Convert Figma logo to code with AI

novnc logowebsockify

Websockify is a WebSocket to TCP proxy/bridge. This allows a browser to connect to any application/server/service.

3,871
767
3,871
31

Top Related Projects

11,402

VNC client web application

1,599

Text-based desktop environment

High performance, multi-platform VNC client and server

10,779

FreeRDP is a free remote desktop protocol library and clients

Quick Overview

The novnc/websockify project is a WebSocket to VNC bridge, allowing web browsers to connect to VNC servers and view/control remote desktops over a WebSocket connection. It serves as a proxy, translating between the WebSocket protocol and the VNC protocol, enabling seamless remote desktop access from web-based clients.

Pros

  • Cross-platform Compatibility: The project is designed to work across various platforms, including Windows, Linux, and macOS, making it widely accessible.
  • Lightweight and Efficient: The WebSocket-based approach is lightweight and efficient, minimizing resource usage compared to traditional VNC clients.
  • Secure Connections: The project supports secure connections through the use of SSL/TLS, ensuring data privacy and integrity.
  • Extensible and Customizable: The project is open-source, allowing developers to extend its functionality or customize it to fit their specific needs.

Cons

  • Limited Documentation: The project's documentation could be more comprehensive, making it challenging for new users to get started.
  • Dependency on WebSocket Support: The project requires WebSocket support in the client-side web browser, which may not be available in older or less-capable browsers.
  • Potential Performance Issues: Depending on the network conditions and the complexity of the remote desktop, the WebSocket-based approach may not provide the same level of performance as a native VNC client.
  • Lack of Advanced Features: Compared to dedicated VNC clients, the project may lack some advanced features or customization options that power users might require.

Code Examples

Here are a few code examples demonstrating the usage of the novnc/websockify project:

  1. Starting the WebSocket Proxy:
from websockify import WebSocketProxy

proxy = WebSocketProxy(
    listen_host='0.0.0.0',
    listen_port=6080,
    target_host='127.0.0.1',
    target_port=5900
)

proxy.start_server()

This code sets up a WebSocket proxy that listens on port 6080 and forwards connections to a VNC server running on 127.0.0.1:5900.

  1. Handling WebSocket Connections:
from websockify.websocket import WebSocketRequestHandler

class CustomWebSocketHandler(WebSocketRequestHandler):
    def new_client(self):
        print("New WebSocket connection")

    def client_left(self):
        print("WebSocket connection closed")

    def do_proxy(self, msg):
        # Handle WebSocket messages and forward them to the VNC server
        self.send_msg(msg)

This example demonstrates how to create a custom WebSocket request handler, which can be used to handle various events and process WebSocket messages.

  1. Enabling SSL/TLS Encryption:
from websockify import WebSocketProxy

proxy = WebSocketProxy(
    listen_host='0.0.0.0',
    listen_port=6080,
    target_host='127.0.0.1',
    target_port=5900,
    ssl_only=True,
    cert='path/to/cert.pem',
    key='path/to/key.pem'
)

proxy.start_server()

This code sets up the WebSocket proxy to use SSL/TLS encryption, requiring clients to connect securely. The cert and key parameters specify the paths to the SSL/TLS certificate and private key files, respectively.

Getting Started

To get started with the novnc/websockify project, follow these steps:

  1. Install the required dependencies:
pip install websockify
  1. Start the WebSocket proxy, forwarding connections to a VNC server:
websockify --web . 6080 localhost:5900

This command starts the WebSocket proxy, listening on port 6080 and forwarding connections to a VNC server running on localhost:5900. The --web . option serves the NoVNC client files from the current directory.

  1. Open a web browser and navigate to http://localhost:6080/vnc.html. This will load the NoVNC client, which will automatically connect to the VNC server through the WebSocket proxy.

Competitor Comparisons

11,402

VNC client web application

Pros of noVNC

  • Provides a complete VNC client solution in the browser
  • Includes a user-friendly HTML5 interface
  • Supports various input methods and clipboard integration

Cons of noVNC

  • Larger codebase and more complex to set up
  • May have higher resource usage due to additional features

Code Comparison

noVNC (client-side JavaScript):

var rfb = new RFB(document.getElementById('screen'), 'ws://example.com:8080');
rfb.scaleViewport = true;
rfb.resizeSession = true;

Websockify (Python server-side):

websockify.WebSocketProxy(
    listen_port=8080,
    target_host="localhost",
    target_port=5900,
).start_server()

Key Differences

  • noVNC is a full VNC client implementation, while Websockify is a WebSocket-to-TCP proxy
  • noVNC focuses on the client-side experience, Websockify handles server-side communication
  • noVNC requires Websockify or a similar proxy to connect to VNC servers

Use Cases

  • noVNC: Web-based remote desktop access with a rich user interface
  • Websockify: Enabling WebSocket connections for various TCP-based protocols, not limited to VNC

Community and Support

Both projects are actively maintained and have good community support. noVNC has a larger user base due to its end-user focus, while Websockify is more of a developer tool.

