Total Pageviews

Saturday 18 May 2013

shadowsocks-libev(我测试成功)

shadowsocks-libev 1.2 作为第一个稳定版本发布。
shadowsocks-libev 是一个 shadowsocks 协议的轻量级实现,是 shadowsocks-android, shadowsocks-ios 以及 shadowsocks-openwrt 的上游项目。其具有以下特点:
1. 体积小巧。静态编译并打包后只有 100 KB。
2. 高并发。基于 libev 实现的异步 I/O,以及基于线程池的异步 DNS,同时连接数可上万。
3. 低资源占用。几乎不占用 CPU 资源,服务器端内存占用一般在 3MB 左右。
4. 跨平台。适用于所有常见硬件平台,已测试通过的包括 x86,ARM 和 MIPS。也适用于大部分 POSIX 的操作系统或平台,包括 Linux,OS X 和 Cygwin 等。
5. 协议及配置兼容。完全兼容 shadowsocks 协议,且兼容标准实现中的 JSON 风格配置文件,可与任意实现的 shadowsocks 客户端或服务端搭配使用。
shadowsocks-libev 包括服务端和客户端两部分,一共三个模块。
1. ss-server:服务器端,部署在远程服务器,提供 shadowsocks 服务。
2. ss-local:客户端,提供本地 socks5 协议代理。
3. ss-redir:客户端,提供本地透明代理,需要与 NAT 配合使用,具体使用方法参见文档。
在一台半公开的 shadowsocks 服务器上进行了数周的稳定性测试,随着负载的不断增大,shadowsocks-libev 依然保持着良好的状态。

Installation:

wget https://raw.githubusercontent.com/iMeiji/shadowsocks_install/master/shadowsocks-libev-debian.sh && chmod 755 shadowsocks-libev-debian.sh && ./shadowsocks-libev-debian.sh (在debian/ubuntu系统下)

wget https://github.com/teddysun/shadowsocks_install/raw/master/shadowsocks-libev.sh && chmod 755 shadowsocks-libev.sh && ./shadowsocks-libev.sh (在CentOS 6 or 7系统下)

apt-get install libssl-dev -y 
or:
yum install openssl-devel -y
see  http://superuser.com/questions/371901/openssl-missing-during-configure-how-to-fix)
 
然后服务器上,运行:
ss-server -c /etc/shadowsocks-libev/config.json -f /var/run/shadowsocks-libev.pid (这是
daemon方式运行的。)


usage:
ss-local -s server_host -p server_port -l local_port -k password -m encrypt_method -t 600 [-c config_file]
(这是在linux桌面系统下的用法)
 
ss-redir -s server_host -p server_port -l local_port -k password
       [-m encrypt_method] [-f pid_file] [-t timeout] [-c config_file]

ss-server -s server_host -p server_port -k password -m encrypt_method -t 600 [-c config_file] 
(此为linux vps上,所要运行的命令)

 options:

    encrypt_method:     table, rc4
          pid_file:     valid path to the pid file
           timeout:     socket timeout in senconds
       config_file:     json format config file

notes:
    ss-redir provides a transparent proxy function and only works on the 
    Linux platform with iptables.

Advanced usage

The latest shadowsocks-libev has provided a transparent mode. You can configure your linux based box or router to proxy all tcp traffic transparently.
# Create new chain
root@Wrt:~# iptables -t nat -N SHADOWSOCKS

# Ignore your shadowsocks server's addresses
# It's very IMPORTANT, just be careful.
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 123.123.123.123 -j RETURN

# Ignore LANs and any other addresses you'd like to bypass the proxy
# See Wikipedia and RFC5735 for full list of reserved networks.
# See ashi009/bestroutetb for a highly optimized CHN route list.
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 0.0.0.0/8 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 10.0.0.0/8 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 127.0.0.0/8 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 169.254.0.0/16 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 172.16.0.0/12 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 192.168.0.0/16 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 224.0.0.0/4 -j RETURN
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -d 240.0.0.0/4 -j RETURN

# Anything else should be redirected to shadowsocks's local port
root@Wrt:~# iptables -t nat -A SHADOWSOCKS -p tcp -j REDIRECT --to-ports 12345

# Apply the rules
root@Wrt:~# iptables -t nat -A OUTPUT -p tcp -j SHADOWSOCKS

# Start the shadowsocks-redir
root@Wrt:~# ss-redir -c /etc/config/shadowsocks.json -f /var/run/shadowsocks.pid

Security Tips

Although shadowsocks-libev can handle thousands of concurrent connections nicely, we still recommend to set up your server's firewall rules to limit connections from each user.
# Up to 32 connections are enough for normal usages
iptables -A INPUT -p tcp --syn --dport ${SHADOWSOCKS_PORT} -m connlimit --connlimit-above 32 -j REJECT --reject-with tcp-reset
from  https://github.com/madeye/shadowsocks-libev 
 
我的补充-
基本用法 :
在服务器端编译完shadowsocks-libev后,
# nano config.json (在当前目录~/shadowsocks-libev/下,新建文件config.json,内容如下)
{
    "server":"your-hostname or ip",
    "server_port":8989,
    "local_port":1080,
    "method":"aes-256-cfb",
    "password":"your-password",
    "timeout":600
    "workers":10
 }  
注意:上面的 "server"栏的值不要写成127.0.0.1或localhost.
( workers是进程数,设为10即有10个进程,处理大网络流量时效率更高,提速明显。
workers这个参数我没试过。)
 
