How to force all Linux apps to use SOCKS proxy





.everyoneloves__top-leaderboard:empty,.everyoneloves__mid-leaderboard:empty,.everyoneloves__bot-mid-leaderboard:empty{ height:90px;width:728px;box-sizing:border-box;
}







1















Using Linux, I need a way to route all network traffic of interface enp2s0 through SOCKS4 192.168.1.2:1080 (or any SOCKS proxy for that matter)
– something like Proxifier in Windows. 
The proxy works fine when manually set in Chrome or Firefox.



OS:
Linux Mint 19.1



Things I tried:




  • I set the proxy manually in network settings,
    but it's just like I didn't set it;
    Chrome still connects directly.  Here's a screenshot:


  • Proxychains is working great,
    but I have to manually launch each app individually from the terminal.



I don't know how to use redsocks or iptables (yet).



I hope there's a GUI like Proxifier for Linux,
but a terminal (CLI)-based solution is okay.










share|improve this question

























  • Have you also looked at Redsocks2 (github.com/semigodking/redsocks)? It seems to be actively maintained and the documentation is easier to follow than Redsocks. Have you looked into the answers of askubuntu.com/a/513956/385961 and superuser.com/a/1122572/168962, regarding gsettings under Gnome and general shell environment variables to influence http-based proxy redirection?

    – Moreaki
    Feb 3 at 19:25


















1















Using Linux, I need a way to route all network traffic of interface enp2s0 through SOCKS4 192.168.1.2:1080 (or any SOCKS proxy for that matter)
– something like Proxifier in Windows. 
The proxy works fine when manually set in Chrome or Firefox.



OS:
Linux Mint 19.1



Things I tried:




  • I set the proxy manually in network settings,
    but it's just like I didn't set it;
    Chrome still connects directly.  Here's a screenshot:


  • Proxychains is working great,
    but I have to manually launch each app individually from the terminal.



I don't know how to use redsocks or iptables (yet).



I hope there's a GUI like Proxifier for Linux,
but a terminal (CLI)-based solution is okay.










share|improve this question

























  • Have you also looked at Redsocks2 (github.com/semigodking/redsocks)? It seems to be actively maintained and the documentation is easier to follow than Redsocks. Have you looked into the answers of askubuntu.com/a/513956/385961 and superuser.com/a/1122572/168962, regarding gsettings under Gnome and general shell environment variables to influence http-based proxy redirection?

    – Moreaki
    Feb 3 at 19:25














1












1








1








Using Linux, I need a way to route all network traffic of interface enp2s0 through SOCKS4 192.168.1.2:1080 (or any SOCKS proxy for that matter)
– something like Proxifier in Windows. 
The proxy works fine when manually set in Chrome or Firefox.



OS:
Linux Mint 19.1



Things I tried:




  • I set the proxy manually in network settings,
    but it's just like I didn't set it;
    Chrome still connects directly.  Here's a screenshot:


  • Proxychains is working great,
    but I have to manually launch each app individually from the terminal.



I don't know how to use redsocks or iptables (yet).



I hope there's a GUI like Proxifier for Linux,
but a terminal (CLI)-based solution is okay.










share|improve this question
















Using Linux, I need a way to route all network traffic of interface enp2s0 through SOCKS4 192.168.1.2:1080 (or any SOCKS proxy for that matter)
– something like Proxifier in Windows. 
The proxy works fine when manually set in Chrome or Firefox.



OS:
Linux Mint 19.1



Things I tried:




  • I set the proxy manually in network settings,
    but it's just like I didn't set it;
    Chrome still connects directly.  Here's a screenshot:


  • Proxychains is working great,
    but I have to manually launch each app individually from the terminal.



I don't know how to use redsocks or iptables (yet).



I hope there's a GUI like Proxifier for Linux,
but a terminal (CLI)-based solution is okay.







linux networking proxy






share|improve this question















share|improve this question













share|improve this question




share|improve this question








edited Feb 3 at 20:52









Scott

16.2k113990




16.2k113990










asked Feb 3 at 15:11









yazan sayedyazan sayed

164




164













  • Have you also looked at Redsocks2 (github.com/semigodking/redsocks)? It seems to be actively maintained and the documentation is easier to follow than Redsocks. Have you looked into the answers of askubuntu.com/a/513956/385961 and superuser.com/a/1122572/168962, regarding gsettings under Gnome and general shell environment variables to influence http-based proxy redirection?

