to install numpy or if you can't compile it,
you can edit setup.py and remove the `install_requires=['numpy'],` line
before running `python3 setup.py install`.

Afterwards, websockify should be available in your path. Run
`websockify --help` to confirm it's installed correctly.


### Running with Docker/Podman
You can also run websockify using Docker, Podman, Singularity, udocker or
your favourite container runtime that support OCI container images.

The entrypoint of the image is the `run` command.

To build the image:
```
./docker/build.sh
```

Once built you can just launch it with the same
arguments you would give to the `run` command and taking care of
assigning the port mappings:
```
docker run -it --rm -p <port>:<container_port> novnc/websockify <container_port> <run_arguments>
```

For example to forward traffic from local port 7000 to 10.1.1.1:5902
you can use:
```
docker run -it --rm -p 7000:80 novnc/websockify 80 10.1.1.1:5902
```

If you need to include files, like for example for the `--web` or `--cert`
options you can just mount the required files in the `/data` volume and then
you can reference them in the usual way:
```
docker run -it --rm -p 443:443 -v websockify-data:/data novnc/websockify --cert /data/self.pem --web /data/noVNC :443 --token-plugin TokenRedis --token-source myredis.local:6379 --ssl-only --ssl-version tlsv1_2
```

Changes
=======

0.11.0
------

* Command line now supports disabling directory listings
* Basic Dockerfile included

0.10.0
------

* Python 3.4 or newer is now required
* Empty message frames are now supported
* Tokens can now specify a Unix domain socket file to connect to
* Time limits on JWT tokens are now respected
* Whitespace is better tolerated in token files
* Lots of minor fixes...

0.9.0
-----

* Base64 support removed and binary mode is now required
* Low level WebSocket protocol handling now has its own class
* Authentication now optionally required for web server
* Server hostname can be used as the token
* JWT/JWS/JWE can be used for the token
* redis can be used for the token
* Can now log to syslog
* Improved latency by disabling Nagle for proxied connection
* Added client certificate authentication
* Support for password protected certificate key file
* TLS ciphers and options are now configurable
* Can be invoked via inetd
* Lots of minor fixes...

0.8.0
-----

* Make websockify properly terminate children on SIGTERM (#226)
* Remove logging in signal handlers (this can cause Python to hang under certain conditions) (#219)
* Make it easier to log to a file (#205)
* Add support for IPv6 addresses in tokens in the TokenFile token plugins (#197)
* Improve auth plugin framework to enable better support for HTTP auth (#194, #201)
* Fix bug in JSONTokenAPI token plugin (#192)
* Fix a missing variable in the exception handler (#178)

0.7.0
-----

* Python 3 support fixes (#140, #155, #159)
* Generic token-parsing plugins support (#162)
* Generic authentication plugins support (#172)
* Fixed frame corruption on big-endian systems (#161)
* Support heartbeats (via PING) and automatic responses to PONG (#169)
* Automatically reject unmasked client frames by default (strict mode) (#174)
* Automatically restart interrupted select calls (#175)
* Make 'run' respect environment settings (including virtualenv) (#176)

0.6.1 - May 11, 2015
--------------------

* **PATCH RELEASE**: Fixes a bug causing file_only to not be passed properly

0.6.0 - Feb 18, 2014
--------------------

* **NOTE** : 0.6.0 will break existing code that sub-classes WebsocketProxy
* Refactor to use standard SocketServer RequestHandler design
* Fix zombie process bug on certain systems when using multiprocessing
* Add better unit tests
* Log information via python `logging` module

0.5.1 - Jun 27, 2013
--------------------

 * use upstream einaros/ws (>=0.4.27) with websockify.js
 * file_only and no_parent security options for WSRequestHandler
 * Update build of web-socket-js (c0855c6cae)
 * add include/web-socket-js-project submodule to gimite/web-socket-js
   for DSFG compliance.
 * drop Hixie protocol support

0.4.1 - Mar 12, 2013
--------------------

 * ***NOTE*** : 0.5.0 will drop Hixie protocol support
 * add include/ directory and remove some dev files from source
   distribution.

