Update README.md

I agree it would be easier to put our plugin paths to the shadowsocks-libev config file. As for the example configuration, I would like to put it in a separate tutorial rather than inside the instructions, which should be a concise one.
pull/6/head
Qian Wang 6 years ago
parent b1b08473b8
commit 79a349f5c6

@ -17,28 +17,9 @@ Besides, Cloak allows multiple users to use one server **on a single port**. QoS
2. Build and run cmd/keygen -k. The base64 string before the comma is the public key, the one after the comma is the private key
3. Run cmd/keygen -u. This will be used as the AdminUID
4. Put the private key and the AdminUID you obtained previously into config/ckserver.json
5. /etc/shadowsocks-libev/config.json
```
{
"server":["[::0]","0.0.0.0"],
"server_port":443,
"password":"PASSWORD",
"timeout":300,
"user":"nobody",
"method":"aes-128-gcm",
"nameserver": "8.8.8.8",
"nameserver": "8.8.4.4",
"fast_open":false,
"reuse_port":true,
"no_delay":true,
"plugin":"<path-to-ck-server-binary>",
"plugin_opts":"<path-to-ckserver.json>"
}
```
6. screen
7. ss-server
5. Edit the configuration file of shadowsocks-libev (default location is /etc/shadowsocks-libev/config.json). Let `server_port` be `443`, `plugin` be the full path to the ck-server binary and `plugin_opts` be the full path to ckserver.json. If the fields `plugin` and `plugin_opts` were not present originally, add these fields to the config file.
6. Run ss-server as root (because we are binding to TCP port 443)
### If you want to add more users
1. Run cmd/keygen -u to generate a new UID
2. On your client, run `ck-client -a -c <path-to-ckclient.json>` to enter admin mode
@ -48,10 +29,9 @@ Besides, Cloak allows multiple users to use one server **on a single port**. QoS
Note: the user database is persistent as it's in-disk. You don't need to add the users again each time you start ck-server.
## Instructions for clients.
0. Install and configure a version of shadowsocks that supports plugins (such as shadowsocks-libev and shadowsocks-windows)
## Instructions for clients
0. Install and configure a version of shadowsocks client that supports plugins (such as shadowsocks-libev and shadowsocks-windows)
1. Clone this repo and build cmd/ck-client
2. Obtain the PUBLIC key and your UID (or the AdminUID, if you are the server admin) from the administrator of your server
3. Put the public key and the UID you obtained into config/ckclient.json
4. Connect to the server by running `ss-local -s SERVER_IP_ADDRESS -p 443 -k PASSWORD_HERE -m aes-128-gcm -b 127.0.0.1 -l 1080
--plugin <path-to-ck-client-binary> --plugin-opts "<path-to-ckclient.json>"`
4. Configure your shadowsocks client with your server information. The field `plugin` should be the path to ck-server binary and `plugin_opts` should be the path to ckclient.json

Loading…
Cancel
Save