Knowledge

SOCKS

Source đź“ť

1759: 850:
The client should set the first three bytes of DSTIP to NULL and the last byte to a non-zero value. (This corresponds to IP address 0.0.0.x, with x nonzero, an inadmissible destination address and thus should never occur if the client can resolve the domain name.) Following the NULL byte terminating
531:
A circumvention tool, allowing traffic to bypass Internet filtering to access content otherwise blocked, e.g., by governments, workplaces, schools, and country-specific web services. Since SOCKS is very detectable, a common approach is to present a SOCKS interface for more sophisticated protocols:
501:
SOCKS is sometimes defined as an acronym for "socket secure" from at least 2001, although it was not originally defined as such in the SOCKS Protocol Version 5 RFC in 1996 or the UNIX Security Symposium III paper in 1992 but simply referred to a specific proxy protocol designed to facilitate
846:
extends the SOCKS4 protocol to allow a client to specify a destination domain name rather than an IP address; this is useful when the client itself cannot resolve the destination host's domain name to an IP address. It was proposed by Ying-Da Lee, the author of SOCKS4.
422:
so only authorized users may access a server. Practically, a SOCKS server proxies TCP connections to an arbitrary IP address, and provides a means for UDP packets to be forwarded. A SOCKS server accepts incoming client connection on TCP port 1080, as defined in
1567:
SocksGate5 is an application-SOCKS firewall with inspection feature on Layer 7 of the OSI model, the Application Layer. Because packets are inspected at 7 OSI Level the application-SOCKS firewall may search for protocol non-compliance and blocking specified
1560:
is a multi-protocol proxy server and SOCKS server for Microsoft Windows which supports SOCKS4, SOCKS4a and SOCKS5 (including UDP-ASSOCIATE and GSSAPI auth). It also supports handing over SOCKS connections to the HTTP proxy, so can cache and scan HTTP over
1672:
Socksifiers allow applications to access the networks to use a proxy without needing to support any proxy protocols. The most common way is to set up a virtual network adapter and appropriate routing tables to send traffic through the adapter.
1744:, a light-weight HTTP/HTTPS proxy daemon for POSIX operating systems. Designed from the ground up to be fast and yet small. It presents an http proxy interface and can connect to SOCKS4/5 and http upstream proxies. 1683:
tun2socks, an open source tool that creates virtual TCP TUN adapters from a SOCKS proxy, capable of UDP if supported on another end. Works on Linux and Windows, has a macOS port and reimplementation in
527:
The circuit/session level nature of SOCKS make it a versatile tool in forwarding any TCP (or UDP since SOCKS5) traffic, creating an interface for all types of routing tools. It can be used as:
555:, support dynamic port forwarding that allows the user to create a local SOCKS proxy. This can free the user from the limitations of connecting only to a predefined remote port and server. 1580:
is a high-performance and low-overhead SOCKS server for Unix (Linux/BSD/macOS). It supports standard TCP-CONNECT and UDP-ASSOCIATE methods and multiple username/password authentication.
1574:
is a circuit-level SOCKS server that can be used to provide convenient and secure network connectivity, requiring only the host Dante runs on to have external network connectivity.
447:
in 1992, Koblas presented a paper on SOCKS at that year's Usenix Security Symposium, making SOCKS publicly available. The protocol was extended to version 4 by Ying-Da Lee of
2337:"proxychains: a tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy" 906:. If it represents address 0.0.0.x with nonzero x, the server must read in the domain name that the client sends in the packet. The server should resolve the 1960: 2014: 1978: 1996: 1942: 851:
USERID, the client must send the destination domain name and terminate it with another NULL byte. This is used for both "connect" and "bind" requests.
375: 1550:
is a caching proxy server running on Solaris, Linux and Windows servers that support HTTPS, NSAPI I/O filters, dynamic reconfiguration, SOCKSv5 and
1528:
exists to label the domain name variant of SOCKS5 "socks5h", and the other simply "socks5". A similar convention exists between SOCKS4a and SOCKS4.
1691:
proxychains, a Unix program that forces TCP traffic through SOCKS or HTTP proxies on (dynamically-linked) programs it launches. Works on various
1611:
is a web server that uses SOCKS5 to simulate an internal network, allowing web developers to test their local sites without modifying their
831:
The command field may be 0x01 for "connect" or 0x02 for "bind"; the "bind" command allows incoming connections for protocols such as active
1839: 135: 2088: 1899: 2219: 489:(authored by: M. Leech, M. Ganis, Y. Lee, R. Kuris, D. Koblas, and L. Jones). The protocol was developed in collaboration with 1869: 368: 95: 828:
From this point onwards, any data sent from the SOCKS client to the SOCKS server is relayed to 66.102.7.99, and vice versa.
