Jump to content

SOCKS

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Hm2k (talk | contribs) at 19:06, 15 September 2011 (→‎Usage: rm). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

SOCKS is an Internet protocol that routes network packets between a client and server through a proxy server. SOCKS5 additionally provides authentication so only authorized users may access a server. Practically, a SOCKS server will proxy TCP connections to an arbitrary IP address as well as providing a means for UDP packets to be forwarded.

SOCKS performs at Layer 5 of the OSI model—the session layer (an intermediate layer between the presentation layer and the transport layer).

History

The protocol was originally developed by David Koblas, a system administrator of MIPS Computer Systems. After MIPS was taken over by Silicon Graphics in 1992, Koblas presented a paper on SOCKS at that year's Usenix Security Symposium and SOCKS became publicly available.[1] The protocol was extended to version 4 by Ying-Da Lee of NEC.

The SOCKS reference architecture and client are owned by Permeo Technologies[2] a spin-off from NEC. (Blue Coat Systems bought out Permeo Technologies).[3][4]

The SOCKS5 protocol was originally a security protocol that made firewalls and other security products easier to administer. It was approved by the IETF in 1996.[5] The protocol was developed in collaboration with Aventail Corporation, which markets the technology outside of Asia.[6]

Usage

SOCKS5 is used to allow web browsers to securely tunnel to a local proxy server (often created using PuTTY) allowing your local computer to tunnel through a remote SSH server.[7]

Another use of SOCKS is as a circumvention tool, allowing to bypass Internet filtering to access content otherwise blocked by governments, workplaces and schools.[8]

Comparison

SOCKS operates at a lower level than HTTP proxying: SOCKS uses a handshake protocol to inform the proxy software about the connection that the client is trying to make and may be used for any form of TCP or UDP socket connection, whereas an HTTP proxy takes an HTTP request and forwards it to an HTTP server. Though HTTP proxying has a different use-case in mind, the CONNECT[9] method allows one to forward TCP connections, there is however no mechanism for UDP proxying. The following examples show the difference between the two methods:

SOCKS

Bill wishes to communicate with Jane over the internet, but a firewall exists on his network between them. Bill is not authorized to communicate through it himself. He connects to the SOCKS proxy on his network and sends it information about the connection he wishes to make to Jane. The SOCKS proxy opens a connection through the firewall and facilitates the communication between Bill and Jane. For more information on the technical specifics of the SOCKS protocol, see the sections below.

HTTP

Bill wishes to download a web page from Jane, who runs a web server. Bill cannot directly connect to Jane's server, as a firewall has been put in place on his network. In order to communicate with the server, Bill connects to his network's HTTP proxy. His web browser communicates with the proxy in exactly the same way it would with the target server—it sends a standard HTTP request header. The HTTP proxy reads the request and looks for the Host header. It then connects to the server specified in the header and transmits any data the server replies with back to Bill.[10]

Interaction with firewalls

Many company and university network administrators set firewall rules that prevent users from connecting to any internet service apart from webpages. Both the SOCKS and HTTP proxy protocols can be used to pierce these firewalls. SOCKS is usually used to create a raw TCP connection, and the HTTP proxy protocol can do the same with the CONNECT method. In both cases a TCP connection is created from the client to the proxy server, and the IP address and port to which the client requests a connection is communicated over the connection. In both cases the proxy server can grant, reject, redirect and alter connection requests as it likes. HTTP proxies are traditionally more HTTP protocol aware and do more high level filtering (even though that usually only applies to GET and POST methods, not CONNECT). SOCKS proxies can also forward UDP traffic and work in reverse: HTTP proxies cannot.

Protocol

SOCKS4

A typical SOCKS4 connection request looks like this (one byte each):

SOCKS Client to SOCKS Server:

  • field 1: SOCKS version number, 1 byte, must be 0x04 for this version
  • field 2: command code, 1 byte:
    • 0x01 = establish a TCP/IP stream connection
    • 0x02 = establish a TCP/IP port binding
  • field 3: network byte order port number, 2 bytes
  • field 4: network byte order IP address, 4 bytes
  • field 5: the user ID string, variable length, terminated with a null (0x00)

SOCKS Server to SOCKS client:

  • field 1: null byte
  • field 2: status, 1 byte:
    • 0x5a = request granted
    • 0x5b = request rejected or failed
    • 0x5c = request failed because client is not running identd (or not reachable from the server)
    • 0x5d = request failed because client's identd could not confirm the user ID string in the request
  • field 3: 2 arbitrary bytes, that should be ignored
  • field 4: 4 arbitrary bytes, that should be ignored

This is a SOCKS4 request to connect Fred to 66.102.7.99:80, the server replies with an "OK".

