⚡ Fast • 🪶 Lightweight • 0️⃣ Dependency • 🔌 Pluggable • 😈 TLS interception • 🔒 DNS-over-HTTPS • 🔥 Poor Man's VPN • ⏪ Reverse & ⏩ Forward • 👮🏿 "Proxy Server" framework • 🌐 "Web Server" framework • ➵ ➶ ➷ ➠ "PubSub" framework • 👷 "Work" acceptor & executor framework

Overview

Proxy.Py

PyPi Monthly Docker Pulls No Dependencies Gitter License

Tested With MacOS, Ubuntu, Windows, Android, Android Emulator, iOS, iOS Simulator Android, Android Emulator iOS, iOS Simulator

pypi version Python 3.x Checked with mypy lib codecov

Contributions Welcome Need Help Sponsored by Jaxl Innovations Private Limited

Table of Contents

Features

  • Fast & Scalable

    • Scales by using all available cores on the system

    • Threadless executions using asyncio

    • Made to handle tens-of-thousands connections / sec

      # On Macbook Pro 2019 / 2.4 GHz 8-Core Intel Core i9 / 32 GB RAM./helper/benchmark.sh
        CONCURRENCY: 100 workers, TOTAL REQUESTS: 100000 req
      
        Summary:
          Success rate:	1.0000
          Total:	2.5489 secs
          Slowest:	0.0443 secs
          Fastest:	0.0006 secs
          Average:	0.0025 secs
          Requests/sec:	39232.6572
      
          Total data:	1.81 MiB
          Size/request:	19 B
          Size/sec:	727.95 KiB
      
        Response time histogram:
          0.001 [5006]  |■■■■■
          0.001 [19740] |■■■■■■■■■■■■■■■■■■■■■
          0.002 [29701] |■■■■■■■■■■■■■■■■■■■■■■■■■■■■■■■■
          0.002 [21278] |■■■■■■■■■■■■■■■■■■■■■■
          0.003 [15376] |■■■■■■■■■■■■■■■■
          0.004 [6644]  |■■■■■■■
          0.004 [1609]  |■
          0.005 [434]   |
          0.006 [83]    |
          0.006 [29]    |
          0.007 [100]   |
      
        Latency distribution:
          10% in 0.0014 secs
          25% in 0.0018 secs
          50% in 0.0023 secs
          75% in 0.0030 secs
          90% in 0.0036 secs
          95% in 0.0040 secs
          99% in 0.0047 secs
      
        Details (average, fastest, slowest):
          DNS+dialup:	0.0025 secs, 0.0015 secs, 0.0030 secs
          DNS-lookup:	0.0000 secs, 0.0000 secs, 0.0001 secs
      
        Status code distribution:
          [200] 100000 responses
    • See Benchmark for more details and how to run them locally.

  • Lightweight

    • Uses ~5-20 MB RAM
    • Compressed containers size is ~18.04 MB
    • No external dependency other than standard Python library
  • Programmable

    • Customize proxy behavior using Proxy Server Plugins. Example:
      • --plugins proxy.plugin.ProxyPoolPlugin
    • Optionally, enable builtin Web Server Plugins. Example:
      • --plugins proxy.plugin.ReverseProxyPlugin
    • Plugin API is currently in development phase, expect breaking changes
  • Real-time Dashboard

  • Secure

  • Private

    • Everyone deserves privacy. Browse with malware and adult content protection
    • See DNS-over-HTTPS
  • Man-In-The-Middle

    • Can decrypt TLS traffic between clients and upstream servers
    • See TLS Interception
  • Supported proxy protocols

    • http(s)
      • http1
      • http1.1 with pipeline
    • http2
    • websockets
  • Support for HAProxy Protocol

    • See --enable-proxy-protocol flag
  • Static file server support

    • See --enable-static-server and --static-server-dir flags
  • Optimized for large file uploads and downloads

    • See --client-recvbuf-size and --server-recvbuf-size flag
  • IPv4 and IPv6 support

    • See --hostname flag
  • Unix domain socket support

    • See --unix-socket-path flag
  • Basic authentication support

    • See --basic-auth flag
  • PAC (Proxy Auto-configuration) support

    • See --pac-file and --pac-file-url-path flags

Install

Using PIP

Stable Version with PIP

Install from PyPi

pip install --upgrade proxy.py

or from GitHub master branch

pip install git+https://github.com/abhinavsingh/[email protected]

Development Version with PIP

pip install git+https://github.com/abhinavsingh/[email protected]

Using Docker

Stable version container releases are available for following platforms:

  • linux/386
  • linux/amd64
  • linux/arm/v6
  • linux/arm/v7
  • linux/arm64/v8
  • linux/ppc64le
  • linux/s390x

Stable Version from Docker Hub

Run proxy.py latest container:

docker run -it -p 8899:8899 --rm abhinavsingh/proxy.py:latest

To run specific target platform container on multi-platform supported servers:

docker run -it -p 8899:8899 --rm --platform linux/arm64/v8 abhinavsingh/proxy.py:latest

Build Development Version Locally

git clone https://github.com/abhinavsingh/proxy.py.gitcd proxy.py && make containerdocker run -it -p 8899:8899 --rm abhinavsingh/proxy.py:latest

WARNING docker image is currently broken on macOS due to incompatibility with vpnkit.

Using HomeBrew

Updated formulae for HomeBrew are maintained in develop branch under the helper/homebrew directory.

  • stable formulae installs the package from master branch.
  • develop formulae installs the package from develop branch.

Stable Version with HomeBrew

brew install https://raw.githubusercontent.com/abhinavsingh/proxy.py/develop/helper/homebrew/stable/proxy.rb

Development Version with HomeBrew

brew install https://raw.githubusercontent.com/abhinavsingh/proxy.py/develop/helper/homebrew/develop/proxy.rb

Start proxy.py

From command line when installed using PIP

When proxy.py is installed using pip, an executable named proxy is placed under your $PATH.

Run it

Simply type proxy on command line to start with default configuration.

proxy
...[redacted]... - Loaded plugin proxy.http.proxy.HttpProxyPlugin
...[redacted]... - Started 8 threadless workers
...[redacted]... - Started 8 acceptors
...[redacted]... - Listening on 127.0.0.1:8899

Understanding logs

Things to notice from above logs:

  • Loaded plugin

    • proxy.py will load proxy.http.proxy.HttpProxyPlugin by default
    • As name suggests, this core plugin adds http(s) proxy server capabilities to proxy.py instance
  • Started N threadless workers

    • By default, proxy.py will start as many worker processes as there are CPU cores on the machine
    • Use --num-workers flag to customize number of worker processes
    • See Threads vs Threadless to understand how to control execution mode
  • Started N acceptors

    • By default, proxy.py will start as many acceptor processes as there are CPU cores on the machine
    • Use --num-acceptors flag to customize number of acceptor processes
    • See High Level Architecture to understand relationship between acceptors and workers
  • Started server on ::1:8899

    • By default, proxy.py listens on IPv6 ::1, which is equivalent of IPv4 127.0.0.1
    • If you want to access proxy.py from external host, use --hostname :: or --hostname 0.0.0.0 or bind to any other interface available on your machine.
    • See CustomNetworkInterface for how to customize proxy.py public IP seen by upstream servers.
  • Port 8899

    • Use --port flag to customize default TCP port.

Enable DEBUG logging

All the logs above are INFO level logs, default --log-level for proxy.py

Lets start proxy.py with DEBUG level logging:

proxy --log-level d
...[redacted]... - Open file descriptor soft limit set to 1024
...[redacted]... - Loaded plugin proxy.http_proxy.HttpProxyPlugin
...[redacted]... - Started 8 workers
...[redacted]... - Started server on ::1:8899

You can use single letter to customize log level. Example:

  • d = DEBUG
  • i = INFO
  • w = WARNING
  • e = ERROR
  • c = CRITICAL

As we can see from the above logs, before starting up:

  • proxy.py tried to set open file limit ulimit on the system
  • Default value for --open-file-limit used is 1024
  • --open-file-limit flag is a no-op on Windows operating systems

See flags for full list of available configuration options.

From command line using repo source

If you are trying to run proxy.py from source code, there is no binary file named proxy in the source code.

To start proxy.py from source code follow these instructions:

  • Clone repo

    git clone https://github.com/abhinavsingh/proxy.py.gitcd proxy.py
  • Create a Python 3 virtual env

    python3 -m venv venvsource venv/bin/activate
  • Install deps

    make lib-dep
  • Generate proxy/common/_scm_version.py

    NOTE: Following step is not necessary for editable installs.

    This file writes SCM detected version to proxy/common/_scm_version.py file.

    ./write-scm-version.sh
  • Optionally, run tests

    make
  • Run proxy.py

    python -m proxy

See Plugin Developer and Contributor Guide if you plan to work with proxy.py source code.

Docker image

Customize startup flags

By default docker binary is started with IPv4 networking flags:

--hostname 0.0.0.0 --port 8899

You can override flag from command line when starting the docker container. For example, to check proxy.py version within the docker container, run:

❯ docker run -it \
    -p 8899:8899 \
    --rm abhinavsingh/proxy.py:latest \
    -v

Plugin Examples

  • See plugin module for full code.
  • All the bundled plugin examples also works with https traffic
  • Plugin examples are also bundled with Docker image.

HTTP Proxy Plugins

ShortLinkPlugin

Add support for short links in your favorite browsers / applications.

Shortlink Plugin

Start proxy.py as:

proxy \
    --plugins proxy.plugin.ShortLinkPlugin

Now you can speed up your daily browsing experience by visiting your favorite website using single character domain names :). This works across all browsers.

Following short links are enabled by default:

Short Link Destination URL
a/ amazon.com
i/ instagram.com
l/ linkedin.com
f/ facebook.com
g/ google.com
t/ twitter.com
w/ web.whatsapp.com
y/ youtube.com
proxy/ localhost:8899

ModifyPostDataPlugin

Modifies POST request body before sending request to upstream server.

Start proxy.py as:

proxy \
    --plugins proxy.plugin.ModifyPostDataPlugin

By default plugin replaces POST body content with hard-coded b'{"key": "modified"}' and enforced Content-Type: application/json.

Verify the same using curl -x localhost:8899 -d '{"key": "value"}' http://httpbin.org/post

{
  "args": {},
  "data": "{\"key\": \"modified\"}",
  "files": {},
  "form": {},
  "headers": {
    "Accept": "*/*",
    "Content-Length": "19",
    "Content-Type": "application/json",
    "Host": "httpbin.org",
    "User-Agent": "curl/7.54.0"
  },
  "json": {
    "key": "modified"
  },
  "origin": "1.2.3.4, 5.6.7.8",
  "url": "https://httpbin.org/post"
}

Note following from the response above:

  1. POST data was modified "data": "{\"key\": \"modified\"}". Original curl command data was {"key": "value"}.
  2. Our curl command did not add any Content-Type header, but our plugin did add one "Content-Type": "application/json". Same can also be verified by looking at json field in the output above:
    "json": {
     "key": "modified"
    },
    
  3. Our plugin also added a Content-Length header to match length of modified body.

MockRestApiPlugin

Mock responses for your server REST API. Use to test and develop client side applications without need of an actual upstream REST API server.

Start proxy.py as:

proxy \
    --plugins proxy.plugin.ProposedRestApiPlugin

Verify mock API response using curl -x localhost:8899 http://api.example.com/v1/users/

{"count": 2, "next": null, "previous": null, "results": [{"email": "[email protected]", "groups": [], "url": "api.example.com/v1/users/1/", "username": "admin"}, {"email": "[email protected]", "groups": [], "url": "api.example.com/v1/users/2/", "username": "admin"}]}

Verify the same by inspecting proxy.py logs:

2019-09-27 12:44:02,212 - INFO - pid:7077 - access_log:1210 - ::1:64792 - GET None:None/v1/users/ - None None - 0 byte

Access log shows None:None as server ip:port. None simply means that the server connection was never made, since response was returned by our plugin.

Now modify ProposedRestApiPlugin to returns REST API mock responses as expected by your clients.

RedirectToCustomServerPlugin

Redirects all incoming http requests to custom web server. By default, it redirects client requests to inbuilt web server, also running on 8899 port.

Start proxy.py and enable inbuilt web server:

proxy \
    --enable-web-server \
    --plugins proxy.plugin.RedirectToCustomServerPlugin

Verify using curl -v -x localhost:8899 http://google.com

... [redacted] ...
< HTTP/1.1 404 NOT FOUND
< Server: proxy.py v1.0.0
< Connection: Close
<
* Closing connection 0

Above 404 response was returned from proxy.py web server.

Verify the same by inspecting the logs for proxy.py. Along with the proxy request log, you must also see a http web server request log.

2019-09-24 19:09:33,602 - INFO - pid:49996 - access_log:1241 - ::1:49525 - GET /
2019-09-24 19:09:33,603 - INFO - pid:49995 - access_log:1157 - ::1:49524 - GET localhost:8899/ - 404 NOT FOUND - 70 bytes

FilterByUpstreamHostPlugin

Drops traffic by inspecting upstream host. By default, plugin drops traffic for facebook.com and www.facebok.com.

Start proxy.py as:

proxy \
    --plugins proxy.plugin.FilterByUpstreamHostPlugin

Verify using curl -v -x localhost:8899 http://facebook.com:

... [redacted] ...
< HTTP/1.1 418 I'm a tea pot
< Proxy-agent: proxy.py v1.0.0
* no chunk, no close, no size. Assume close to signal end
<
* Closing connection 0

Above 418 I'm a tea pot is sent by our plugin.

Verify the same by inspecting logs for proxy.py:

2019-09-24 19:21:37,893 - ERROR - pid:50074 - handle_readables:1347 - HttpProtocolException type raised
Traceback (most recent call last):
... [redacted] ...
2019-09-24 19:21:37,897 - INFO - pid:50074 - access_log:1157 - ::1:49911 - GET None:None/ - None None - 0 bytes

CacheResponsesPlugin

Caches Upstream Server Responses.

Start proxy.py as:

proxy \
    --plugins proxy.plugin.CacheResponsesPlugin

Verify using curl -v -x localhost:8899 http://httpbin.org/get:

... [redacted] ...
< HTTP/1.1 200 OK
< Access-Control-Allow-Credentials: true
< Access-Control-Allow-Origin: *
< Content-Type: application/json
< Date: Wed, 25 Sep 2019 02:24:25 GMT
< Referrer-Policy: no-referrer-when-downgrade
< Server: nginx
< X-Content-Type-Options: nosniff
< X-Frame-Options: DENY
< X-XSS-Protection: 1; mode=block
< Content-Length: 202
< Connection: keep-alive
<
{
  "args": {},
  "headers": {
    "Accept": "*/*",
    "Host": "httpbin.org",
    "User-Agent": "curl/7.54.0"
  },
  "origin": "1.2.3.4, 5.6.7.8",
  "url": "https://httpbin.org/get"
}
* Connection #0 to host localhost left intact

Get path to the cache file from proxy.py logs:

... [redacted] ... - GET httpbin.org:80/get - 200 OK - 556 bytes
... [redacted] ... - Cached response at /var/folders/k9/x93q0_xn1ls9zy76m2mf2k_00000gn/T/httpbin.org-1569378301.407512.txt

Verify contents of the cache file cat /path/to/your/cache/httpbin.org.txt

HTTP/1.1 200 OK
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Content-Type: application/json
Date: Wed, 25 Sep 2019 02:24:25 GMT
Referrer-Policy: no-referrer-when-downgrade
Server: nginx
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
X-XSS-Protection: 1; mode=block
Content-Length: 202
Connection: keep-alive

{
  "args": {},
  "headers": {
    "Accept": "*/*",
    "Host": "httpbin.org",
    "User-Agent": "curl/7.54.0"
  },
  "origin": "1.2.3.4, 5.6.7.8",
  "url": "https://httpbin.org/get"
}

ManInTheMiddlePlugin

Modifies upstream server responses.

Start proxy.py as:

proxy \
    --plugins proxy.plugin.ManInTheMiddlePlugin

Verify using curl -v -x localhost:8899 http://google.com:

... [redacted] ...
< HTTP/1.1 200 OK
< Content-Length: 28
<
* Connection #0 to host localhost left intact
Hello from man in the middle

Response body Hello from man in the middle is sent by our plugin.

ProxyPoolPlugin

Forward incoming proxy requests to a set of upstream proxy servers.

Let's start upstream proxies first.

Start proxy.py on port 9000 and 9001

proxy --port 9000
proxy --port 9001

Now, start proxy.py with ProxyPoolPlugin (on default 8899 port), pointing to our upstream proxies at 9000 and 9001 port.

proxy \
    --plugins proxy.plugin.ProxyPoolPlugin \
    --proxy-pool localhost:9000 \
    --proxy-pool localhost:9001

Make a curl request via 8899 proxy:

curl -v -x localhost:8899 http://httpbin.org/get

Verify that 8899 proxy forwards requests to upstream proxies by checking respective logs.

FilterByClientIpPlugin

Reject traffic from specific IP addresses. By default this plugin blocks traffic from 127.0.0.1 and ::1.

Start proxy.py as:

proxy \
    --plugins proxy.plugin.FilterByClientIpPlugin

Send a request using curl -v -x localhost:8899 http://google.com:

... [redacted] ...
> Proxy-Connection: Keep-Alive
>
< HTTP/1.1 418 I'm a tea pot
< Connection: close
<
* Closing connection 0

Modify plugin to your taste e.g. Allow specific IP addresses only.

ModifyChunkResponsePlugin

This plugin demonstrate how to modify chunked encoded responses. In able to do so, this plugin uses proxy.py core to parse the chunked encoded response. Then we reconstruct the response using custom hard-coded chunks, ignoring original chunks received from upstream server.