225: 220: 190: 926:. It is an incompatible extension of the SOCKS4 protocol; it offers more choices for authentication and adds support for 1843: 1047: 50: 2434: 297: 240: 165: 1126:
The subsequent authentication is method-dependent. Username and password authentication (method 0x02) is described in
1806: 307: 277: 1788: 2439: 1547: 361: 292: 85: 2249: 2119: 1593:
allows dynamic creation of tunnels, specified via a subset of the SOCKS protocol, supporting the CONNECT command.
903: 478: 399: 2065: 1784: 948:
Several messages may now pass between the client and the server, depending on the authentication method chosen.
110: 100: 1956: 1621:
is a system intended to enable online anonymity. Tor offers a TCP-only SOCKS server interface to its clients.
230: 210: 160: 2010: 1974: 822:
0xXX can be any byte value. The SOCKS4 protocol specifies that the values of these bytes should be ignored.
150: 145: 140: 1992: 1938: 2429: 1599:
is a Win32 SSH client that supports local creation of SOCKS (dynamic) tunnels through remote SSH servers.
327: 287: 155: 1878: 1926: 1820: 1769: 180: 120: 1773: 1618: 545: 536: 347: 337: 130: 45: 29: 1819:
Due to lack of request and packets exchange encryption it makes SOCKS practically vulnerable to
942:
Client connects and sends a greeting, which includes a list of authentication methods supported.
1823:
and IP addresses eavesdropping which in consequence clears a way to censorship by governments.
1780: 945:
Server chooses one of the methods (or sends a failure response if none of them are acceptable).
931: 832: 670: 215: 65: 20: 2409: 1524:
Since clients are allowed to use either resolved addresses or domain names, a convention from
1911: 521: 440: 342: 115: 2227: 2403: 2105: 490: 474: 395: 125: 439:
The protocol was originally developed/designed by David Koblas, a system administrator of
8: 1245:
After authentication the connection can proceed. We first define an address datatype as:
455: 1680:, which enables applications to access the network through SOCKS5, HTTPS or Shadowsocks. 1518: 1402: 651: 407: 403: 332: 60: 1688:. Another written in C with good-performance, works on Linux/Android/BSD/macOS and iOS 2061: 1721: 514: 463: 260: 36: 2094:. The Berkman Center for Internet & Society at Harvard University. October 2010. 771:
Request failed because client's identd could not confirm the user ID in the request
2393: 2383: 2373: 2363: 2034: 1127: 1036: 1025: 919: 763:
Request failed because client is not running identd (or not reachable from server)
482: 444: 424: 1642:
Client software must have native SOCKS support in order to connect through SOCKS.
2158: 1915: 201: 2397: 2387: 2377: 2367: 2028: 1131: 1040: 1029: 923: 486: 428: 2170: 419: 251: 2317: 2138: 1577: 2423: 1551: 2055: 1612: 1486: 1122:
chosen authentication method, or 0xFF if no acceptable methods were offered
411: 170: 2299: 1657:
Internet Explorer and EdgeHTML-based Microsoft Edge: support SOCKS4 only.
1624: 907: 477:
and other security products easier to administer. It was approved by the
803:
0x04 | 0x01 | 0x00 0x50 | 0x42 0x66 0x07 0x63 | 0x46 0x72 0x65 0x64 0x00
2275:"ambrop72/badvpn: NCD scripting language, tun2socks proxifier, P2P VPN" 2195: 2123: 1608: 935: 318: 2336: 789:
destination IP, as above – the ip:port the client should bind to
548:, allowing connections to be forwarded to a server's "local" network: 2274: 2039: 1692: 1758: 1664:
There are programs that allow users to circumvent such limitations:
902:
A server using protocol SOCKS4a must check the DSTIP in the request
1725: 1708:, a discontinued forwarding and caching HTTP/1.1 proxy server with 1511:
server bound address in the "SOCKS5 address" format specified above
392: 1660:
Chromium-based Microsoft Edge: support SOCKS4, SOCKS4a and SOCKS5.
1584: 2300:"xjasonlyu/tun2socks: tun2socks - powered by gVisor TCP/IP stack" 1735: 1729: 1717: 1590: 1557: 1305:
1 byte of name length followed by 1–255 bytes for the domain name
783:
destination port, meaningful if granted in BIND, otherwise ignore
552: 473:
The SOCKS5 protocol was originally a security protocol that made
19:
This article is about the internet protocol. For other uses, see
1627:
is a circumvent censorship tool. It provides a SOCKS5 interface.
1741: 1705: 1685: 1630: 1605:
is a SSH client for iOS and macOS that includes a SOCKS server.
1602: 1021: 895:
the domain name of the host to contact , null (0x00) terminated
634: 539:
onion proxy software presents a SOCKS interface to its clients.
281: 175: 74: 54: 1014:
The authentication methods supported are numbered as follows:
502:
communication between clients and servers through a firewall.