    – Moreaki
    Feb 3 at 19:25



















  • Have you also looked at Redsocks2 (github.com/semigodking/redsocks)? It seems to be actively maintained and the documentation is easier to follow than Redsocks. Have you looked into the answers of askubuntu.com/a/513956/385961 and superuser.com/a/1122572/168962, regarding gsettings under Gnome and general shell environment variables to influence http-based proxy redirection?

    – Moreaki
    Feb 3 at 19:25

















Have you also looked at Redsocks2 (github.com/semigodking/redsocks)? It seems to be actively maintained and the documentation is easier to follow than Redsocks. Have you looked into the answers of askubuntu.com/a/513956/385961 and superuser.com/a/1122572/168962, regarding gsettings under Gnome and general shell environment variables to influence http-based proxy redirection?

– Moreaki
Feb 3 at 19:25





Have you also looked at Redsocks2 (github.com/semigodking/redsocks)? It seems to be actively maintained and the documentation is easier to follow than Redsocks. Have you looked into the answers of askubuntu.com/a/513956/385961 and superuser.com/a/1122572/168962, regarding gsettings under Gnome and general shell environment variables to influence http-based proxy redirection?

– Moreaki
Feb 3 at 19:25










2 Answers
2






active

oldest

votes


















1














for the impatient just do the following; assuming that the proxy is example.com:7777 and it's socks5 (change it with your own later)




  • first install redsocks sudo apt-get install redsocks


, make an empty file anywhere and name it redsocks.conf (or whatever), I'll assume it's here /etc/redsocks.conf (change it with your own).




  • edit the file you created (redsocks.conf) as follows



base {
log_debug = on;
log_info = on;
log = "stderr";
daemon = off;
redirector = iptables;
}

redsocks {
local_ip = 127.0.0.1;
local_port = 12345;

ip = example.com;
port = 7777;
type = socks5;
// known types: socks4, socks5, http-connect, http-relay

// login = username;
// password = password;
}



change example.com 7777 with your proxy,
(note that you can use any local_port other than 12345,it's the local port that we will set an iptable rule to redirect the traffic to, so if you use another, make sure to use it in later steps below)



-- now run redsocks with the config file destination as follows



sudo redsocks -c /etc/redsocks.conf


change with the destination of your redsocks.conf
(if you get "bind: Address already in use" try killall redsocks)
you can also check if redsocks is bound to local port 12345 with netstat -tulpn



-- now that redsocks is running and ready, let's change the iptables rules to use redsocks. this should be customized to your needs, but if you like to redirect all HTTP and HTTPS packets through the proxy. Define the following rules.



sudo iptables -t nat -N REDSOCKS

sudo iptables -t nat -A REDSOCKS -d 0.0.0.0/8 -j RETURN
sudo iptables -t nat -A REDSOCKS -d 10.0.0.0/8 -j RETURN
sudo iptables -t nat -A REDSOCKS -d 127.0.0.0/8 -j RETURN
sudo iptables -t nat -A REDSOCKS -d 169.254.0.0/16 -j RETURN
sudo iptables -t nat -A REDSOCKS -d 172.16.0.0/12 -j RETURN
sudo iptables -t nat -A REDSOCKS -d 192.168.0.0/16 -j RETURN
sudo iptables -t nat -A REDSOCKS -d 224.0.0.0/4 -j RETURN
sudo iptables -t nat -A REDSOCKS -d 240.0.0.0/4 -j RETURN

sudo iptables -t nat -A REDSOCKS -p tcp -j REDIRECT --to-ports 12345

sudo iptables -t nat -A OUTPUT -p tcp --dport 443 -j REDSOCKS
sudo iptables -t nat -A OUTPUT -p tcp --dport 80 -j REDSOCKS

sudo iptables -t nat -A PREROUTING -p tcp --dport 443 -j REDSOCKS
sudo iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDSOCKS


now your http and https traffic should be redirected through example.com:7777



if you want your iptables reset use:



iptables -F
iptables -t nat -F
iptables -t mangle -F
iptables -X


additional tip: if you have vpn on your iphone or android, you can use it for free in your pc whatever the OS is. just connect the phone vpn app, and establish a socks proxy server ( in android you can use 'servers ultimate' app) then use the proxy in your pc as above, now all your pc traffic is routed through your phone vpn. neat.






share|improve this answer

































    0














    You need to forward all outgoing local traffic using iptables. Not aware of any GUI programs that do it. My use of iptables is limited to either very simple written scripts to call it to build a router, etc or to do a typical host based firewall setup with ufw. There is a GUI for ufw (gufw, imagine that) but I've never used it.