然后输入命令:
# nohup ss-server -s your-vps-ip -p 8989 -k your-password -m aes-256-cfb -t 600 -c ~/shadowsocks-libev/config.json > /dev/null &
回车2次,服务器端就搞好了。建议把
nohup ss-server -s your-vps-ip -p 8989 -k your-password -m aes-256-cfb -t 600 -c ~/shadowsocks-libev/config.json > /dev/null &
写入/etc/rc.local里面。 

客户端(windows下):
首先下载客户端:(客户端,建议用下面蓝色字体所说的客户端)
https://shadowsocks-go.googlecode.com/files/shadowsocks-local-win32-0.6.zip
(https://shadowsocks-go.googlecode.com/files/shadowsocks-local-win32-1.0.zip) 
解压,进入解压出来的目录,把里面的shadowsocks-local-win32-0.6.exe重命名为shadowsocks.exe(重命名是
为了下面在cmd.exe中,输入该文件名时省事一点),并用记事本在该目录中新建config.json文件,内容为:
{
    "server":"your-hostname",
    "server_port":8989,
    "local_port":1080,
    "method":"aes-256-cfb", 
     "password":"your-password",
    "timeout":600
}
 
 复制c:\windows\system32\cmd.exe文件到该目录,然后双击该目录里的cmd.exe,
输入shadowsocks.exe,回车,你会看到
...
 starting local socks5 server at port 1080
 
 (SHADOWSOCKS的客户端也可用这个:
http://dl.chenyufei.info/shadowsocks
/shadowsocks-local-win32-1.1.3.zip,解压此zip文件到d:\shadowsocks-local-
win32-1.1.3,把此目录里的sample-config.json重命名为config.json,然后用写字板编辑此config.json
文件,把里面原来的内容:
{
    "server":"127.0.0.1",
    "server_port":8388,
    "local_port":1080,
    "password":"barfoo!",
    "method": "aes-128-cfb",
    "timeout":600
}
更改为
{
    "server":"你的vps的ip",
    "server_port":8989,
    "local_port":1080,
    "password":"你设置的密码",
    "method":"aes-256-cfb",
    "timeout":600
} 
然后双击shadowsocks.exe或shadowsocks-local.exe,这样shadowsocks的客户端就运行起来了。)
 
然后设置浏览器的socks5代理为127.0.0.1:1080,即可翻墙。
----------------------------------------------------

简介

shadowsocks-libev 是一个 shadowsocks 协议的轻量级实现,是 shadowsocks-android, shadowsocks-ios 以及 shadowsocks-openwrt > 游项目。其具有以下特点:
  1. 体积小巧,静态编译并打包后只有 100 KB。
  2. 高并发,基于 libev 实现的异步 I/O,以及基于线程池的异步 DNS,同时连接数可上万。
  3. 低资源占用,几乎不占用 CPU 资源,服务器端内存占用一般在 3MB 左右。
  4. 跨平台,适用于所有常见硬件平台,已测试通过的包括 x86,ARM 和 MIPS。也适用于大部分 POSIX 的操作系统或平台,包括 Linux,OS X 和 gwin 等。
  5. 协议及配置兼容,完全兼容 shadowsocks 协议,且兼容标准实现中的 JSON 风格配置文件,可与任意实现的 shadowsocks 端或服务端搭配使用。
shadowsocks-libev 包括服务端和客户端两部分,一共三个模块。
  1. ss-server:服务器端,部署在远程服务器,提供 shadowsocks 服务。
  2. ss-local:客户端,提供本地 socks5 协议代理。
  3. ss-redir:客户端,提供本地透明代理,需要与 NAT 配合使用,具体使用方法参见文档。

服务端

在安装服务端之前,需要先安装一些依赖库。
Ubuntu / Debain 环境下:
sudo apt-get install build-essential autoconf libtool libssl-dev Redhat / CentOS 环境下:
sudo yum install build-essential autoconf libtool gcc 编译安装:
./configure && make sudo make install 启动服务端,这里把下面的启动命令写入脚本中,每次只要执行脚本即可:
nohup ss-server -s [Server IP] -p [Server Port] -k [Password] & 其他命令行说明可以参考官方说明

客户端

客户端这里推荐使用 shadowsocks-go,下载到相应系统的版本后,将配置文件中的内容修改好,改名为 config.json 运行主文件即可.
----------------------------------------------------

搭建 shadowsocks-libev 帐号


依次输入如下命令安装
wget -O- http://shadowsocks.org/debian/1D27208A.gpg | apt-key add -
echo "deb http://shadowsocks.org/debian wheezy main" >> /etc/apt/sources.list
apt-get update
apt-get install shadowsocks-libev
修改/etc/shadowsocks-libev/目录下的config.json文件(my_server_ip改为vps的Ip,服务器端口,密码,加密方式等也可以修改)
{
"server":"my_server_ip",
"server_port":8989,
"local_port":1080,
"password":"barfoo!",

"method":"aes-256-cfb",
"timeout":600
}

重启shadowsocks服务
/etc/init.d/shadowsocks-libev stop
/etc/init.d/shadowsocks-libev start

在LINUX DESKTOP OS下,这条命令/etc/init.d/shadowsocks-libev start似乎无用,
那么就仍然使用
ss-local -s server_host -p server_port -l local_port -k password -m encrypt_method -t 600即可。
安卓下使用https://play.google.com/store/apps/details?id=com.github.shadowsocks
win下使用https://github.com/shadowsocks/shadowsocks-csharp
ios下使用https://itunes.apple.com/us/app/shadowsocks/id665729974?mt=8
更多参考官网:
http://shadowsocks.org/
https://github.com/shadowsocks/shadowsocks-libev
https://github.com/fuckshadows/fuckshadows-libev (略有不同)
---------------------------------