1713: 1596: 808: 302: 80: 1571: 1564: 1235:
0x01 for current version of username/password authentication
1187:
0x01 for current version of username/password authentication
1709: 1525: 927: 660: 270: 265: 235: 185: 105: 70: 2406:, Challenge-Handshake Authentication Protocol for SOCKS V5 1840:"Service Name and Transport Protocol Port Number Registry" 1241:
0x00 success, otherwise failure, connection must be closed
2413: 793:
For example, this is a SOCKS4 request to connect Fred to
459: 454:
The SOCKS reference architecture and client are owned by
448: 90: 2318:"heiher/hev-socks5-tunnel: A high-performance tun2socks" 1677: 910:
and make connection to the destination host if it can.
1541: 1395:
destination address, see the address structure above.
571:
A typical SOCKS4 connection request looks like this:
951:
Client sends a connection request similar to SOCKS4.
2390:: GSS-API Authentication Method for SOCKS Version 5 1011:
Authentication methods, 1 byte per method supported
938:. The initial handshake consists of the following: 2139:"SOCKS 4A: A Simple Extension to SOCKS 4 Protocol" 1299:the address data that follows. Depending on type: 2054:Oppliger, Rolf (2003). "Circuit-level gateways". 1052:0x03: Challenge–Handshake Authentication Protocol 1005:Number of authentication methods supported, uint8 2421: 2410:SOCKS: A protocol for TCP proxy across firewalls 493:, which markets the technology outside of Asia. 2380:: Username/Password Authentication for SOCKS V5 1585:Other programs providing SOCKS server interface 1199:Password length, uint8; password as bytestring 1193:Username length, uint8; username as bytestring 1058:0x05: Challenge–Response Authentication Method 818:0x00 | 0x5A | 0xXX 0xXX | 0xXX 0xXX 0xXX 0xXX 369: 2250:"Configuring a SOCKS proxy server in Chrome" 2196:"Products developed by Inferno Nettverk A/S" 2057:Security technologies for the World Wide Web 1654:Firefox: support SOCKS4, SOCKS4a and SOCKS5. 1492:0x07: command not supported / protocol error 1482:0x05: connection refused by destination host 2400:: A SOCKS-based IPv6/IPv4 Gateway Mechanism 1787:. Unsourced material may be challenged and 1651:Chrome: support SOCKS4, SOCKS4a and SOCKS5. 1078:0x80–0xFE: methods reserved for private use 624:SOCKS version number, 0x04 for this version 1373:0x01: establish a TCP/IP stream connection 470:, and were in turn acquired by Symantec.) 376: 362: 16:Internet protocol that uses a proxy server 2038: 1807:Learn how and when to remove this message 958:The initial greeting from the client is: 899:Server to SOCKS client: (Same as SOCKS4) 2053: 1867: 1863: 1861: 663:Address, 4 bytes (in network byte order) 2136: 2021: 1473:0x02: connection not allowed by ruleset 2422: 2334: 2272: 2089:"2010 Circumvention Tool Usage Report" 1699: 934:, the latter of which can be used for 889:SOCKS4 client handshake packet (above) 640:0x02 = establish a TCP/IP port binding 1858: 1376:0x02: establish a TCP/IP port binding 669:the user ID string, variable length, 544:Providing similar functionality to a 1785:adding citations to reliable sources 1752: 1738:, a non-caching SOCKS-to-HTTP proxy. 1732:. Almost any Web browser can use it. 1138:Client authentication request, 0x02 1067:0x08: Multi-Authentication Framework 1868:Koblas, David; Koblas, Michelle R. 1844:Internet Assigned Numbers Authority 1633:implementations, as Ncat and socat. 