0.4.0 - Mar 12, 2013
--------------------

 * ***NOTE*** : 0.5.0 will drop Hixie protocol support
 * use Buffer base64 support in Node.js implementation

0.3.0 - Jan 15, 2013
--------------------

 * refactor into modules: websocket, websocketproxy
 * switch to web-socket-js that uses IETF 6455
 * change to MPL 2.0 license for include/*.js
 * fix session recording

0.2.1 - Oct 15, 2012
--------------------

 * re-released with updated version number

0.2.0 - Sep 17, 2012
--------------------

 * Binary data support in websock.js
 * Target config file/dir and multiple targets with token selector
 * IPv6 fixes
 * SSL target support
 * Proxy to/from unix socket


0.1.0 - May 11, 2012
--------------------

 * Initial versioned release.



            

Raw data

            {
    "_id": null,
    "home_page": "https://github.com/novnc/websockify",
    "name": "websockify",
    "maintainer": "",
    "docs_url": null,
    "requires_python": "",
    "maintainer_email": "",
    "keywords": "noVNC websockify",
    "author": "Joel Martin",
    "author_email": "github@martintribe.org",
    "download_url": "https://files.pythonhosted.org/packages/a2/7e/4b1901e96f5a5eb06bb13927618097e1bb36df9bed6bfc0e6cae2fd207f2/websockify-0.11.0.tar.gz",
    "platform": null,
    "description": "## websockify: WebSockets support for any application/server\n\nwebsockify was formerly named wsproxy and was part of the\n[noVNC](https://github.com/novnc/noVNC) project.\n\nAt the most basic level, websockify just translates WebSockets traffic\nto normal socket traffic. Websockify accepts the WebSockets handshake,\nparses it, and then begins forwarding traffic between the client and\nthe target in both directions.\n\n### News/help/contact\n\nNotable commits, announcements and news are posted to\n<a href=\"http://www.twitter.com/noVNC\">@noVNC</a>\n\nIf you are a websockify developer/integrator/user (or want to be)\nplease join the <a\nhref=\"https://groups.google.com/forum/?fromgroups#!forum/novnc\">noVNC/websockify\ndiscussion group</a>\n\nBugs and feature requests can be submitted via [github\nissues](https://github.com/novnc/websockify/issues).\n\nIf you want to show appreciation for websockify you could donate to a great\nnon-profits such as: [Compassion\nInternational](http://www.compassion.com/), [SIL](http://www.sil.org),\n[Habitat for Humanity](http://www.habitat.org), [Electronic Frontier\nFoundation](https://www.eff.org/), [Against Malaria\nFoundation](http://www.againstmalaria.com/), [Nothing But\nNets](http://www.nothingbutnets.net/), etc. Please tweet <a\nhref=\"http://www.twitter.com/noVNC\">@noVNC</a> if you do.\n\n### WebSockets binary data\n\nStarting with websockify 0.5.0, only the HyBi / IETF\n6455 WebSocket protocol is supported. There is no support for the older\nBase64 encoded data format.\n\n\n### Encrypted WebSocket connections (wss://)\n\nTo encrypt the traffic using the WebSocket 'wss://' URI scheme you need to\ngenerate a certificate and key for Websockify to load. By default, Websockify\nloads a certificate file name `self.pem` but the `--cert=CERT` and `--key=KEY`\noptions can override the file name. You can generate a self-signed certificate\nusing openssl. When asked for the common name, use the hostname of the server\nwhere the proxy will be running:\n\n```\nopenssl req -new -x509 -days 365 -nodes -out self.pem -keyout self.pem\n```\n\nFor a self-signed certificate to work, you need to make your client/browser\nunderstand it. You can do this by installing it as accepted certificate, or by\nusing that same certificate for a HTTPS connection to which you navigate first\nand approve. Browsers generally don't give you the \"trust certificate?\" prompt\nby opening a WSS socket with invalid certificate, hence you need to have it\naccept it by either of those two methods.\n\nIf you have a commercial/valid SSL certificate with one or more intermediate\ncertificates, concat them into one file, server certificate first, then the\nintermediate(s) from the CA, etc. Point to this file with the `--cert` option\nand then also to the key with `--key`. Finally, use `--ssl-only` as needed.