Debian 7 或者 Ubuntu 12.04 以上:
$ echo "deb http://shadowsocks.org/debian wheezy main" >> /etc/apt/sources.list
Debian 6 或者Ubuntu 11.04 以上:
$ echo "deb http://shadowsocks.org/debian squeeze main" >> /etc/apt/sources.list
下面两种系统都一样!
$ apt-get update
$ apt-get install shadowsocks
安装完成!
(安装加密,默认是table,就是不加密。当然加密最好!你要先安装M2Crypto
apt-get install python-m2crypto)
好了下面是修改配置文件!
用编辑器打开这个文件/etc/shadowsocks/config.json
vi /etc/shadowsocks/config.json
你会发现是这样的格式:
{
    "server":"127.0.0.1", 这里填写你的IP
    "server_port":8388, 这里写你的服务端口
    "local_port":1080, 这里是本地代理端口
    "password":"barfoo!", 这里是密码
    "timeout":600, 
    "method":"aes-256-cfb"
}
--------------------------------------------------
vps server 上,安装和配置shadowsocks

    Debian / Ubuntu:
   apt-get install python-pip
   pip install shadowsocks
  
    CentOS:
    yum install python-setuptools
    easy_install pip
    pip install shadowsocks
   

安装好了之后,修改配置文件:
    vim /etc/shadowsocks.json

    创建配置文件 /etc/shadowsocks.json. Example:      
    {
        "server":"my_server_ip",
        "server_port":8388,
        "local_port":1080,
        "password":"mypassword",
        "timeout":300,
        "method":"aes-256-cfb",
        "fast_open": false
    }

Usage:
     ssserver -p 8000 -k password -m rc4-md5


    To run in the background:
     
    ssserver -p 8000 -k password -m rc4-md5 -d start
    ssserver -p 8000 -k password -m rc4-md5 -d stop
   
按照以上的教程就可以在你的 linux vps 上配置好ss的服务器端,这个vps首先是要能够访问国外的网站的。

但是,配置好了之后,如果本地的客户端显示:
System.Net.Sockets.SocketException: 由于连接方在一段时间后没有正确答复或连接的主机没有反应,连接尝试失败。
在 System.Net.Sockets.Socket.EndConnect(IAsyncResult asyncResult)
在 Shadowsocks.Controller.Handler.ConnectCallback(IAsyncResult ar)

就可能是防火墙的问题,这时候,如果关闭 IPtables
    /etc/rc.d/init.d/iptables start
能够正常使用的话,就判断是防火墙的问题。
此时
    vim /etc/sysconfig/iptables

编辑文件,找到:-A INPUT -j REJECT –reject-with icmp-host-prohibited
将 -A INPUT -p tcp -m state –state NEW -m tcp –dport your-server-port -j ACCEPT
放到 -A INPUT -j REJECT –reject-with icmp-host-prohibited的前面.
----------------------------

ss-redir 的 iptables 配置(透明代理)

透明代理指对客户端透明,客户端不需要进行任何设置就使用了网管设置的代理规则
创建 /etc/ss-redir.json 本地监听 7777 运行ss-redir -v -c /etc/ss-redir.json
iptables -t nat -N SHADOWSOCKS
# 在 nat 表中创建新链
iptables -t nat -A SHADOWSOCKS -p tcp --dport 23596 -j RETURN
# 23596 是 ss 代理服务器的端口,即远程 shadowsocks 服务器提供服务的端口,如果你有多个 ip 可用,但端口一致,就设置这个

iptables -t nat -A SHADOWSOCKS -d 123.456.789.111 -j RETURN
# 123.456.789.111 是 ss 代理服务器的 ip, 如果你只有一个 ss服务器的 ip,却能选择不同端口,就设置此条

iptables -t nat -A SHADOWSOCKS -d 0.0.0.0/8 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 10.0.0.0/8 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 127.0.0.0/8 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 169.254.0.0/16 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 172.16.0.0/12 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 192.168.0.0/16 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 224.0.0.0/4 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 240.0.0.0/4 -j RETURN
iptables -t nat -A SHADOWSOCKS -p tcp -j REDIRECT --to-ports 7777
# 7777 是 ss-redir 的监听端口,ss-local 和 ss-redir 的监听端口不同,配置文件不同
iptables -t nat -I PREROUTING -p tcp -j SHADOWSOCKS
# 在 PREROUTING 链前插入 SHADOWSOCKS 链,使其生效