    This (closed for being off topic) question/answer should get you started.



    https://stackoverflow.com/questions/23180696/linux-iptables-redirect-outgoing-traffic-to-local-port






    share|improve this answer
























    • Redirecting traffic to a local port will not make that traffic SOCKS.

      – Daniel B
      Feb 4 at 6:57












    Your Answer








    StackExchange.ready(function() {
    var channelOptions = {
    tags: "".split(" "),
    id: "3"
    };
    initTagRenderer("".split(" "), "".split(" "), channelOptions);

    StackExchange.using("externalEditor", function() {
    // Have to fire editor after snippets, if snippets enabled
    if (StackExchange.settings.snippets.snippetsEnabled) {
    StackExchange.using("snippets", function() {
    createEditor();
    });
    }
    else {
    createEditor();
    }
    });

    function createEditor() {
    StackExchange.prepareEditor({
    heartbeatType: 'answer',
    autoActivateHeartbeat: false,
    convertImagesToLinks: true,
    noModals: true,
    showLowRepImageUploadWarning: true,
    reputationToPostImages: 10,
    bindNavPrevention: true,
    postfix: "",
    imageUploader: {
    brandingHtml: "Powered by u003ca class="icon-imgur-white" href="https://imgur.com/"u003eu003c/au003e",
    contentPolicyHtml: "User contributions licensed under u003ca href="https://creativecommons.org/licenses/by-sa/3.0/"u003ecc by-sa 3.0 with attribution requiredu003c/au003e u003ca href="https://stackoverflow.com/legal/content-policy"u003e(content policy)u003c/au003e",
    allowUrls: true
    },
    onDemand: true,
    discardSelector: ".discard-answer"
    ,immediatelyShowMarkdownHelp:true
    });


    }
    });














    draft saved

    draft discarded


















    StackExchange.ready(
    function () {
    StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1401585%2fhow-to-force-all-linux-apps-to-use-socks-proxy%23new-answer', 'question_page');
    }
    );

    Post as a guest















    Required, but never shown

























    2 Answers
    2






    active

    oldest

    votes








    2 Answers
    2






    active

    oldest

    votes









    active

    oldest

    votes






    active

    oldest

    votes









    1














    for the impatient just do the following; assuming that the proxy is example.com:7777 and it's socks5 (change it with your own later)




    • first install redsocks sudo apt-get install redsocks


    , make an empty file anywhere and name it redsocks.conf (or whatever), I'll assume it's here /etc/redsocks.conf (change it with your own).




    • edit the file you created (redsocks.conf) as follows



    base {
    log_debug = on;
    log_info = on;
    log = "stderr";
    daemon = off;
    redirector = iptables;
    }

    redsocks {
    local_ip = 127.0.0.1;
    local_port = 12345;

    ip = example.com;
    port = 7777;
    type = socks5;
    // known types: socks4, socks5, http-connect, http-relay

    // login = username;
    // password = password;
    }



    change example.com 7777 with your proxy,
    (note that you can use any local_port other than 12345,it's the local port that we will set an iptable rule to redirect the traffic to, so if you use another, make sure to use it in later steps below)



    -- now run redsocks with the config file destination as follows



    sudo redsocks -c /etc/redsocks.conf


    change with the destination of your redsocks.conf
    (if you get "bind: Address already in use" try killall redsocks)
    you can also check if redsocks is bound to local port 12345 with netstat -tulpn



    -- now that redsocks is running and ready, let's change the iptables rules to use redsocks. this should be customized to your needs, but if you like to redirect all HTTP and HTTPS packets through the proxy. Define the following rules.



    sudo iptables -t nat -N REDSOCKS

    sudo iptables -t nat -A REDSOCKS -d 0.0.0.0/8 -j RETURN
    sudo iptables -t nat -A REDSOCKS -d 10.0.0.0/8 -j RETURN
    sudo iptables -t nat -A REDSOCKS -d 127.0.0.0/8 -j RETURN
    sudo iptables -t nat -A REDSOCKS -d 169.254.0.0/16 -j RETURN
    sudo iptables -t nat -A REDSOCKS -d 172.16.0.0/12 -j RETURN
    sudo iptables -t nat -A REDSOCKS -d 192.168.0.0/16 -j RETURN
    sudo iptables -t nat -A REDSOCKS -d 224.0.0.0/4 -j RETURN
    sudo iptables -t nat -A REDSOCKS -d 240.0.0.0/4 -j RETURN