797:, the server replies with an "OK": 13: 2273:Bizjak, Ambroz (20 January 2020). 1879:USENIX UNIX Security Symposium III 1542:SOCKS proxy server implementations 954:Server responds similar to SOCKS4. 918:The SOCKS5 protocol is defined in 14: 2451: 2357: 1927:CNET: Cyberspace from outer space 2335:Hamsik, Adam (20 January 2020). 1757: 1712:support. Open Source running on 1548:Sun Java System Web Proxy Server 1495:0x08: address type not supported 2328: 2310: 2292: 2266: 2242: 2212: 2188: 2163: 2152: 2130: 2112: 2098: 2081: 2047: 2003: 1046:0x03–0x7F: methods assigned by 443:. After MIPS was taken over by 2060:(2nd ed.). Artech House. 1985: 1967: 1949: 1931: 1920: 1905: 1892: 1832: 1667: 1517:server bound port number in a 1: 2412:, SOCKS Protocol Version 4 ( 1826: 1280:type of the address. One of: 2226:. ShimmerCat. Archived from 1409:Response packet from server 807:The last field is "Fred" in 678:Response packet from server 7: 1748: 1531: 755:Request rejected or failed 561: 10: 2456: 2370:: SOCKS Protocol Version 5 1902:". ;LOGIN:. Vol 30, no. 1. 1645: 1637: 1536: 1379:0x03: associate a UDP port 1315:Client connection request 1070:0x09: JSON Parameter Block 1061:0x06: Secure Sockets Layer 838: 811:, followed by a null byte. 496: 434: 18: 2435:Internet privacy software 2404:Draft-ietf-aft-socks-chap 1900:Firewalls and fairy tales 1821:man-in-the-middle attacks 1476:0x03: network unreachable 1308:16 bytes for IPv6 address 1218: 1161: 1099: 1035:0x02: Username/password ( 979: 913: 566: 551:Some SSH suites, such as 1302:4 bytes for IPv4 address 1064:0x07: NDS Authentication 854:Client to SOCKS server: 721:reply version, null byte 505: 2440:Session layer protocols 1017:0x00: No authentication 858:First packet to server 650:2-byte port number (in 575:First packet to server 546:virtual private network 30:Internet protocol suite 2220:"Easy Net with SOCKS5" 1505:reserved, must be 0x00 1479:0x04: host unreachable 1389:reserved, must be 0x00 1204:Server response, 0x02 522:circuit-level gateways 21:Socks (disambiguation) 1470:0x01: general failure 1467:0x00: request granted 1073:0x0A–0x7F: Unassigned 441:MIPS Computer Systems 1781:improve this section 1458:SOCKS version (0x05) 1364:SOCKS version (0x05) 1116:SOCKS version (0x05) 999:SOCKS version (0x05) 524:(level 5 gateways). 491:Aventail Corporation 418:optionally provides 1700:Translating proxies 1410: 1316: 1250: 1205: 1139: 1086: 963: 859: 679: 633:0x01 = establish a 576: 468:Permeo Technologies 456:Permeo Technologies 2430:Internet protocols 1957:US US20210058367A1 1898:Darmohray, Tina. " 1519:network byte order 1408: 1403:network byte order 1314: 1289:0x04: IPv6 address 1283:0x01: IPv4 address 1248: 1203: 1137: 1084: 961: 857: 677: 652:network byte order 574: 458:, a spin-off from 1817: 1816: 1809: 1452: 1451: 1401:port number in a 1358: 1357: 1286:0x03: Domain name 1274: 1273: 1229: 1228: 1181: 1180: 1110: 1109: 993: 992: 883: 882: 775: 774: 715: 714: 637:stream connection 618: 617: 464:Blue Coat Systems 386: 385: 37:Application layer 2447: 2352: 2351: 2349: 2347: 2332: 2326: 2325: 2314: 2308: 2307: 2296: 2290: 2289: 2287: 2285: 2270: 2264: 2263: 2261: 2260: 2254:www.chromium.org 2246: 2240: 2239: 2237: 2235: 