Go to file
Joel Martin c8587115bc Python 3.0 support. Use multiprocessing module.
Multiprocessing:
- Switch to using multiprocessing module for python >= 2.6. For python
  2.4 continue to use the os.fork() method.
- Move the new_client creation into top_new_client method to enable
  multiprocessing refactor.
- Only do SIGCHLD handling for os.fork/python 2.4. When doing our own
  SIGCHLD handling under python 3.0, we can run into a python futex
  hang when reloading a web page rapidly. Multiprocessing does it's
  own child reaping so we only need it with os.fork().

Python 3.0:
- Modify imports to reflect new locations: StringIO from io,
  SimpleHTTPRequestHandler from http.server, urlsplit from
  urllib.parse.
- Convert all print statements to print() calls. This also means no
  comma parameter idiom and only using string formatting.
- Define b2s (bytes-to-string) and s2b (string-to-bytes) which are
  no-ops on python versions prior to python 3. In python 3 these do
  the conversion between string and bytes.
- Use compatible try/except method. Exception variable must be
  extracted using sys.exc_info() rather than as part of the except
  statement.

Python 2.4:
- Now degrades more gracefully if ssl module is not found. It will
  still run, but will refuse SSL connections.
- Doesn't support HyBi-07 version due to numpy and struct.unpack_from
  requirement.
2011-05-18 11:09:10 -05:00
docs Update TODO. Add 'websockify' as protocol. 2011-04-26 09:16:03 -05:00
include Send 'base64' sub-protocol. JSLint. 2011-05-11 15:14:46 -05:00
other Fix chdir call to use string instead of character. 2011-04-12 22:46:32 -05:00
tests Refactor and add IETF-07 protocol version support. 2011-05-01 22:17:04 -05:00
.gitignore fork noVNC, rename to websockify, cleanup. 2011-01-12 18:09:54 -06:00
LICENSE.txt fork noVNC, rename to websockify, cleanup. 2011-01-12 18:09:54 -06:00
Makefile fork noVNC, rename to websockify, cleanup. 2011-01-12 18:09:54 -06:00
README.md README.md: formatting, note broken recording. 2011-05-01 22:30:26 -05:00
rebind Use /usr/bin/env shebang to make more crossplatform. 2011-03-26 15:27:08 -05:00
rebind.c fork noVNC, rename to websockify, cleanup. 2011-01-12 18:09:54 -06:00
websocket.py Python 3.0 support. Use multiprocessing module. 2011-05-18 11:09:10 -05:00
websockify Python 3.0 support. Use multiprocessing module. 2011-05-18 11:09:10 -05:00
wsirc.html Use websock.js in latency test. Fixes for Opera. 2011-01-23 19:30:51 -06:00
wstelnet.html Only disable local echo if server is doing echo. 2011-01-13 12:19:47 -06:00

README.md

websockify: WebSockets support for any application/server

websockify was formerly named wsproxy and was part of the noVNC project.

At the most basic level, websockify just translates WebSockets traffic to normal socket traffic. websockify accepts the WebSockets handshake, parses it, and then begins forwarding traffic between the client and the target in both directions. WebSockets payload data is UTF-8 encoded so in order to transport binary data it must use an encoding that can be encapsulated within UTF-8. websockify uses base64 to encode all traffic to and from the client. Also, WebSockets traffic starts with '\0' (0) and ends with '\xff' (255). Some buffering is done in case the data from the client is not a full WebSockets frame (i.e. does not end in 255).

Websock Javascript library

The include/websock.js Javascript library library provides a Websock object that is similar to the standard WebSocket object but Websock enables communication with raw TCP sockets (i.e. the binary stream) via websockify. This is accomplished by base64 encoding the data stream between Websock and websockify.

Websock has built-in receive queue buffering; the message event does not contain actual data but is simply a notification that there is new data available. Several rQ* methods are available to read binary data off of the receive queue.

See the "Wrap a Program" section below for an example of using Websock and websockify as a browser telnet client (wstelnet.html).

Additional websockify features

These are not necessary for the basic operation.

  • Daemonizing: When the -D option is specified, websockify runs in the background as a daemon process.

  • SSL (the wss:// WebSockets URI): This is detected automatically by websockify by sniffing the first byte sent from the client and then wrapping the socket if the data starts with '\x16' or '\x80' (indicating SSL).

  • Flash security policy: websockify detects flash security policy requests (again by sniffing the first packet) and answers with an appropriate flash security policy response (and then closes the port). This means no separate flash security policy server is needed for supporting the flash WebSockets fallback emulator.

  • Session recording: This feature that allows recording of the traffic sent and received from the client to a file using the --record option.

  • Mini-webserver: websockify can detect and respond to normal web requests on the same port as the WebSockets proxy and Flash security policy. This functionality is activate with the --web DIR option where DIR is the root of the web directory to serve.

  • Wrap a program: see the "Wrap a Program" section below.

Implementations of websockify

The primary implementation of websockify is in python. There are two other implementations of websockify in C, and Node (node.js) in the other/ subdirectory.

Here is the feature support matrix for the the websockify implementations:

Program Language Multiproc Daemon SSL wss Flash Policy Server Session Record Web Server Program Wrap Hixie 75/76 IETF/HyBi 07
websockify python yes yes yes 1 yes yes 2 yes yes yes yes
other/websockify C yes yes yes yes no no no yes no
other/websockify.js Node (node.js) yes no no no no no no yes no
  • Note 1: to use SSL/wss with python 2.5 or older, see the following section on Building the Python ssl module.

  • Note 2: temporarily broken by IETF/HyBi 07 upgrade.

Wrap a Program

In addition to proxying from a source address to a target address (which may be on a different system), websockify has the ability to launch a program on the local system and proxy WebSockets traffic to a normal TCP port owned/bound by the program.

The is accomplished with a small LD_PRELOAD library (rebind.so) which intercepts bind() system calls by the program. The specified port is moved to a new localhost/loopback free high port. websockify then proxies WebSockets traffic directed to the original port to the new (moved) port of the program.

The program wrap mode is invoked by replacing the target with -- followed by the program command line to wrap.

`./websockify 2023 -- PROGRAM ARGS`

The --wrap-mode option can be used to indicate what action to take when the wrapped program exits or daemonizes.

Here is an example of using websockify to wrap the vncserver command (which backgrounds itself) for use with noVNC:

`./websockify 5901 --wrap-mode=ignore -- vncserver -geometry 1024x768 :1`

Here is an example of wrapping telnetd (from krb5-telnetd).telnetd exits after the connection closes so the wrap mode is set to respawn the command:

`sudo ./websockify 2023 --wrap-mode=respawn -- telnetd -debug 2023`

The wstelnet.html page demonstrates a simple WebSockets based telnet client.

Building the Python ssl module (for python 2.5 and older)

  • Install the build dependencies. On Ubuntu use this command:

    sudo aptitude install python-dev bluetooth-dev

  • Download, build the ssl module and symlink to it:

    cd websockify/

    wget http://pypi.python.org/packages/source/s/ssl/ssl-1.15.tar.gz

    tar xvzf ssl-1.15.tar.gz

    cd ssl-1.15

    make

    cd ../

    ln -sf ssl-1.15/build/lib.linux-*/ssl ssl