Start proxy.py as:

proxy \
    --plugins proxy.plugin.ModifyChunkResponsePlugin

Verify using curl -v -x localhost:8899 http://httpbin.org/stream/5:

... [redacted] ...
modify
chunk
response
plugin
* Connection #0 to host localhost left intact
* Closing connection 0

Modify ModifyChunkResponsePlugin to your taste. Example, instead of sending hard-coded chunks, parse and modify the original JSON chunks received from the upstream server.

CloudflareDnsResolverPlugin

This plugin uses Cloudflare hosted DNS-over-HTTPS API (json).

DoH mandates a HTTP2 compliant client. Unfortunately proxy.py does not provide that yet, so we use a dependency. Install it:

pip install "httpx[http2]"

Now start proxy.py as:

proxy \
    --plugins proxy.plugin.CloudflareDnsResolverPlugin

By default, CloudflareDnsResolverPlugin runs in security mode and provides malware protection. Use --cloudflare-dns-mode family to also enable adult content protection too.

CustomDnsResolverPlugin

This plugin demonstrate how to use a custom DNS resolution implementation with proxy.py. This example plugin currently uses Python's in-built resolution mechanism. Customize code to your taste. Example, query your custom DNS server, implement DoH or other mechanisms.

Start proxy.py as:

proxy \
    --plugins proxy.plugin.CustomDnsResolverPlugin

CustomNetworkInterface

HttpProxyBasePlugin.resolve_dns callback can also be used to configure network interface which must be used as the source_address for connection to the upstream server.

See this thread for more details.

PS: There is no plugin named, but CustomDnsResolverPlugin can be easily customized according to your needs.

HTTP Web Server Plugins

Reverse Proxy

Extend in-built Web Server to add Reverse Proxy capabilities.

Start proxy.py as:

proxy --enable-web-server \
    --plugins proxy.plugin.ReverseProxyPlugin

With default configuration, ReverseProxyPlugin plugin is equivalent to following Nginx config:

location /get {
    proxy_pass http://httpbin.org/get
}

Verify using curl -v localhost:8899/get:

{
  "args": {},
  "headers": {
    "Accept": "*/*",
    "Host": "localhost",
    "User-Agent": "curl/7.64.1"
  },
  "origin": "1.2.3.4, 5.6.7.8",
  "url": "https://localhost/get"
}

Web Server Route

Demonstrates inbuilt web server routing using plugin.

Start proxy.py as:

proxy --enable-web-server \
    --plugins proxy.plugin.WebServerPlugin

Verify using curl -v localhost:8899/http-route-example, should return:

HTTP route response

Plugin Ordering

When using multiple plugins, depending upon plugin functionality, it might be worth considering the order in which plugins are passed on the command line.

Plugins are called in the same order as they are passed. Example, say we are using both FilterByUpstreamHostPlugin and RedirectToCustomServerPlugin. Idea is to drop all incoming http requests for facebook.com and www.facebook.com and redirect other http requests to our inbuilt web server.

Hence, in this scenario it is important to use FilterByUpstreamHostPlugin before RedirectToCustomServerPlugin. If we enable RedirectToCustomServerPlugin before FilterByUpstreamHostPlugin, facebook requests will also get redirected to inbuilt web server, instead of being dropped.

End-to-End Encryption

By default, proxy.py uses http protocol for communication with clients e.g. curl, browser. For enabling end-to-end encrypting using tls / https first generate certificates. Checkout the repository and run:

make https-certificates

Start proxy.py as:

proxy \
    --cert-file https-cert.pem \
    --key-file https-key.pem

Verify using curl -x https://localhost:8899 --proxy-cacert https-cert.pem https://httpbin.org/get:

{
  "args": {},
  "headers": {
    "Accept": "*/*",
    "Host": "httpbin.org",
    "User-Agent": "curl/7.54.0"
  },
  "origin": "1.2.3.4, 5.6.7.8",
  "url": "https://httpbin.org/get"
}

If you want to avoid passing --proxy-cacert flag, also consider signing generated SSL certificates. Example:

First, generate CA certificates:

make ca-certificates

Then, sign SSL certificate:

make sign-https-certificates

Now restart the server with --cert-file https-signed-cert.pem flag. Note that you must also trust generated ca-cert.pem in your system keychain.

TLS Interception

By default, proxy.py will not decrypt https traffic between client and server. To enable TLS interception first generate root CA certificates:

make ca-certificates

Lets also enable CacheResponsePlugin so that we can verify decrypted response from the server. Start proxy.py as:

proxy \
    --plugins proxy.plugin.CacheResponsesPlugin \
    --ca-key-file ca-key.pem \
    --ca-cert-file ca-cert.pem \
    --ca-signing-key-file ca-signing-key.pem

NOTE Also provide explicit CA bundle path needed for validation of peer certificates. See --ca-file flag.

Verify TLS interception using curl

curl -v -x localhost:8899 --cacert ca-cert.pem https://httpbin.org/get
*  issuer: C=US; ST=CA; L=SanFrancisco; O=proxy.py; OU=CA; CN=Proxy PY CA; [email protected]
*  SSL certificate verify ok.
> GET /get HTTP/1.1
... [redacted] ...
< Connection: keep-alive
<
{
  "args": {},
  "headers": {
    "Accept": "*/*",
    "Host": "httpbin.org",
    "User-Agent": "curl/7.54.0"
  },
  "origin": "1.2.3.4, 5.6.7.8",
  "url": "https://httpbin.org/get"
}

The issuer line confirms that response was intercepted.

Also verify the contents of cached response file. Get path to the cache file from proxy.py logs.

❯ cat /path/to/your/tmp/directory/httpbin.org-1569452863.924174.txt

HTTP/1.1 200 OK
Access-Control-Allow-Credentials: true
Access-Control-Allow-Origin: *
Content-Type: application/json
Date: Wed, 25 Sep 2019 23:07:05 GMT
Referrer-Policy: no-referrer-when-downgrade
Server: nginx
X-Content-Type-Options: nosniff
X-Frame-Options: DENY
X-XSS-Protection: 1; mode=block
Content-Length: 202
Connection: keep-alive

{
  "args": {},
  "headers": {
    "Accept": "*/*",
    "Host": "httpbin.org",
    "User-Agent": "curl/7.54.0"
  },
  "origin": "1.2.3.4, 5.6.7.8",
  "url": "https://httpbin.org/get"
}

Viola!!! If you remove CA flags, encrypted data will be found in the cached file instead of plain text.

Now use CA flags with other plugin examples to see them work with https traffic.

TLS Interception With Docker

Important notes about TLS Interception with Docker container:

  • Since v2.2.0, proxy.py docker container also ships with openssl. This allows proxy.py to generate certificates on the fly for TLS Interception.

  • For security reasons, proxy.py docker container does not ship with CA certificates.

Here is how to start a proxy.py docker container with TLS Interception:

  1. Generate CA certificates on host computer

    make ca-certificates
  2. Copy all generated certificates into a separate directory. We'll later mount this directory into our docker container

    mkdir /tmp/ca-certificatescp ca-cert.pem ca-key.pem ca-signing-key.pem /tmp/ca-certificates
  3. Start docker container

    docker run -it --rm \
        -v /tmp/ca-certificates:/tmp/ca-certificates \
        -p 8899:8899 \
        abhinavsingh/proxy.py:latest \
        --hostname 0.0.0.0 \
        --plugins proxy.plugin.CacheResponsesPlugin \
        --ca-key-file /tmp/ca-certificates/ca-key.pem \
        --ca-cert-file /tmp/ca-certificates/ca-cert.pem \
        --ca-signing-key /tmp/ca-certificates/ca-signing-key.pem
    • -v /tmp/ca-certificates:/tmp/ca-certificates flag mounts our CA certificate directory in container environment
    • --plugins proxy.plugin.CacheResponsesPlugin enables CacheResponsesPlugin so that we can inspect intercepted traffic
    • --ca-* flags enable TLS Interception.
  4. From another terminal, try TLS Interception using curl. You can omit --cacert flag if CA certificate is already trusted by the system.

    curl -v \
        --cacert ca-cert.pem \
        -x 127.0.0.1:8899 \
        https://httpbin.org/get
  5. Verify issuer field from response headers.

    * Server certificate:
    *  subject: CN=httpbin.org; C=NA; ST=Unavailable; L=Unavailable; O=Unavailable; OU=Unavailable
    *  start date: Jun 17 09:26:57 2020 GMT
    *  expire date: Jun 17 09:26:57 2022 GMT
    *  subjectAltName: host "httpbin.org" matched cert's "httpbin.org"
    *  issuer: CN=example.com
    *  SSL certificate verify ok.
  6. Back on docker terminal, copy response dump path logs.

    ...[redacted]... [I] access_log:338 - 172.17.0.1:56498 - CONNECT httpbin.org:443 - 1031 bytes - 1216.70 ms
    ...[redacted]... [I] close:49 - Cached response at /tmp/httpbin.org-ae1a927d064e4ab386ea319eb38fe251.txt
  7. In another terminal, cat the response dump:

    docker exec -it $(docker ps | grep proxy.py | awk '{ print $1 }') cat /tmp/httpbin.org-ae1a927d064e4ab386ea319eb38fe251.txt
    HTTP/1.1 200 OK
    ...[redacted]...
    {
      ...[redacted]...,
      "url": "http://httpbin.org/get"
    }

Proxy Over SSH Tunnel

This is a WIP and may not work as documented

Requires paramiko to work.

See requirements-tunnel.txt

Proxy Remote Requests Locally

                        |
+------------+          |            +----------+
|   LOCAL    |          |            |  REMOTE  |
|   HOST     | <== SSH ==== :8900 == |  SERVER  |
+------------+          |            +----------+
:8899 proxy.py          |
                        |
                     FIREWALL
                  (allow tcp/22)

What

Proxy HTTP(s) requests made on a remote server through proxy.py server running on localhost.

How

  • Requested remote port is forwarded over the SSH connection.
  • proxy.py running on the localhost handles and responds to remote proxy requests.

Requirements

  1. localhost MUST have SSH access to the remote server
  2. remote server MUST be configured to proxy HTTP(s) requests through the forwarded port number e.g. :8900.
    • remote and localhost ports CAN be same e.g. :8899.
    • :8900 is chosen in ascii art for differentiation purposes.

Try it

Start proxy.py as:

# On localhostproxy --enable-tunnel \
    --tunnel-username username \
    --tunnel-hostname ip.address.or.domain.name \
    --tunnel-port 22 \
    --tunnel-remote-host 127.0.0.1
    --tunnel-remote-port 8899

Make a HTTP proxy request on remote server and verify that response contains public IP address of localhost as origin:

# On remotecurl -x 127.0.0.1:8899 http://httpbin.org/get
{
  "args": {},
  "headers": {
    "Accept": "*/*",
    "Host": "httpbin.org",
    "User-Agent": "curl/7.54.0"
  },
  "origin": "x.x.x.x, y.y.y.y",
  "url": "https://httpbin.org/get"
}

Also, verify that proxy.py logs on localhost contains remote IP as client IP.

access_log:328 - remote:52067 - GET httpbin.org:80

Proxy Local Requests Remotely

                        |
+------------+          |     +----------+
|   LOCAL    |          |     |  REMOTE  |
|   HOST     | === SSH =====> |  SERVER  |
+------------+          |     +----------+
                        |     :8899 proxy.py
                        |
                    FIREWALL
                 (allow tcp/22)

Embed proxy.py

Blocking Mode

Start proxy.py in embedded mode with default configuration by using proxy.main method. Example:

import proxy

if __name__ == '__main__':
  proxy.main()

Customize startup flags by passing list of input arguments:

import proxy

if __name__ == '__main__':
  proxy.main([
    '--hostname', '::1',
    '--port', '8899'
  ])

or, customize startup flags by passing them as kwargs:

import ipaddress
import proxy

if __name__ == '__main__':
  proxy.main(
    hostname=ipaddress.IPv6Address('::1'),
    port=8899
  )

Note that:

  1. Calling main is simply equivalent to starting proxy.py from command line.
  2. main will block until proxy.py shuts down.

Non-blocking Mode

Start proxy.py in non-blocking embedded mode with default configuration by using Proxy context manager: Example:

import proxy

if __name__ == '__main__':
  with proxy.Proxy([]) as p:
    # ... your logic here ...

Note that:

  1. Proxy is similar to main, except Proxy does not block.
  2. Internally Proxy is a context manager.
  3. It will start proxy.py when called and will shut it down once the scope ends.
  4. Just like main, startup flags with Proxy can be customized by either passing flags as list of input arguments e.g. Proxy(['--port', '8899']) or by using passing flags as kwargs e.g. Proxy(port=8899).

Ephemeral Port

Use --port=0 to bind proxy.py on a random port allocated by the kernel.

In embedded mode, you can access this port. Example:

import proxy

if __name__ == '__main__':
  with proxy.Proxy([]) as p:
    print(p.acceptors.flags.port)

acceptors.flags.port will give you access to the random port allocated by the kernel.

Loading Plugins

Users can use --plugins flag multiple times to load multiple plugins. See Unable to load plugins if you are running into issues.

When using in embedded mode, you have a few more options. Example:

  1. Provide a fully-qualified name of the plugin class as bytes to the proxy.main method or proxy.Proxy context manager.
  2. Provide type instance of the plugin class. This is especially useful if you plan to define plugins at runtime.

Example, load a single plugin using --plugins flag:

import proxy

if __name__ == '__main__':
  proxy.main([
    '--plugins', 'proxy.plugin.CacheResponsesPlugin',
  ])

For simplicity, you can also pass the list of plugins as a keyword argument to proxy.main or the Proxy constructor.

Example:

import proxy
from proxy.plugin import FilterByUpstreamHostPlugin

if __name__ == '__main__':
  proxy.main([], plugins=[
    b'proxy.plugin.CacheResponsesPlugin',
    FilterByUpstreamHostPlugin,
  ])

Unit testing with proxy.py

proxy.TestCase

To setup and tear down proxy.py for your Python unittest classes, simply use proxy.TestCase instead of unittest.TestCase. Example:

import proxy

class TestProxyPyEmbedded(proxy.TestCase):

    def test_my_application_with_proxy(self) -> None:
        self.assertTrue(True)

Note that:

  1. proxy.TestCase overrides unittest.TestCase.run() method to setup and tear down proxy.py.
  2. proxy.py server will listen on a random available port on the system. This random port is available as self.PROXY.acceptors.flags.port within your test cases.
  3. Only a single acceptor and worker is started by default (--num-workers 1 --num-acceptors 1) for faster setup and tear down.
  4. Most importantly, proxy.TestCase also ensures proxy.py server is up and running before proceeding with execution of tests. By default, proxy.TestCase will wait for 10 seconds for proxy.py server to start, upon failure a TimeoutError exception will be raised.

Override startup flags

To override default startup flags, define a PROXY_PY_STARTUP_FLAGS variable in your test class. Example:

class TestProxyPyEmbedded(TestCase):

    PROXY_PY_STARTUP_FLAGS = [
        '--num-workers', '2',
        '--num-acceptors', '1',
        '--enable-web-server',
    ]

    def test_my_application_with_proxy(self) -> None:
        self.assertTrue(True)

See test_embed.py for full working example.

With unittest.TestCase

If for some reasons you are unable to directly use proxy.TestCase, then simply override unittest.TestCase.run yourself to setup and tear down proxy.py. Example:

import unittest
import proxy


class TestProxyPyEmbedded(unittest.TestCase):

    def test_my_application_with_proxy(self) -> None:
        self.assertTrue(True)

    def run(self, result: Optional[unittest.TestResult] = None) -> Any:
        with proxy.start([
                '--num-workers', '1',
                '--num-acceptors', '1',
                '--port', '... random port ...']):
            super().run(result)

or simply setup / tear down proxy.py within setUpClass and teardownClass class methods.

Utilities

TCP Sockets

new_socket_connection

Attempts to create an IPv4 connection, then IPv6 and finally a dual stack connection to provided address.

>>> conn = new_socket_connection(('httpbin.org', 80))
>>> ...[ use connection ]...
>>> conn.close()

socket_connection

socket_connection is a convenient decorator + context manager around new_socket_connection which ensures conn.close is implicit.

As a context manager:

>>> with socket_connection(('httpbin.org', 80)) as conn:
>>>   ... [ use connection ] ...

As a decorator:

>>> @socket_connection(('httpbin.org', 80))
>>> def my_api_call(conn, *args, **kwargs):
>>>   ... [ use connection ] ...

HTTP Client

build_http_request

  • Generate HTTP GET request

    >>> build_http_request(b'GET', b'/')
    b'GET / HTTP/1.1\r\n\r\n'
  • Generate HTTP GET request with headers

    >>> build_http_request(b'GET', b'/',
            headers={b'Connection': b'close'})
    b'GET / HTTP/1.1\r\nConnection: close\r\n\r\n'
  • Generate HTTP POST request with headers and body

    >>> import json
    >>> build_http_request(b'POST', b'/form',
            headers={b'Content-type': b'application/json'},
            body=proxy.bytes_(json.dumps({'email': '[email protected]'})))
        b'POST /form HTTP/1.1\r\nContent-type: application/json\r\n\r\n{"email": "[email protected]"}'

build_http_response

build_http_response(
    status_code: int,
    protocol_version: bytes = HTTP_1_1,
    reason: Optional[bytes] = None,
    headers: Optional[Dict[bytes, bytes]] = None,
    body: Optional[bytes] = None) -> bytes

PKI

API Usage

  • gen_private_key

    gen_private_key(
        key_path: str,
        password: str,
        bits: int = 2048,
        timeout: int = 10) -> bool
  • gen_public_key

    gen_public_key(
        public_key_path: str,
        private_key_path: str,
        private_key_password: str,
        subject: str,
        alt_subj_names: Optional[List[str]] = None,
        extended_key_usage: Optional[str] = None,
        validity_in_days: int = 365,
        timeout: int = 10) -> bool
  • remove_passphrase

    remove_passphrase(
        key_in_path: str,
        password: str,
        key_out_path: str,
        timeout: int = 10) -> bool
  • gen_csr

    gen_csr(
        csr_path: str,
        key_path: str,
        password: str,
        crt_path: str,
        timeout: int = 10) -> bool
  • sign_csr

    sign_csr(
        csr_path: str,
        crt_path: str,
        ca_key_path: str,
        ca_key_password: str,
        ca_crt_path: str,
        serial: str,
        alt_subj_names: Optional[List[str]] = None,
        extended_key_usage: Optional[str] = None,
        validity_in_days: int = 365,
        timeout: int = 10) -> bool

See pki.py and test_pki.py for usage examples.