如果要过滤国内流量可以

iptables -t nat -A SHADOWSOCKS -d 8.8.0.0/16 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 0.0.0.0/8 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 10.0.0.0/8 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 127.0.0.0/8 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 169.254.0.0/16 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 172.16.0.0/12 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 192.168.0.0/16 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 224.0.0.0/4 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 240.0.0.0/4 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 0.0.0.0/254.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 14.0.0.0/255.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 14.0.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 14.0.12.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 14.1.0.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 14.192.60.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 14.192.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.0.0.0/255.192.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.50.40.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.98.208.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.98.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.99.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.102.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.106.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.106.192.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.109.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.112.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.112.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.113.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.115.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.116.32.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.121.64.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.121.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.128.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.131.208.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.144.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.160.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.192.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 27.224.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 36.0.0.0/255.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 39.0.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 39.64.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 39.128.0.0/255.128.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 42.0.0.0/255.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 49.0.0.0/255.128.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 49.128.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 49.140.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 49.152.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 49.208.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 49.216.0.0/255.248.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 49.232.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 49.239.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 49.239.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 49.244.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 54.222.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.14.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.16.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.32.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.65.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.66.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.68.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.82.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.87.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.99.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.100.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.116.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.128.0.0/255.248.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.144.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.154.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 58.192.0.0/255.192.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 59.0.0.0/255.128.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 59.151.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 59.154.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 59.172.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 59.191.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 59.191.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 59.192.0.0/255.192.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 60.0.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 60.48.0.0/255.248.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 60.63.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 60.160.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 60.192.0.0/255.192.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.4.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.4.176.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.8.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.28.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.45.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.45.224.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.47.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.48.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.87.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.128.0.0/255.192.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.232.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.236.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 61.240.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 91.234.32.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 101.0.0.0/255.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 101.0.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 101.1.0.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 101.50.56.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 101.53.100.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 101.55.224.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 101.110.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.1.8.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.1.20.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.1.24.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.1.72.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.1.80.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.1.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.2.104.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.2.144.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.2.164.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.2.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.3.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.3.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.4.48.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.4.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.5.32.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.5.48.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.5.252.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.6.72.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.6.208.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.7.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.7.24.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.7.212.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.7.216.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.8.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.8.32.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.8.52.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.8.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.8.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.8.200.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.8.208.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.9.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.9.248.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.10.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.10.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.10.80.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.10.110.0/255.255.254.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.10.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.11.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.12.32.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.12.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.12.136.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.12.184.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.12.232.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.13.112.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.13.144.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.13.196.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.13.240.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.14.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.14.112.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.14.128.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.14.156.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.14.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.15.4.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.15.8.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.15.16.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.15.96.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.15.200.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.16.48.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.16.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.17.40.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.17.120.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.17.160.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.17.200.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.17.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.18.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.18.224.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.19.8.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.19.40.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.19.64.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.19.232.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.20.12.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.20.32.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.20.112.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.20.128.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.20.160.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.20.248.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.21.112.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.21.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.21.208.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.21.240.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.22.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.22.176.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.22.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.23.8.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.23.32.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.23.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.23.224.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.24.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.24.128.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.24.144.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.24.176.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.24.220.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.24.228.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.24.240.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.25.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.25.64.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.25.148.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.25.152.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.25.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.26.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.26.64.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.26.156.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.26.160.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.26.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.27.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.27.48.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.27.96.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.27.176.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.27.208.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.27.240.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.28.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.28.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.29.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.29.128.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.29.136.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.30.20.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.30.96.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.30.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.30.200.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.30.216.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.30.224.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.31.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.31.48.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.31.64.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.31.72.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.31.144.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.31.160.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.31.200.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.240.16.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.240.32.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.240.72.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.240.84.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.240.124.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.240.152.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.240.160.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.240.240.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.241.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.241.72.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.241.88.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.241.96.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.241.160.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.241.176.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.241.216.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.242.8.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.242.64.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.242.128.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.242.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.242.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.242.240.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.243.24.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.243.136.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.243.248.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.244.16.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.244.56.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.244.64.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.244.80.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.244.144.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.244.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.244.232.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.244.240.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.245.20.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.245.48.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.245.60.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.245.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.245.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.246.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.246.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.246.128.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.246.152.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.247.168.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.247.176.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.247.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.248.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.248.64.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.248.96.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.248.112.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.248.152.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.248.160.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.248.192.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.248.208.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.248.224.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.249.12.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.249.48.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.249.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.249.192.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.249.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.250.32.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.250.104.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.250.124.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.250.176.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.250.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.251.32.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.251.80.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.251.96.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.251.120.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.251.128.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.251.160.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.251.200.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.251.224.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.251.240.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.252.24.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.252.32.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.252.64.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.252.96.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 103.252.168.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 106.0.0.0/255.128.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 106.192.0.0/255.192.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 110.0.0.0/254.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 110.93.32.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 110.232.32.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 111.66.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 111.67.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 111.68.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 111.91.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 111.235.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 111.235.156.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 111.235.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 112.0.0.0/248.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 112.137.48.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 113.52.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 114.198.240.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 115.124.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 115.166.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 116.66.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 116.89.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 116.90.80.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 116.90.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 116.95.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 117.104.160.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 118.102.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 118.102.32.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 119.63.32.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 119.82.208.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 119.232.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 119.235.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 120.0.0.0/252.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 120.88.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 120.136.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 120.137.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 121.0.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 121.100.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 121.101.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 121.101.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 121.200.192.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 122.102.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 122.102.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 122.128.120.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 122.200.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 122.201.48.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 122.248.24.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 122.248.32.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 122.255.64.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 123.108.128.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 123.108.208.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 124.0.0.0/255.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 124.40.112.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 124.40.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 124.42.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 124.47.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 124.108.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 124.108.40.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 124.109.96.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 124.147.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 125.31.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 125.32.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 125.58.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 125.60.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 125.62.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 125.64.0.0/255.192.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 125.168.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 125.171.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 125.208.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 125.254.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 134.196.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.0.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.128.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.148.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.155.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.156.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.170.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.176.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.183.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.186.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.188.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.192.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.224.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 139.226.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.75.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.143.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.205.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.206.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.210.