You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.

466 lines
15 KiB

9 years ago
12 years ago
9 years ago
11 years ago
11 years ago
11 years ago
7 years ago
9 years ago
8 years ago
12 years ago
9 years ago
12 years ago
11 years ago
7 years ago
12 years ago
7 years ago
7 years ago
7 years ago
7 years ago
7 years ago
9 years ago
8 years ago
11 years ago
12 years ago
11 years ago
8 years ago
8 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
8 years ago
11 years ago
9 years ago
9 years ago
11 years ago
11 years ago
10 years ago
9 years ago
9 years ago
9 years ago
9 years ago
7 years ago
12 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
11 years ago
8 years ago
8 years ago
8 years ago
8 years ago
11 years ago
11 years ago
11 years ago
11 years ago
7 years ago
11 years ago
7 years ago
  1. # shadowsocks-libev
  2. ## Intro
  3. [Shadowsocks-libev](https://shadowsocks.org) is a lightweight secured SOCKS5
  4. proxy for embedded devices and low-end boxes.
  5. It is a port of [Shadowsocks](https://github.com/shadowsocks/shadowsocks)
  6. created by [@clowwindy](https://github.com/clowwindy), and maintained by
  7. [@madeye](https://github.com/madeye) and [@linusyang](https://github.com/linusyang).
  8. Current version: 3.0.3 | [Changelog](debian/changelog)
  9. Travis CI: [![Travis CI](https://travis-ci.org/shadowsocks/shadowsocks-libev.svg?branch=master)](https://travis-ci.org/shadowsocks/shadowsocks-libev)
  10. ## Features
  11. Shadowsocks-libev is written in pure C and depends on [libev](http://software.schmorp.de/pkg/libev.html). It's designed
  12. to be a very simple implementation of shadowsocks protocol, in order to keep the resource usage as low as possible.
  13. For a full list of feature comparison between different versions of shadowsocks,
  14. refer to the [Wiki page](https://github.com/shadowsocks/shadowsocks/wiki/Feature-Comparison-across-Different-Versions).
  15. ## Prerequisites
  16. ### Get the latest source code
  17. To get the latest source code, you should also update the submodules as following:
  18. ```bash
  19. git clone https://github.com/shadowsocks/shadowsocks-libev.git
  20. cd shadowsocks-libev
  21. git submodule update --init --recursive
  22. ```
  23. ### Build and install with recent mbedTLS and libsodium
  24. You have to install libsodium 1.0.8 or later before building.
  25. If your system is too old to provide libmbedtls and libsodium (later than **v1.0.8**),
  26. you will need to either install those libraries manually or upgrade your system.
  27. If your system provides with those libraries, you **should** **not** install them
  28. from source. You should jump this section and install them from distribution
  29. repository instead.
  30. ```bash
  31. export LIBSODIUM_VER=1.0.11
  32. export MBEDTLS_VER=2.4.0
  33. wget https://github.com/jedisct1/libsodium/releases/download/1.0.11/libsodium-$LIBSODIUM_VER.tar.gz
  34. tar xvf libsodium-$LIBSODIUM_VER.tar.gz
  35. pushd libsodium-$LIBSODIUM_VER
  36. ./configure --prefix=/usr && make
  37. sudo make install
  38. popd
  39. wget https://tls.mbed.org/download/mbedtls-$MBEDTLS_VER-gpl.tgz
  40. tar xvf mbedtls-$MBEDTLS_VER-gpl.tgz
  41. pushd mbedtls-$MBEDTLS_VER
  42. make SHARED=1 CFLAGS=-fPIC
  43. sudo make DESTDIR=/usr install
  44. popd
  45. sudo ldconfig
  46. ```
  47. ## Installation
  48. ### Distribution-specific guide
  49. - [Debian & Ubuntu](#debian--ubuntu)
  50. + [Install from repository](#install-from-repository)
  51. + [Build deb package from source](#build-deb-package-from-source)
  52. + [Configure and start the service](#configure-and-start-the-service)
  53. - [Fedora & RHEL](#fedora--rhel)
  54. + [Build from source with centos](#build-from-source-with-centos)
  55. + [Install from repository](#install-from-repository-1)
  56. - [Archlinux](#archlinux)
  57. - [NixOS](#nixos)
  58. - [Nix](#nix)
  59. - [Directly build and install on UNIX-like system](#linux)
  60. - [FreeBSD](#freebsd)
  61. - [OpenWRT](#openwrt)
  62. - [OS X](#os-x)
  63. - [Windows](#windows)
  64. * * *
  65. ### Pre-build configure guide
  66. For a complete list of avaliable configure-time option,
  67. try `configure --help`.