CLI Usage

Use proxy.common.pki module for:

  1. Generation of public and private keys
  2. Generating CSR requests
  3. Signing CSR requests using custom CA.
python -m proxy.common.pki -h
usage: pki.py [-h] [--password PASSWORD] [--private-key-path PRIVATE_KEY_PATH]
              [--public-key-path PUBLIC_KEY_PATH] [--subject SUBJECT]
              action

proxy.py v2.2.0 : PKI Utility

positional arguments:
  action                Valid actions: remove_passphrase, gen_private_key,
                        gen_public_key, gen_csr, sign_csr

optional arguments:
  -h, --help            show this help message and exit
  --password PASSWORD   Password to use for encryption. Default: proxy.py
  --private-key-path PRIVATE_KEY_PATH
                        Private key path
  --public-key-path PUBLIC_KEY_PATH
                        Public key path
  --subject SUBJECT     Subject to use for public key generation. Default:
                        /CN=example.com

Internal Documentation

Code is well documented. You have a few options to browse the internal class hierarchy and documentation:

  1. Visit proxypy.readthedocs.io
  2. Build and open docs locally using make lib-doc
  3. Use pydoc3 locally using pydoc3 proxy

Run Dashboard

Dashboard is currently under development and not yet bundled with pip packages. To run dashboard, you must checkout the source.

Dashboard is written in Typescript and SCSS, so let's build it first using:

make dashboard

Also build the embedded Chrome DevTools if you plan on using it:

make devtools

Now start proxy.py with dashboard plugin and by overriding root directory for static server:

proxy --enable-dashboard --static-server-dir dashboard/public
...[redacted]... - Loaded plugin proxy.http.server.HttpWebServerPlugin
...[redacted]... - Loaded plugin proxy.dashboard.dashboard.ProxyDashboard
...[redacted]... - Loaded plugin proxy.dashboard.inspect_traffic.InspectTrafficPlugin
...[redacted]... - Loaded plugin proxy.http.inspector.DevtoolsProtocolPlugin
...[redacted]... - Loaded plugin proxy.http.proxy.HttpProxyPlugin
...[redacted]... - Listening on ::1:8899
...[redacted]... - Core Event enabled

Currently, enabling dashboard will also enable all the dashboard plugins.

Visit dashboard:

open http://localhost:8899/dashboard/

Inspect Traffic

This is a WIP and may not work as documented

Wait for embedded Chrome Dev Console to load. Currently, detail about all traffic flowing through proxy.py is pushed to the Inspect Traffic tab. However, received payloads are not yet integrated with the embedded developer console.

Current functionality can be verified by opening the Dev Console of dashboard and inspecting the websocket connection that dashboard established with the proxy.py server.

Proxy.Py Dashboard Inspect Traffic

Chrome DevTools Protocol

For scenarios where you want direct access to Chrome DevTools protocol websocket endpoint, start proxy.py as:

proxy --enable-devtools --enable-events

Now point your CDT instance to ws://localhost:8899/devtools.

Frequently Asked Questions

Stable vs Develop

  • master branch contains latest stable code and is available via PyPi repository and Docker containers via hub.docker.com

    Issues reported for stable releases are considered with top-priority. However, currently we don't back port fixes into older releases. Example, if you reported an issue in v2.3.1, but current master branch now contains v2.4.0rc1. Then, the fix will land in v2.4.0rc2.

  • develop branch contains cutting edge changes

    Development branch is kept stable (most of the times). But, if you want 100% reliability and serving users in production environment, ALWAYS use the stable version.

Release Schedule

A vX.Y.ZrcN pull request is created once a month which merges developmaster. Find below how code flows from a pull request to the next stable release.

  1. Development release is deployed from developtest.pypi.org after every pull request merge

  2. Alpha release is deployed from developpypi.org before merging the vX.Y.Z.rcN pull request from developmaster branch. There can be multiple alpha releases made before merging the rc pull request

  3. Beta release is deployed from masterpypi.org. Beta releases are made in preparation of rc releases and can be skipped if unnecessary

  4. Release candidate is deployed from masterpypi.org. Release candidates are always made available before final stable release

  5. Stable release is deployed from masterpypi.org

Threads vs Threadless

v1.x

proxy.py used to spawn new threads for handling client requests.

v2.0+

proxy.py added support for threadless execution of client requests using asyncio.

v2.4.0+

Threadless execution was turned ON by default for Python 3.8+ on mac and linux environments.

proxy.py threadless execution has been reported safe on these environments by our users. If you are running into trouble, fallback to threaded mode using --threaded flag.

For windows and Python < 3.8, you can still try out threadless mode by starting proxy.py with --threadless flag.

If threadless works for you, consider sending a PR by editing _env_threadless_compliant method in the proxy/common/constants.py file.

SyntaxError: invalid syntax

proxy.py is strictly typed and uses Python typing annotations. Example:

>>> my_strings : List[str] = []
>>> #############^^^^^^^^^#####

Hence a Python version that understands typing annotations is required. Make sure you are using Python 3.6+.

Verify the version before running proxy.py:

❯ python --version

All typing annotations can be replaced with comment-only annotations. Example:

>>> my_strings = [] # List[str]
>>> ################^^^^^^^^^^^

It will enable proxy.py to run on Python pre-3.6, even on 2.7. However, as all future versions of Python will support typing annotations, this has not been considered.

Unable to load plugins

Make sure plugin modules are discoverable by adding them to PYTHONPATH. Example:

PYTHONPATH=/path/to/my/app proxy --plugins my_app.proxyPlugin

...[redacted]... - Loaded plugin proxy.HttpProxyPlugin
...[redacted]... - Loaded plugin my_app.proxyPlugin

OR, simply pass fully-qualified path as parameter, e.g.

proxy --plugins /path/to/my/app/my_app.proxyPlugin

Here is a quick working example:

  • Contents of /tmp/plug folder
╰─ ls -1 /tmp/plug                                                                                                                       ─╯
my_plugin.py
  • Custom MyPlugin class
╰─ cat /tmp/plug/my_plugin.py                                                                                                            ─╯
from proxy.http.proxy import HttpProxyBasePlugin


class MyPlugin(HttpProxyBasePlugin):
  pass

This is an empty plugin for demonstrating external plugin usage. You must implement necessary methods to make your plugins work for real traffic

  • Start proxy.py with MyPlugin
╰─ PYTHONPATH=/tmp/plug proxy --plugin my_plugin.MyPlugin                                                                      ─╯
...[redacted]... - Loaded plugin proxy.http.proxy.HttpProxyPlugin
...[redacted]... - Loaded plugin my_plugin.MyPlugin
...[redacted]... - Listening on ::1:8899

Unable to connect with proxy.py from remote host

Make sure proxy.py is listening on correct network interface. Try following flags:

  • For IPv6 --hostname ::
  • For IPv4 --hostname 0.0.0.0

Basic auth not working with a browser

Most likely it's a browser integration issue with system keychain.

  • First verify that basic auth is working using curl

    curl -v -x username:[email protected]:8899 https://httpbin.org/get

  • See this thread for further details.

Docker image not working on macOS

It's a compatibility issue with vpnkit.

See moby/vpnkit exhausts docker resources and Connection refused: The proxy could not connect for some background.

GCE log viewer integration for proxy.py

A starter fluentd.conf template is available.

  1. Copy this configuration file as proxy.py.conf under /etc/google-fluentd/config.d/

  2. Update path field to log file path as used with --log-file flag. By default /tmp/proxy.log path is tailed.

  3. Reload google-fluentd:

    sudo service google-fluentd restart

Now proxy.py logs can be browsed using GCE log viewer.

ValueError: filedescriptor out of range in select

proxy.py is made to handle thousands of connections per second without any socket leaks.

  1. Make use of --open-file-limit flag to customize ulimit -n.
  2. Make sure to adjust --backlog flag for higher concurrency.

If nothing helps, open an issue with requests per second sent and output of following debug script:

./helper/monitor_open_files.sh <proxy-py-pid>

None:None in access logs

Sometimes you may see None:None in access logs. It simply means that an upstream server connection was never established i.e. upstream_host=None, upstream_port=None.

There can be several reasons for no upstream connection, few obvious ones include:

  1. Client established a connection but never completed the request.
  2. A plugin returned a response prematurely, avoiding connection to upstream server.

OSError when wrapping client for TLS Interception

With TLS Interception on, you might occasionally see following exceptions:

2021-11-06 23:33:34,540 - pid:91032 [E] server.intercept:678 - OSError when wrapping client
Traceback (most recent call last):
  ...[redacted]...
  ...[redacted]...
  ...[redacted]...
ssl.SSLError: [SSL: TLSV1_ALERT_UNKNOWN_CA] tlsv1 alert unknown ca (_ssl.c:997)
...[redacted]... - CONNECT oauth2.googleapis.com:443 - 0 bytes - 272.08 ms

Some clients can throw TLSV1_ALERT_UNKNOWN_CA if they cannot verify the certificate of the server because it is signed by an unknown issuer CA. Which is the case when we are doing TLS interception. This can be for a variety of reasons e.g. certificate pinning etc.

Another exception you might see is CERTIFICATE_VERIFY_FAILED:

2021-11-06 23:36:02,002 - pid:91033 [E] handler.handle_readables:293 - Exception while receiving from client connection <socket.socket fd=28, family=AddressFamily.AF_INET, type=SocketKind.SOCK_STREAM, proto=0, laddr=('127.0.0.1', 8899), raddr=('127.0.0.1', 51961)> with reason SSLCertVerificationError(1, '[SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed: self signed certificate in certificate chain (_ssl.c:997)')
Traceback (most recent call last):
  ...[redacted]...
  ...[redacted]...
  ...[redacted]...
ssl.SSLCertVerificationError: [SSL: CERTIFICATE_VERIFY_FAILED] certificate verify failed: self signed certificate in certificate chain (_ssl.c:997)
...[redacted]... - CONNECT init.push.apple.com:443 - 0 bytes - 892.99 ms

In future, we might support serving original HTTPS content for such clients while still performing TLS interception in the background. This will keep the clients happy without impacting our ability to TLS intercept. Unfortunately, this feature is currently not available.

Another example with SSLEOFError exception:

2021-11-06 23:46:40,446 - pid:91034 [E] server.intercept:678 - OSError when wrapping client
Traceback (most recent call last):
  ...[redacted]...
  ...[redacted]...
  ...[redacted]...
ssl.SSLEOFError: EOF occurred in violation of protocol (_ssl.c:997)
...[redacted]... - CONNECT stock.adobe.io:443 - 0 bytes - 685.32 ms

Plugin Developer and Contributor Guide

High level architecture

                        +-------------+
                        |             |
                        |  Proxy([])  |
                        |             |
                        +------+------+
                               |
                               |
                   +-----------v--------------+
                   |                          |
                   |    AcceptorPool(...)     |
                   |                          |
                   +------------+-------------+
                                |
+-----------------+             |           +-----------------+
|                 |             |           |                 |
|   Acceptor(..)  <-------------+----------->  Acceptor(..)   |
|                 |                         |                 |
+---+-------------+                         +---------+-------+
    |                                                 |
    |                                                 |
    |    +------++------++------++------++------+     |
    |    |      ||      ||      ||      ||      |     |
    +---->      ||      ||      ||      ||      <-----+
         |      ||      ||      ||      ||      |
         +------++------++------++------++------+
                Threadless Worker Processes

proxy.py is made with performance in mind. By default, proxy.py will try to utilize all available CPU cores to it for accepting new client connections. This is achieved by starting AcceptorPool which listens on configured server port. Then, AcceptorPool starts Acceptor processes (--num-acceptors) to accept incoming client connections. Alongside, if --threadless is enabled, ThreadlessPool is setup which starts Threadless processes (--num-workers) to handle the incoming client connections.

Each Acceptor process delegates the accepted client connection to a threadless process via Work class. Currently, HttpProtocolHandler is the default work class.

HttpProtocolHandler simply assumes that incoming clients will follow HTTP specification. Specific HTTP proxy and HTTP server implementations are written as plugins of HttpProtocolHandler.

See documentation of HttpProtocolHandlerPlugin for available lifecycle hooks. Use HttpProtocolHandlerPlugin to add new features for http(s) clients. Example, See HttpWebServerPlugin.

Everything is a plugin

Within proxy.py everything is a plugin.

  • We enabled proxy server plugins using --plugins flag. Proxy server HttpProxyPlugin is a plugin of HttpProtocolHandler. Further, Proxy server allows plugin through HttpProxyBasePlugin specification.

  • All the proxy server plugin examples were implementing HttpProxyBasePlugin. See documentation of HttpProxyBasePlugin for available lifecycle hooks. Use HttpProxyBasePlugin to modify behavior of http(s) proxy protocol between client and upstream server. Example, FilterByUpstreamHostPlugin.

  • We also enabled inbuilt web server using --enable-web-server. Web server HttpWebServerPlugin is a plugin of HttpProtocolHandler and implements HttpProtocolHandlerPlugin specification.

  • There also is a --disable-http-proxy flag. It disables inbuilt proxy server. Use this flag with --enable-web-server flag to run proxy.py as a programmable http(s) server.

Development Guide

Setup Local Environment

Contributors must start proxy.py from source to verify and develop new features / fixes.

See Run proxy.py from command line using repo source for details.

WARNING On macOS you must install Python using pyenv, as Python installed via homebrew tends to be problematic. See linked thread for more details.

Setup Git Hooks

Pre-commit hook ensures tests are passing.

  1. cd /path/to/proxy.py
  2. ln -s $(PWD)/git-pre-commit .git/hooks/pre-commit

Pre-push hook ensures lint and tests are passing.

  1. cd /path/to/proxy.py
  2. ln -s $(PWD)/git-pre-push .git/hooks/pre-push

Sending a Pull Request

Every pull request is tested using GitHub actions.

See GitHub workflow for list of tests.

Benchmarks

See Benchmark directory on how to run benchmark comparisons with other OSS web servers.

To run standalone benchmark for proxy.py, use the following command from repo root:

./helper/benchmark.sh

Flags

proxy -h
usage: -m [-h] [--enable-events] [--enable-conn-pool] [--threadless]
          [--threaded] [--num-workers NUM_WORKERS] [--local-executor]
          [--backlog BACKLOG] [--hostname HOSTNAME] [--port PORT]
          [--unix-socket-path UNIX_SOCKET_PATH]
          [--num-acceptors NUM_ACCEPTORS] [--version] [--log-level LOG_LEVEL]
          [--log-file LOG_FILE] [--log-format LOG_FORMAT]
          [--open-file-limit OPEN_FILE_LIMIT]
          [--plugins PLUGINS [PLUGINS ...]] [--enable-dashboard]
          [--work-klass WORK_KLASS] [--pid-file PID_FILE]
          [--enable-proxy-protocol]
          [--client-recvbuf-size CLIENT_RECVBUF_SIZE] [--key-file KEY_FILE]
          [--timeout TIMEOUT] [--server-recvbuf-size SERVER_RECVBUF_SIZE]
          [--disable-http-proxy] [--disable-headers DISABLE_HEADERS]
          [--ca-key-file CA_KEY_FILE] [--ca-cert-dir CA_CERT_DIR]
          [--ca-cert-file CA_CERT_FILE] [--ca-file CA_FILE]
          [--ca-signing-key-file CA_SIGNING_KEY_FILE] [--cert-file CERT_FILE]
          [--auth-plugin AUTH_PLUGIN] [--basic-auth BASIC_AUTH]
          [--cache-dir CACHE_DIR]
          [--filtered-upstream-hosts FILTERED_UPSTREAM_HOSTS]
          [--enable-web-server] [--enable-static-server]
          [--static-server-dir STATIC_SERVER_DIR]
          [--min-compression-length MIN_COMPRESSION_LENGTH]
          [--pac-file PAC_FILE] [--pac-file-url-path PAC_FILE_URL_PATH]
          [--proxy-pool PROXY_POOL]
          [--filtered-client-ips FILTERED_CLIENT_IPS]
          [--filtered-url-regex-config FILTERED_URL_REGEX_CONFIG]
          [--cloudflare-dns-mode CLOUDFLARE_DNS_MODE]