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.224.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.237.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.240.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.243.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.246.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.249.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.250.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 140.255.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 144.0.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 144.6.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 144.12.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 144.52.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 144.122.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 144.255.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 150.0.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 150.115.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 150.121.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 150.122.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 150.138.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 150.223.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 150.254.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 153.0.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 153.3.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 153.34.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 153.36.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 153.96.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 153.100.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 153.118.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 157.0.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 157.18.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 157.61.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 157.122.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 157.148.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 157.156.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 157.255.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 159.226.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 161.207.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 162.105.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 163.0.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 163.125.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 163.142.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 163.177.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 163.178.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 163.204.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 166.110.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 167.139.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 168.160.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 171.8.0.0/255.248.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 171.32.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 171.80.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 171.96.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 171.208.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 175.0.0.0/255.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 175.102.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 175.106.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.64.0.0/255.192.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.128.0.0/255.192.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.148.16.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.148.152.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.148.208.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.148.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.149.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.150.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.189.144.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.200.252.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.201.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.202.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.208.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.210.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.212.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.222.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.223.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.233.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.233.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 180.235.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 182.0.0.0/254.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 182.23.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 182.23.192.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 182.160.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 182.174.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 183.78.176.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 183.182.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 192.124.154.0/255.255.254.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 192.188.168.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.0.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.0.176.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.3.128.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.4.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.4.252.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.6.4.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.6.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.6.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.8.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.8.24.0/255.255.254.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.8.64.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.8.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.8.192.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.9.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.10.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.12.0.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.12.16.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.12.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.14.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.20.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.20.112.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.21.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.22.248.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.27.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.36.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.15.0/255.255.255.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.135.0/255.255.255.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.136.0/255.255.255.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.140.0/255.255.255.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.143.0/255.255.255.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.144.0/255.255.254.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.150.0/255.255.255.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.155.0/255.255.255.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.156.0/255.255.255.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.158.0/255.255.254.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.40.162.0/255.255.254.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.41.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.43.72.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.43.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.44.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.45.0.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.45.15.0/255.255.255.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.45.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.46.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.47.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.47.128.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.57.240.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.58.0.0/255.255.255.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.59.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.59.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.59.232.0/255.255.254.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.59.236.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.60.48.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.60.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.60.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.62.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.62.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.63.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.63.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.63.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.65.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.67.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.69.4.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.69.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.70.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.70.192.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.72.32.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.72.80.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.73.128.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.74.8.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.74.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.74.254.0/255.255.254.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.75.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.75.240.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.76.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.77.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.78.8.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.79.224.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.79.248.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.80.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.81.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.83.248.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.84.4.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.84.8.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.84.24.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.85.208.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.86.248.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.87.80.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.89.8.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.90.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.90.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.90.192.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.90.224.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.91.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.91.96.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.91.128.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.91.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.91.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.92.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.92.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.93.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.93.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.94.92.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.95.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.95.240.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.95.252.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.96.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.112.0.0/255.248.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.120.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.122.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.122.32.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.122.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.122.112.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.122.128.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.123.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.124.16.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.124.24.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.125.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.125.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.127.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.130.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.130.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.131.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.131.48.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.131.208.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.133.32.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.134.56.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.134.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.136.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.137.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.141.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.142.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.143.4.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.143.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.143.32.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.146.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.146.192.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.147.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.148.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.152.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.153.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.153.32.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.157.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.158.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.160.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.162.64.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.164.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.164.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.165.96.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.165.176.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.165.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.166.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.168.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.170.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.170.216.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.170.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.171.216.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.171.232.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.172.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.173.0.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.173.8.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.173.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.174.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.176.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.179.240.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.180.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.180.208.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.181.112.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.182.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.182.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.189.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.189.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.189.184.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.191.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.191.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 202.192.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.0.0.0/255.192.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.76.160.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.76.168.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.77.176.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.78.48.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.79.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.79.32.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.80.4.0/255.255.254.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.80.32.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.80.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.81.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.81.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.82.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.82.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.83.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.83.224.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.86.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.86.254.0/255.255.254.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.88.0.0/255.248.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.99.8.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.99.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.99.80.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.100.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.100.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.104.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.105.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.105.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.106.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.110.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.110.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.110.232.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.114.240.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.116.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.128.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.129.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.130.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.132.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.134.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.135.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.135.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.142.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.144.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.145.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.148.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.148.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.149.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.152.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.152.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.153.0.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.156.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.160.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.160.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.161.0.0/255.255.252.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.161.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.161.192.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.166.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.168.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.170.56.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.171.0.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.171.224.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.174.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.174.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.175.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.176.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.176.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.176.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.184.64.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.187.160.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.189.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.189.112.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.189.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.190.96.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.190.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.191.0.0/255.255.254.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.191.16.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.191.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.191.144.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.192.0.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.193.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.194.96.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.195.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.196.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.202.232.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.204.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.208.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.209.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.212.0.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.212.64.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.215.232.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.222.192.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.223.0.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 203.223.16.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 210.0.0.0/255.192.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 210.2.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 210.5.0.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 210.5.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 210.56.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 210.64.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 210.82.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 210.87.128.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 210.185.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 210.192.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 211.64.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 211.96.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 211.128.0.0/255.128.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 218.0.0.0/255.128.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 218.185.192.0/255.255.192.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 218.192.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 218.240.0.0/255.248.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 218.248.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 219.72.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 219.80.0.0/255.248.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 219.128.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 219.216.0.0/255.248.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 219.224.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 220.101.0.0/255.255.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 220.112.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 220.152.128.0/255.255.128.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 220.154.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 220.160.0.0/255.224.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 220.192.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 220.224.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 220.242.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 220.247.128.0/255.255.224.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 220.248.0.0/255.252.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 220.252.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 221.0.0.0/255.240.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 221.122.0.0/255.254.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 221.128.0.0/255.128.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 222.0.0.0/254.0.0.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 223.27.184.0/255.255.248.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 223.223.176.0/255.255.240.0 -j RETURN
iptables -t nat -A SHADOWSOCKS -d 223.223.192.0/255.255.240.0 -j RETURN
路由表可参见Best Route Table