  68. ### Debian & Ubuntu
  69. #### Install from repository
  70. **Note: The repositories doesn't always contain the latest version. Please build from source if you want the latest version (see below)**
  71. Shadowsocks-libev is available in the official repository for Debian 9("Stretch"), unstable, Ubuntu 16.10 and later derivatives:
  72. ```bash
  73. sudo apt update
  74. sudo apt install shadowsocks-libev
  75. ```
  76. For Debian Jessie users, please install it from `jessie-backports`:
  77. ```bash
  78. sudo sh -c 'printf "deb http://httpredir.debian.org/debian jessie-backports main" > /etc/apt/sources.list.d/jessie-backports.list'
  79. sudo apt update
  80. sudo apt -t jessie-backports install shadowsocks-libev
  81. ```
  82. #### Build deb package from source
  83. Supported Platforms:
  84. * Debian 8 (see below), 9, unstable
  85. * Ubuntu 16.04 or higher
  86. For older systems, building `.deb` packages is not supported.
  87. Please directly install from source.
  88. You may need to resolve library dependencies by yourself.
  89. **Note for Debian 8.x users**:
  90. We strongly encourage you to install shadowsocks-libev from `jessie-backports`.
  91. Please follow instructions on [Debian Backports](https://backports.debian.org).
  92. If you insist on building from source, you will need to manually install libsodium
  93. from `jessie-backports`, **NOT** libsodium in main repository.
  94. Please follow the instructions on [Debian Backports Website](https://backports.debian.org).
  95. You can also use the same build script for Ubuntu LTS as below.
  96. **Note for Debian (>=8) / Ubuntu 14.04 (Trusty) / 16.04 (Xenial) users**:
  97. You can build shadowsocks-libev and all its dependencies by script:
  98. ```bash
  99. mkdir -p ~/build-area/
  100. cp ./scripts/build_deb.sh ~/build-area/
  101. cd ~/build-area
  102. ./build_deb.sh
  103. ```
  104. Otherwise, try to build and install directly from source. See the [Linux](#linux)
  105. section below.
  106. ``` bash
  107. cd shadowsocks-libev
  108. sudo apt-get install --no-install-recommends devscripts equivs
  109. mk-build-deps --root-cmd sudo --install --tool "apt-get -o Debug::pkgProblemResolver=yes --no-install-recommends -y"
  110. ./autogen.sh && dpkg-buildpackage -b -us -uc
  111. cd ..
  112. sudo dpkg -i shadowsocks-libev*.deb
  113. ```
  114. #### Configure and start the service
  115. ```
  116. # Edit the configuration file
  117. sudo vim /etc/shadowsocks-libev/config.json
  118. # Edit the default configuration for debian
  119. sudo vim /etc/default/shadowsocks-libev
  120. # Start the service
  121. sudo /etc/init.d/shadowsocks-libev start # for sysvinit, or
  122. sudo systemctl start shadowsocks-libev # for systemd
  123. ```
  124. ### Fedora & RHEL
  125. Supported distributions include
  126. - Fedora 22, 23, 24
  127. - RHEL 6, 7 and derivatives (including CentOS, Scientific Linux)
  128. #### Build from source with centos
  129. If you are using CentOS 7, you need to install these prequirement to build from source code
  130. ```bash
  131. yum install epel-release -y
  132. yum install gcc gettext autoconf libtool automake make pcre-devel asciidoc xmlto udns-devel libev-devel -y
  133. ```
  134. #### Install from repository
  135. Enable repo via `dnf`:
  136. ```
  137. su -c 'dnf copr enable librehat/shadowsocks'
  138. ```
  139. Or download yum repo on [Fedora Copr](https://copr.fedoraproject.org/coprs/librehat/shadowsocks/) and put it inside `/etc/yum.repos.d/`. The release `Epel` is for RHEL and its derivatives.
  140. Then, install `shadowsocks-libev` via `dnf`:
  141. ```bash
  142. su -c 'dnf update'
  143. su -c 'dnf install shadowsocks-libev'
  144. ```
  145. or `yum`:
  146. ```bash
  147. su -c 'yum update'
  148. su -c 'yum install shadowsocks-libev'
  149. ```
  150. ### Archlinux
  151. ```bash
  152. sudo pacman -S shadowsocks-libev
  153. ```
  154. Please refer to downstream [PKGBUILD](https://projects.archlinux.org/svntogit/community.git/tree/trunk?h=packages/shadowsocks-libev)
  155. script for extra modifications and distribution-specific bugs.