  • Client: 0x04 | 0x01 | 0x00 0x50 | 0x42 0x66 0x07 0x63 | 0x46 0x72 0x65 0x64 0x00
    • The last field is 'Fred' in ASCII, followed by a null byte.
  • Server: 0x00 | 0x5a | 0xXX 0xXX | 0xXX 0xXX 0xXX 0xXX
    • 0xXX can be any byte value. The SOCKS4 protocol specifies the values of these bytes should be ignored.

From this point on any data sent from the SOCKS client to the SOCKS server will be relayed to 66.102.7.99 and vice versa.

The command field can be 0x01 for "connect" or 0x02 for "bind". "bind" allows incoming connections for protocols like active FTP.

SOCKS4a

SOCKS4a is a simple extension to SOCKS4 protocol that allows a client that cannot resolve the destination host's domain name to specify it.

The client should set the first three bytes of DSTIP to NULL and the last byte to a non-zero value. (This corresponds to IP address 0.0.0.x, with x nonzero, an inadmissible destination address and thus should never occur if the client can resolve the domain name.) Following the NULL byte terminating USERID, the client must send the destination domain name and terminate it with another NULL byte. This is used for both "connect" and "bind" requests.

Client to SOCKS server:

  • field 1: SOCKS version number, 1 byte, must be 0x04 for this version
  • field 2: command code, 1 byte:
    • 0x01 = establish a TCP/IP stream connection
    • 0x02 = establish a TCP/IP port binding
  • field 3: network byte order port number, 2 bytes
  • field 4: deliberate invalid IP address, 4 bytes, first three must be 0x00 and the last one must not be 0x00
  • field 5: the user ID string, variable length, terminated with a null (0x00)
  • field 6: the domain name of the host we want to contact, variable length, terminated with a null (0x00)

Server to SOCKS client:

  • field 1: null byte
  • field 2: status, 1 byte:
    • 0x5a = request granted
    • 0x5b = request rejected or failed
    • 0x5c = request failed because client is not running identd (or not reachable from the server)
    • 0x5d = request failed because client's identd could not confirm the user ID string in the request
  • field 3: network byte order port number, 2 bytes
  • field 4: network byte order IP address, 4 bytes

A server using protocol SOCKS4A must check the DSTIP in the request packet. If it represents address 0.0.0.x with nonzero x, the server must read in the domain name that the client sends in the packet. The server should resolve the domain name and make connection to the destination host if it can.

SOCKS5

The SOCKS5 protocol is an extension of the SOCKS4 protocol that is defined in RFC 1928. It offers more choices of authentication, adds support for IPv6 and UDP that can be used for DNS lookups. The initial handshake now consists of the following:

  • Client connects and sends a greeting which includes a list of authentication methods supported.
  • Server chooses one (or sends a failure response if none of the offered methods are acceptable).
  • Several messages may now pass between the client and the server depending on the authentication method chosen.
  • Client sends a connection request similar to SOCKS4.
  • Server responds similar to SOCKS4.

The authentication methods supported are numbered as follows:

  • 0x00: No authentication
  • 0x01: GSSAPI[11]
  • 0x02: Username/Password[12]
  • 0x03-0x7F: methods assigned by IANA[13]
  • 0x80-0xFE: methods reserved for private use

The initial greeting from the client is

  • field 1: SOCKS version number (must be 0x05 for this version)
  • field 2: number of authentication methods supported, 1 byte
  • field 3: authentication methods, variable length, 1 byte per method supported

The server's choice is communicated:

  • field 1: SOCKS version, 1 byte (0x05 for this version)
  • field 2: chosen authentication method, 1 byte, or 0xFF if no acceptable methods were offered

The subsequent authentication is method-dependent. Username and password authentication (method 0x02) is described in RFC 1929:

For username/password authentication the client's authentication request is

  • field 1: version number, 1 byte (must be 0x01)
  • field 2: username length, 1 byte
  • field 3: username
  • field 4: password length, 1 byte
  • field 5: password

Server response for username/password authentication:

  • field 1: version, 1 byte
  • field 2: status code, 1 byte.
    • 0x00 = success
    • any other value = failure, connection must be closed

The client's connection request is

  • field 1: SOCKS version number, 1 byte (must be 0x05 for this version)
  • field 2: command code, 1 byte:
    • 0x01 = establish a TCP/IP stream connection
    • 0x02 = establish a TCP/IP port binding
    • 0x03 = associate a UDP port
  • field 3: reserved, must be 0x00
  • field 4: address type, 1 byte:
    • 0x01 = IPv4 address
    • 0x03 = Domain name
    • 0x04 = IPv6 address
  • field 5: destination address of
    • 4 bytes for IPv4 address
    • 1 byte of name length followed by the name for Domain name
    • 16 bytes for IPv6 address
  • field 6: port number in a network byte order, 2 bytes

