Sponsored Content
Top Forums UNIX for Beginners Questions & Answers SSL_ERROR_SYSCALL in connection to qa-api.ncl.com:443 Post 303011875 by Yoda on Wednesday 24th of January 2018 06:43:04 PM
Old 01-24-2018
You can run tcpdump or snoop. Check which utility is available on your system and run it.
 

9 More Discussions You Might Find Interesting

1. Solaris

Solaris 10 ftp connection problem (connection refused, connection timed out)

Hi everyone, I am hoping anyone of you could help me in this weird problem we have in 1 of our Solaris 10 servers. Lately, we have been having some ftp problems in this server. Though it can ping any server within the network, it seems that it can only ftp to a select few. For most servers, the... (4 Replies)
Discussion started by: labdakos
4 Replies

2. HP-UX

What is this error? 443?

# cat /var/log/messages | egrep -i "error|warn|critical|panic|exceed|alert|down|up" Jul 10 09:30:06 plbp1s nanny: shutting down 202.61.9.147:443 due to connection failure Jul 10 10:30:06 plbp1s nanny: shutting down 202.61.9.149:443 due to connection failure 443 is I understood it is port... (1 Reply)
Discussion started by: manalisharmabe
1 Replies

3. UNIX for Advanced & Expert Users

Google Translate API with wget (only one client and connection): Suspected Terms of Service Abuse

Hi Script > grep translate .bashrc translate(){ wget -qO- "http://ajax.googleapis.com/ajax/services/language/translate?v=1.0&q=$1&langpair=$2|${3:-en}" | sed 's/.*"translatedText":"\(*\)".*}/\1\n/'; } error > translate "Ich will schwimmen" de en {"responseData": null,... (5 Replies)
Discussion started by: slashdotweenie
5 Replies

4. UNIX for Advanced & Expert Users

squid: Allow access to only one site and only via 80 or 443

Can someone please give me the conf file line to allow access to myexample.com and only that site, and only through http and https? So far I have only that site accessible via http, but all https sites are opened. Squid 3.1 on Cent 6 ---------- Post updated at 12:06 PM ---------- Previous... (0 Replies)
Discussion started by: glev2005
0 Replies

5. Solaris

Allow usage of port 80 and 443

I am trying to install Sun Java Web Server using an ordinary user with no root/sudo rights. I need to allow this web server to use ports 80 and 443. How can this be done?:confused: (1 Reply)
Discussion started by: emealogistics
1 Replies

6. Shell Programming and Scripting

Need to run an API from a script and extract fields from output of API

Hi, I need to call an API (GetUsageDetails)from inside a shell script which takes an input argument acct_nbr. The output of API will be like : <usageAccum accumId="450" accumCaptn="PM_125" inclUnits="1410.00" inclUnitsUsed="744.00" shared="true" pooled="false" prorated="false"... (1 Reply)
Discussion started by: rkrish
1 Replies

7. IP Networking

DNS requests through SSH/443

Anybody know how to force all DNS requests through port 443 or an SSH tunnel such as Putty in Ubuntu 10.4? (2 Replies)
Discussion started by: 3therk1ll
2 Replies

8. HP-UX

How to open 443 port in HP-UX?

Hello Experts, I want to open the port 443 on my HP-UX system. can you please help ? Thanks in advance. (1 Reply)
Discussion started by: purushottamaher
1 Replies

9. Cybersecurity

Continual knocking on port 443 from foreign IP address

Hello, I have a server in our DMZ that only has ports 80 and 443 open to the public networks. It runs webmail for our 10K employees' accounts. It's not necessary for our employees to access the server from anywhere except North America so I have blocked access from most of the world due to... (5 Replies)
Discussion started by: randomxs
5 Replies
SSLH(1p)						User Contributed Perl Documentation						  SSLH(1p)

NAME
sslh - Switch incoming connection between SSH and SSL/HTTPS servers SYNOPSIS
sslh [ -v ] [ -p [host:]port ] [ -t timeout ] [ --ssh [host:]port ] [ --ssl [host:]port ] DESCRIPTION
sslh is a simple script that lets you switch an incoming connection on a single port between distinct SSH and SSL/HTTPS servers. sslh listens for connections on a port and is able to redirect them either to an HTTPS web server or a SSH server. This lets one setup both a HTTPS web server and a SSH server and access them through the same host+port. OPTIONS
The program follows the usual GNU command line syntax, with long options starting with two dashes. -p, --port [host:]port The port the proxy will listen to. If no port is given, 443 is used by default. If no host is given, "localhost" is used by default. -s, --ssh [host:]port The SSH server which the SSH connections must be forwarded to. If omitted, the default is localhost:22. -l, --ssl, --https [host:]port The HTTPS server which the HTTPS connections must be forwarded to. If omitted, the default is localhost:443. -t, --timeout delay Timeout in seconds before a silent incoming connection is considered as a SSH connection. The number can be fractional. The default is 2seconds. -v, --verbose Verbose output. This option can be used several times for more verbose output. EXAMPLE OF USE
Is this tool actually useful? Yes. For example one can use it to access both a SSH server and a secure web server via a corporate proxy that only accepts to relay connections to port 443. Creating a tunnel that passes SSH connection through a CONNECT-enabled web proxy is easy with connect-tunnel (also included in the "Net::Proxy" distribution). The proxy will let both SSH and HTTPS connections out (since they all point to port 443), and the home server will connect those incoming connections to the appropriate server. This only requires to run the HTTPS server on a non standard port (not 443). TECHNICAL NOTE
How can this proxy find out what kind of protocol is using a TCP connection to port 443, without being connected (yet) to the server? We actually rely on a slight difference between the SSL and SSH protocols (found thanks to ethereal): SSH Once the TCP connection is established, the server speaks first, presenting itself by saying something like: SSH-2.0-OpenSSH_3.6.1p2 Debian 1:3.6.1p2-1 SSL With SSL, it's always the client that speaks first. This means that sslh can be used with any pair of protocols/services that share this property (the client speaks first for one and the server speaks first for the other). AUTHORS
Original idea and C version Frederic Ple "<sslh@wattoo.org>". Perl versions Philippe 'BooK' Bruhat "<book@cpan.org>". SCRIPT HISTORY
Version 0.01 of the script was a quick hack designed in 2003 as a proof of concept. Version 0.02 (and higher) are based on "Net::Proxy", and included with the "Net::Proxy" distribution. Version 0.02 didn't work, though. Version 0.03 correctly initialised the "in" connector. Version 0.04 lets the proxy listen on any address (instead of "localhost", which is still the default). Thanks to Dieter Voegtli for spotting this. SEE ALSO
Net::Proxy, Net::Proxy::Connector::dual. COPYRIGHT
Copyright 2003-2006, Philippe Bruhat. All rights reserved. LICENSE
This module is free software; you can redistribute it or modify it under the same terms as Perl itself. perl v5.10.1 2009-10-18 SSLH(1p)
All times are GMT -4. The time now is 03:14 PM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy