Scroll to navigation

SS-REDIR(1) Shadowsocks-libev Manual SS-REDIR(1)

NAME

ss-redir - shadowsocks client as transparent proxy, libev port

SYNOPSIS

ss-redir [-AuUv6] [-h|--help] [-s <server_host>] [-p <server_port>] [-l <local_port>] [-k <password>] [-m <encrypt_method>] [-f <pid_file>] [-t <timeout>] [-c <config_file>] [-b <local_address>] [-a <user_name>] [-n <nofile>] [--mtu <MTU>] [--plugin <plugin_name>] [--plugin_opts <plugin_options>]

DESCRIPTION

Shadowsocks-libev is a lightweight and secure socks5 proxy. It is a port of the original shadowsocks created by clowwindy. Shadowsocks-libev is written in pure C and takes advantage of libev to achieve both high performance and low resource consumption.
Shadowsocks-libev consists of five components. ss-redir(1) works as a transparent proxy on local machines to proxy TCP traffic and requires netfilter’s NAT module. For more information, check out shadowsocks-libev(8) and the following EXAMPLE section.

OPTIONS

-s <server_host>
Set the server’s hostname or IP.
-p <server_port>
Set the server’s port number.
-l <local_port>
Set the local port number.
-k <password>
Set the password. The server and the client should use the same password.
-m <encrypt_method>
Set the cipher.
Shadowsocks-libev accepts 21 different ciphers:
table, rc4, rc4-md5, aes-128-cfb, aes-192-cfb, aes-256-cfb, aes-128-ctr, aes-192-ctr, aes-256-ctr, bf-cfb, camellia-128-cfb, camellia-192-cfb, camellia-256-cfb, cast5-cfb, des-cfb, idea-cfb, rc2-cfb, seed-cfb, salsa20, chacha20 and chacha20-ietf.
The default cipher is rc4-md5.
If built with PolarSSL or custom OpenSSL libraries, some of these ciphers may not work.
-a <user_name>
Run as a specific user.
-f <pid_file>
Start shadowsocks as a daemon with specific pid file.
-t <timeout>
Set the socket timeout in seconds. The default value is 60.
-c <config_file>
Use a configuration file.
Refer to shadowsocks-libev(8) CONFIG FILE section for more details.
-n <number>
Specify max number of open files.
Only available on Linux.
-b <local_address>
Specify local address to bind.
-u
Enable UDP relay.
TPROXY is required in redir mode. You may need root permission.
-U
Enable UDP relay and disable TCP relay.
-A
Enable onetime authentication.
-6
Resovle hostname to IPv6 address first.
--mtu <MTU>
Specify the MTU of your network interface.
--mptcp
Enable Multipath TCP.
Only available with MPTCP enabled Linux kernel.
--plugin <plugin_name>
Enable SIP003 plugin. (Experimental)
--plugin_opts <plugin_options>
Set SIP003 plugin options. (Experimental)
-v
Enable verbose mode.
-h|--help
Print help message.

EXAMPLE

ss-redir requires netfilter’s NAT function. Here is an example:
# Create new chain
root@Wrt:~# iptables -t nat -N SHADOWSOCKS
# Ignore your shadowsocks server's addresses # It's very IMPORTANT, just be careful. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 123.123.123.123 -j RETURN
# Ignore LANs and any other addresses you'd like to bypass the proxy # See Wikipedia and RFC5735 for full list of reserved networks. # See ashi009/bestroutetb for a highly optimized CHN route list. root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 0.0.0.0/8 -j RETURN root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 10.0.0.0/8 -j RETURN root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 127.0.0.0/8 -j RETURN root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 169.254.0.0/16 -j RETURN root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 172.16.0.0/12 -j RETURN root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 192.168.0.0/16 -j RETURN root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 224.0.0.0/4 -j RETURN root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 240.0.0.0/4 -j RETURN
# Anything else should be redirected to shadowsocks's local port root@Wrt:~# iptables -t nat -A SHADOWSOCKS -p tcp -j REDIRECT --to-ports 12345
# Add any UDP rules root@Wrt:~# ip rule add fwmark 0x01/0x01 table 100 root@Wrt:~# ip route add local 0.0.0.0/0 dev lo table 100 root@Wrt:~# iptables -t mangle -A SHADOWSOCKS -p udp --dport 53 -j TPROXY --on-port 12345 --tproxy-mark 0x01/0x01
# Apply the rules root@Wrt:~# iptables -t nat -A PREROUTING -p tcp -j SHADOWSOCKS root@Wrt:~# iptables -t mangle -A PREROUTING -j SHADOWSOCKS
# Start the shadowsocks-redir root@Wrt:~# ss-redir -u -c /etc/config/shadowsocks.json -f /var/run/shadowsocks.pid

SEE ALSO

ss-local(1), ss-server(1), ss-tunnel(1), ss-manager(1), shadowsocks-libev(8), iptables(8), /etc/shadowsocks-libev/config.json
12/04/2017 Shadowsocks-libev 2.6.3