  156. ### NixOS
  157. ```bash
  158. nix-env -iA nixos.shadowsocks-libev
  159. ```
  160. ### Nix
  161. ```bash
  162. nix-env -iA nixpkgs.shadowsocks-libev
  163. ```
  164. ### Linux
  165. In general, you need the following build dependencies:
  166. * autotools (autoconf, automake, libtool)
  167. * gettext
  168. * pkg-config
  169. * libmbedtls
  170. * libsodium
  171. * libpcre3 (old pcre library)
  172. * libev
  173. * libudns
  174. * asciidoc (for documentation only)
  175. * xmlto (for documentation only)
  176. For Unix-like systems, especially Debian-based systems,
  177. e.g. Ubuntu, Debian or Linux Mint, you might install build dependencies like this:
  178. ```bash
  179. # Debian / Ubuntu
  180. sudo apt-get install --no-install-recommends gettext build-essential autoconf libtool libpcre3-dev asciidoc xmlto libev-dev libudns-dev automake libmbedtls-dev libsodium-dev
  181. # CentOS / Fedora / RHEL
  182. sudo yum install gettext gcc autoconf libtool automake make asciidoc xmlto udns-devel libev-devel
  183. # Arch
  184. sudo pacman -S gettext gcc autoconf libtool automake make asciidoc xmlto udns libev
  185. ./autogen.sh && ./configure && make
  186. sudo make install
  187. ```
  188. You may need to manually install missing softwares.
  189. ### FreeBSD
  190. ```bash
  191. su
  192. cd /usr/ports/net/shadowsocks-libev
  193. make install
  194. ```
  195. Edit your config.json file. By default, it's located in /usr/local/etc/shadowsocks-libev.
  196. To enable shadowsocks-libev, add the following rc variable to your /etc/rc.conf file:
  197. ```
  198. shadowsocks_libev_enable="YES"
  199. ```
  200. Start the Shadowsocks server:
  201. ```bash
  202. service shadowsocks_libev start
  203. ```
  204. ### OpenWRT
  205. The OpenWRT project is maintained here:
  206. [openwrt-shadowsocks](https://github.com/shadowsocks/openwrt-shadowsocks).
  207. ### OS X
  208. For OS X, use [Homebrew](http://brew.sh) to install or build.
  209. Install Homebrew:
  210. ```bash
  211. ruby -e "$(curl -fsSL https://raw.githubusercontent.com/Homebrew/install/master/install)"
  212. ```
  213. Install shadowsocks-libev:
  214. ```bash
  215. brew install shadowsocks-libev
  216. ```
  217. ## Usage
  218. For a detailed and complete list of all supported arguments, you may refer to the
  219. man pages of the applications, respectively.
  220. ```
  221.    ss-[local|redir|server|tunnel|manager]
  222. -s <server_host> host name or ip address of your remote server
  223. -p <server_port> port number of your remote server
  224. -l <local_port> port number of your local server
  225. -k <password> password of your remote server
  226. -m <encrypt_method> Encrypt method: rc4-md5,
  227. aes-128-gcm, aes-192-gcm, aes-256-gcm,
  228. aes-128-cfb, aes-192-cfb, aes-256-cfb,
  229. aes-128-ctr, aes-192-ctr, aes-256-ctr,
  230. camellia-128-cfb, camellia-192-cfb,
  231. camellia-256-cfb, bf-cfb,
  232. chacha20-poly1305, chacha20-ietf-poly1305
  233. salsa20, chacha20 and chacha20-ietf.
  234. [-f <pid_file>] the file path to store pid
  235. [-t <timeout>] socket timeout in seconds
  236. [-c <config_file>] the path to config file
  237. [-i <interface>] network interface to bind,
  238. not available in redir mode
  239. [-b <local_address>] local address to bind,
  240. not available in server mode
  241. [-u] enable udprelay mode,
  242. TPROXY is required in redir mode
  243. [-U] enable UDP relay and disable TCP relay,
  244. not available in local mode
  245. [-L <addr>:<port>] specify destination server address and port
  246. for local port forwarding,
  247. only available in tunnel mode
  248. [-d <addr>] setup name servers for internal DNS resolver,
  249. only available in server mode
  250. [--fast-open] enable TCP fast open,
  251. only available in local and server mode,
  252. with Linux kernel > 3.7.0
  253. [--acl <acl_file>] config file of ACL (Access Control List)
  254. only available in local and server mode
  255. [--manager-address <addr>] UNIX domain socket address
  256. only available in server and manager mode
  257. [--executable <path>] path to the executable of ss-server
  258. only available in manager mode
  259. [--plugin <name>] Enable SIP003 plugin. (Experimental)
  260. [--plugin-opts <options>] Set SIP003 plugin options. (Experimental)
  261. [-v] verbose mode
  262. notes:
  263. ss-redir provides a transparent proxy function and only works on the
  264. Linux platform with iptables.
  265. ```
  266. ## Advanced usage
  267. The latest shadowsocks-libev has provided a *redir* mode. You can configure your Linux-based box or router to proxy all TCP traffic transparently.