2216: 2210: 2209: 2207: 2206: 2192: 2186: 2185: 2183: 2181: 2167: 2161: 2156: 2150: 2149: 2147: 2146: 2134: 2128: 2127: 2122:. Archived from 2116: 2110: 2109: 2102: 2096: 2095: 2093: 2085: 2079: 2078: 2076: 2074: 2051: 2045: 2044: 2042: 2040:10.17487/RFC1928 2025: 2019: 2018: 2017: 2013: 2007: 2001: 2000: 1999: 1995: 1989: 1983: 1982: 1981: 1977: 1971: 1965: 1964: 1963: 1959: 1953: 1947: 1946: 1945: 1941: 1935: 1929: 1924: 1918: 1909: 1903: 1896: 1890: 1889: 1887: 1885: 1876: 1865: 1856: 1855: 1853: 1851: 1836: 1812: 1805: 1801: 1798: 1792: 1761: 1753: 1603:Secure ShellFish 1411: 1407: 1317: 1313: 1251: 1247: 1206: 1202: 1140: 1136: 1087: 1083: 1055:0x04: Unassigned 964: 962:Client greeting 960: 860: 856: 819: 804: 747:Request granted 733: 732: 680: 676: 577: 573: 445:Silicon Graphics 378: 371: 364: 26: 25: 2455: 2454: 2450: 2449: 2448: 2446: 2445: 2444: 2420: 2419: 2360: 2355: 2345: 2343: 2333: 2329: 2316: 2315: 2311: 2298: 2297: 2293: 2283: 2281: 2271: 2267: 2258: 2256: 2248: 2247: 2243: 2233: 2231: 2218: 2217: 2213: 2204: 2202: 2194: 2193: 2189: 2179: 2177: 2171:"CURLOPT_PROXY" 2169: 2168: 2164: 2157: 2153: 2144: 2142: 2135: 2131: 2118: 2117: 2113: 2104: 2103: 2099: 2091: 2087: 2086: 2082: 2072: 2070: 2068: 2052: 2048: 2027: 2026: 2022: 2015: 2011:US US11425565B2 2009: 2008: 2004: 1997: 1991: 1990: 1986: 1979: 1975:US US11190374B2 1973: 1972: 1968: 1961: 1955: 1954: 1950: 1943: 1937: 1936: 1932: 1925: 1921: 1916:Wayback Machine 1910: 1906: 1897: 1893: 1883: 1881: 1874: 1866: 1859: 1849: 1847: 1838: 1837: 1833: 1829: 1813: 1802: 1796: 1793: 1778: 1762: 1751: 1702: 1670: 1648: 1640: 1587: 1578:HevSocks5Server 1544: 1539: 1534: 1249:SOCKS5 address 916: 841: 817: 802: 671:null-terminated 569: 564: 508: 499: 437: 400:network packets 398:that exchanges 382: 202:Transport layer 24: 17: 12: 11: 5: 2453: 2443: 2442: 2437: 2432: 2418: 2417: 2407: 2401: 2391: 2381: 2371: 2359: 2358:External links 2356: 2354: 2353: 2327: 2309: 2291: 2265: 2241: 2224:shimmercat.com 2211: 2187: 2162: 2151: 2129: 2126:on 2002-02-01. 2111: 2097: 2080: 2066: 2046: 2020: 2002: 1993:JP JP6761452B2 1984: 1966: 1948: 1939:US US8984268B2 1930: 1919: 1904: 1891: 1857: 1830: 1828: 1825: 1815: 1814: 1765: 1763: 1756: 1750: 1747: 1746: 1745: 1739: 1733: 1701: 1698: 1697: 1696: 1689: 1681: 1669: 1666: 1662: 1661: 1658: 1655: 1652: 1647: 1644: 1639: 1636: 1635: 1634: 1628: 1622: 1616: 1606: 1600: 1594: 1586: 1583: 1582: 1581: 1575: 1569: 1562: 1555: 1543: 1540: 1538: 1535: 1533: 1530: 1522: 1521: 1515: 1512: 1509: 1506: 1503: 1499: 1498: 1497: 1496: 1493: 1490: 1483: 1480: 1477: 1474: 1471: 1468: 1462: 1459: 1456: 1450: 1449: 1446: 1443: 1440: 1437: 1434: 1430: 1429: 1426: 1423: 1420: 1417: 1414: 1406: 1405: 1399: 1396: 1393: 1390: 1387: 1383: 1382: 1381: 1380: 1377: 1374: 1370:command code: 1368: 1365: 1362: 1356: 1355: 1352: 1349: 1346: 1343: 1340: 1336: 1335: 1332: 1329: 1326: 1323: 1320: 1312: 1311: 1310: 1309: 1306: 1303: 1297: 1293: 1292: 1291: 1290: 1287: 1284: 1278: 1272: 1271: 1268: 1265: 1261: 1260: 1257: 1254: 1243: 1242: 1239: 1236: 1233: 1227: 1226: 1223: 1220: 1216: 1215: 1212: 1209: 1201: 1200: 1197: 1194: 1191: 1188: 1185: 1179: 1178: 1175: 1172: 1169: 1166: 1163: 1159: 1158: 1155: 1152: 1149: 1146: 1143: 1124: 1123: 1120: 1117: 1114: 1108: 1107: 1104: 1101: 