    sudo iptables -t nat -A REDSOCKS -p tcp -j REDIRECT --to-ports 12345

    sudo iptables -t nat -A OUTPUT -p tcp --dport 443 -j REDSOCKS
    sudo iptables -t nat -A OUTPUT -p tcp --dport 80 -j REDSOCKS

    sudo iptables -t nat -A PREROUTING -p tcp --dport 443 -j REDSOCKS
    sudo iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDSOCKS


    now your http and https traffic should be redirected through example.com:7777



    if you want your iptables reset use:



    iptables -F
    iptables -t nat -F
    iptables -t mangle -F
    iptables -X


    additional tip: if you have vpn on your iphone or android, you can use it for free in your pc whatever the OS is. just connect the phone vpn app, and establish a socks proxy server ( in android you can use 'servers ultimate' app) then use the proxy in your pc as above, now all your pc traffic is routed through your phone vpn. neat.






    share|improve this answer






























      1














      for the impatient just do the following; assuming that the proxy is example.com:7777 and it's socks5 (change it with your own later)




      • first install redsocks sudo apt-get install redsocks


      , make an empty file anywhere and name it redsocks.conf (or whatever), I'll assume it's here /etc/redsocks.conf (change it with your own).




      • edit the file you created (redsocks.conf) as follows



      base {
      log_debug = on;
      log_info = on;
      log = "stderr";
      daemon = off;
      redirector = iptables;
      }

      redsocks {
      local_ip = 127.0.0.1;
      local_port = 12345;

      ip = example.com;
      port = 7777;
      type = socks5;
      // known types: socks4, socks5, http-connect, http-relay

      // login = username;
      // password = password;
      }



      change example.com 7777 with your proxy,
      (note that you can use any local_port other than 12345,it's the local port that we will set an iptable rule to redirect the traffic to, so if you use another, make sure to use it in later steps below)



      -- now run redsocks with the config file destination as follows



      sudo redsocks -c /etc/redsocks.conf


      change with the destination of your redsocks.conf
      (if you get "bind: Address already in use" try killall redsocks)
      you can also check if redsocks is bound to local port 12345 with netstat -tulpn



      -- now that redsocks is running and ready, let's change the iptables rules to use redsocks. this should be customized to your needs, but if you like to redirect all HTTP and HTTPS packets through the proxy. Define the following rules.



      sudo iptables -t nat -N REDSOCKS

      sudo iptables -t nat -A REDSOCKS -d 0.0.0.0/8 -j RETURN
      sudo iptables -t nat -A REDSOCKS -d 10.0.0.0/8 -j RETURN
      sudo iptables -t nat -A REDSOCKS -d 127.0.0.0/8 -j RETURN
      sudo iptables -t nat -A REDSOCKS -d 169.254.0.0/16 -j RETURN
      sudo iptables -t nat -A REDSOCKS -d 172.16.0.0/12 -j RETURN
      sudo iptables -t nat -A REDSOCKS -d 192.168.0.0/16 -j RETURN
      sudo iptables -t nat -A REDSOCKS -d 224.0.0.0/4 -j RETURN
      sudo iptables -t nat -A REDSOCKS -d 240.0.0.0/4 -j RETURN

      sudo iptables -t nat -A REDSOCKS -p tcp -j REDIRECT --to-ports 12345

      sudo iptables -t nat -A OUTPUT -p tcp --dport 443 -j REDSOCKS
      sudo iptables -t nat -A OUTPUT -p tcp --dport 80 -j REDSOCKS

      sudo iptables -t nat -A PREROUTING -p tcp --dport 443 -j REDSOCKS
      sudo iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDSOCKS


      now your http and https traffic should be redirected through example.com:7777



      if you want your iptables reset use:



      iptables -F
      iptables -t nat -F
      iptables -t mangle -F
      iptables -X


      additional tip: if you have vpn on your iphone or android, you can use it for free in your pc whatever the OS is. just connect the phone vpn app, and establish a socks proxy server ( in android you can use 'servers ultimate' app) then use the proxy in your pc as above, now all your pc traffic is routed through your phone vpn. neat.






      share|improve this answer




























        1












        1








        1







        for the impatient just do the following; assuming that the proxy is example.com:7777 and it's socks5 (change it with your own later)




        • first install redsocks sudo apt-get install redsocks


        , make an empty file anywhere and name it redsocks.conf (or whatever), I'll assume it's here /etc/redsocks.conf (change it with your own).