\n\n\n### Additional websockify features\n\nThese are not necessary for the basic operation.\n\n* Daemonizing: When the `-D` option is specified, websockify runs\n  in the background as a daemon process.\n\n* SSL (the wss:// WebSockets URI): This is detected automatically by\n  websockify by sniffing the first byte sent from the client and then\n  wrapping the socket if the data starts with '\\x16' or '\\x80'\n  (indicating SSL).\n\n* Session recording: This feature that allows recording of the traffic\n  sent and received from the client to a file using the `--record`\n  option.\n\n* Mini-webserver: websockify can detect and respond to normal web\n  requests on the same port as the WebSockets proxy. This functionality\n  is activated with the `--web DIR` option where DIR is the root of the\n  web directory to serve.\n\n* Wrap a program: see the \"Wrap a Program\" section below.\n\n* Log files: websockify can save all logging information in a file.\n  This functionality is activated with the `--log-file FILE` option\n  where FILE is the file where the logs should be saved.\n\n* Authentication plugins: websockify can demand authentication for\n  websocket connections and, if you use `--web-auth`, also for normal\n  web requests. This functionality is activated with the\n  `--auth-plugin CLASS` and `--auth-source ARG` options, where CLASS is\n  usually one from auth_plugins.py and ARG is the plugin's configuration.\n\n* Token plugins: a single instance of websockify can connect clients to\n  multiple different pre-configured targets, depending on the token sent\n  by the client using the `token` URL parameter, or the hostname used to\n  reach websockify, if you use `--host-token`. This functionality is\n  activated with the `--token-plugin CLASS` and `--token-source ARG`\n  options, where CLASS is usually one from token_plugins.py and ARG is\n  the plugin's configuration.\n\n### Other implementations of websockify\n\nThe primary implementation of websockify is in python. There are\nseveral alternate implementations in other languages available in\nour sister repositories [websockify-js](https://github.com/novnc/websockify-js)\n(JavaScript/Node.js) and [websockify-other](https://github.com/novnc/websockify-other)\n (C, Clojure, Ruby).\n\nIn addition there are several other external projects that implement\nthe websockify \"protocol\". See the alternate implementation [Feature\nMatrix](https://github.com/novnc/websockify/wiki/Feature_Matrix) for\nmore information.\n\n\n### Wrap a Program\n\nIn addition to proxying from a source address to a target address\n(which may be on a different system), websockify has the ability to\nlaunch a program on the local system and proxy WebSockets traffic to\na normal TCP port owned/bound by the program.\n\nThis is accomplished by the LD_PRELOAD library (`rebind.so`)\nwhich intercepts bind() system calls by the program. The specified\nport is moved to a new localhost/loopback free high port. websockify\nthen proxies WebSockets traffic directed to the original port to the\nnew (moved) port of the program.\n\nThe program wrap mode is invoked by replacing the target with `--`\nfollowed by the program command line to wrap.\n\n    `./run 2023 -- PROGRAM ARGS`\n\nThe `--wrap-mode` option can be used to indicate what action to take\nwhen the wrapped program exits or daemonizes.\n\nHere is an example of using websockify to wrap the vncserver command\n(which backgrounds itself) for use with\n[noVNC](https://github.com/novnc/noVNC):\n\n    `./run 5901 --wrap-mode=ignore -- vncserver -geometry 1024x768 :1`\n\nHere is an example of wrapping telnetd (from krb5-telnetd). telnetd\nexits after the connection closes so the wrap mode is set to respawn\nthe command:\n\n    `sudo ./run 2023 --wrap-mode=respawn -- telnetd -debug 2023`\n\nThe `wstelnet.html` page in the [websockify-js](https://github.com/novnc/websockify-js)\nproject demonstrates a simple WebSockets based telnet client (use\n'localhost' and '2023' for the host and port respectively).