proxy.py v2.3.2.dev190+ge60d80d.d20211124

options:
  -h, --help            show this help message and exit
  --enable-events       Default: False. Enables core to dispatch lifecycle
                        events. Plugins can be used to subscribe for core
                        events.
  --enable-conn-pool    Default: False. (WIP) Enable upstream connection
                        pooling.
  --threadless          Default: True. Enabled by default on Python 3.8+ (mac,
                        linux). When disabled a new thread is spawned to
                        handle each client connection.
  --threaded            Default: False. Disabled by default on Python < 3.8
                        and windows. When enabled a new thread is spawned to
                        handle each client connection.
  --num-workers NUM_WORKERS
                        Defaults to number of CPU cores.
  --local-executor      Default: False. Disabled by default. When enabled
                        acceptors will make use of local (same process)
                        executor instead of distributing load across remote
                        (other process) executors. Enable this option to
                        achieve CPU affinity between acceptors and executors,
                        instead of using underlying OS kernel scheduling
                        algorithm.
  --backlog BACKLOG     Default: 100. Maximum number of pending connections to
                        proxy server
  --hostname HOSTNAME   Default: ::1. Server IP address.
  --port PORT           Default: 8899. Server port.
  --unix-socket-path UNIX_SOCKET_PATH
                        Default: None. Unix socket path to use. When provided
                        --host and --port flags are ignored
  --num-acceptors NUM_ACCEPTORS
                        Defaults to number of CPU cores.
  --version, -v         Prints proxy.py version.
  --log-level LOG_LEVEL
                        Valid options: DEBUG, INFO (default), WARNING, ERROR,
                        CRITICAL. Both upper and lowercase values are allowed.
                        You may also simply use the leading character e.g.
                        --log-level d
  --log-file LOG_FILE   Default: sys.stdout. Log file destination.
  --log-format LOG_FORMAT
                        Log format for Python logger.
  --open-file-limit OPEN_FILE_LIMIT
                        Default: 1024. Maximum number of files (TCP
                        connections) that proxy.py can open concurrently.
  --plugins PLUGINS [PLUGINS ...]
                        Comma separated plugins. You may use --plugins flag
                        multiple times.
  --enable-dashboard    Default: False. Enables proxy.py dashboard.
  --work-klass WORK_KLASS
                        Default: proxy.http.HttpProtocolHandler. Work klass to
                        use for work execution.
  --pid-file PID_FILE   Default: None. Save "parent" process ID to a file.
  --enable-proxy-protocol
                        Default: False. If used, will enable proxy protocol.
                        Only version 1 is currently supported.
  --client-recvbuf-size CLIENT_RECVBUF_SIZE
                        Default: 1 MB. Maximum amount of data received from
                        the client in a single recv() operation. Bump this
                        value for faster uploads at the expense of increased
                        RAM.
  --key-file KEY_FILE   Default: None. Server key file to enable end-to-end
                        TLS encryption with clients. If used, must also pass
                        --cert-file.
  --timeout TIMEOUT     Default: 10.0. Number of seconds after which an
                        inactive connection must be dropped. Inactivity is
                        defined by no data sent or received by the client.
  --server-recvbuf-size SERVER_RECVBUF_SIZE
                        Default: 1 MB. Maximum amount of data received from
                        the server in a single recv() operation. Bump this
                        value for faster downloads at the expense of increased
                        RAM.
  --disable-http-proxy  Default: False. Whether to disable
                        proxy.HttpProxyPlugin.
  --disable-headers DISABLE_HEADERS
                        Default: None. Comma separated list of headers to
                        remove before dispatching client request to upstream
                        server.
  --ca-key-file CA_KEY_FILE
                        Default: None. CA key to use for signing dynamically
                        generated HTTPS certificates. If used, must also pass
                        --ca-cert-file and --ca-signing-key-file
  --ca-cert-dir CA_CERT_DIR
                        Default: ~/.proxy.py. Directory to store dynamically
                        generated certificates. Also see --ca-key-file, --ca-
                        cert-file and --ca-signing-key-file
  --ca-cert-file CA_CERT_FILE
                        Default: None. Signing certificate to use for signing
                        dynamically generated HTTPS certificates. If used,
                        must also pass --ca-key-file and --ca-signing-key-file
  --ca-file CA_FILE     Default: /Users/abhinavsingh/Dev/proxy.py/venv310/lib/
                        python3.10/site-packages/certifi/cacert.pem. Provide
                        path to custom CA bundle for peer certificate
                        verification
  --ca-signing-key-file CA_SIGNING_KEY_FILE
                        Default: None. CA signing key to use for dynamic
                        generation of HTTPS certificates. If used, must also
                        pass --ca-key-file and --ca-cert-file
  --cert-file CERT_FILE
                        Default: None. Server certificate to enable end-to-end
                        TLS encryption with clients. If used, must also pass
                        --key-file.
  --auth-plugin AUTH_PLUGIN
                        Default: proxy.http.proxy.AuthPlugin. Auth plugin to
                        use instead of default basic auth plugin.
  --basic-auth BASIC_AUTH
                        Default: No authentication. Specify colon separated
                        user:password to enable basic authentication.
  --cache-dir CACHE_DIR
                        Default: A temporary directory. Flag only applicable
                        when cache plugin is used with on-disk storage.
  --filtered-upstream-hosts FILTERED_UPSTREAM_HOSTS
                        Default: Blocks Facebook. Comma separated list of IPv4
                        and IPv6 addresses.
  --enable-web-server   Default: False. Whether to enable
                        proxy.HttpWebServerPlugin.
  --enable-static-server
                        Default: False. Enable inbuilt static file server.
                        Optionally, also use --static-server-dir to serve
                        static content from custom directory. By default,
                        static file server serves out of installed proxy.py
                        python module folder.
  --static-server-dir STATIC_SERVER_DIR
                        Default: "public" folder in directory where proxy.py
                        is placed. This option is only applicable when static
                        server is also enabled. See --enable-static-server.
  --min-compression-length MIN_COMPRESSION_LENGTH
                        Default: 20 bytes. Sets the minimum length of a
                        response that will be compressed (gzipped).
  --pac-file PAC_FILE   A file (Proxy Auto Configuration) or string to serve
                        when the server receives a direct file request. Using
                        this option enables proxy.HttpWebServerPlugin.
  --pac-file-url-path PAC_FILE_URL_PATH
                        Default: /. Web server path to serve the PAC file.
  --proxy-pool PROXY_POOL
                        List of upstream proxies to use in the pool
  --filtered-client-ips FILTERED_CLIENT_IPS
                        Default: 127.0.0.1,::1. Comma separated list of IPv4
                        and IPv6 addresses.
  --filtered-url-regex-config FILTERED_URL_REGEX_CONFIG
                        Default: No config. Comma separated list of IPv4 and
                        IPv6 addresses.
  --cloudflare-dns-mode CLOUDFLARE_DNS_MODE
                        Default: security. Either "security" (for malware
                        protection) or "family" (for malware and adult content
                        protection)

Proxy.py not working? Report at:
https://github.com/abhinavsingh/proxy.py/issues/new
Comments
  • [Ubuntu] Cannot use TLS interception

    [Ubuntu] Cannot use TLS interception

    Describe the bug Iam not able to use the TLS interception feature, as provided in the readme section. Even the basic

    To Reproduce Steps to reproduce the behavior:

    1. [Host machine] Install proxy==2.1.2 pip install proxy.py
    2. [Host machine] create ssl files
    export CA_KEY_FILE_PATH=ca-key.pem
    export CA_CERT_FILE_PATH=ca-cert.pem
    export CA_SIGNING_KEY_FILE_PATH=ca-signing-key.pem
    python -m proxy.common.pki gen_private_key --private-key-path $CA_KEY_FILE_PATH
    python -m proxy.common.pki remove_passphrase --private-key-path $CA_KEY_FILE_PATH
    python -m proxy.common.pki gen_public_key --private-key-path $CA_KEY_FILE_PATH --public-key-path $CA_CERT_FILE_PATH
    python -m proxy.common.pki gen_private_key --private-key-path $CA_SIGNING_KEY_FILE_PATH
    python -m proxy.common.pki remove_passphrase --private-key-path
    
    1. [Host machine] Run proxy.py
    $ proxy --plugins proxy.plugin.CacheResponsesPlugin --ca-key-file ca-key.pem --ca-cert-file ca-cert.pem --ca-signing-key-file ca-signing-key.pem --host 0.0.0.0 --log-level d
    2020-03-02 11:11:41,970 - pid:20523 [I] load_plugins:525 - Loaded plugin proxy.http.proxy.HttpProxyPlugin
    2020-03-02 11:11:41,971 - pid:20523 [I] load_plugins:525 - Loaded plugin proxy.plugin.CacheResponsesPlugin
    2020-03-02 11:11:41,972 - pid:20523 [I] listen:63 - Listening on 0.0.0.0:8899
    2020-03-02 11:11:41,975 - pid:20523 [D] start_workers:81 - Started acceptor#0 process 20525
    2020-03-02 11:11:41,976 - pid:20523 [I] start_workers:84 - Started 1 workers
    
    1. [Client machine] Send request from client system
    $ curl --proxy http://host_ip:8899 --cacert ~/work/varnish_docker_virtual/squid_docker/upstream_haproxy_certs/haproxy-ca-cert.pem https://httpbin.org/ip -vvv
    *   Trying host_ip...
    * TCP_NODELAY set
    * Connected to host_ip (host_ip) port 8899 (#0)
    * allocate connect buffer!
    * Establish HTTP proxy tunnel to httpbin.org:443
    > CONNECT httpbin.org:443 HTTP/1.1
    > Host: httpbin.org:443
    > User-Agent: curl/7.58.0
    > Proxy-Connection: Keep-Alive
    > 
    < HTTP/1.1 200 Connection established
    < 
    * Proxy replied 200 to CONNECT request
    * CONNECT phase completed!
    * ALPN, offering h2
    * ALPN, offering http/1.1
    * successfully set certificate verify locations:
    *   CAfile: /home/jitesh/work/varnish_docker_virtual/squid_docker/upstream_haproxy_certs/haproxy-ca-cert.pem
      CApath: /etc/ssl/certs
    * TLSv1.3 (OUT), TLS handshake, Client hello (1):
    * CONNECT phase completed!
    * CONNECT phase completed!
    * OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to httpbin.org:443 
    * stopped the pause stream!
    * Closing connection 0
    curl: (35) OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to httpbin.org:443 
    
    1. [Host machine] Check error log at the host
    2020-03-02 11:11:47,320 - pid:20525 [D] initialize:145 - Handling connection <socket.socket fd=9, family=AddressFamily.AF_INET, type=2049, proto=0, laddr=('host_ip', 8899), raddr=('gateway_ip/client_ip', 19673)>
    2020-03-02 11:11:47,322 - pid:20525 [D] handle_readables:302 - Client is ready for reads, reading
    2020-03-02 11:11:47,322 - pid:20525 [D] recv:65 - received 114 bytes from client
    2020-03-02 11:11:47,324 - pid:20525 [D] connect_upstream:420 - Connecting to upstream httpbin.org:443
    2020-03-02 11:11:47,363 - pid:20525 [D] connect_upstream:425 - Connected to upstream httpbin.org:443
    2020-03-02 11:11:47,402 - pid:20525 [D] generate_upstream_certificate:362 - Generating certificates /home/ubuntu/.proxy.py/certificates/httpbin.org.pem
    2020-03-02 11:11:47,422 - pid:20525 [D] flush:91 - flushed 39 bytes to client
    2020-03-02 11:11:47,423 - pid:20525 [E] on_request_complete:278 - OSError when wrapping client
    2020-03-02 11:11:47,423 - pid:20525 [I] access_log:332 - gateway_ip/client_ip:19673 - CONNECT httpbin.org:443 - 0 bytes - 105.42 ms
    2020-03-02 11:11:47,424 - pid:20525 [I] close:48 - Cached response at /tmp/httpbin.org-89311d71dce24450b200947c9ef8ac1f.txt
    2020-03-02 11:11:47,424 - pid:20525 [D] on_client_connection_close:189 - Closed server connection, has buffer False
    2020-03-02 11:11:47,424 - pid:20525 [D] shutdown:217 - Closing client connection <socket.socket fd=9, family=AddressFamily.AF_INET, type=SocketKind.SOCK_STREAM, proto=0, laddr=('host_ip', 8899), raddr=('gateway_ip/client_ip', 19673)> at address ('gateway_ip/client_ip', 19673) has buffer False
    2020-03-02 11:11:47,425 - pid:20525 [D] shutdown:225 - Client connection shutdown successful
    2020-03-02 11:11:47,425 - pid:20525 [D] shutdown:230 - Client connection closed
    

    Expected behavior The expected outcome of https://github.com/abhinavsingh/proxy.py#tls-interception

    Version information

    • OS: Ubuntu 18.04.4 LTS (GNU/Linux 4.15.0-88-generic x86_64)
    • Curl: curl 7.58.0 (x86_64-pc-linux-gnu) libcurl/7.58.0 OpenSSL/1.1.1 zlib/1.2.11 libidn2/2.0.4 libpsl/0.19.1 (+libidn2/2.0.4) nghttp2/1.30.0 librtmp/2.3
    • proxy.py Version 2.1.2

    Additional context I am able to get response of http://httpbin.org/ip without any issues. So the problem only occurs at the HTTPS section. Do let me know if there are any procedures that I missed.

    Bug Linux 
    opened by ja8zyjits 39
  • [TlsInterception] `OSError` when sending empty chunk to clients under `Python < 3.10`

    [TlsInterception] `OSError` when sending empty chunk to clients under `Python < 3.10`

    So far I used proxy.py version 2.3.1 to develop a plugin. Since I switched to version 2.4.0rc2, I am getting the following info/warning messages and TLS based access is denied. I tried with rc5 which issues the same messages on both the Windows and macOS platform.

    2022-01-11 15:13:15,840 - pid:1575 [W] handler.handle_readables:266 - Exception when receiving from client connection#29 with reason FileNotFoundError(2, 'No such file or directory')
    2022-01-11 15:13:15,840 - pid:1576 [W] handler.handle_readables:266 - Exception when receiving from client connection#29 with reason FileNotFoundError(2, 'No such file or directory')
    2022-01-11 15:13:15,840 - pid:1575 [I] server.access_log:406 - 127.0.0.1:50398 - CONNECT clientservices.googleapis.com:443 - 0 bytes - 50.59ms
    2022-01-11 15:13:15,841 - pid:1576 [I] server.access_log:406 - 127.0.0.1:50400 - CONNECT accounts.google.com:443 - 0 bytes - 45.82ms
    2022-01-11 15:13:16,290 - pid:1576 [W] handler.handle_readables:266 - Exception when receiving from client connection#29 with reason FileNotFoundError(2, 'No such file or directory')
    2022-01-11 15:13:16,291 - pid:1576 [I] server.access_log:406 - 127.0.0.1:50404 - CONNECT www.google.com:443 - 0 bytes - 44.86ms
    

    The browser states "The website is not reachable" and shows ERR_CONNECTION_CLOSED as the error message.

    To my best knowledge, both configurations, v2.3.1 and 2.4.0rcXare using the same configuration and use the same certificates but only v2.3.1 works. I am using Python 3.9.

    I also notice that there are no cached server certificates in ~/.proxy/certificates when using 2.4.0rcX.

    Bug 
    opened by softhub-software-development 29
  • network interface binding option

    network interface binding option

    hi,

    I wish bind address option. thank you.

    ex) pc ips (1.1.1.2, 1.1.1.3, 1.1.1.4)

    `# ip a

    2: enp2s0: <BROADCAST,MULTICAST,UP,LOWER_UP> mtu 1500 qdisc mq state UP group default qlen 1000 link/ether **** inet 1.1.1.2/24 brd 1.1.1.255 scope global enp2s0 inet 1.1.1.3/24 brd 1.1.1.255 scope global enp2s0 inet 1.1.1.4/24 brd 1.1.1.255 scope global enp2s0`

    I wish choice 1.1.1.3

    `import http.client

    conn = http.client.HTTPConnection('xenosi.de', source_address=tuple(['1.1.1.3', 0]));

    h = {} h['User-Agent'] = 'Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/89.0.4389.114 Safari/537.36' conn.request('GET', '/ip.php?json', headers=h);

    res = conn.getresponse(); print(res.status, res.reason, res.read())`

    result) proxy --hostname=0.0.0.0 --bindip=1.1.1.3

    opened by crucifyer 28
  • Virtual Hosts Plugin

    Virtual Hosts Plugin

    Is your feature request related to a problem? Please describe. I want to run a bunch of local services on different ports, and have a proxy that can connect to each of them

    Describe the solution you'd like For example, the proxy is on port 80, and I have my personal DNS that resolves *.test to 127.0.0.1. When I go to example.test, the proxy will then go to 127.0.0.1:5000 for example.

    Question 
    opened by DUOLabs333 27
  • Proxy.py with Firefox on NetBSD

    Proxy.py with Firefox on NetBSD

    python proxy.py --port 12500 --ipv4

    then configure Firefox proxy 127.0.0.1:12500

    it gives errors and not working

     return recvfds(s, 1)[0]
      File "/usr/lib/python3.7/multiprocessing/reduction.py", line 161, in recvfds
        len(ancdata))
    RuntimeError: received 0 items of ancdata
    
    Bug In Develop 
    opened by ghost 26
  • [ReverseProxyPlugin] Fails to process request when response is too big

    [ReverseProxyPlugin] Fails to process request when response is too big

    Describe the bug I try the reverse proxy example from README.md by starting proxy.py with (hopefully) appropriate flags (check below for invocation) and send simple requests using curl. For some reason proxy sporadically fails and times out after ~10 secs and client isn't receiving the response body. This happens around 20% of the times; the rest of them it's working fine.