1097: 1096: 1093: 1090: 1085:Server choice 1082: 1081: 1080: 1079: 1076: 1075: 1074: 1071: 1068: 1065: 1062: 1059: 1056: 1053: 1044: 1033: 1018: 1012: 1009: 1006: 1003: 1000: 997: 991: 990: 987: 984: 981: 977: 976: 973: 970: 967: 956: 955: 952: 949: 946: 943: 915: 912: 897: 896: 893: 890: 887: 881: 880: 877: 874: 870: 869: 866: 863: 840: 837: 826: 825: 824: 823: 814: 813: 812: 795:66.102.7.99:80 791: 790: 787: 784: 781: 777: 776: 773: 772: 769: 765: 764: 761: 757: 756: 753: 749: 748: 745: 741: 740: 737: 729: 728: 725: 722: 719: 713: 712: 709: 706: 703: 700: 696: 695: 692: 689: 686: 683: 675: 674: 667: 664: 658: 655: 648: 644: 643: 642: 641: 638: 630:command code: 628: 625: 622: 616: 615: 612: 609: 606: 603: 600: 596: 595: 592: 589: 586: 583: 580: 568: 565: 563: 560: 559: 558: 557: 556: 542: 541: 540: 507: 504: 498: 495: 436: 433: 420:authentication 384: 383: 381: 380: 373: 366: 358: 355: 354: 353: 352: 345: 340: 335: 330: 322: 321: 315: 314: 313: 312: 305: 300: 295: 290: 285: 275: 274: 273: 268: 255: 254: 252:Internet layer 248: 247: 246: 245: 238: 233: 228: 223: 218: 213: 205: 204: 198: 197: 196: 195: 188: 183: 178: 173: 168: 163: 158: 153: 148: 143: 138: 133: 128: 123: 118: 113: 108: 103: 98: 93: 88: 83: 78: 68: 63: 58: 48: 40: 39: 33: 32: 15: 9: 6: 4: 3: 2: 2452: 2441: 2438: 2436: 2433: 2431: 2428: 2427: 2425: 2415: 2411: 2408: 2405: 2402: 2399: 2395: 2392: 2389: 2385: 2382: 2379: 2375: 2372: 2369: 2365: 2362: 2361: 2342: 2338: 2331: 2323: 2319: 2313: 2305: 2301: 2295: 2280: 2276: 2269: 2255: 2251: 2245: 2230:on 2018-09-13 2229: 2225: 2221: 2215: 2201: 2197: 2191: 2176: 2172: 2166: 2160: 2155: 2140: 2137:Ying-Da Lee. 2133: 2125: 2121: 2120:"OpenSSH FAQ" 2115: 2107: 2101: 2090: 2084: 2069: 2063: 2059: 2058: 2050: 2041: 2036: 2032: 2031: 2024: 2012: 2006: 1994: 1988: 1976: 1970: 1958: 1952: 1940: 1934: 1928: 1923: 1917: 1913: 1912:Archive index 1908: 1901: 1895: 1880: 1873: 1872: 1864: 1862: 1846:. 19 May 2017 1845: 1841: 1835: 1831: 1824: 1822: 1811: 1808: 1800: 1790: 1786: 1782: 1776: 1775: 1771: 1766:This section 1764: 1760: 1755: 1754: 1743: 1740: 1737: 1734: 1731: 1727: 1723: 1719: 1715: 1711: 1707: 1704: 1703: 1694: 1690: 1687: 1682: 1679: 1676: 1675: 1674: 1665: 1659: 1656: 1653: 1650: 1649: 1643: 1632: 1629: 1626: 1623: 1620: 1617: 1614: 1610: 1607: 1604: 1601: 1598: 1595: 1592: 1589: 1588: 1579: 1576: 1573: 1570: 1566: 1563: 1559: 1556: 1553: 1552:reverse proxy 1549: 1546: 1545: 1529: 1527: 1520: 1516: 1513: 1510: 1507: 1504: 1501: 1500: 1494: 1491: 1488: 1484: 1481: 1478: 1475: 1472: 1469: 1466: 1465: 1464:status code: 1463: 1460: 1457: 1454: 1453: 1447: 1444: 1441: 1438: 1435: 1432: 1431: 1427: 1424: 1421: 1418: 1415: 1413: 1412: 1404: 1400: 1397: 1394: 1391: 1388: 1385: 1384: 1378: 1375: 1372: 1371: 1369: 1366: 1363: 1360: 1359: 1353: 1350: 1347: 1344: 1341: 1338: 1337: 1333: 1330: 1327: 1324: 1321: 1319: 1318: 1307: 1304: 1301: 1300: 1298: 1295: 1294: 1288: 1285: 1282: 1281: 1279: 1276: 1275: 1269: 1266: 1263: 1262: 1258: 1255: 1253: 1252: 1246: 1240: 1237: 1234: 1231: 1230: 1224: 1221: 1217: 1213: 1210: 1208: 1207: 1198: 1195: 1192: 1189: 1186: 1183: 1182: 1176: 1173: 1170: 1167: 1164: 1160: 1156: 1153: 1150: 1147: 1144: 1142: 1141: 1135: 1133: 1129: 1121: 1118: 1115: 1112: 1111: 1105: 1102: 1098: 1094: 1091: 1089: 