  268. # Create new chain
  269. root@Wrt:~# iptables -t nat -N SHADOWSOCKS
  270. root@Wrt:~# iptables -t mangle -N SHADOWSOCKS
  271. root@Wrt:~# iptables -t mangle -N SHADOWSOCKS_MARK
  272. # Ignore your shadowsocks server's addresses
  273. # It's very IMPORTANT, just be careful.
  274. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 123.123.123.123 -j RETURN
  275. # Ignore LANs and any other addresses you'd like to bypass the proxy
  276. # See Wikipedia and RFC5735 for full list of reserved networks.
  277. # See ashi009/bestroutetb for a highly optimized CHN route list.
  278. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 0.0.0.0/8 -j RETURN
  279. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 10.0.0.0/8 -j RETURN
  280. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 127.0.0.0/8 -j RETURN
  281. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 169.254.0.0/16 -j RETURN
  282. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 172.16.0.0/12 -j RETURN
  283. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 192.168.0.0/16 -j RETURN
  284. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 224.0.0.0/4 -j RETURN
  285. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 240.0.0.0/4 -j RETURN
  286. # Anything else should be redirected to shadowsocks's local port
  287. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -p tcp -j REDIRECT --to-ports 12345
  288. # Add any UDP rules
  289. root@Wrt:~# ip route add local default dev lo table 100
  290. root@Wrt:~# ip rule add fwmark 1 lookup 100
  291. root@Wrt:~# iptables -t mangle -A SHADOWSOCKS -p udp --dport 53 -j TPROXY --on-port 12345 --tproxy-mark 0x01/0x01
  292. root@Wrt:~# iptables -t mangle -A SHADOWSOCKS_MARK -p udp --dport 53 -j MARK --set-mark 1
  293. # Apply the rules
  294. root@Wrt:~# iptables -t nat -A OUTPUT -p tcp -j SHADOWSOCKS
  295. root@Wrt:~# iptables -t mangle -A PREROUTING -j SHADOWSOCKS
  296. root@Wrt:~# iptables -t mangle -A OUTPUT -j SHADOWSOCKS_MARK
  297. # Start the shadowsocks-redir
  298. root@Wrt:~# ss-redir -u -c /etc/config/shadowsocks.json -f /var/run/shadowsocks.pid
  299. ## Shadowsocks over KCP
  300. It's quite easy to use shadowsocks and [KCP](https://github.com/skywind3000/kcp) together with [kcptun](https://github.com/xtaci/kcptun).
  301. The goal of shadowsocks over KCP is to provide a fully configurable, UDP based protocol to improve poor connections, e.g. a high packet loss 3G network.
  302. ### Setup your server
  303. ```bash
  304. server_linux_amd64 -l :21 -t 127.0.0.1:443 --crypt none --mtu 1200 --nocomp --mode normal --dscp 46 &
  305. ss-server -s 0.0.0.0 -p 443 -k passwd -m chacha20 -u
  306. ```
  307. ### Setup your client
  308. ```bash
  309. client_linux_amd64 -l 127.0.0.1:1090 -r <server_ip>:21 --crypt none --mtu 1200 --nocomp --mode normal --dscp 46 &
  310. ss-local -s 127.0.0.1 -p 1090 -k passwd -m chacha20 -l 1080 -b 0.0.0.0 &
  311. ss-local -s <server_ip> -p 443 -k passwd -m chacha20 -l 1080 -U -b 0.0.0.0
  312. ```
  313. ## Security Tips
  314. Although shadowsocks-libev can handle thousands of concurrent connections nicely, we still recommend
  315. setting up your server's firewall rules to limit connections from each user:
  316. # Up to 32 connections are enough for normal usage
  317. iptables -A INPUT -p tcp --syn --dport ${SHADOWSOCKS_PORT} -m connlimit --connlimit-above 32 -j REJECT --reject-with tcp-reset
  318. ## License
  319. ```
  320. Copyright: 2013-2015, Clow Windy <clowwindy42@gmail.com>
  321. 2013-2017, Max Lv <max.c.lv@gmail.com>
  322. 2014, Linus Yang <linusyang@gmail.com>
  323. This program is free software: you can redistribute it and/or modify
  324. it under the terms of the GNU General Public License as published by
  325. the Free Software Foundation, either version 3 of the License, or
  326. (at your option) any later version.
  327. This program is distributed in the hope that it will be useful,
  328. but WITHOUT ANY WARRANTY; without even the implied warranty of
  329. MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the
  330. GNU General Public License for more details.
  331. You should have received a copy of the GNU General Public License
  332. along with this program. If not, see <http://www.gnu.org/licenses/>.
  333. ```