New port: UDPTunnel

UDPTunnel is a small program which can tunnel UDP packets bi-directionally
over a TCP connection.  Its primary purpose (and original motivation) is to
allow multi-media conferences to traverse a firewall which allows only
outgoing TCP connections.

PR: ports/32820
Submitted by: Yen-Ming Lee <leeym@utopia.leeym.com>
This commit is contained in:
Clive Lin 2001-12-14 03:21:51 +00:00
parent 6f5933f80e
commit bf00e497c7
Notes: svn2git 2021-03-31 03:12:20 +00:00
svn path=/head/; revision=51512
6 changed files with 38 additions and 0 deletions

View File

@ -455,6 +455,7 @@
SUBDIR += ttt
SUBDIR += tund
SUBDIR += tvark
SUBDIR += udptunnel
SUBDIR += unison
SUBDIR += urlendec
SUBDIR += vchat

17
net/udptunnel/Makefile Normal file
View File

@ -0,0 +1,17 @@
# New ports collection makefile for: udptunnel
# Date created: 14 December 2001
# Whom: Yen-Ming Lee <leeym@leeym.com>
#
# $FreeBSD$
#
PORTNAME= udptunnel
PORTVERSION= 1.1
CATEGORIES= net
MASTER_SITES= ftp://ftp.cs.columbia.edu/pub/lennox/udptunnel/
MAINTAINER= leeym@leeym.com
GNU_CONFIGURE= yes
.include <bsd.port.mk>

1
net/udptunnel/distinfo Normal file
View File

@ -0,0 +1 @@
MD5 (udptunnel-1.1.tar.gz) = 1e64753a502f2c12386fa0b7baaf50ba

View File

@ -0,0 +1 @@
Tunnel UDP packets over a TCP connection

17
net/udptunnel/pkg-descr Normal file
View File

@ -0,0 +1,17 @@
UDPTunnel by Jonathan Lennox; copyright 1999,2001 by Columbia University.
UDPTunnel is a small program which can tunnel UDP packets bi-directionally
over a TCP connection. Its primary purpose (and original motivation) is to
allow multi-media conferences to traverse a firewall which allows only
outgoing TCP connections.
Source code for Unix is available from
WWW: ftp://ftp.cs.columbia.edu/pub/lennox/udptunnel/
See udptunnel.html for installation and usage instructions. See COPYRIGHT
for conditions and terms of redistribution. A current version of
udptunnel.html is located at
WWW: http://www.cs.columbia.edu/~lennox/udptunnel/
Jonathan Lennox
September 6, 2001

1
net/udptunnel/pkg-plist Normal file
View File

@ -0,0 +1 @@
bin/udptunnel