1088: 1077: 1072: 1069: 1066: 1063: 1060: 1057: 1054: 1051: 1050: 1049: 1045: 1042: 1038: 1034: 1031: 1027: 1023: 1019: 1016: 1015: 1013: 1010: 1007: 1004: 1001: 998: 995: 994: 988: 985: 982: 978: 974: 971: 968: 966: 965: 959: 953: 950: 947: 944: 941: 940: 939: 937: 933: 929: 925: 921: 911: 909: 905: 900: 894: 891: 888: 885: 884: 878: 875: 872: 871: 867: 864: 862: 861: 855: 852: 848: 845: 836: 834: 829: 821: 820: 815: 810: 806: 805: 800: 799: 798: 796: 788: 785: 782: 779: 778: 770: 767: 766: 762: 759: 758: 754: 751: 750: 746: 743: 742: 738: 735: 734: 731: 730: 726: 723: 720: 717: 716: 710: 707: 704: 701: 698: 697: 693: 690: 687: 684: 682: 681: 672: 668: 665: 662: 659: 656: 653: 649: 646: 645: 639: 636: 632: 631: 629: 626: 623: 620: 619: 613: 610: 607: 604: 601: 598: 597: 593: 590: 587: 584: 581: 579: 578: 572: 554: 550: 549: 547: 543: 538: 534: 533: 530: 529: 528: 525: 523: 519: 517: 512: 503: 494: 492: 488: 484: 480: 476: 471: 469: 465: 461: 457: 452: 450: 446: 442: 432: 430: 426: 421: 417: 413: 409: 405: 401: 397: 394: 390: 379: 374: 372: 367: 365: 360: 359: 357: 356: 351: 350: 346: 344: 341: 339: 336: 334: 331: 329: 326: 325: 324: 323: 320: 317: 316: 311: 310: 306: 304: 301: 299: 296: 294: 291: 289: 286: 283: 279: 276: 272: 269: 267: 264: 263: 262: 259: 258: 257: 256: 253: 250: 249: 244: 243: 239: 237: 234: 232: 229: 227: 224: 222: 219: 217: 214: 212: 209: 208: 207: 206: 203: 200: 199: 194: 193: 189: 187: 184: 182: 179: 177: 174: 172: 169: 167: 164: 162: 159: 157: 154: 152: 149: 147: 144: 142: 139: 137: 134: 132: 129: 127: 124: 122: 119: 117: 114: 112: 109: 107: 104: 102: 99: 97: 94: 92: 89: 87: 84: 82: 79: 76: 72: 69: 67: 64: 62: 59: 56: 52: 49: 47: 44: 43: 42: 41: 38: 35: 34: 31: 28: 27: 22: 2344:. Retrieved 2340: 2330: 2321: 2312: 2303: 2294: 2282:. Retrieved 2278: 2268: 2257:. Retrieved 2253: 2244: 2232:. Retrieved 2228:the original 2223: 2214: 2203:. Retrieved 2199: 2190: 2178:. Retrieved 2174: 2165: 2154: 2143:. Retrieved 2132: 2124:the original 2114: 2100: 2083: 2071:. Retrieved 2056: 2049: 2029: 2023: 2005: 1987: 1969: 1951: 1933: 1922: 1907: 1894: 1882:. Retrieved 1870: 1848:. Retrieved 1834: 1818: 1803: 1797:January 2022 1794: 1779:Please help 1767: 1671: 1663: 1641: 1523: 1244: 1125: 957: 917: 901: 898: 853: 849: 843: 842: 830: 827: 794: 792: 570: 526: 515: 510: 509: 500: 472: 467: 453: 438: 415: 412:proxy server 388: 387: 348: 308: 241: 191: 2200:www.inet.no 1884:16 November 1668:Socksifiers 1625:Shadowsocks 1433:Byte Count 1339:Byte Count 1264:Byte Count 1219:Byte count 1162:Byte count 1100:Byte count 980:Byte count 936:DNS lookups 908:domain name 876:8+variable 873:Byte Count 699:Byte Count 599:Byte Count 481:in 1996 as 466:bought out 2424:Categories 2346:20 January 2284:20 January 2259:2024-03-19 2205:2021-03-20 2180:20 January 2145:2013-04-03 2073:21 January 2067:1580533485 1827:References 1613:/etc/hosts 1609:ShimmerCat 1565:Socksgate5 727:reply code 410:through a 402:between a 319:Link layer 2141:. OpenSSH 2106:"Tor FAQ" 1768:does not 1742:Tinyproxy 1693:Unix-like 1678:Win2Socks 1445:variable 1351:Variable 1270:variable 1196:PWLEN, PW 1190:IDLEN, ID 989:variable 879:variable 865:SOCKS4_C 614:Variable 475:firewalls 2234:20 April 2159:IANA.org 2030:RFC 1928 1749:Security 1726:Mac OS X 1695:systems. 1568:content. 