    To Reproduce

    1. Run proxy.py as python -m proxy --disable-http-proxy --enable-web-server --plugins proxy.plugin.ReverseProxyPlugin --hostname 127.0.0.1
    2. Use the curl example found in README.md curl -v http://127.0.0.1:8899/get. When reproducible I get:
    $ curl -v http://127.0.0.1:8899/get
    *   Trying 127.0.0.1...
    * TCP_NODELAY set
    * Connected to 127.0.0.1 (127.0.0.1) port 8899 (#0)
    > GET /get HTTP/1.1
    > Host: 127.0.0.1:8899
    > User-Agent: curl/7.58.0
    > Accept: */*
    > 
    < HTTP/1.1 200 OK
    < Date: Mon, 10 Feb 2020 18:01:15 GMT
    < Content-Type: application/json
    < Content-Length: 250
    < Connection: keep-alive
    < Server: gunicorn/19.9.0
    < Access-Control-Allow-Origin: *
    < Access-Control-Allow-Credentials: true
    < 
    * transfer closed with 250 bytes remaining to read
    * Closing connection 0
    curl: (18) transfer closed with 250 bytes remaining to read
    
    1. The proxy.py output is:
    $ python -m proxy --disable-http-proxy --enable-web-server --plugins proxy.plugin.ReverseProxyPlugin --hostname 127.0.0.1
    2020-02-10 20:00:55,637 - pid:49866 [I] load_plugins:525 - Loaded plugin proxy.http.server.HttpWebServerPlugin
    2020-02-10 20:00:55,637 - pid:49866 [I] load_plugins:525 - Loaded plugin proxy.plugin.ReverseProxyPlugin
    2020-02-10 20:00:55,637 - pid:49866 [I] listen:63 - Listening on 127.0.0.1:8899
    2020-02-10 20:00:55,652 - pid:49866 [I] start_workers:84 - Started 8 workers
    2020-02-10 20:01:09,716 - pid:49870 [I] access_log:232 - 127.0.0.1:49854 - GET /get - 10381.46 ms
    2020-02-10 20:01:25,265 - pid:49870 [I] access_log:232 - 127.0.0.1:49917 - GET /get - 10297.06 ms
    2020-02-10 20:01:36,078 - pid:49867 [I] access_log:232 - 127.0.0.1:50003 - GET /get - 277.89 ms
    

    Notice the first 2 requests timing out at ~10 seconds and the 3rd going through fine.

    Expected behavior Was expecting to handle all requests without issues.

    Version information

    • OS: MacOS Catalina (10.15.2 (19C57))
    • Browser: N/A (using curl, but same happens for postman)
    • Device: MacBook Pro Mid 2015
    • proxy.py Version: v2.1.2, also tried latest from develop and results are the same

    Additional context Happy to help by debugging further & providing a patch for this (if indeed an issue), just need some pointers on where to look :)

    Screenshots N/A

    opened by atsakiridis 25
  • [CacheResponsesPlugin] Support serving out of cache

    [CacheResponsesPlugin] Support serving out of cache

    Currently cache_responses.py plugin only caches but doesn't serves out of cached data.

    Per @trianta2 request here it will be a good idea to support this in future releases.

    However, for a production grade usage, this feature will require significant work. If someone is interested in taking a stab at this one, please feel free to reach out. Happy to discuss it further.

    Proposal Plugin 
    opened by abhinavsingh 19
  • TLS Interception Cert Generation

    TLS Interception Cert Generation

    1. Fixes #299 where TLS interception not working as expected on Ubuntu was reported
    2. Closes #261 where we previously attempted a similar fix

    @Benouare @httpnotonly @ja8zyjits @roshanprince402 @tawmoto @whitespots Folks PTAL at this branch and give it a try. Please report if TLS interception is still an issue.

    • I personally tested it on MacOS where TLS interception was broken too.
    • I am using following flags at my end: proxy --ca-key-file ca-key.pem --ca-cert-file ca-cert.pem --ca-signing-key ca-signing-key.pem --ca-file venv373/lib/python3.7/site-packages/certifi/cacert.pem --plugins proxy.plugin.CacheResponsesPlugin
    • CA certificates were generated using make ca-certificates.
    • You can omit --ca-file flag on Ubuntu.
    • New approach uses custom openssl.cnf so this should also address Ubuntu use cases. But I haven't yet given it a try on Ubuntu.

    Please let me know.

    Screenshot of TLS interception via Chrome on MacOS. As we can see, certificate was signed by custom CA (example.com).

    Screen Shot 2020-06-07 at 4 50 35 PM
    opened by abhinavsingh 18
  • [Core] Default send buffer size must be configurable

    [Core] Default send buffer size must be configurable

    I notice that queueing a huge response in a plugins "handle_client_request()" method is very slow.

    def handle_client_request(self, request: HttpParser) -> Optional[HttpParser]:
        if some condition:
            return handle_request_locally()
        # else access remote resource
        return request
    
    def handle_request_locally(self) -> None:
        f = open('my_file', 'rb')
        file_data = f.read()
        f.close()
        self.client.queue(
            okResponse(
                file_data,
                {b'Content-Type': b'application/octet-stream'},
                conn_close=True,
        ))
    

    Connecting to the proxy via a browser and thereby accessing a huge file results in very slow handling of the data. My question: is there a bottleneck somewhere in proxy.py or is it simply the wrong approach? Even when running proxy.py on localhost and no network transfer is involved the browser indicates that it will take hours or days to transfer the data.

    Bug 
    opened by softhub-software-development 16
  • freeze_support() runtimeError on macOS with Python 3.8 using develop branch

    freeze_support() runtimeError on macOS with Python 3.8 using develop branch

    Describe the bug When i am trying to run proxy in develop in get this error :

    iMac-de-Benoit:proxy.py benoit$ proxy
    Traceback (most recent call last):
      File "<string>", line 1, in <module>
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/spawn.py", line 116, in spawn_main
        exitcode = _main(fd, parent_sentinel)
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/spawn.py", line 125, in _main
        prepare(preparation_data)
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/spawn.py", line 236, in prepare
        _fixup_main_from_path(data['init_main_from_path'])
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/spawn.py", line 287, in _fixup_main_from_path
        main_content = runpy.run_path(main_path,
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/runpy.py", line 262, in run_path
        return _run_module_code(code, init_globals, run_name,
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/runpy.py", line 95, in _run_module_code
        _run_code(code, mod_globals, init_globals,
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/runpy.py", line 85, in _run_code
        exec(code, run_globals)
      File "/Library/Frameworks/Python.framework/Versions/3.8/bin/proxy", line 5, in <module>
        from proxy import entry_point
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/__init__.py", line 11, in <module>
        from .proxy import entry_point
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/proxy.py", line 22, in <module>
        from .core.acceptor import AcceptorPool
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/core/acceptor/__init__.py", line 11, in <module>
        from .acceptor import Acceptor
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/core/acceptor/acceptor.py", line 22, in <module>
        from ..threadless import ThreadlessWork, Threadless
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/core/threadless.py", line 26, in <module>
        from .event import EventQueue, eventNames
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/core/event.py", line 39, in <module>
        class EventQueue:
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/core/event.py", line 42, in EventQueue
        MANAGER: multiprocessing.managers.SyncManager = multiprocessing.Manager()
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/context.py", line 57, in Manager
        m.start()
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/managers.py", line 579, in start
        self._process.start()
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/process.py", line 121, in start
        self._popen = self._Popen(self)
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/context.py", line 283, in _Popen
        return Popen(process_obj)
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/popen_spawn_posix.py", line 32, in __init__
        super().__init__(process_obj)
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/popen_fork.py", line 19, in __init__
        self._launch(process_obj)
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/popen_spawn_posix.py", line 42, in _launch
        prep_data = spawn.get_preparation_data(process_obj._name)
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/spawn.py", line 154, in get_preparation_data
        _check_not_importing_main()
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/spawn.py", line 134, in _check_not_importing_main
        raise RuntimeError('''
    RuntimeError: 
            An attempt has been made to start a new process before the
            current process has finished its bootstrapping phase.
    
            This probably means that you are not using fork to start your
            child processes and you have forgotten to use the proper idiom
            in the main module:
    
                if __name__ == '__main__':
                    freeze_support()
                    ...
    
            The "freeze_support()" line can be omitted if the program
            is not going to be frozen to produce an executable.
    Traceback (most recent call last):
      File "/Library/Frameworks/Python.framework/Versions/3.8/bin/proxy", line 5, in <module>
        from proxy import entry_point
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/__init__.py", line 11, in <module>
        from .proxy import entry_point
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/proxy.py", line 22, in <module>
        from .core.acceptor import AcceptorPool
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/core/acceptor/__init__.py", line 11, in <module>
        from .acceptor import Acceptor
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/core/acceptor/acceptor.py", line 22, in <module>
        from ..threadless import ThreadlessWork, Threadless
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/core/threadless.py", line 26, in <module>
        from .event import EventQueue, eventNames
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/core/event.py", line 39, in <module>
        class EventQueue:
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/site-packages/proxy/core/event.py", line 42, in EventQueue
        MANAGER: multiprocessing.managers.SyncManager = multiprocessing.Manager()
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/context.py", line 57, in Manager
        m.start()
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/managers.py", line 583, in start
        self._address = reader.recv()
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/connection.py", line 250, in recv
        buf = self._recv_bytes()
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/connection.py", line 414, in _recv_bytes
        buf = self._recv(4)
      File "/Library/Frameworks/Python.framework/Versions/3.8/lib/python3.8/multiprocessing/connection.py", line 383, in _recv
        raise EOFError
    EOFError
    
    

    To Reproduce $ pip install git+https://github.com/abhinavsingh/[email protected] $ proxy

    Expected behavior That the dev is simply working.

    Version information

    • OS: OSX 10.13.6 High Sierra
    • Python : 3.8, Python 3.8.0 (v3.8.0:fa919fdf25, Oct 14 2019, 10:23:27) [Clang 6.0 (clang-600.0.57)] on darwin
    • proxy.py Version : fresh develop branch

    Additional context If i do the same actions but with the master/release branch, everything is working fine.

    In Develop macOS 
    opened by Benouare 15
  • [RaspberryPi] OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to httpbin.org:443

    [RaspberryPi] OpenSSL SSL_connect: SSL_ERROR_SYSCALL in connection to httpbin.org:443

    Describe the bug Unable to send request to httpbin.org:443 w/ TLS certificate provided

    To Reproduce Steps to reproduce the behavior:

    run bellow on host machine

    1. run make ca-certificates in a folder in the path /home/pi/proxy.py/certificates/ because that is where I put it
    2. i ran python3 "/home/pi/proxy.py/proxy_start.py" but you need to run python3 -m proxy --enable-web-server --plugins proxy.plugin.ShortLinkPlugin --port 769 --hostname 0.0.0.0 --ca-key-file "/home/pi/proxy.py/certificates/ca-key.pem" --ca-cert-file "/home/pi/proxy.py/certificates/ca-cert.pem" --ca-signing-key-file "/home/pi/proxy.py/certificates/ca-signing-key.pem"
    3. run curl -v -x "address":769 --cacert ca-cert.pem https://httpbin.org/get

    Expected behavior expected results from https://github.com/abhinavsingh/proxy.py#tls-interception

    Version information

    • OS: Raspbian GNU/Linux 10 (buster)
    • Browser: cURL
    • Device: Raspberry Pi 3 Model B
    • proxy.py Version: 2.4.1

    Screenshots image

    Bug 
    opened by EpicBirb 14
  • Bump setuptools from 59.0.1 to 65.5.1 in /docs

    Bump setuptools from 59.0.1 to 65.5.1 in /docs

    Bumps setuptools from 59.0.1 to 65.5.1.

    Release notes

    Sourced from setuptools's releases.

    v65.5.1

    No release notes provided.

    v65.5.0

    No release notes provided.

    v65.4.1

    No release notes provided.

    v65.4.0

    No release notes provided.

    v65.3.0

    No release notes provided.

    v65.2.0

    No release notes provided.

    v65.1.1

    No release notes provided.

    v65.1.0

    No release notes provided.

    v65.0.2

    No release notes provided.

    v65.0.1

    No release notes provided.

    v65.0.0

    No release notes provided.

    v64.0.3

    No release notes provided.

    v64.0.2

    No release notes provided.

    v64.0.1

    No release notes provided.

    v64.0.0

    No release notes provided.

    v63.4.3

    No release notes provided.

    v63.4.2

    No release notes provided.

    ... (truncated)

    Changelog

    Sourced from setuptools's changelog.

    v65.5.1

    Misc ^^^^

    • #3638: Drop a test dependency on the mock package, always use :external+python:py:mod:unittest.mock -- by :user:hroncok
    • #3659: Fixed REDoS vector in package_index.

    v65.5.0

    Changes ^^^^^^^

    • #3624: Fixed editable install for multi-module/no-package src-layout projects.
    • #3626: Minor refactorings to support distutils using stdlib logging module.

    Documentation changes ^^^^^^^^^^^^^^^^^^^^^

    • #3419: Updated the example version numbers to be compliant with PEP-440 on the "Specifying Your Project’s Version" page of the user guide.

    Misc ^^^^

    • #3569: Improved information about conflicting entries in the current working directory and editable install (in documentation and as an informational warning).
    • #3576: Updated version of validate_pyproject.

    v65.4.1

    Misc ^^^^

    v65.4.0

    Changes ^^^^^^^

    v65.3.0

    ... (truncated)

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) You can disable automated security fix PRs for this repo from the Security Alerts page.
    dependencies python 
    opened by dependabot[bot] 0
  • pip prod(deps): bump autopep8 from 1.6.0 to 2.0.1

    pip prod(deps): bump autopep8 from 1.6.0 to 2.0.1

    Bumps autopep8 from 1.6.0 to 2.0.1.

    Release notes

    Sourced from autopep8's releases.

    v2.0.1

    What's Changed

    New Contributors

    Full Changelog: https://github.com/hhatto/autopep8/compare/v2.0.0...v2.0.1

    v2.0.0

    version 1.7.1 is yanked.

    release version 2.0.0

    v1.7.1

    What's Changed

    New Contributors

    Full Changelog: https://github.com/hhatto/autopep8/compare/v1.7.0...v1.7.1

    v1.7.0

    Change

    New Feature

    • Support E275

    Bug Fix


    What's Changed

    ... (truncated)

    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies python 
    opened by dependabot[bot] 0
  • Multiple protocols using

    Multiple protocols using

    Check FAQs Please check Frequently Asked Questions before opening a feature request.

    Is your feature request related to a problem? Please describe. As write in documentation "Capable of serving multiple protocols over the same port", but I configured HTTPS proxy and it works only by HTTPS. If i try connect via HTTP to this HTTPS proxy I reciveing error ERR_CONNECTION_RESET.

    Describe the solution you'd like Cant find in documentation how to configure proxy.py to working HTTP and HTTPS simultaneously, even on different ports. I just did not find how to do this or it not implemented?

    opened by ComBin 4
  • Bump ncipollo/release-action from 1.11.1 to 1.12.0

    Bump ncipollo/release-action from 1.11.1 to 1.12.0

    Bumps ncipollo/release-action from 1.11.1 to 1.12.0.

    Release notes

    Sourced from ncipollo/release-action's releases.

    v1.12.0

    What's Changed

    New Contributor

    Full Changelog: https://github.com/ncipollo/release-action/compare/v1.11.2...v1.12.0

    v1.11.2

    • Security updates
    • Adds support for skipIfReleaseExists
    Commits

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself)
    dependencies github_actions 
    opened by dependabot[bot] 0
  • npm: bump qs from 6.5.2 to 6.5.3 in /dashboard

    npm: bump qs from 6.5.2 to 6.5.3 in /dashboard

    Bumps qs from 6.5.2 to 6.5.3.

    Changelog

    Sourced from qs's changelog.

    6.5.3

    • [Fix] parse: ignore __proto__ keys (#428)
    • [Fix] utils.merge`: avoid a crash with a null target and a truthy non-array source
    • [Fix] correctly parse nested arrays
    • [Fix] stringify: fix a crash with strictNullHandling and a custom filter/serializeDate (#279)
    • [Fix] utils: merge: fix crash when source is a truthy primitive & no options are provided
    • [Fix] when parseArrays is false, properly handle keys ending in []
    • [Fix] fix for an impossible situation: when the formatter is called with a non-string value
    • [Fix] utils.merge: avoid a crash with a null target and an array source
    • [Refactor] utils: reduce observable [[Get]]s
    • [Refactor] use cached Array.isArray
    • [Refactor] stringify: Avoid arr = arr.concat(...), push to the existing instance (#269)
    • [Refactor] parse: only need to reassign the var once
    • [Robustness] stringify: avoid relying on a global undefined (#427)
    • [readme] remove travis badge; add github actions/codecov badges; update URLs
    • [Docs] Clean up license text so it’s properly detected as BSD-3-Clause
    • [Docs] Clarify the need for "arrayLimit" option
    • [meta] fix README.md (#399)
    • [meta] add FUNDING.yml
    • [actions] backport actions from main
    • [Tests] always use String(x) over x.toString()
    • [Tests] remove nonexistent tape option
    • [Dev Deps] backport from main
    Commits
    • 298bfa5 v6.5.3
    • ed0f5dc [Fix] parse: ignore __proto__ keys (#428)
    • 691e739 [Robustness] stringify: avoid relying on a global undefined (#427)
    • 1072d57 [readme] remove travis badge; add github actions/codecov badges; update URLs
    • 12ac1c4 [meta] fix README.md (#399)
    • 0338716 [actions] backport actions from main
    • 5639c20 Clean up license text so it’s properly detected as BSD-3-Clause
    • 51b8a0b add FUNDING.yml
    • 45f6759 [Fix] fix for an impossible situation: when the formatter is called with a no...
    • f814a7f [Dev Deps] backport from main
    • Additional commits viewable in compare view

    Dependabot compatibility score

    Dependabot will resolve any conflicts with this PR as long as you don't alter it yourself. You can also trigger a rebase manually by commenting @dependabot rebase.