\n\n\n### Installing websockify\n\nDownload one of the releases or the latest development version, extract\nit and run `python3 setup.py install` as root in the directory where you\nextracted the files. Normally, this will also install numpy for better\nperformance, if you don't have it installed already. However, numpy is\noptional. If you don't want to install numpy or if you can't compile it,\nyou can edit setup.py and remove the `install_requires=['numpy'],` line\nbefore running `python3 setup.py install`.\n\nAfterwards, websockify should be available in your path. Run\n`websockify --help` to confirm it's installed correctly.\n\n\n### Running with Docker/Podman\nYou can also run websockify using Docker, Podman, Singularity, udocker or\nyour favourite container runtime that support OCI container images.\n\nThe entrypoint of the image is the `run` command.\n\nTo build the image:\n```\n./docker/build.sh\n```\n\nOnce built you can just launch it with the same\narguments you would give to the `run` command and taking care of\nassigning the port mappings:\n```\ndocker run -it --rm -p <port>:<container_port> novnc/websockify <container_port> <run_arguments>\n```\n\nFor example to forward traffic from local port 7000 to 10.1.1.1:5902\nyou can use:\n```\ndocker run -it --rm -p 7000:80 novnc/websockify 80 10.1.1.1:5902\n```\n\nIf you need to include files, like for example for the `--web` or `--cert`\noptions you can just mount the required files in the `/data` volume and then\nyou can reference them in the usual way:\n```\ndocker run -it --rm -p 443:443 -v websockify-data:/data novnc/websockify --cert /data/self.pem --web /data/noVNC :443 --token-plugin TokenRedis --token-source myredis.local:6379 --ssl-only --ssl-version tlsv1_2\n```\n\nChanges\n=======\n\n0.11.0\n------\n\n* Command line now supports disabling directory listings\n* Basic Dockerfile included\n\n0.10.0\n------\n\n* Python 3.4 or newer is now required\n* Empty message frames are now supported\n* Tokens can now specify a Unix domain socket file to connect to\n* Time limits on JWT tokens are now respected\n* Whitespace is better tolerated in token files\n* Lots of minor fixes...\n\n0.9.0\n-----\n\n* Base64 support removed and binary mode is now required\n* Low level WebSocket protocol handling now has its own class\n* Authentication now optionally required for web server\n* Server hostname can be used as the token\n* JWT/JWS/JWE can be used for the token\n* redis can be used for the token\n* Can now log to syslog\n* Improved latency by disabling Nagle for proxied connection\n* Added client certificate authentication\n* Support for password protected certificate key file\n* TLS ciphers and options are now configurable\n* Can be invoked via inetd\n* Lots of minor fixes...\n\n0.8.0\n-----\n\n* Make websockify properly terminate children on SIGTERM (#226)\n* Remove logging in signal handlers (this can cause Python to hang under certain conditions) (#219)\n* Make it easier to log to a file (#205)\n* Add support for IPv6 addresses in tokens in the TokenFile token plugins (#197)\n* Improve auth plugin framework to enable better support for HTTP auth (#194, #201)\n* Fix bug in JSONTokenAPI token plugin (#192)\n* Fix a missing variable in the exception handler (#178)\n\n0.7.0\n-----\n\n* Python 3 support fixes (#140, #155, #159)\n* Generic token-parsing plugins support (#162)\n* Generic authentication plugins support (#172)\n* Fixed frame corruption on big-endian systems (#161)\n* Support heartbeats (via PING) and automatic responses to PONG (#169)\n* Automatically reject unmasked client frames by default (strict mode) (#174)\n* Automatically restart interrupted select calls (#175)\n* Make 'run' respect environment settings (including virtualenv) (#176)\n\n0.6.1 - May 11, 2015\n--------------------\n\n* **PATCH RELEASE**: Fixes a bug causing file_only to not be passed properly\n\n0.6.0 - Feb 18, 2014\n--------------------\n\n* **NOTE** : 0.6.0 will break existing code that sub-classes WebsocketProxy\n* Refactor to use standard SocketServer RequestHandler design\n* Fix zombie process bug on certain systems when using multiprocessing\n* Add better unit tests\n* Log information via python `logging` module\n\n0.5.1 - Jun 27, 2013\n--------------------\n\n * use upstream einaros/ws (>=0.4.27) with websockify.js\n * file_only and no_parent security options for WSRequestHandler\n * Update build of web-socket-js (c0855c6cae)\n * add include/web-socket-js-project submodule to gimite/web-socket-js\n   for DSFG compliance.