Server response:

  • field 1: SOCKS protocol version, 1 byte (0x05 for this version)
  • field 2: status, 1 byte:
    • 0x00 = request granted
    • 0x01 = general failure
    • 0x02 = connection not allowed by ruleset
    • 0x03 = network unreachable
    • 0x04 = host unreachable
    • 0x05 = connection refused by destination host
    • 0x06 = TTL expired
    • 0x07 = command not supported / protocol error
    • 0x08 = address type not supported
  • field 3: reserved, must be 0x00
  • field 4: address type, 1 byte:
    • 0x01 = IPv4 address
    • 0x03 = Domain name
    • 0x04 = IPv6 address
  • field 5: destination address of
    • 4 bytes for IPv4 address
    • 1 byte of name length followed by the name for Domain name
    • 16 bytes for IPv6 address
  • field 6: network byte order port number, 2 bytes

Software

Client software must have native SOCKS support in order to connect through SOCKS. Instead of addressing the target host directly they must address the SOCKS proxy and ask it to connect to the target host.

SOCKS Servers

  • Dante is a circuit-level SOCKS server that can be used to provide convenient and secure network connectivity, requiring only the host Dante runs on to have external network connectivity.[citation needed]
  • OpenSSH allows dynamic creation of tunnels, specified via a subset of the SOCKS protocol, supporting the CONNECT command.
  • PuTTY is a Win32 SSH client that supports local creation of SOCKS (dynamic) tunnels through remote SSH servers.
  • Polipo, a fast, lightweight, forwarding and caching proxy server with IPv6 support. Speaking the SOCKS4 and SOCKS5 protocols, it is recommended to be used together with the TOR anonymising network. Polipo is a web proxy that does HTTP 1.1 pipelining well, so it can enhance TOR's communication latency or lag.[14][15] Open Source running on GNU/Linux, OpenWRT, Windows, Mac OS X, and FreeBSD. Almost any Web browser can use it.
  • sSocks sSocks is socks5 server, implements RFC 1928 (SOCKS V5) and RFC 1929 (Authentication for SOCKS V5) Open Source running on Linux.
  • Sun Java System Web Proxy Server is a caching proxy server running on Solaris, Linux and Windows servers that supports HTTPS, NSAPI I/O filters, dynamic reconfiguration, SOCKSv5 and reverse proxy.
  • WinGate is a multi-protocol proxy server and SOCKS server for Microsoft Windows.

SOCKS Wrappers

There are client programs that "socksify",[16][unreliable source?] which allows adaptation of any networked software to connect to external networks via SOCKS. The first SOCKS wrapper, SocksCap, was developed by NEC.[original research?]

References

  1. ^ Darmohray, Tina. "Firewalls and fairy tales". ;LOGIN:. Vol 30, no. 1.
  2. ^ Template:Wayback
  3. ^ "News Release from". Bluecoat. 2009-06-14. Retrieved 2009-06-19.
  4. ^ Article from Mohammad Asif infosecurityproductsguide.com
  5. ^ RFC 1928
  6. ^ CNET: Cyberspace from outer space
  7. ^ Andrés, Steven (Jun 4, 2010 2:00 am). "How to Set Up a Secure Web Tunnel". PC World. Retrieved 30 August 2011. {{cite news}}: Check date values in: |date= (help)
  8. ^ "2010 Circumvention Tool Usage Report" (PDF). The Berkman Center for Internet & Society at Harvard University. October 2010.
  9. ^ "Upgrading to TLS Within HTTP/1.1 (RFC 2817)". Retrieved 3 July 2011.
  10. ^ "Hypertext Transfer Protocol -- HTTP/1.1 (RFC)". Retrieved 3 July 2011.
  11. ^ "RFC 1961". Tools.ietf.org. Retrieved 2009-06-19.
  12. ^ "RFC 1929". Tools.ietf.org. Retrieved 2009-06-19.
  13. ^ IANA.org
  14. ^ "Torproject.org FAQ - Why do we need Polipo or Privoxy with Tor? Which is better?". Retrieved 2010-12-28.
  15. ^ "Ubuntuusers.de - Tor einrichten und verwenden". Retrieved 2010-12-28.
  16. ^ "SOCKSIFY : Java Glossary". Mindprod.com. 1996–2008. Retrieved 2008-10-23.{{cite web}}: CS1 maint: date format (link)