    Dependabot commands and options

    You can trigger Dependabot actions by commenting on this PR:

    • @dependabot rebase will rebase this PR
    • @dependabot recreate will recreate this PR, overwriting any edits that have been made to it
    • @dependabot merge will merge this PR after your CI passes on it
    • @dependabot squash and merge will squash and merge this PR after your CI passes on it
    • @dependabot cancel merge will cancel a previously requested merge and block automerging
    • @dependabot reopen will reopen this PR if it is closed
    • @dependabot close will close this PR and stop Dependabot recreating it. You can achieve the same result by closing it manually
    • @dependabot ignore this major version will close this PR and stop Dependabot creating any more for this major version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this minor version will close this PR and stop Dependabot creating any more for this minor version (unless you reopen the PR or upgrade to it yourself)
    • @dependabot ignore this dependency will close this PR and stop Dependabot creating any more for this dependency (unless you reopen the PR or upgrade to it yourself) You can disable automated security fix PRs for this repo from the Security Alerts page.
    dependencies javascript 
    opened by dependabot[bot] 0
  • High CPU usage in idle state on Intel Mac when using Python3.8

    High CPU usage in idle state on Intel Mac when using Python3.8

    Check FAQs Checked.

    Describe the bug I started the proxy from command line in my mac and noticed the CPU usage of the acceptor is very high even though there is zero load. Seems there is a while loop running inside the process?

    To Reproduce Steps to reproduce the behavior:

    1. clone the repo
    2. install depedencies
    3. checkout to v2.4.3
    4. python -m proxy --num-acceptors 1 --hostname 0.0.0.0 --log-level d
    develop ✔ $ python -m proxy --num-acceptors 1 --hostname 0.0.0.0 --log-level d
    2022-11-27 14:17:20,414 - pid:28662 [D] utils.set_open_file_limit:320 - Open file soft limit set to 1024
    2022-11-27 14:17:20,415 - pid:28662 [I] plugins.load:85 - Loaded plugin proxy.http.proxy.HttpProxyPlugin
    2022-11-27 14:17:20,416 - pid:28662 [I] tcp.listen:80 - Listening on 0.0.0.0:8899
    2022-11-27 14:17:20,421 - pid:28662 [D] pool._start:148 - Started acceptor#0 process 28680
    2022-11-27 14:17:20,423 - pid:28662 [I] pool.setup:105 - Started 1 acceptors in threadless (local) mode
    2022-11-27 14:17:20,673 - pid:28680 [D] selector_events.__init__:59 - Using selector: KqueueSelector
    2022-11-27 14:17:20,674 - pid:28680 [D] threadless.run:412 - Working on 0 works
    

    Expected behavior I expect the CPU usage of the proxy process to be very low when there is no load at all. However, the process is utilizing the entire core.

    Version information

    • OS: Mac OS Monterey
    • Browser [e.g. chrome, safari]: N/A
    • Device: Mac
    • proxy.py Version: v2.4.3

    Screenshots If applicable, add screenshots to help explain your problem. Screen Shot 2022-11-27 at 14 18 30

    Bug 
    opened by yanxurui 5
Releases(v2.4.4rc3)
  • v2.4.4rc2(Aug 1, 2022)

    What's Changed

    • pip prod(deps): bump types-setuptools from 57.4.17 to 57.4.18 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1215
    • npm: bump ws from 8.6.0 to 8.8.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1214
    • pip prod(deps): bump tox from 3.25.0 to 3.25.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1217
    • pip prod(deps): bump types-requests from 2.28.0 to 2.28.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1220
    • pip prod(deps): bump types-paramiko from 2.11.1 to 2.11.3 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1222
    • pip prod(deps): bump types-setuptools from 57.4.18 to 63.2.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1227
    • Bump actions/cache from 3.0.4 to 3.0.5 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1221
    • npm: bump jasmine from 4.2.0 to 4.3.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1228
    • pip prod(deps): bump mypy from 0.961 to 0.971 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1230
    • npm: bump chrome-devtools-frontend from 1.0.980332 to 1.0.1029149 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1233
    • Reverse proxy plugin constructor now accepts client connection object by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1235

    Full Changelog: https://github.com/abhinavsingh/proxy.py/compare/v2.4.4rc1...v2.4.4rc2

    Source code(tar.gz)
    Source code(zip)
    proxy.py-2.4.4rc2-py3-none-any.whl(201.40 KB)
    proxy.py-2.4.4rc2.tar.gz(287.99 KB)
  • v2.4.4rc1(Jun 28, 2022)

    What's Changed

    • pip prod(deps): bump types-paramiko from 2.8.9 to 2.10.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1192
    • npm: bump jasmine from 4.1.0 to 4.2.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1191
    • Add timeout=1 when joining acceptors by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1196
    • Use only a single acceptor in tests to avoid Windows pitfalls by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1199
    • npm: bump typescript from 4.5.4 to 4.7.3 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1200
    • pip prod(deps): bump types-setuptools from 57.4.10 to 57.4.17 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1198
    • pip prod(deps): bump twine from 3.7.1 to 3.8.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1201
    • pip prod(deps): bump types-paramiko from 2.10.0 to 2.11.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1203
    • Avoid installing !=7.0.0,!=7.0.1,!=7.0.2 which leads to 0.0 as wheel version by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1209
    • Silence brew during workflows by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1210
    • pip prod(deps): bump types-requests from 2.27.30 to 2.28.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1208
    • v2.4.4rc1 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1207
    • pip prod(deps): bump types-paramiko from 2.11.0 to 2.11.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1211

    Full Changelog: https://github.com/abhinavsingh/proxy.py/compare/v2.4.3...v2.4.4rc1

    Source code(tar.gz)
    Source code(zip)
    proxy.py-2.4.4rc1-py3-none-any.whl(201.34 KB)
    proxy.py-2.4.4rc1.tar.gz(287.96 KB)
  • v2.4.3(Jun 12, 2022)

    What's Changed

    • v2.4.2 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1158
    • pip prod(deps): bump blacksheep from 1.2.2 to 1.2.7 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1161
    • Bump fregante/setup-git-user from 1.0.1 to 1.1.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1160
    • npm: bump ts-node from 10.7.0 to 10.8.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1159
    • npm: bump ws from 8.5.0 to 8.6.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1165
    • pip prod(deps): bump pytest from 6.2.5 to 7.0.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1164
    • pip prod(deps): bump rope from 0.22.0 to 1.1.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1167
    • pip prod(deps): bump starlette from 0.17.1 to 0.19.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1168
    • pip prod(deps): bump mypy from 0.940 to 0.960 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1170
    • Bump actions/cache from 3.0.2 to 3.0.4 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1185
    • Bump actions/setup-python from 3 to 4 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1186
    • pip prod(deps): bump py-spy from 0.3.11 to 0.3.12 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1174
    • pip prod(deps): bump mypy from 0.960 to 0.961 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1187
    • Add support for dynamic reverse proxy routing by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1180
    • [v2.4.3] Support for dynamic reverse proxy routes by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1188

    Full Changelog: https://github.com/abhinavsingh/proxy.py/compare/v2.4.2...v2.4.3

    Source code(tar.gz)
    Source code(zip)
    proxy.py-2.4.3-py3-none-any.whl(201.29 KB)
    proxy.py-2.4.3.tar.gz(287.79 KB)
  • v2.4.2(May 23, 2022)

    What's Changed

    • Bump actions/setup-python from 2 to 3 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1110
    • npm: bump chrome-devtools-frontend from 1.0.956881 to 1.0.980332 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1109
    • pip prod(deps): bump mypy from 0.931 to 0.940 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1111
    • pip prod(deps): bump furo from 2022.1.2 to 2022.3.4 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1113
    • Fix Towncrier link by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1119
    • Bump actions/cache from 2.1.7 to 3.0.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1118
    • pip prod(deps): bump paramiko from 2.9.2 to 2.10.3 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1116
    • npm: bump @types/jquery from 3.5.13 to 3.5.14 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1115
    • Bump ncipollo/release-action from 1.9.0 to 1.10.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1120
    • Bump actions/upload-artifact from 2 to 3 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1124
    • npm: bump async from 2.6.3 to 2.6.4 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1125
    • Fix myst_parser config by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1128
    • [FilterByClientIpPlugin] Implement the whitelist logic by @LetMeR00t in https://github.com/abhinavsingh/proxy.py/pull/1127
    • Bump actions/cache from 3.0.1 to 3.0.2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1126
    • npm: bump jasmine from 4.0.0 to 4.0.2 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1122
    • Bump actions/download-artifact from 2 to 3 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1133
    • pip prod(deps): bump pylint from 2.12.2 to 2.13.7 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1129
    • npm: bump ws from 8.4.2 to 8.5.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1134
    • Bump codecov/codecov-action from 2 to 3 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1137
    • npm: bump ts-node from 7.0.1 to 10.7.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1136
    • npm: bump @types/js-cookie from 3.0.1 to 3.0.2 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1138
    • Bump github/codeql-action from 1 to 2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1140
    • npm: bump eslint-plugin-import from 2.25.4 to 2.26.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1139
    • Upgrade paramiko to avoid blowfish ciphers by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1149
    • Bump docker/login-action from 1 to 2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1144
    • Bump docker/setup-buildx-action from 1 to 2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1151
    • npm: bump jasmine and @types/jasmine in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1150
    • pip prod(deps): bump furo from 2022.3.4 to 2022.4.7 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1143
    • npm: bump http-server from 14.0.0 to 14.1.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1153
    • pip prod(deps): bump tox from 3.24.5 to 3.25.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1152
    • pip prod(deps): bump httpx from 0.21.3 to 0.22.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1157
    • v2.4.2 (#1158) by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1162

    New Contributors

    • @LetMeR00t made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/1127

    Full Changelog: https://github.com/abhinavsingh/proxy.py/compare/v2.4.1...v2.4.2

    Source code(tar.gz)
    Source code(zip)
    proxy.py-2.4.2-py3-none-any.whl(200.46 KB)
    proxy.py-2.4.2.tar.gz(287.10 KB)
  • v2.4.1(Mar 13, 2022)

    What's Changed

    • Register for signals only when running in main thread by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1087
    • npm: bump follow-redirects from 1.11.0 to 1.14.8 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1090
    • v2.4.1 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1092
    • Pin myst-parser to avoid CI break by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1104
    • Bump actions/setup-node from 2 to 3 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1097
    • Bump actions/checkout from 2 to 3 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1106
    • pip prod(deps): bump types-setuptools from 57.4.7 to 57.4.10 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1105
    • Upgrade wemake-python-styleguide by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1107

    Full Changelog: https://github.com/abhinavsingh/proxy.py/compare/v2.4.0...v2.4.1

    Source code(tar.gz)
    Source code(zip)
    proxy.py-2.4.1-py3-none-any.whl(199.93 KB)
    proxy.py-2.4.1.tar.gz(285.50 KB)
  • v2.4.0(Feb 3, 2022)

