如何使用别人预编译的OpenWrt翻墙固件 for TP-LINK WR2543N (包含shadowsocks-libev)

如果你的无线路由器和我的一样,也是 TP-LINK wr2543N v1,你不想自己编译固件,那么可以下载我预先编译好的固件,刷好固件好,稍微设置下,就可以自动翻墙

在下载和刷OpenWrt固件前,确保熟悉本教程的前面部分,已经配置好shadowsocks-libev服务端,并能自由进入路由器的安全模式。再次强调,刷机有风险,风险自承担

该固件只是在OpenWrt trunk版加上:luci-ssl wget shadowsocks-libev的最新版,还有翻墙要用到的配置,没有添加其他任何内容

翻墙默认配置

到下面的网址下载: https://software-download.name/2014/openwrt-ar71xx-generic-tl-wr2543-v1-squashfs-sysupgrade-bin-with-shadowsocks/

下载后保存在Ubuntu: ~/Downloads/openwrt-ar71xx-generic-tl-wr2543-v1-squashfs-sysupgrade.bin

复制OpenWrt固件到路由器

scp ~/Downloads/openwrt-ar71xx-generic-tl-wr2543-v1-squashfs-sysupgrade.bin root@192.168.1.1:/tmp/

登录OpenWrt路由器,并查看文件大小是否正确

ssh root@192.168.1.1
root@OpenWrt: cd /tmp/
ls

升级OpenWrt固件(不保留原来配置)

root@OpenWrt:/tmp# sysupgrade -n openwrt-ar71xx-generic-tl-wr2543-v1-squashfs-sysupgrade.bin

路由器重启后,电脑连接到无线网络 eastking-wr2543

ssh登录并修改设置:

ssh root@192.168.1.1

输入密码 fanqiang 登录

有时会提示错误:

@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
@    WARNING: REMOTE HOST IDENTIFICATION HAS CHANGED!     @
@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@@
IT IS POSSIBLE THAT SOMEONE IS DOING SOMETHING NASTY!
Someone could be eavesdropping on you right now (man-in-the-middle attack)!
It is also possible that a host key has just been changed.
The fingerprint for the RSA key sent by the remote host is
cf:c5:12:34:56:0b:4d:1c:56:48:6a:87:04:cf:b8:83.
Please contact your system administrator.
Add correct host key in /home/openwrt-fanqiang/.ssh/known_hosts to get rid of this message.
Offending RSA key in /home/openwrt-fanqiang/.ssh/known_hosts:3
  remove with: ssh-keygen -f "/home/openwrt-fanqiang/.ssh/known_hosts" -R 192.168.1.1
RSA host key for 192.168.1.1 has changed and you have requested strict checking.
Host key verification failed.

解决办法就是复制并运行提示中的清理命令:

ssh-keygen -f "/home/openwrt-fanqiang/.ssh/known_hosts" -R 192.168.1.1

以下设置必须修改

  • /etc/shadowsocks-libev/config.json
    • server必须改成你的服务器实际IP
  • /etc/config/network
    • wan-username 和 wan-password必改
  • /usr/bin/ss-firewall-asia
    • 1.0.9.8必须改成你的服务器实际IP

如果你还改了其他默认值,请自行修改相应文件。不建议修改其他默认值,以提高一次成功率

执行以下命令使修改生效

root@OpenWrt:~# /etc/init.d/shadowsocks stop
root@OpenWrt:~# /etc/init.d/shadowsocks start
#root@OpenWrt:~# /etc/init.d/network restart

测试一下是否可以在网上畅行无阻了

本教程已经在github开源,欢迎提交改进,报告bug: https://github.com/softwaredownload/openwrt-fanqiang

相关资源:


感谢 movie editor converter download 提供空间