1,599

Text-based desktop environment

Pros of vtm

  • Written in Rust, potentially offering better performance and memory safety
  • Supports multiple protocols beyond just VNC (e.g., SSH, Telnet)
  • Designed with a modular architecture for easier extensibility

Cons of vtm

  • Less mature project with fewer contributors and stars on GitHub
  • Documentation is not as comprehensive as websockify
  • May have a steeper learning curve due to being written in Rust

Code Comparison

websockify (Python):

class WebSocketProxy(WebSocket):
    def __init__(self, *args, **kwargs):
        self.target = None
        self.target_port = None
        super().__init__(*args, **kwargs)

vtm (Rust):

pub struct WebSocketProxy {
    target: Option<String>,
    target_port: Option<u16>,
    // Other fields...
}

impl WebSocketProxy {
    pub fn new() -> Self {
        Self {
            target: None,
            target_port: None,
            // Initialize other fields...
        }
    }
}

Both projects implement a WebSocket proxy, but vtm's implementation in Rust may offer better performance and type safety. websockify's Python code is more concise, while vtm's Rust code is more explicit in its structure and type definitions.

High performance, multi-platform VNC client and server

Pros of TigerVNC

  • Full-featured VNC server and client implementation
  • Supports a wide range of platforms (Windows, Linux, macOS)
  • Offers better performance and image quality compared to traditional VNC

Cons of TigerVNC

  • Requires installation of server and client software
  • Not web-based, limiting accessibility from browsers
  • May require additional configuration for secure remote access

Code Comparison

TigerVNC (C++):

rfb::VNCServerST server("TigerVNC");
server.setFrameBuffer(fb);
server.setDesktopName("TigerVNC Desktop");
network::createListener(&server, &listener);

Websockify (Python):

from websockify import WebSocketProxy
server = WebSocketProxy(target_host="localhost", target_port=5900, listen_host="", listen_port=6080)
server.start_server()

TigerVNC is a comprehensive VNC solution with native clients and servers, while Websockify acts as a bridge between WebSockets and TCP, enabling web-based VNC access when used with noVNC. TigerVNC offers better performance for traditional VNC setups, while Websockify provides flexibility for web-based remote access scenarios.

10,779

FreeRDP is a free remote desktop protocol library and clients

Pros of FreeRDP

  • Full-featured RDP client implementation with extensive protocol support
  • Cross-platform compatibility (Windows, macOS, Linux, iOS, Android)
  • Active development and regular updates

Cons of FreeRDP

  • More complex setup and configuration compared to Websockify
  • Larger codebase and potentially steeper learning curve for contributors

Code Comparison

FreeRDP (C language):

BOOL freerdp_connect(freerdp* instance)
{
    rdpRdp* rdp;
    BOOL status = FALSE;
    rdp = instance->context->rdp;
    status = rdp_client_connect(rdp);
    return status;
}

Websockify (Python):

def websockify_init():
    server = WebSocketServer(listen_host, listen_port,
                             target_host=target_host,
                             target_port=target_port,
                             ssl_target=ssl_target)
    server.start_server()

Key Differences

  • FreeRDP is a comprehensive RDP client implementation, while Websockify is a WebSocket-to-TCP proxy
  • FreeRDP focuses on the RDP protocol, whereas Websockify is protocol-agnostic
  • FreeRDP is primarily written in C, while Websockify is implemented in Python
  • Websockify is more lightweight and easier to set up for simple proxying needs
  • FreeRDP offers more advanced features and better performance for RDP connections

Convert Figma logo designs to code with AI

Visual Copilot

Introducing Visual Copilot: A new AI model to turn Figma designs to high quality code using your components.

Try Visual Copilot

README

websockify: WebSockets support for any application/server

websockify was formerly named wsproxy and was part of the noVNC project.

At the most basic level, websockify just translates WebSockets traffic to normal socket traffic. Websockify accepts the WebSockets handshake, parses it, and then begins forwarding traffic between the client and the target in both directions.

News/help/contact

Notable commits, announcements and news are posted to @noVNC

If you are a websockify developer/integrator/user (or want to be) please join the noVNC/websockify discussion group

Bugs and feature requests can be submitted via github issues.

If you want to show appreciation for websockify you could donate to a great non-profits such as: Compassion International, SIL, Habitat for Humanity, Electronic Frontier Foundation, Against Malaria Foundation, Nothing But Nets, etc. Please tweet @noVNC if you do.

WebSockets binary data

Starting with websockify 0.5.0, only the HyBi / IETF 6455 WebSocket protocol is supported. There is no support for the older Base64 encoded data format.

Encrypted WebSocket connections (wss://)

To encrypt the traffic using the WebSocket 'wss://' URI scheme you need to generate a certificate and key for Websockify to load. By default, Websockify loads a certificate file name self.pem but the --cert=CERT and --key=KEY options can override the file name. You can generate a self-signed certificate using openssl. When asked for the common name, use the hostname of the server where the proxy will be running:

openssl req -new -x509 -days 365 -nodes -out self.pem -keyout self.pem

For a self-signed certificate to work, you need to make your client/browser understand it. You can do this by installing it as accepted certificate, or by using that same certificate for a HTTPS connection to which you navigate first and approve. Browsers generally don't give you the "trust certificate?" prompt by opening a WSS socket with invalid certificate, hence you need to have it accept it by either of those two methods.