    What's Changed

    • Add proxy auth test coverage by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/496
    • Update tox to 3.21.4 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/497
    • Update autopep8 to 1.5.5 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/499
    • Update pylint to 2.6.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/501
    • Fix mypy errors by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/504
    • Update tox to 3.22.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/502
    • Update mypy to 0.812 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/503
    • Update pylint to 2.7.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/506
    • Update coverage to 5.5 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/508
    • Update pylint to 2.7.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/509
    • Update tox to 3.23.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/510
    • Update twine to 3.4.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/517
    • Update flake8 to 3.9.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/514
    • Update autopep8 to 1.5.6 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/516
    • Update py-spy to 0.3.5 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/522
    • chore: Refactor code quality issues by @akshgpt7 in https://github.com/abhinavsingh/proxy.py/pull/523
    • Update pylint to 2.7.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/524
    • Bump y18n from 3.2.1 to 3.2.2 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/526
    • Update pylint to 2.7.4 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/527
    • Move wheel package to testing by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/531
    • Update pytest to 6.2.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/532
    • Update flake8 to 3.9.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/538
    • Update rope to 0.19.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/539
    • Update pylint to 2.8.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/540
    • Update pylint to 2.8.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/541
    • Update pylint to 2.8.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/542
    • Update autopep8 to 1.5.7 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/543
    • Update typing-extensions to 3.10.0.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/544
    • Update pytest to 6.2.4 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/545
    • Update tox to 3.23.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/546
    • Update py-spy to 0.3.6 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/547
    • Update flake8 to 3.9.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/549
    • Bump hosted-git-info from 2.8.5 to 2.8.9 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/548
    • Bump lodash from 4.17.19 to 4.17.21 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/550
    • Update pytest-cov to 2.12.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/552
    • Update py-spy to 0.3.7 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/555
    • Bump ws from 7.4.0 to 7.4.6 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/556
    • Update pylint to 2.8.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/558
    • Update pytest-cov to 2.12.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/561
    • Bump glob-parent from 5.1.1 to 5.1.2 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/564
    • Update pylint to 2.9.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/573
    • Update tox to 3.24.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/575
    • Update twine to 3.4.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/576
    • Update pylint to 2.9.5 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/577
    • Update wheel to 0.37.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/585
    • Update codecov to 2.1.12 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/582
    • Update typing-extensions to 3.10.0.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/599
    • Update pytest to 6.2.5 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/598
    • Update tox to 3.24.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/592
    • Update pylint to 2.10.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/591
    • Bump path-parse from 1.0.6 to 1.0.7 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/586
    • Update py-spy to 0.3.9 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/604
    • Update rope to 0.20.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/611
    • Update pylint to 2.11.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/609
    • Update tox to 3.24.4 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/607
    • add paramiko types for mypy compliance by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/613
    • Update py-spy to 0.3.10 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/616
    • Update coverage to 6.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/618
    • Update pytest-cov to 3.0.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/619
    • Update types-paramiko to 2.7.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/620
    • Update coverage to 6.0.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/623
    • Update paramiko to 2.8.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/624
    • Update coverage to 6.0.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/628
    • Update types-paramiko to 2.7.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/629
    • Update types-paramiko to 2.7.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/630
    • Update rope to 0.21.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/631
    • Update flake8 to 4.0.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/627
    • Add support for 3.10 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/637
    • v3.4.0 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/638
    • Update autopep8 to 1.6.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/632
    • Fix the typing_extensions runtime dependency version by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/641
    • Update coverage to 6.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/640
    • Fix path to dashboard.png by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/643
    • [ImgBot] Optimize images by @imgbot in https://github.com/abhinavsingh/proxy.py/pull/644
    • Update coverage to 6.1.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/646
    • Async proxy pool, Event manager, Custom access log, Expose loop to plugins by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/645
    • Add tox envs for building dists via PEP 517 by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/647
    • Revert "Upgrade master to develop in setup.py" by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/650
    • Add a no-op check job to GHA for branch protection by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/652
    • Add a config for YAMLLint by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/653
    • Add a config for flake8 by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/654
    • Correct spelling mistakes caught by codespell by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/656
    • Add a config for pylint by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/655
    • Organize the linting setup around tox+pre-commit by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/657
    • Make the YAML files follow consistent style by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/658
    • Add autocancellation of the stale PR GHA jobs by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/663
    • Update twine to 3.5.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/665
    • Enable the add-trailing-comma pre-commit fixer by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/661
    • Migrate the pytest invocation to tox by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/662
    • Pre-install mypy deps in pre-commit.ci by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/666
    • Fix the YTT201 flake8 violation by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/667
    • Make names in the GHA lib workflow short by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/669
    • Update outdated sections of the codebase by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/670
    • Make pytest emit XML coverage by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/673
    • CustomDnsResolver plugin, CloudflareDnsResolver plugin, Allow plugins to configure network interface by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/671
    • Add tests for missing core modules by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/674
    • Use core loop for reverse proxy async IO operations by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/675
    • Collect coverage for tests/ by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/677
    • Allow pylint to utilize all available CPU cores by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/676
    • Add a config for Coverage.py by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/679
    • Add a config for pytest by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/680
    • Ignore a DeprecationWarning in pytest config by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/683
    • Adopt BaseTcpServerHandler within HttpProtocolHandler by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/681
    • Inline the dist description in pkg metadata by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/684
    • Add a pytest-based test for catching import loops by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/678
    • Test built artifacts in the CI instead of Git src by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/682
    • Fix python 3.10 @ ubuntu pytest ignore by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/685
    • must_flush_before_shutdown until entire client buffer has been flushed by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/686
    • Readme Updates by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/687
    • Response bodies can be empty or missing + HttpParser refactoring by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/688
    • [ModifyChunkResponsePlugin] Only bail out of body is not expected by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/690
    • DEFAULT_CA_FILE is now certifi/cacert.pem by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/691
    • Expose pre-commit tool hooks execution times by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/692
    • Work by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/693
    • Pool by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/694
    • Top-level notion of work not client by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/695
    • Rename Proxy.initialize as FlagParser.initialize by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/696
    • Add a --unix-socket-path flag by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/697
    • Trigger workflows only when necessary file changes are detected by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/699
    • Disable static web server test on GHA environment (flaky on Ubuntu) by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/700
    • Add lib-dep makefile target by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/701
    • Put core flags where they belong by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/702
    • Update types-paramiko to 2.7.4 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/704
    • Fix --enable-dashboard flags by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/707
    • Move pid file write/remove within AcceptorPool by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/708
    • EventManager is also a context manager by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/709
    • --threadless default for Python 3.8+ on mac and linux by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/710
    • OP_NO_TLSv1_1 by default for upstream connection negotiations by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/712
    • Add more context in intro by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/713
    • Add an explicit config for darglint by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/717
    • Add --num-acceptors flag + Allow work_klass via Proxy context manager kwargs by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/714
    • Update badges to match new GHA workflows by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/718
    • Add Listener, Web server close on header, use Pipe instead of Manager in eventing core by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/720
    • Test cov by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/721
    • Allow --plugins flag to be used multiple times by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/725
    • Add --proxy-pool flag by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/727
    • Custom Url Parser by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/730
    • Add more info in log context by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/732
    • Allow access_log format override by web plugins by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/733
    • Add --auth-plugin flag to override default basic auth plugin by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/734
    • Switch versioning to be SCM-based by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/715
    • --enable-proxy-protocol : HAProxy Protocol v1 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/735
    • No abstract method for proxy plugin by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/738
    • Implement publishing via GHA by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/716
    • Enable release-testpypi by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/741
    • Fix dist version in CI/CD on pushes to develop by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/743
    • Fix homebrew formulae URL to install from git and not zip by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/744
    • Move GHA e2e integration job to pytest by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/746
    • Make Git archives setuptools-scm compatible by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/737
    • Reuse a pre-existing version_tuple from SCM by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/736
    • Add initial Sphinx docs by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/747
    • Handle invalid/malformed data from clients in HttpParser by @JerryKwan in https://github.com/abhinavsingh/proxy.py/pull/740
    • Add all IANA assigned HTTP method names by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/751
    • Fix Makefile to use tox for docs by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/752
    • Include GitHub's CoC and security in Sphinx docs by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/755
    • Add community contribution guidelines by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/757
    • [IntegrationTest] Use 127.0.0.1 as target address and a random port by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/756
    • Transparent ProxyPy.png by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/759
    • Add TcpUpstreamConnectionHandler class by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/760
    • Add .vscode settings by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/761
    • Added DEFAULT_SELECTOR_SELECT_TIMEOUT by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/762
    • Enhancements by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/763
    • Run push workflow only for push to master and develop branch by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/764
    • Single workflow by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/765
    • [ImgBot] Optimize images by @imgbot in https://github.com/abhinavsingh/proxy.py/pull/766
    • Acceptors performance by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/767
    • Include contributing guidelines in Sphinx docs by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/771
    • Fix tox invocation in the doc make target by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/772
    • Declare project URLs in Python package metadata by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/778
    • Async get_events, handle_event, handle_readables, handle_writables by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/769
    • Prune unnecessary directories from sdist package by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/779
    • Use proper email for the Git user in GHA by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/781
    • Publish a GitHub Release after tagging by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/782
    • Create dependabot.yml by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/783
    • Optimize by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/780
    • Convert recv errors as warnings and not exceptions by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/787
    • Update codecov config to include separate tests and lib sub-projects by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/788
    • Bump actions/cache from 2.1.5 to 2.1.7 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/784
    • pip prod(deps): bump rope from 0.21.0 to 0.22.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/785
    • npm: bump chrome-devtools-frontend from 1.0.827632 to 1.0.944903 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/786
    • pip prod(deps): bump types-paramiko from 2.7.4 to 2.8.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/799
    • npm: bump eslint-plugin-import from 2.22.1 to 2.25.3 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/798
    • Build docker container for all linux target architectures386, amd64, arm/v6, arm/v7, arm64/v8, ppc64le, s390x by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/797
    • Fix publishing a GitHub Release from GHA by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/811
    • pip prod(deps): bump coverage from 6.1.1 to 6.1.2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/813
    • Fix matching requested version with Git tag in GHA by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/815
    • Fix the tagging condition in GHA build job by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/816
    • Publish to TestPyPI from the release request jobs by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/819
    • Handle KeyboardInterrupt in threadless by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/821
    • v2.4.0rc1 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/777
    • pip prod(deps): bump pylint from 2.11.1 to 2.12.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/825
    • Bump ncipollo/release-action from 1.8.10 to 1.9.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/826
    • npm: bump rollup-plugin-copy from 3.3.0 to 3.4.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/824
    • Add benchmarks comparison for proxy.py, tornado, aiohttp, flask by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/827
    • Integrate Towncrier configuration by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/823
    • Add benchmark results to README.md by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/828
    • pip prod(deps): bump types-paramiko from 2.8.1 to 2.8.2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/831
    • npm: bump js-cookie from 2.2.1 to 3.0.1 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/830
    • Optimizations & Update Benchmark Results by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/832
    • [ProxyPoolPlugin] Avoid remote proxy of private IP requests by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/833
    • No content length or chunked case can occur with HTTP/1.1 too by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/834
    • npm: bump eslint-plugin-standard from 4.1.0 to 5.0.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/835
    • pip prod(deps): bump twine from 3.5.0 to 3.6.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/836
    • task.result can throw by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/837
    • v2.4.0rc2 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/838
    • Add release schedule under FAQ by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/840
    • Green CI by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/841
    • Cleanup parser & url classes by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/843
    • pip prod(deps): bump twine from 3.6.0 to 3.7.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/845
    • npm: bump jasmine from 3.6.3 to 3.10.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/844
    • npm: bump chrome-devtools-frontend from 1.0.944903 to 1.0.947377 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/846
    • pip prod(deps): bump coverage from 6.1.2 to 6.2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/847
    • Fix GHA check-gate to properly identify failures by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/849
    • pip prod(deps): bump pylint from 2.12.1 to 2.12.2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/851
    • npm: bump @types/js-cookie from 2.2.6 to 3.0.1 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/850
    • pip prod(deps): bump sphinx from 4.3.0 to 4.3.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/853
    • pip prod(deps): bump paramiko from 2.8.0 to 2.8.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/855
    • npm: bump ws from 7.4.6 to 8.3.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/854
    • pip prod(deps): bump uvicorn from 0.15.0 to 0.16.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/857
    • npm: bump chrome-devtools-frontend from 1.0.947377 to 1.0.949424 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/856
    • Process --enable-* flags before loading plugins by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/860
    • npm: bump http-server from 0.12.3 to 14.0.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/858
    • pip prod(deps): bump furo from 2021.11.15 to 2021.11.23 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/859
    • Update web log context fields to match proxy log context fields by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/861
    • pip prod(deps): bump pytest-xdist from 2.4.0 to 2.5.0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/864
    • npm: bump eslint-plugin-node from 10.0.0 to 11.1.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/863
    • Fix broken TLS interception & CacheResponsesPlugin because UID is no longer a UUID by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/866
    • Integrate showing unreleased changelog draft by @webknjaz in https://github.com/abhinavsingh/proxy.py/pull/873
    • pip prod(deps): bump types-paramiko from 2.8.2 to 2.8.4 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/868
    • npm: bump @types/jasmine from 3.6.1 to 3.10.2 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/867
    • pip prod(deps): bump py-spy from 0.3.10 to 0.3.11 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/875
    • [GHA] Add container integration test & publish containers to GHCR by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/818
    • Publish multi-platform containers on GHCR by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/877
    • Publish multi-platform containers to DockerHub by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/878
    • Use --local-executor flag by default for Docker container by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/880
    • v2.4.0rc3 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/882
    • Pre-evaluate args.threadless = is_threadless by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/881
    • pip prod(deps): bump blacksheep from 1.2.1 to 1.2.2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/885
    • npm: bump chrome-devtools-frontend from 1.0.949424 to 1.0.952784 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/884
    • Tag GHCR latest only when publishing from develop branch by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/887
    • Fix conditional for latest tag on GHCR by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/889
    • pip prod(deps): bump mypy from 0.910 to 0.920 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/890
    • npm: bump chrome-devtools-frontend from 1.0.949424 to 1.0.952865 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/886
    • npm: bump jquery from 3.5.1 to 3.6.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/891
    • [TLSInterception] Fix serial number generation by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/892
    • v2.4.0rc4 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/894
    • Avoid registering invalid FD with selectors by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/896
    • [ProxyPool] Add support for basic authorization with upstream proxies by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/897
    • Add conn_close kwarg to packet builder utilities by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/898
    • Raise HttpProtocolException instead of ValueError by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/899
    • Ensure context for every HttpProtocolException raised by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/900
    • Response Packet Utilities by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/903
    • Introduce ProgramNamePlugin plugin by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/904
    • Update defaults for --hostname and --local-executor by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/905
    • Work can also be TcpServerConnection, not just TcpClientConnection by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/906
    • Change --local-executor flag semantics by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/907
    • Clean shutdown on SIGINT, SIGHUP, SIGTERM, SIGQUIT by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/908
    • Fix HttpWebServerPacFilePlugin broken routes logic by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/915
    • Proxy Auto-Configuration (PAC) file should not be compressed by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/916
    • Move UpstreamConnectionPool lifecycle within Threadless by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/917
    • Define work lifecycle events for pool by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/918
    • Hook UpstreamConnectionPool lifecycle within Threadless by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/921
    • pip prod(deps): bump sphinx from 4.3.1 to 4.3.2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/902
    • pip prod(deps): bump paramiko from 2.8.1 to 2.9.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/923
    • Optimize how HttpProtocolHandler delegates to the core plugins by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/925
    • [TlsParser] Refactored implementation from #748 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/922
    • pip prod(deps): bump tox from 3.24.4 to 3.24.5 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/924
    • pip prod(deps): bump twine from 3.7.0 to 3.7.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/927
    • v2.4.0rc5 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/929
    • Remove menubar by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/930
    • Use 128 KB as default value for DEFAULT_BUFFER_SIZE by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/926
    • pip prod(deps): bump wheel from 0.37.0 to 0.37.1 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/934
    • npm: bump jasmine from 3.10.0 to 4.0.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/933
    • npm: bump ws from 8.3.0 to 8.4.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/936
    • pip prod(deps): bump types-paramiko from 2.8.4 to 2.8.6 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/937
    • DescriptorsHandlerMixin and Descriptors, SelectableEvents types by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/938
    • Add --port-file flag by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/942
    • Expose UpstreamConnectionPool to web & proxy plugins by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/946
    • npm: bump chrome-devtools-frontend from 1.0.952865 to 1.0.956881 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/949
    • pip prod(deps): bump sphinxcontrib-towncrier from 0.2.0a0 to 0.2.1a0 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/941
    • isort everything except lib (for now) by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/952
    • pip prod(deps): bump httpx from 0.20.0 to 0.21.3 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/951
    • Decouple transport framework from dashboard plugin by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/953
    • Build containers in parallel and pre-check by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/954
    • Invoke WebSocketTransportBasePlugin connected and disconnected callbacks by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/956
    • [HttpProtocolHandler] Handle invalid request parsing exceptions by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/957
    • npm: bump jasmine-ts from 0.3.0 to 0.4.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/958
    • Ignore utf-8 decoding errors for event emitter by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/961
    • [WebServer] Refactor routing to allow same path for websocket and web requests by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/962
    • Ignore utf-8 decode error during logging by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/966
    • On-demand TlsInterception capability, driven by plugins by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/965
    • [WebServer] Fix routing by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/968
    • pip prod(deps): bump furo from 2021.11.23 to 2022.1.2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/959
    • pip prod(deps): bump paramiko from 2.9.1 to 2.9.2 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/970
    • Test submodule and refactor by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/971
    • Handle OSError on shutdown & TimeoutError on recv by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/974
    • pip prod(deps): bump mypy from 0.920 to 0.931 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/976
    • npm: bump @types/jquery from 3.5.4 to 3.5.13 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/975
    • Refactor into separate Work module by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/977
    • [TlsInterception] v2.4.x vs v2.3.1 differences by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/979
    • [TlsInterception] GHA integration tests by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/981
    • npm: bump typescript from 3.9.7 to 4.5.4 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/982
    • pip prod(deps): bump types-paramiko from 2.8.6 to 2.8.9 by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/983
    • Pass separate --ca-cert-dir flag for parallel TLS interception tests by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/984
    • [TlsInterception] Add more integration tests by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/986
    • Add # pragma: no cover for unnecessary pieces of the code by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/987
    • v2.4.0rc6 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/964
    • Expose sleep_loop for documentation and demo by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/991
    • [SshTunnel] WIP by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/992
    • [Middleware] Capability in the core to allow custom client connection classes by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/993
    • [Middleware] HttpClientConnection preparation by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/995
    • Bail out early for non-HTTP but HTTP looking protocols by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/972
    • npm: bump eslint-plugin-import from 2.25.3 to 2.25.4 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1005
    • npm: bump ws from 8.4.0 to 8.4.2 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/1007
    • [Windows] Fix broken --local-executor logic for windows by @sowmya-jaxl in https://github.com/abhinavsingh/proxy.py/pull/1008
    • [Windows] --threaded mode integration tests works locally but fails on GHA by @sowmya-jaxl in https://github.com/abhinavsingh/proxy.py/pull/1009
    • Restrict request handling to DEFAULT_ALLOWED_URL_SCHEMES by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1002
    • [Doc] Threadless Remote vs Local Execution Mode by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1011
    • [Coverage] For newly added components by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1014
    • [Devtools] Build as part of GHA workflow by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1015
    • [isort] Lib modules by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1016
    • v2.4.0rc7 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1010
    • [Windows] Remove --threadless from TestCase by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1025
    • Handle SIGINFO. Try kill -s INFO <pid>. by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1024
    • Add a skeleton app to demonstrate how to use proxy.py for standalone projects by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1029
    • Move Tls module within core by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1030
    • [ReverseProxy] Move within core lib with ability to write its plugin by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1033
    • [Multiport] Prepare for listening on multiple ports by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1031
    • [Multiport] Acceptor can now accept work from multiple descriptors by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1036
    • [ReverseProxy] Add integration tests by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1037
    • [ReverseProxyPlugin] Remove redundant ca_file flag when wrapping upstream by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1046
    • [SOCKS4] Packet parser & builder by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1047
    • [CacheByContentTypePlugin] Prepare for content type parsing by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1038
    • [Work] Refactor for generic work type by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1048
    • [Work] Refactor as FD work by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1049
    • [BaseRemoteExecutor] Base executor for processing work remotely by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1050
    • [Work] kwargs independent work_klass creation and work core by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1051
    • Pre v2.4.0rc8 cleanups by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1053
    • v2.4.0rc8 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1052
    • [Core] Invoke selector.close on shutdown by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1055
    • [CacheResponsesPlugin] Add ability to cache request packets by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1056
    • [Task] A generic payload based work abstraction by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1057
    • jupyter notebook based tutorial by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1059
    • --max-sendbuf-size flag to speed up large file upload/download by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1060
    • [Flags] min_compression_length consistency by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1061
    • [Fix] Using okResponse() without content hangs the connection by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1062
    • [Jupyter] Add a response notebook by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1064
    • [Optimize] Avoid using tobytes for zero-copies by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1066
    • [HttpParser] Memory view compliant, Zero copies by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1067
    • [Jupyter] Request creation notebook by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1065
    • v2.4.0rc9 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1068
    • Add --cache-by-content-type flag by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1070
    • [CacheResponsesPlugin] Enhance cache by content type by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1072
    • [EventCore] Fix dispatcher exception during unsubcribe by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1073
    • [EventDispatcher] Guard against broken pipe and eof by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1074
    • [EventCore] Use no_wait when publishing to queues by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1076
    • [Examples] Fix broken examples by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1077
    • Allow multiport with ephemeral & unix socket support by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1078
    • v2.4.0 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1081
    • Yaml lint by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/1082

    New Contributors

    • @akshgpt7 made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/523
    • @webknjaz made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/641
    • @imgbot made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/644
    • @JerryKwan made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/740
    • @sowmya-jaxl made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/1008

    Full Changelog: https://github.com/abhinavsingh/proxy.py/compare/v2.3.1...v2.4.0

    Source code(tar.gz)
    Source code(zip)
    proxy.py-2.4.0-py3-none-any.whl(199.90 KB)
    proxy.py-2.4.0.tar.gz(285.43 KB)
  • v2.4.0rc1(Nov 28, 2021)

  • v2.4.0a2(Nov 28, 2021)

  • v2.4.0a1(Nov 28, 2021)

  • v2.3.1(Nov 13, 2021)

    • v2.3.1 was originally released on Jan 10, 2021
    • This tag was later created to fulfill requirements for release automation added in later versions of proxy.py
    • Attached .tar.gz with this release was downloaded from PyPi https://pypi.org/project/proxy.py/2.3.1/#files