        • edit the file you created (redsocks.conf) as follows



        base {
        log_debug = on;
        log_info = on;
        log = "stderr";
        daemon = off;
        redirector = iptables;
        }

        redsocks {
        local_ip = 127.0.0.1;
        local_port = 12345;

        ip = example.com;
        port = 7777;
        type = socks5;
        // known types: socks4, socks5, http-connect, http-relay

        // login = username;
        // password = password;
        }



        change example.com 7777 with your proxy,
        (note that you can use any local_port other than 12345,it's the local port that we will set an iptable rule to redirect the traffic to, so if you use another, make sure to use it in later steps below)



        -- now run redsocks with the config file destination as follows



        sudo redsocks -c /etc/redsocks.conf


        change with the destination of your redsocks.conf
        (if you get "bind: Address already in use" try killall redsocks)
        you can also check if redsocks is bound to local port 12345 with netstat -tulpn



        -- now that redsocks is running and ready, let's change the iptables rules to use redsocks. this should be customized to your needs, but if you like to redirect all HTTP and HTTPS packets through the proxy. Define the following rules.



        sudo iptables -t nat -N REDSOCKS

        sudo iptables -t nat -A REDSOCKS -d 0.0.0.0/8 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 10.0.0.0/8 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 127.0.0.0/8 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 169.254.0.0/16 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 172.16.0.0/12 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 192.168.0.0/16 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 224.0.0.0/4 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 240.0.0.0/4 -j RETURN

        sudo iptables -t nat -A REDSOCKS -p tcp -j REDIRECT --to-ports 12345

        sudo iptables -t nat -A OUTPUT -p tcp --dport 443 -j REDSOCKS
        sudo iptables -t nat -A OUTPUT -p tcp --dport 80 -j REDSOCKS

        sudo iptables -t nat -A PREROUTING -p tcp --dport 443 -j REDSOCKS
        sudo iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDSOCKS


        now your http and https traffic should be redirected through example.com:7777



        if you want your iptables reset use:



        iptables -F
        iptables -t nat -F
        iptables -t mangle -F
        iptables -X


        additional tip: if you have vpn on your iphone or android, you can use it for free in your pc whatever the OS is. just connect the phone vpn app, and establish a socks proxy server ( in android you can use 'servers ultimate' app) then use the proxy in your pc as above, now all your pc traffic is routed through your phone vpn. neat.






        share|improve this answer















        for the impatient just do the following; assuming that the proxy is example.com:7777 and it's socks5 (change it with your own later)




        • first install redsocks sudo apt-get install redsocks


        , make an empty file anywhere and name it redsocks.conf (or whatever), I'll assume it's here /etc/redsocks.conf (change it with your own).




        • edit the file you created (redsocks.conf) as follows



        base {
        log_debug = on;
        log_info = on;
        log = "stderr";
        daemon = off;
        redirector = iptables;
        }

        redsocks {
        local_ip = 127.0.0.1;
        local_port = 12345;

        ip = example.com;
        port = 7777;
        type = socks5;
        // known types: socks4, socks5, http-connect, http-relay

        // login = username;
        // password = password;
        }



        change example.com 7777 with your proxy,
        (note that you can use any local_port other than 12345,it's the local port that we will set an iptable rule to redirect the traffic to, so if you use another, make sure to use it in later steps below)



        -- now run redsocks with the config file destination as follows



        sudo redsocks -c /etc/redsocks.conf


        change with the destination of your redsocks.conf
        (if you get "bind: Address already in use" try killall redsocks)
        you can also check if redsocks is bound to local port 12345 with netstat -tulpn



        -- now that redsocks is running and ready, let's change the iptables rules to use redsocks. this should be customized to your needs, but if you like to redirect all HTTP and HTTPS packets through the proxy. Define the following rules.



        sudo iptables -t nat -N REDSOCKS

        sudo iptables -t nat -A REDSOCKS -d 0.0.0.0/8 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 10.0.0.0/8 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 127.0.0.0/8 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 169.254.0.0/16 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 172.16.0.0/12 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 192.168.0.0/16 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 224.0.0.0/4 -j RETURN
        sudo iptables -t nat -A REDSOCKS -d 240.0.0.0/4 -j RETURN

        sudo iptables -t nat -A REDSOCKS -p tcp -j REDIRECT --to-ports 12345

        sudo iptables -t nat -A OUTPUT -p tcp --dport 443 -j REDSOCKS
        sudo iptables -t nat -A OUTPUT -p tcp --dport 80 -j REDSOCKS