The ports may be considered as distinguishing connections by the browser, for example, if your website url is https://my.local:8443 and your WebSocket url is wss://my.local:8001, first browse to https://my.local:8001, add the exception, then browse to https://my.local:8443 and add another exception. Then an html page served over :8443 will be able to open WSS to :8001

If you have a commercial/valid SSL certificate with one or more intermediate certificates, concat them into one file, server certificate first, then the intermediate(s) from the CA, etc. Point to this file with the --cert option and then also to the key with --key. Finally, use --ssl-only as needed.

Additional websockify features

These are not necessary for the basic operation.

  • Daemonizing: When the -D option is specified, websockify runs in the background as a daemon process.

  • SSL (the wss:// WebSockets URI): This is detected automatically by websockify by sniffing the first byte sent from the client and then wrapping the socket if the data starts with '\x16' or '\x80' (indicating SSL).

  • Session recording: This feature that allows recording of the traffic sent and received from the client to a file using the --record option.

  • Mini-webserver: websockify can detect and respond to normal web requests on the same port as the WebSockets proxy. This functionality is activated with the --web DIR option where DIR is the root of the web directory to serve.

  • Wrap a program: see the "Wrap a Program" section below.

  • Log files: websockify can save all logging information in a file. This functionality is activated with the --log-file FILE option where FILE is the file where the logs should be saved.

  • Authentication plugins: websockify can demand authentication for websocket connections and, if you use --web-auth, also for normal web requests. This functionality is activated with the --auth-plugin CLASS and --auth-source ARG options, where CLASS is usually one from auth_plugins.py and ARG is the plugin's configuration.

  • Token plugins: a single instance of websockify can connect clients to multiple different pre-configured targets, depending on the token sent by the client using the token URL parameter, or the hostname used to reach websockify, if you use --host-token. This functionality is activated with the --token-plugin CLASS and --token-source ARG options, where CLASS is usually one from token_plugins.py and ARG is the plugin's configuration.

Other implementations of websockify

The primary implementation of websockify is in python. There are several alternate implementations in other languages available in our sister repositories websockify-js (JavaScript/Node.js) and websockify-other (C, Clojure, Ruby).

In addition there are several other external projects that implement the websockify "protocol". See the alternate implementation Feature Matrix for more information.

Wrap a Program

In addition to proxying from a source address to a target address (which may be on a different system), websockify has the ability to launch a program on the local system and proxy WebSockets traffic to a normal TCP port owned/bound by the program.

This is accomplished by the LD_PRELOAD library (rebind.so) which intercepts bind() system calls by the program. The specified port is moved to a new localhost/loopback free high port. websockify then proxies WebSockets traffic directed to the original port to the new (moved) port of the program.

The program wrap mode is invoked by replacing the target with -- followed by the program command line to wrap.

`./run 2023 -- PROGRAM ARGS`

The --wrap-mode option can be used to indicate what action to take when the wrapped program exits or daemonizes.

Here is an example of using websockify to wrap the vncserver command (which backgrounds itself) for use with noVNC:

`./run 5901 --wrap-mode=ignore -- vncserver -geometry 1024x768 :1`

Here is an example of wrapping telnetd (from krb5-telnetd). telnetd exits after the connection closes so the wrap mode is set to respawn the command:

`sudo ./run 2023 --wrap-mode=respawn -- telnetd -debug 2023`

The wstelnet.html page in the websockify-js project demonstrates a simple WebSockets based telnet client (use 'localhost' and '2023' for the host and port respectively).

Installing websockify

Download one of the releases or the latest development version, extract it and run python3 setup.py install as root in the directory where you extracted the files. Normally, this will also install numpy for better performance, if you don't have it installed already. However, numpy is optional. If you don't want to install numpy or if you can't compile it, you can edit setup.py and remove the install_requires=['numpy'], line before running python3 setup.py install.

Afterwards, websockify should be available in your path. Run websockify --help to confirm it's installed correctly.

Running with Docker/Podman

You can also run websockify using Docker, Podman, Singularity, udocker or your favourite container runtime that support OCI container images.

The entrypoint of the image is the run command.

To build the image:

./docker/build.sh

Once built you can just launch it with the same arguments you would give to the run command and taking care of assigning the port mappings:

docker run -it --rm -p <port>:<container_port> novnc/websockify <container_port> <run_arguments>

For example to forward traffic from local port 7000 to 10.1.1.1:5902 you can use:

docker run -it --rm -p 7000:80 novnc/websockify 80 10.1.1.1:5902

If you need to include files, like for example for the --web or --cert options you can just mount the required files in the /data volume and then you can reference them in the usual way:

docker run -it --rm -p 443:443 -v websockify-data:/data novnc/websockify --cert /data/self.pem --web /data/noVNC :443 --token-plugin TokenRedis --token-source myredis.local:6379 --ssl-only --ssl-version tlsv1_2