默认分类

openwrt 使用redsocks 全局代理

redsocks配置

opkg install redsocks

配置文件/etc/redsocks.conf:

base {
     log = "file:/var/redsocks";  #日志文件路径
     deamon =on;  //守护进程
     redirector = iptables;  
}

redsocks {
        jlocal_ip = 0.0.0.0;  #监听地址和监听端口
        local_port = 12345;
         
        ip=socks5服务器地址;
        port=8080;
        type=socks5;
}

iptables防火墙配置

iptables -t nat -N REDSOCKS
iptables -t nat -I REDSOCKS -s socks服务器地址  -j RETURN      #socks服务器白名单
iptables -t nat -A  REDSOCKS -p tcp -j REDIRECT --to-ports 12345  #所有tcp数据重定向到redsocks 12345地址
iptables -t nat -I PREROUTING -p tcp -j REDSOCKS   #本地局域网全局代理

回复

This is just a placeholder img.