清除自定义规则

  • 清空整个链 iptables -F 链名比如iptables -t nat -F SHADOWSOCKS
  • 删除指定的用户自定义链 iptables -X 链名 比如 iptables -t nat -X SHADOWSOCKS
  • 从所选链中删除规则 iptables -D 链名 规则详情 比如 iptables -t nat -D SHADOWSOCKS -d 223.223.192.0/255.255.240.0 -j RETURN

from https://gist.github.com/wen-long/8644243
--------

ss-redir 的 iptables 配置(透明代理)

透明代理指对客户端透明,客户端不需要进行任何设置就使用了网管设置的代理规则
创建 /etc/ss-redir.json 本地监听 7777 运行ss-redir -v -c /etc/ss-redir.json
iptables -t nat -N SHADOWSOCKS # 在 nat 表中创建新链 iptables -t nat -A SHADOWSOCKS -p tcp --dport 23596 -j RETURN # 23596 是 ss 代理服务器的端口,即远程 shadowsocks 服务器提供服务的端口,如果你有多个 ip 可用,但端口一致,就设置这个 iptables -t nat -A SHADOWSOCKS -d 123.456.789.111 -j RETURN # 123.456.789.111 是 ss 代理服务器的 ip, 如果你只有一个 ss服务器的 ip,却能选择不同端口,就设置此条 iptables -t nat -A SHADOWSOCKS -d 0.0.0.0/8 -j RETURN iptables -t nat -A SHADOWSOCKS -d 10.0.0.0/8 -j RETURN iptables -t nat -A SHADOWSOCKS -d 127.0.0.0/8 -j RETURN iptables -t nat -A SHADOWSOCKS -d 169.254.0.0/16 -j RETURN iptables -t nat -A SHADOWSOCKS -d 172.16.0.0/12 -j RETURN iptables -t nat -A SHADOWSOCKS -d 192.168.0.0/16 -j RETURN iptables -t nat -A SHADOWSOCKS -d 224.0.0.0/4 -j RETURN iptables -t nat -A SHADOWSOCKS -d 240.0.0.0/4 -j RETURN iptables -t nat -A SHADOWSOCKS -p tcp -j REDIRECT --to-ports 7777 # 7777 是 ss-redir 的监听端口,ss-local 和 ss-redir 的监听端口不同,配置文件不同 iptables -t nat -I PREROUTING -p tcp -j SHADOWSOCKS # 在 PREROUTING 链前插入 SHADOWSOCKS 链,使其生效 