\n * drop Hixie protocol support\n\n0.4.1 - Mar 12, 2013\n--------------------\n\n * ***NOTE*** : 0.5.0 will drop Hixie protocol support\n * add include/ directory and remove some dev files from source\n   distribution.\n\n0.4.0 - Mar 12, 2013\n--------------------\n\n * ***NOTE*** : 0.5.0 will drop Hixie protocol support\n * use Buffer base64 support in Node.js implementation\n\n0.3.0 - Jan 15, 2013\n--------------------\n\n * refactor into modules: websocket, websocketproxy\n * switch to web-socket-js that uses IETF 6455\n * change to MPL 2.0 license for include/*.js\n * fix session recording\n\n0.2.1 - Oct 15, 2012\n--------------------\n\n * re-released with updated version number\n\n0.2.0 - Sep 17, 2012\n--------------------\n\n * Binary data support in websock.js\n * Target config file/dir and multiple targets with token selector\n * IPv6 fixes\n * SSL target support\n * Proxy to/from unix socket\n\n\n0.1.0 - May 11, 2012\n--------------------\n\n * Initial versioned release.\n\n\n",
    "bugtrack_url": null,
    "license": "LGPLv3",
    "summary": "Websockify.",
    "version": "0.11.0",
    "project_urls": {
        "Homepage": "https://github.com/novnc/websockify"
    },
    "split_keywords": [
        "novnc",
        "websockify"
    ],
    "urls": [
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "cd1a2feeb588bb4b1195fcd9f2949d67be1635403e79504c5654781772162216",
                "md5": "e50e86900c46292e5465ec048757de79",
                "sha256": "378900c997fdf138abcc2b2f35415223ddb0923c5e2a32def483cf3c7aadc1ac"
            },
            "downloads": -1,
            "filename": "websockify-0.11.0-py3-none-any.whl",
            "has_sig": false,
            "md5_digest": "e50e86900c46292e5465ec048757de79",
            "packagetype": "bdist_wheel",
            "python_version": "py3",
            "requires_python": null,
            "size": 39620,
            "upload_time": "2023-08-21T11:35:49",
            "upload_time_iso_8601": "2023-08-21T11:35:49.820060Z",
            "url": "https://files.pythonhosted.org/packages/cd/1a/2feeb588bb4b1195fcd9f2949d67be1635403e79504c5654781772162216/websockify-0.11.0-py3-none-any.whl",
            "yanked": false,
            "yanked_reason": null
        },
        {
            "comment_text": "",
            "digests": {
                "blake2b_256": "a27e4b1901e96f5a5eb06bb13927618097e1bb36df9bed6bfc0e6cae2fd207f2",
                "md5": "a1d7d081a5738f6446ca78e04d16dc85",
                "sha256": "ef10ed32fa2abea2af6fd068de63d8bc3c5b780af8c128e9460d91173003cf8f"
            },
            "downloads": -1,
            "filename": "websockify-0.11.0.tar.gz",
            "has_sig": false,
            "md5_digest": "a1d7d081a5738f6446ca78e04d16dc85",
            "packagetype": "sdist",
            "python_version": "source",
            "requires_python": null,
            "size": 47191,
            "upload_time": "2023-08-21T11:35:51",
            "upload_time_iso_8601": "2023-08-21T11:35:51.766913Z",
            "url": "https://files.pythonhosted.org/packages/a2/7e/4b1901e96f5a5eb06bb13927618097e1bb36df9bed6bfc0e6cae2fd207f2/websockify-0.11.0.tar.gz",
            "yanked": false,
            "yanked_reason": null
        }
    ],
    "upload_time": "2023-08-21 11:35:51",
    "github": true,
    "gitlab": false,
    "bitbucket": false,
    "codeberg": false,
    "github_user": "novnc",
    "github_project": "websockify",
    "travis_ci": false,
    "coveralls": false,
    "github_actions": true,
    "tox": true,
    "lcname": "websockify"
}
        
Elapsed time: 0.33255s