1532:Software 1428:BNDPORT 1425:BNDADDR 1334:DSTPORT 1331:DSTADDR 1177:(1–255) 1171:(1–255) 886:SOCKS4_C 816:Server: 801:Client: 739:Meaning 691:DSTPORT 588:DSTPORT 562:Protocol 518:standard 516:de facto 396:protocol 393:Internet 2175:curl.se 1914:at the 1789:removed 1774:sources 1736:Privoxy 1730:FreeBSD 1722:Windows 1718:OpenWrt 1646:Browser 1638:Clients 1591:OpenSSH 1558:WinGate 1537:Servers 1514:BNDPORT 1508:BNDADDR 1489:expired 1419:STATUS 1398:DSTPORT 1392:DSTADDR 1214:STATUS 868:DOMAIN 844:SOCKS4a 839:SOCKS4a 780:DSTPORT 647:DSTPORT 553:OpenSSH 497:Acronym 435:History 349:more... 333:Tunnels 309:more... 242:more... 192:more... 181:TLS/SSL 136:ONC/RPC 73: ( 2396:  2386:  2376:  2366:  2341:GitHub 2322:GitHub 2304:GitHub 2279:GitHub 2064:  2016:  1998:  1980:  1962:  1944:  1850:23 May 1728:, and 1706:Polipo 1686:Golang 1631:netcat 1561:SOCKS. 1485:0x06: 1461:STATUS 1238:STATUS 1154:PWLEN 1148:IDLEN 1130:  1095:CAUTH 1039:  1028:  1022:GSSAPI 1020:0x01: 972:NAUTH 922:  914:SOCKS5 904:packet 892:DOMAIN 694:DSTIP 657:DESTIP 635:TCP/IP 591:DSTIP 567:SOCKS4 485:  427:  416:SOCKS5 408:server 404:client 391:is an 176:Telnet 75:HTTP/3 2092:(PDF) 1875:(PDF) 1871:SOCKS 1714:Linux 1615:file. 1597:PuTTY 1572:Dante 1259:ADDR 1256:TYPE 1119:CAUTH 1002:NAUTH 975:AUTH 809:ASCII 786:DSTIP 768:0x5D 760:0x5C 752:0x5B 744:0x5A 736:Byte 513:is a 511:SOCKS 506:Usage 389:SOCKS 303:IPsec 81:HTTPS 2398:3089 2388:1961 2378:1929 2368:1928 2348:2020 2286:2020 2236:2016 2182:2020 2075:2020 2062:ISBN 1886:2019 1852:2017 1772:any 1770:cite 1710:IPv4 1526:cURL 1422:RSV 1416:VER 1328:RSV 1325:CMD 1322:VER 1296:ADDR 1277:TYPE 1211:VER 1145:VER 1132:1929 1092:VER 1048:IANA 1041:1929 1030:1961 1008:AUTH 969:VER 930:and 928:IPv6 924:1928 688:REP 661:IPv4 585:CMD 582:VER 535:The 520:for 487:1928 479:IETF 429:1928 406:and 298:IGMP 278:ICMP 236:QUIC 231:RSVP 226:SCTP 221:DCCP 186:XMPP 166:SNMP 161:SMTP 146:RTSP 121:OSPF 111:NNTP 106:MQTT 101:MGCP 96:LDAP 86:IMAP 71:HTTP 51:DHCP 2414:NEC 2394:RFC 2384:RFC 2374:RFC 2364:RFC 2035:doi 1783:by 1619:Tor 1502:RSV 1487:TTL 1455:VER 1386:RSV 1367:CMD 1361:VER 1232:VER 1184:VER 1157:PW 1151:ID 1128:RFC 1113:VER 1037:RFC 1026:RFC 996:VER 932:UDP 920:RFC 833:FTP 724:REP 685:VN 627:CMD 621:VER 594:ID 537:Tor 483:RFC 462:. ( 460:NEC 449:NEC 425:RFC 343:MAC 338:PPP 328:ARP 293:ECN 288:NDP 216:UDP 211:TCP 171:SSH 156:SIP 151:RIP 141:RTP 131:PTP 126:POP 116:NTP 91:IRC 66:FTP 61:DNS 46:BGP 2426:: 2339:. 2320:. 2302:. 2277:. 2252:. 2222:. 2198:. 2173:. 2033:. 1877:. 1860:^ 1842:. 1724:, 1720:, 1716:, 1448:2 1442:1 1439:1 1436:1 1354:2 1348:1 1345:1 1342:1 1267:1 1225:1 1134:: 1106:1 835:. 718:VN 711:4 708:2 705:1 702:1 666:ID 611:4 608:2 605:1 602:1 451:. 431:. 414:. 282:v6 271:v6 266:v4 261:IP 55:v6 2416:) 2350:. 2324:. 2306:. 2288:. 2262:. 2238:. 2208:. 2184:. 2148:. 2108:. 2077:. 2043:. 2037:: 1888:. 1854:. 1810:) 1804:( 1799:) 1795:( 1791:. 1777:. 1554:. 1222:1 1174:1 1168:1 1165:1 1103:1 1043:) 1032:) 1024:( 986:1 983:1 673:. 654:) 377:e 370:t 363:v 284:) 280:( 77:) 57:) 53:( 23:.

Index

Socks (disambiguation)
Internet protocol suite
Application layer
BGP
DHCP
v6
DNS
FTP
HTTP
HTTP/3
HTTPS
IMAP
IRC
LDAP
MGCP
MQTT
NNTP
NTP
OSPF
POP
PTP
ONC/RPC
RTP
RTSP
RIP
SIP
SMTP
SNMP
SSH
Telnet

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