Skip to content

How to secure mKCP transport? #3313

Answered by zonescape
zonescape asked this question in Q&A
Discussion options

You must be logged in to vote

I ended up with these configs. They are the same as in the examples, but with TLS. Hope it is secure enough now.

client.json

{
    "log": {
        "loglevel": "warning"
    },
    "inbounds": [
        {
            "port": 1080,
            "listen": "127.0.0.1",
            "protocol": "socks",
            "settings": {
                "udp": true
            }
        }
    ],
    "outbounds": [
        {
            "protocol": "vless",
            "settings": {
                "vnext": [
                    {
                        "address": "{{ host }}",
                        "port": {{ port }},
                        "users": [
                            {
                 …

Replies: 2 comments 2 replies

Comment options

You must be logged in to vote
2 replies
@zonescape
Comment options

@chise0713
Comment options

Comment options

You must be logged in to vote
0 replies
Answer selected by zonescape
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Category
Q&A
Labels
None yet
2 participants