        sudo iptables -t nat -A PREROUTING -p tcp --dport 443 -j REDSOCKS
        sudo iptables -t nat -A PREROUTING -p tcp --dport 80 -j REDSOCKS


        now your http and https traffic should be redirected through example.com:7777



        if you want your iptables reset use:



        iptables -F
        iptables -t nat -F
        iptables -t mangle -F
        iptables -X


        additional tip: if you have vpn on your iphone or android, you can use it for free in your pc whatever the OS is. just connect the phone vpn app, and establish a socks proxy server ( in android you can use 'servers ultimate' app) then use the proxy in your pc as above, now all your pc traffic is routed through your phone vpn. neat.







        share|improve this answer














        share|improve this answer



        share|improve this answer








        edited Feb 5 at 16:36

























        answered Feb 5 at 1:48









        yazan sayedyazan sayed

        164




        164

























            0














            You need to forward all outgoing local traffic using iptables. Not aware of any GUI programs that do it. My use of iptables is limited to either very simple written scripts to call it to build a router, etc or to do a typical host based firewall setup with ufw. There is a GUI for ufw (gufw, imagine that) but I've never used it.



            This (closed for being off topic) question/answer should get you started.



            https://stackoverflow.com/questions/23180696/linux-iptables-redirect-outgoing-traffic-to-local-port






            share|improve this answer
























            • Redirecting traffic to a local port will not make that traffic SOCKS.

              – Daniel B
              Feb 4 at 6:57
















            0














            You need to forward all outgoing local traffic using iptables. Not aware of any GUI programs that do it. My use of iptables is limited to either very simple written scripts to call it to build a router, etc or to do a typical host based firewall setup with ufw. There is a GUI for ufw (gufw, imagine that) but I've never used it.



            This (closed for being off topic) question/answer should get you started.



            https://stackoverflow.com/questions/23180696/linux-iptables-redirect-outgoing-traffic-to-local-port






            share|improve this answer
























            • Redirecting traffic to a local port will not make that traffic SOCKS.

              – Daniel B
              Feb 4 at 6:57














            0












            0








            0







            You need to forward all outgoing local traffic using iptables. Not aware of any GUI programs that do it. My use of iptables is limited to either very simple written scripts to call it to build a router, etc or to do a typical host based firewall setup with ufw. There is a GUI for ufw (gufw, imagine that) but I've never used it.



            This (closed for being off topic) question/answer should get you started.



            https://stackoverflow.com/questions/23180696/linux-iptables-redirect-outgoing-traffic-to-local-port






            share|improve this answer













            You need to forward all outgoing local traffic using iptables. Not aware of any GUI programs that do it. My use of iptables is limited to either very simple written scripts to call it to build a router, etc or to do a typical host based firewall setup with ufw. There is a GUI for ufw (gufw, imagine that) but I've never used it.



            This (closed for being off topic) question/answer should get you started.



            https://stackoverflow.com/questions/23180696/linux-iptables-redirect-outgoing-traffic-to-local-port







            share|improve this answer












            share|improve this answer



            share|improve this answer










            answered Feb 3 at 16:09









            ivanivanivanivan

            1,28627




            1,28627













            • Redirecting traffic to a local port will not make that traffic SOCKS.

              – Daniel B
              Feb 4 at 6:57



















            • Redirecting traffic to a local port will not make that traffic SOCKS.

              – Daniel B
              Feb 4 at 6:57

















            Redirecting traffic to a local port will not make that traffic SOCKS.

            – Daniel B
            Feb 4 at 6:57





            Redirecting traffic to a local port will not make that traffic SOCKS.

            – Daniel B
            Feb 4 at 6:57


















            draft saved

            draft discarded




















































            Thanks for contributing an answer to Super User!


            • Please be sure to answer the question. Provide details and share your research!

            But avoid



            • Asking for help, clarification, or responding to other answers.

            • Making statements based on opinion; back them up with references or personal experience.


            To learn more, see our tips on writing great answers.




            draft saved


            draft discarded














            StackExchange.ready(
            function () {
            StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fsuperuser.com%2fquestions%2f1401585%2fhow-to-force-all-linux-apps-to-use-socks-proxy%23new-answer', 'question_page');
            }
            );

            Post as a guest















            Required, but never shown





















































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown

































            Required, but never shown














            Required, but never shown












            Required, but never shown







            Required, but never shown







            Popular posts from this blog

            Plaza Victoria

            Puebla de Zaragoza

            Musa