如果要过滤国内流量可以

iptables -t nat -A SHADOWSOCKS -d 8.8.0.0/16 -j RETURN iptables -t nat -A SHADOWSOCKS -d 0.0.0.0/8 -j RETURN iptables -t nat -A SHADOWSOCKS -d 10.0.0.0/8 -j RETURN iptables -t nat -A SHADOWSOCKS -d 127.0.0.0/8 -j RETURN iptables -t nat -A SHADOWSOCKS -d 169.254.0.0/16 -j RETURN iptables -t nat -A SHADOWSOCKS -d 172.16.0.0/12 -j RETURN iptables -t nat -A SHADOWSOCKS -d 192.168.0.0/16 -j RETURN iptables -t nat -A SHADOWSOCKS -d 224.0.0.0/4 -j RETURN iptables -t nat -A SHADOWSOCKS -d 240.0.0.0/4 -j RETURN iptables -t nat -A SHADOWSOCKS -d 0.0.0.0/254.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 14.0.0.0/255.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 14.0.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 14.0.12.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 14.1.0.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 14.192.60.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 14.192.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.0.0.0/255.192.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.50.40.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.98.208.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.98.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.99.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.102.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.106.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.106.192.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.109.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.112.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.112.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.113.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.115.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.116.32.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.121.64.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.121.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.128.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.131.208.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.144.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.160.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.192.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 27.224.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 36.0.0.0/255.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 39.0.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 39.64.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 39.128.0.0/255.128.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 42.0.0.0/255.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 49.0.0.0/255.128.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 49.128.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 49.140.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 49.152.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 49.208.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 49.216.0.0/255.248.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 49.232.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 49.239.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 49.239.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 49.244.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 54.222.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.14.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.16.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.32.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.65.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.66.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.68.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.82.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.87.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.99.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.100.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.116.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.128.0.0/255.248.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.144.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.154.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 58.192.0.0/255.192.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 59.0.0.0/255.128.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 59.151.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 59.154.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 59.172.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 59.191.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 59.191.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 59.192.0.0/255.192.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 60.0.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 60.48.0.0/255.248.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 60.63.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 60.160.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 60.192.0.0/255.192.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.4.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.4.176.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.8.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.28.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.45.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.45.224.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.47.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.48.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.87.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.128.0.0/255.192.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.232.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.236.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 61.240.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 91.234.32.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 101.0.0.0/255.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 101.0.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 101.1.0.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 101.50.56.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 101.53.100.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 101.55.224.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 101.110.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.1.8.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.1.20.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.1.24.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.1.72.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.1.80.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.1.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.2.104.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.2.144.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.2.164.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.2.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.3.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.3.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.4.48.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.4.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.5.32.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.5.48.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.5.252.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.6.72.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.6.208.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.7.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.7.24.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.7.212.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.7.216.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.8.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.8.32.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.8.52.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.8.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.8.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.8.200.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.8.208.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.9.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.9.248.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.10.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.10.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.10.80.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.10.110.0/255.255.254.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.10.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.11.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.12.32.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.12.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.12.136.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.12.184.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.12.232.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.13.112.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.13.144.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.13.196.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.13.240.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.14.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.14.112.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.14.128.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.14.156.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.14.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.15.4.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.15.8.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.15.16.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.15.96.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.15.200.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.16.48.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.16.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.17.40.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.17.120.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.17.160.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.17.200.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.17.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.18.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.18.224.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.19.8.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.19.40.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.19.64.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.19.232.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.20.12.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.20.32.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.20.112.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.20.128.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.20.160.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.20.248.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.21.112.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.21.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.21.208.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.21.240.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.22.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.22.176.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.22.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.23.8.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.23.32.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.23.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.23.224.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.24.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.24.128.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.24.144.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.24.176.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.24.220.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.24.228.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.24.240.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.25.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.25.64.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.25.148.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.25.152.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.25.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.26.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.26.64.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.26.156.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.26.160.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.26.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.27.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.27.48.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.27.96.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.27.176.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.27.208.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.27.240.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.28.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.28.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.29.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.29.128.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.29.136.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.30.20.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.30.96.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.30.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.30.200.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.30.216.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.30.224.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.31.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.31.48.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.31.64.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.31.72.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.31.144.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.31.160.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.31.200.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.240.16.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.240.32.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.240.72.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.240.84.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.240.124.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.240.152.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.240.160.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.240.240.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.241.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.241.72.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.241.88.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.241.96.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.241.160.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.241.176.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.241.216.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.242.8.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.242.64.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.242.128.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.242.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.242.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.242.240.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.243.24.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.243.136.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.243.248.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.244.16.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.244.56.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.244.64.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.244.80.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.244.144.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.244.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.244.232.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.244.240.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.245.20.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.245.48.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.245.60.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.245.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.245.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.246.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.246.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.246.128.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.246.152.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.247.168.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.247.176.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.247.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.248.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.248.64.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.248.96.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.248.112.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.248.152.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.248.160.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.248.192.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.248.208.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.248.224.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.249.12.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.249.48.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.249.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.249.192.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.249.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.250.32.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.250.104.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.250.124.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.250.176.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.250.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.251.32.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.251.80.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.251.96.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.251.120.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.251.128.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.251.160.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.251.200.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.251.224.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.251.240.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.252.24.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.252.32.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.252.64.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.252.96.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 103.252.168.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 106.0.0.0/255.128.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 106.192.0.0/255.192.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 110.0.0.0/254.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 110.93.32.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 110.232.32.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 111.66.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 111.67.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 111.68.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 111.91.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 111.235.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 111.235.156.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 111.235.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 112.0.0.0/248.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 112.137.48.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 113.52.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 114.198.240.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 115.124.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 115.166.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 116.66.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 116.89.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 116.90.80.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 116.90.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 116.95.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 117.104.160.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 118.102.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 118.102.32.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 119.63.32.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 119.82.208.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 119.232.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 119.235.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 120.0.0.0/252.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 120.88.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 120.136.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 120.137.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 121.0.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 121.100.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 121.101.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 121.101.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 121.200.192.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 122.102.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 122.102.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 122.128.120.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 122.200.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 122.201.48.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 122.248.24.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 122.248.32.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 122.255.64.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 123.108.128.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 123.108.208.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 124.0.0.0/255.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 124.40.112.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 124.40.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 124.42.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 124.47.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 124.108.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 124.108.40.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 124.109.96.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 124.147.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 125.31.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 125.32.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 125.58.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 125.60.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 125.62.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 125.64.0.0/255.192.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 125.168.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 125.171.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 125.208.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 125.254.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 134.196.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.0.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.128.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.148.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.155.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.156.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.170.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.176.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.183.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.186.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.188.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.192.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.224.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 139.226.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.75.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.143.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.205.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.206.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.210.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.224.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.237.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.240.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.243.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.246.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.249.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.250.