You can not select more than 25 topics Topics must start with a letter or number, can include dashes ('-') and can be up to 35 characters long.
 
 
 
 
 
 
Max Lv d3f16c72f6 update 11 years ago
debian update changelog 11 years ago
libasyncns bump version 11 years ago
libev bump version 11 years ago
m4 add pthread check 11 years ago
openwrt update openwrt 11 years ago
src add tcp timeout 11 years ago
.gitignore add missing json config 11 years ago
.travis.yml try to fix libev 11 years ago
COPYING add debian package description 11 years ago
INSTALL fix autoconf 11 years ago
LICENSE add debian package description 11 years ago
Makefile.am update manual 11 years ago
Makefile.in bump version 11 years ago
README.md update 11 years ago
aclocal.m4 bump version 11 years ago
ar-lib bump version 11 years ago
autogen.sh fix autoconf 11 years ago
config.guess remove openssl dependency 11 years ago
config.h.in bump version 11 years ago
config.sub remove openssl dependency 11 years ago
configure bump version 11 years ago
configure.ac bump version 11 years ago
depcomp fix build 11 years ago
install-sh remove openssl dependency 11 years ago
ltmain.sh fix build 11 years ago
missing remove openssl dependency 11 years ago
shadowsocks.8 fix a typo 11 years ago

README.md

shadowsocks-libev

Intro

Shadowsocks-libev is a lightweight secured scoks5 proxy for embedded devices and low end boxes.

It is a port of shadowsocks created by @clowwindy maintained by @madeye.

Current version: 1.2 Build Status

Features

Shadowsocks-libev is writen in pure C and only depends on libev.

When statically linked and packaged for OpenWRT, the total package size is 23KB. In normal usage, the memory consumption is about 600KB and the CPU utilization is no more than 5% on a low-end router (Buffalo WHR-G300N V2 with a 400MHz MIPS CPU, 32MB memory and 4MB flash).

Installation

Build the binary like this:

    sudo apt-get install build-essential autoconf libtool
    ./configure && make
    sudo make install

Usage

usage:

    ss-local -s server_host -p server_port -l local_port -k password
       [-m encrypt_method] [-f pid_file] [-t timeout] [-c config_file]

    ss-redir -s server_host -p server_port -l local_port -k password
       [-m encrypt_method] [-f pid_file] [-t timeout] [-c config_file]

    ss-server -s server_host -p server_port -k password
       [-m encrypt_method] [-f pid_file] [-t timeout] [-c config_file]

options:

    encrypt_method:     table, rc4
          pid_file:     valid path to the pid file
           timeout:     socket timeout in senconds
       config_file:     json format config file

notes:

    ss-redir provides a transparent proxy function and only works on the 
    Linux platform with iptables.

Advanced usage

The latest shadowsocks-libev has provided a transparent mode. You can configure your linux based box or router to proxy all tcp traffic transparently.

# Create new chain
root@Wrt:~# iptables -t nat -N SHADOWSOCKS

# Ignore your shadowsocks server's addresses
# It's very IMPORTANT, just be careful.
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 123.123.123.123 -j RETURN

# Ignore LANs and any other addresses you'd like to bypass the proxy
# See Wikipedia and RFC5735 for full list of reserved networks.
# See ashi009/bestroutetb for a highly optimized CHN route list.
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 0.0.0.0/8 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 10.0.0.0/8 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 127.0.0.0/8 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 169.254.0.0/16 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 172.16.0.0/12 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 192.168.0.0/16 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 224.0.0.0/4 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 240.0.0.0/4 -j RETURN

# Anything else should be redirected to shadowsocks's local port
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -p tcp -j REDIRECT --to-ports 12345

# Apply the rules
root@Wrt:~# iptables -t nat -A OUTPUT -p tcp -j SHADOWSOCKS

# Start the shadowsocks-redir
root@Wrt:~# ss-redir -c /etc/config/shadowsocks.json -f /var/run/shadowsocks.pid

Security Tips

Although shadowsocks-libev can handle thousands of concurrent connections nicely, we still recommend to set up your server's firewall rules to limit connections from each user.

# Up to 32 connections are enough for normal usages
iptables -A INPUT -p tcp --syn --dport ${SHADOWSOCKS_PORT} -m connlimit --connlimit-above 32 -j REJECT --reject-with tcp-reset

License

Copyright (C) 2013 Max Lv max.c.lv@gmail.com

This program is free software: you can redistribute it and/or modify it under the terms of the GNU General Public License as published by the Free Software Foundation, either version 3 of the License, or (at your option) any later version.

This program is distributed in the hope that it will be useful, but WITHOUT ANY WARRANTY; without even the implied warranty of MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the GNU General Public License for more details.

You should have received a copy of the GNU General Public License along with this program. If not, see http://www.gnu.org/licenses/.