    What's Changed

    • v0.3 Release by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/40
    • Travis CI Support by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/41
    • Add header "Proxy-Authenticate" into 407 response. by @kvinwang in https://github.com/abhinavsingh/proxy.py/pull/50
    • Added --pac-file option to serve a Proxy Autoconfig file by @pbi-qfs in https://github.com/abhinavsingh/proxy.py/pull/35
    • Log Level CLI arguments by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/54
    • Default listen on IPv6 now. by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/55
    • Pre-spawn worker processes to utilize all cores. by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/56
    • Refactor by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/57
    • Proxy Plugins by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/62
    • Use Pipe instead of Queue when passing sockets by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/69
    • Http parser fix for state completion by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/73
    • Initial Update by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/74
    • Use ipaddress type and avoid explicit Connection: close header to upstream by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/76
    • Resolve issues reported by Bandit by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/77
    • mypy coverage by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/78
    • Make docker v1.0.0 release by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/82
    • Can serve proxy traffic over HTTPS by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/85
    • Update twine to 2.0.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/88
    • Add support for TLS/SSL interception and HTTPS server by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/86
    • Doc update by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/90
    • Lint & Doc by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/91
    • Test coverage and mypy compliance by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/94
    • Add HttpParser.build_response utility by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/96
    • bugfix when loading plugins by @normal-cock in https://github.com/abhinavsingh/proxy.py/pull/92
    • Pluggable WebServer by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/98
    • Update mypy to 0.730 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/99
    • Defer SSL Wrap by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/100
    • Add ProposedRestApiPlugin example. by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/101
    • v1.0.0 Release by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/64
    • Bump develop version to 1.0.1 and Autopep8 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/103
    • Update setuptools to 41.2.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/105
    • Update pytest to 5.2.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/107
    • Use selectors.DefaultSelector instead of select.select by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/106
    • Update pytest to 5.2.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/113
    • Update setuptools to 41.4.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/112
    • ssl.SSLError during handshake can teardown worker process by @normal-cock in https://github.com/abhinavsingh/proxy.py/pull/111
    • Chrome Devtool Integration first steps by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/109
    • Update py-spy to 0.2.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/117
    • v1.1.0 Release by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/118
    • Sync master and develop by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/119
    • Ensure explicit flush before upgrade while TLS intercepting by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/121
    • v1.1.1 Release by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/122
    • Update issue templates by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/123
    • Invoke HttpWebServerBasePlugin.handle_request for each request in HTTP/1.1 pipeline by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/125
    • Invoke proxy plugin handle_request for each request in HTTP/1.1 pipeline or when TLS interception is enabled by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/128
    • Add --timeout flag with default value of 10 second. by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/129
    • Test plugin examples by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/130
    • Threadless execution using coroutines by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/134
    • Remove pip upgrade for windows which seems to be failing on travis by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/136
    • Add pipeline response parsing tests by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/137
    • os.close only for threadless by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/138
    • Update pytest to 5.2.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/142
    • Update setuptools to 41.5.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/145
    • Update typing-extensions to 3.7.4.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/147
    • Update flake8 to 3.7.9 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/148
    • Update setuptools to 41.5.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/149
    • Update py-spy to 0.3.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/144
    • Proxy.py Dashboard by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/141
    • Update mypy==0.740 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/151
    • Update README.md by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/152
    • Update setuptools to 41.6.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/153
    • Test refactor + Docker image CI by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/154
    • Separate packages for Dashboard by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/157
    • Add non-blocking embedded mode feature by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/159
    • Add private / public key generation utils which comply with new requirements on Mac OS 10.15 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/160
    • Give structure to dashboard app by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/163
    • Move traffic_control outside of core plugin by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/165
    • Introduce sendMessage websocket api which allows for callbacks by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/166
    • Add proxy.main.TestCase for unit testing Python application with proxy.py by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/167
    • Consistent dashboard look and feel across plugins by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/169
    • Dashboard Inspect traffic tab + devtools by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/170
    • Load devtools within iframe by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/171
    • Allow to pass flags as kwargs too in embed mode by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/172
    • Devtools Protocol by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/174
    • Move dashboard backend within proxy module, now ships via same pip package by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/177
    • Move plugin_examples/ as proxy.plugin and update readme by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/179
    • Move benchmark module within proxy by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/181
    • Update pytest to 5.2.4 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/180
    • Doc & Banner update to match GitHub by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/182
    • Update twine to 3.0.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/183
    • Update pytest to 5.3.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/186
    • Testing support improvements by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/185
    • Initialize Menubar by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/188
    • Update twine to 3.1.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/190
    • Update setuptools to 42.0.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/191
    • Memory optimizations by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/189
    • Update setuptools to 42.0.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/193
    • Make connection queue / recv work with memoryview to avoid copies by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/192
    • Cleanup by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/194
    • Add py3.8 support and bump node to 12.x by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/195
    • autopep8 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/196
    • Update pytest to 5.3.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/197
    • Update twine to 3.1.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/200
    • Add reverse proxy example by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/201
    • Proxy over ssh tunnel by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/198
    • update mypy to 0.750 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/204
    • Test Core Eventing by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/205
    • Test Dashboard backend by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/206
    • Update setuptools to 42.0.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/207
    • Add tox.ini by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/208
    • Homebrew formula by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/209
    • Packaging by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/210
    • Add support for regex based routing by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/211
    • Remove public folder references by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/212
    • Refactor by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/213
    • Build docker of Python 3.8 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/214
    • Move homebrew under helper by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/215
    • Handle ETIMEDOUT, EHOSTUNREACH, ECONNRESET on no internet by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/216
    • Enable complexity checker by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/217
    • No need of per day or week stats by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/218
    • Make HTTP handler constructor free of socket file number by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/219
    • Response parser now reaches COMPLETE even when no body is expected by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/220
    • Update tox to 3.14.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/221
    • Update paramiko to 2.7.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/225
    • Update paramiko to 2.7.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/227
    • Proxy Pool Plugin by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/228
    • Update pytest to 5.3.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/229
    • Update coverage to 5.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/230
    • Update mypy to 0.760 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/232
    • Update mypy to 0.761 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/235
    • Move manager initialization outside of top level scope. Fixes #233 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/236
    • Share lock to acceptors via pool by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/238
    • Initialize manager in main thread for event queue by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/239
    • Highlight language syntax by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/240
    • Update coverage to 5.0.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/241
    • Integration testing by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/243
    • v2.x by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/173
    • GitHub workflow badge by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/244
    • Update brew version to 2.0.0 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/245
    • Create CODE_OF_CONDUCT.md by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/246
    • Update tox to 3.14.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/248
    • Update setuptools to 43.0.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/249
    • Update setuptools to 44.0.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/250
    • Update coverage to 5.0.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/252
    • Add CLI usage for pki.py and update Makefile by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/254
    • Add py.typed marker, add version checker, remove deprecated methods by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/255
    • Invoke github actions for all pull requests by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/259
    • Refactor into event submodule by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/257
    • Update setuptools to 45.0.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/262
    • Fixes #267 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/277
    • Add urlparse fix for Python 3.6.x . Deprecate support for Python 3.5.x by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/278
    • Update pytest to 5.3.5 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/275
    • Update wheel to 0.34.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/276
    • Update autopep8 to 1.5 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/279
    • Update setuptools to 45.1.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/280
    • Update coverage to 5.0.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/281
    • proxy.py v2.1.2 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/282
    • Use UUID as request ID instead of a string. Reuse UUID to fix OSError when generating certificates by @Benouare in https://github.com/abhinavsingh/proxy.py/pull/258
    • Fix ProxyPoolPlugin.rebuild_original_path by @pavlo-alkhimov in https://github.com/abhinavsingh/proxy.py/pull/284
    • Update documentation for HTTP Server plugins by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/286
    • Remove -dev from python-version by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/287
    • [README] Mention 3.9 support tested locally on Mac by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/288
    • Update setuptools to 45.2.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/291
    • Update dependencies by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/318
    • Add flag to specify custom system CA Path by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/321
    • Fix & Re-enable VCR testing on Linux by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/323
    • Update tox to 3.14.6 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/322
    • Update typing-extensions to 3.7.4.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/325
    • Update develop brew to use typing_extensions-3.7.4.2 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/327
    • Update autopep8 to 1.5.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/326
    • Update coverage to 5.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/328
    • Update autopep8 to 1.5.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/329
    • Update pylint to 2.5.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/331
    • Bump jquery from 3.4.1 to 3.5.0 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/333
    • Update tox to 3.15.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/334
    • Update pylint to 2.5.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/335
    • Update pylint to 2.5.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/336
    • Update pytest to 5.4.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/337
    • Update flake8 to 3.8.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/339
    • Update codecov to 2.1.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/346
    • Update pytest-cov to 2.9.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/349
    • Update flake8 to 3.8.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/347
    • Update tox to 3.15.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/348
    • Update autopep8 to 1.5.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/354
    • Update pytest to 5.4.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/355
    • Update codecov to 2.1.4 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/358
    • Update mypy to 0.780 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/357
    • urlsplit compliance for https CONNECT by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/360
    • Update tox to 3.15.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/361
    • Update flake8 to 3.8.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/364
    • Update pylint to 2.5.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/363
    • TLS Interception Cert Generation by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/362
    • Address WebSockets not working with TLS interception by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/365
    • Update pytest-cov to 2.10.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/366
    • Update codecov to 2.1.5 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/367
    • Add DEFAULT_MAX_SEND_SIZE and handle SSLWantWriteError errors by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/368
    • Copy certificate subject from upstream by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/370
    • Update codecov to 2.1.6 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/372
    • Update codecov to 2.1.7 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/373
    • Enable docker containers for TLS Interception by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/375
    • Brew v2.2.0 release by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/376
    • v2.2.0 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/377
    • Update mypy to 0.781 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/379
    • Add FilterByClientIpPlugin example by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/381
    • Update mypy to 0.782 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/382
    • Update twine to 3.2.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/384
    • Update tox to 3.16.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/385
    • Update tox to 3.16.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/386
    • Add ModifyChunkResponsePlugin Example by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/387
    • Refactor plugin base classes for plugin specific flags by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/388
    • Update coverage to 5.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/390
    • Core acceptor pool doc, cleanup and standalone example by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/393
    • Decouple SSL wrap logic into connection classes by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/394
    • Add SSL echo server & client example by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/395
    • Add core pubsub eventing example and add menubar item skeleton by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/396
    • Move codecov.yml to top level directory by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/400
    • Add cross ref for how to generate SSL certs by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/401
    • Add plugin "FilterByURLRegexPlugin" by @mikenye in https://github.com/abhinavsingh/proxy.py/pull/397
    • Update tox to 3.17.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/402
    • Update codecov to 2.1.8 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/404
    • Update tox to 3.17.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/403
    • Bump lodash from 4.17.15 to 4.17.19 in /dashboard by @dependabot in https://github.com/abhinavsingh/proxy.py/pull/405
    • Update tox to 3.18.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/406
    • Update coverage to 5.2.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/407
    • Update tox to 3.18.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/408
    • Fix docker build by using correct pip flags by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/417
    • Update tox to 3.19.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/416
    • Update autopep8 to 1.5.4 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/412
    • Update pytest to 6.0.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/410
    • npm upgrade by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/418
    • Update wheel to 0.35.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/421
    • Allow to use types when embeding Proxy by @pasccom in https://github.com/abhinavsingh/proxy.py/pull/420
    • Documentation for plugin loading in embedded mode by @pasccom in https://github.com/abhinavsingh/proxy.py/pull/422
    • Update pytest-cov to 2.10.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/423
    • Update wheel to 0.35.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/424
    • Update typing-extensions to 3.7.4.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/428
    • Update codecov to 2.1.9 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/427
    • Update pylint to 2.6.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/426
    • Update paramiko to 2.7.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/429
    • Update pytest to 6.1.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/436
    • Update coverage to 5.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/433
    • Update tox to 3.20.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/430
    • Update flake8 to 3.8.4 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/439
    • Allow plugins to add custom command line flags by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/438
    • Update pytest to 6.1.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/440
    • More examples by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/444
    • Update rope to 0.18.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/445
    • Update tox to 3.20.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/446
    • Update codecov to 2.1.10 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/447
    • Update mypy by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/449
    • Fix path to devtools websocket endpoint, broken after refactoring by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/450
    • Relax proxy auth requirement to allow mixed case for the auth type by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/451
    • Go flagless to allow custom user defined flags. by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/452
    • Separate basic auth plugin outside of core server by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/453
    • Create codeql-analysis.yml by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/454
    • Create SECURITY.md by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/455
    • Refactor interceptor code by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/456
    • Update pytest to 6.1.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/457
    • npm update by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/460
    • Refactor base server interfaces into core modules by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/461
    • Update wheel to 0.36.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/462
    • Update wheel to 0.36.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/463
    • Update pytest to 6.2.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/465
    • Update wheel to 0.36.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/466
    • Update pytest to 6.2.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/467
    • Update codecov to 2.1.11 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/469
    • Add version check for README.md by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/471
    • v2.3.0 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/470
    • Update coverage to 5.3.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/472
    • Update twine to 3.3.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/474
    • Fix basic auth condition by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/482
    • Update tox to 3.21.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/480
    • Update tox to 3.21.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/484
    • Update pytest-cov to 2.11.0 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/486
    • Update tox to 3.21.3 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/493
    • Update coverage to 5.4 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/491
    • Update pytest to 6.2.2 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/490
    • Update pytest-cov to 2.11.1 by @pyup-bot in https://github.com/abhinavsingh/proxy.py/pull/488
    • v2.3.1 by @abhinavsingh in https://github.com/abhinavsingh/proxy.py/pull/485

    New Contributors

    • @kvinwang made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/50
    • @pbi-qfs made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/35
    • @normal-cock made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/92
    • @Benouare made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/258
    • @pavlo-alkhimov made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/284
    • @mikenye made their first contribution in https://github.com/abhinavsingh/proxy.py/pull/397

    Full Changelog: https://github.com/abhinavsingh/proxy.py/commits/v2.3.1

    Source code(tar.gz)
    Source code(zip)
    proxy.py-2.3.1.tar.gz(102.93 KB)
Joint Gaussian Graphical Model Estimation: A Survey

Joint Gaussian Graphical Model Estimation: A Survey Test Models Fused graphical lasso [1] Group graphical lasso [1] Graphical lasso [1] Doubly joint s

Koyejo Lab 1 Aug 10, 2022
An exploration of log domain "alternative floating point" for hardware ML/AI accelerators.

This repository contains the SystemVerilog RTL, C++, HLS (Intel FPGA OpenCL to wrap RTL code) and Python needed to reproduce the numerical results in

Facebook Research 373 Dec 31, 2022
Jittor implementation of PCT:Point Cloud Transformer

PCT: Point Cloud Transformer This is a Jittor implementation of PCT: Point Cloud Transformer.

MenghaoGuo 547 Jan 03, 2023
DyStyle: Dynamic Neural Network for Multi-Attribute-Conditioned Style Editing

DyStyle: Dynamic Neural Network for Multi-Attribute-Conditioned Style Editing Figure: Joint multi-attribute edits using DyStyle model. Great diversity

74 Dec 03, 2022
Addon and nodes for working with structural biology and molecular data in Blender.

Molecular Nodes 🧬 🔬 💻 Buy Me a Coffee to Keep Development Going! Join a Community of Blender SciVis People! What is Molecular Nodes? Molecular Node

Brady Johnston 456 Jan 08, 2023
SphereFace: Deep Hypersphere Embedding for Face Recognition

SphereFace: Deep Hypersphere Embedding for Face Recognition By Weiyang Liu, Yandong Wen, Zhiding Yu, Ming Li, Bhiksha Raj and Le Song License SphereFa

Weiyang Liu 1.5k Dec 29, 2022
Dynamical Wasserstein Barycenters for Time Series Modeling

Dynamical Wasserstein Barycenters for Time Series Modeling This is the code related for the Dynamical Wasserstein Barycenter model published in Neurip

8 Sep 09, 2022
This library contains a Tensorflow implementation of the paper Stability Analysis of Unfolded WMMSE for Power Allocation

UWMMSE-stability Tensorflow implementation of Stability Analysis of UWMMSE Overview This library contains a Tensorflow implementation of the paper Sta

Arindam Chowdhury 1 Nov 16, 2022
A small tool to joint picture including gif

README 做设计的时候遇到拼接长图的情况,但是发现没有什么好用的能拼接gif的工具。 于是自己写了个gif拼接小工具。 可以自动拼接gif、png和jpg等常见格式。 效果 从上至下 从下至上 从左至右 从右至左 使用 克隆仓库 git clone https://github.com/Dels

3 Dec 15, 2021
For IBM Quantum Challenge Africa 2021, 9 September (07:00 UTC) - 20 September (23:00 UTC).

IBM Quantum Challenge Africa 2021 To ensure Africa is able to apply quantum computing to solve problems relevant to the continent, the IBM Research La

Qiskit Community 48 Dec 25, 2022
Exploring Cross-Image Pixel Contrast for Semantic Segmentation

Exploring Cross-Image Pixel Contrast for Semantic Segmentation Exploring Cross-Image Pixel Contrast for Semantic Segmentation, Wenguan Wang, Tianfei Z

Tianfei Zhou 510 Jan 02, 2023
LETR: Line Segment Detection Using Transformers without Edges

LETR: Line Segment Detection Using Transformers without Edges Introduction This repository contains the official code and pretrained models for Line S

mlpc-ucsd 157 Jan 06, 2023
Pytorch Implementation of LNSNet for Superpixel Segmentation

LNSNet Overview Official implementation of Learning the Superpixel in a Non-iterative and Lifelong Manner (CVPR'21) Learning Strategy The proposed LNS

42 Oct 11, 2022
[ICLR 2022] Pretraining Text Encoders with Adversarial Mixture of Training Signal Generators

AMOS This repository contains the scripts for fine-tuning AMOS pretrained models on GLUE and SQuAD 2.0 benchmarks. Paper: Pretraining Text Encoders wi

Microsoft 22 Sep 15, 2022
Official Pytorch Code for the paper TransWeather

TransWeather Official Code for the paper TransWeather, Arxiv Tech Report 2021 Paper | Website About this repo: This repo hosts the implentation code,

Jeya Maria Jose 81 Dec 30, 2022
Official implementation for "Low-light Image Enhancement via Breaking Down the Darkness"

Low-light Image Enhancement via Breaking Down the Darkness by Qiming Hu, Xiaojie Guo. 1. Dependencies Python3 PyTorch=1.0 OpenCV-Python, TensorboardX

Qiming Hu 30 Jan 01, 2023
High dimensional black-box optimizer using Latent Action Monte Carlo Tree Search algorithm

LA-MCTS The code is based of paper Learning Search Space Partition for Black-box Optimization using Monte Carlo Tree Search. Component LA-MCTS has thr

Meta Research 18 Oct 24, 2022
Turning pixels into virtual points for multimodal 3D object detection.

Multimodal Virtual Point 3D Detection Turning pixels into virtual points for multimodal 3D object detection. Multimodal Virtual Point 3D Detection, Ti

Tianwei Yin 204 Jan 08, 2023
Implementation of Nyström Self-attention, from the paper Nyströmformer

Nyström Attention Implementation of Nyström Self-attention, from the paper Nyströmformer. Yannic Kilcher video Install $ pip install nystrom-attention

Phil Wang 95 Jan 02, 2023
Multi-task yolov5 with detection and segmentation based on yolov5

YOLOv5DS Multi-task yolov5 with detection and segmentation based on yolov5(branch v6.0) decoupled head anchor free segmentation head README中文 Ablation

150 Dec 30, 2022