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 140.255.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 144.0.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 144.6.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 144.12.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 144.52.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 144.122.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 144.255.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 150.0.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 150.115.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 150.121.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 150.122.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 150.138.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 150.223.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 150.254.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 153.0.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 153.3.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 153.34.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 153.36.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 153.96.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 153.100.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 153.118.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 157.0.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 157.18.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 157.61.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 157.122.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 157.148.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 157.156.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 157.255.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 159.226.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 161.207.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 162.105.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 163.0.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 163.125.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 163.142.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 163.177.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 163.178.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 163.204.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 166.110.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 167.139.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 168.160.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 171.8.0.0/255.248.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 171.32.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 171.80.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 171.96.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 171.208.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 175.0.0.0/255.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 175.102.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 175.106.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.64.0.0/255.192.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.128.0.0/255.192.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.148.16.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.148.152.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.148.208.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.148.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.149.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.150.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.189.144.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.200.252.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.201.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.202.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.208.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.210.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.212.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.222.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.223.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.233.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.233.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 180.235.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 182.0.0.0/254.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 182.23.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 182.23.192.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 182.160.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 182.174.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 183.78.176.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 183.182.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 192.124.154.0/255.255.254.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 192.188.168.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.0.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.0.176.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.3.128.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.4.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.4.252.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.6.4.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.6.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.6.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.8.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.8.24.0/255.255.254.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.8.64.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.8.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.8.192.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.9.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.10.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.12.0.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.12.16.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.12.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.14.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.20.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.20.112.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.21.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.22.248.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.27.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.36.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.15.0/255.255.255.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.135.0/255.255.255.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.136.0/255.255.255.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.140.0/255.255.255.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.143.0/255.255.255.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.144.0/255.255.254.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.150.0/255.255.255.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.155.0/255.255.255.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.156.0/255.255.255.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.158.0/255.255.254.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.40.162.0/255.255.254.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.41.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.43.72.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.43.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.44.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.45.0.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.45.15.0/255.255.255.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.45.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.46.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.47.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.47.128.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.57.240.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.58.0.0/255.255.255.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.59.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.59.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.59.232.0/255.255.254.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.59.236.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.60.48.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.60.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.60.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.62.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.62.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.63.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.63.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.63.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.65.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.67.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.69.4.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.69.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.70.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.70.192.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.72.32.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.72.80.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.73.128.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.74.8.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.74.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.74.254.0/255.255.254.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.75.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.75.240.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.76.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.77.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.78.8.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.79.224.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.79.248.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.80.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.81.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.83.248.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.84.4.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.84.8.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.84.24.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.85.208.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.86.248.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.87.80.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.89.8.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.90.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.90.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.90.192.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.90.224.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.91.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.91.96.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.91.128.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.91.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.91.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.92.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.92.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.93.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.93.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.94.92.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.95.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.95.240.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.95.252.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.96.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.112.0.0/255.248.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.120.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.122.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.122.32.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.122.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.122.112.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.122.128.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.123.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.124.16.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.124.24.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.125.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.125.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.127.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.130.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.130.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.131.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.131.48.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.131.208.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.133.32.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.134.56.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.134.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.136.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.137.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.141.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.142.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.143.4.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.143.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.143.32.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.146.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.146.192.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.147.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.148.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.152.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.153.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.153.32.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.157.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.158.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.160.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.162.64.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.164.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.164.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.165.96.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.165.176.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.165.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.166.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.168.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.170.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.170.216.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.170.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.171.216.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.171.232.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.172.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.173.0.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.173.8.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.173.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.174.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.176.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.179.240.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.180.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.180.208.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.181.112.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.182.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.182.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.189.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.189.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.189.184.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.191.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.191.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 202.192.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.0.0.0/255.192.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.76.160.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.76.168.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.77.176.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.78.48.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.79.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.79.32.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.80.4.0/255.255.254.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.80.32.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.80.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.81.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.81.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.82.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.82.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.83.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.83.224.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.86.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.86.254.0/255.255.254.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.88.0.0/255.248.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.99.8.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.99.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.99.80.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.100.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.100.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.104.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.105.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.105.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.106.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.110.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.110.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.110.232.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.114.240.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.116.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.128.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.129.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.130.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.132.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.134.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.135.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.135.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.142.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.144.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.145.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.148.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.148.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.149.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.152.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.152.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.153.0.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.156.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.160.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.160.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.161.0.0/255.255.252.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.161.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.161.192.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.166.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.168.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.170.56.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.171.0.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.171.224.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.174.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.174.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.175.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.176.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.176.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.176.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.184.64.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.187.160.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.189.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.189.112.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.189.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.190.96.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.190.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.191.0.0/255.255.254.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.191.16.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.191.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.191.144.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.192.0.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.193.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.194.96.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.195.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.196.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.202.232.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.204.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.208.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.209.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.212.0.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.212.64.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.215.232.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.222.192.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.223.0.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 203.223.16.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 210.0.0.0/255.192.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 210.2.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 210.5.0.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 210.5.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 210.56.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 210.64.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 210.82.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 210.87.128.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 210.185.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 210.192.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 211.64.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 211.96.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 211.128.0.0/255.128.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 218.0.0.0/255.128.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 218.185.192.0/255.255.192.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 218.192.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 218.240.0.0/255.248.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 218.248.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 219.72.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 219.80.0.0/255.248.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 219.128.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 219.216.0.0/255.248.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 219.224.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 220.101.0.0/255.255.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 220.112.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 220.152.128.0/255.255.128.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 220.154.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 220.160.0.0/255.224.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 220.192.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 220.224.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 220.242.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 220.247.128.0/255.255.224.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 220.248.0.0/255.252.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 220.252.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 221.0.0.0/255.240.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 221.122.0.0/255.254.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 221.128.0.0/255.128.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 222.0.0.0/254.0.0.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 223.27.184.0/255.255.248.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 223.223.176.0/255.255.240.0 -j RETURN iptables -t nat -A SHADOWSOCKS -d 223.223.192.0/255.255.240.0 -j RETURN 
路由表可参见Best Route Table

清除自定义规则

  • 清空整个链 iptables -F 链名比如iptables -t nat -F SHADOWSOCKS
  • 删除指定的用户自定义链 iptables -X 链名 比如 iptables -t nat -X SHADOWSOCKS
  • 从所选链中删除规则 iptables -D 链名 规则详情 比如 iptables -t nat -D SHADOWSOCKS -d 223.223.192.0/255.255.240.0 -j RETURN
--------
在mac上,运行 brew install shadowsocks-libev会显示:
...

==> Caveats
To have launchd start shadowsocks-libev now and restart at login:
  brew services start shadowsocks-libev
Or, if you don't want/need a background service you can just run:
  /usr/local/opt/shadowsocks-libev/bin/ss-local -c /usr/local/etc/shadowsocks-libev.json -u
==> Summary
🍺  /usr/local/Cellar/shadowsocks-libev/3.3.0: 29 files, 1MB

/usr/local/Cellar/shadowsocks-libev/3.3.0/bin/ss-local -h