科學上網之shadowsocks 服務端安裝

輕鬆搭建shadowsocks,及相關配置說明

安裝shadowsocks依賴(我的服務器系統是ubuntu)

  • sudo -s // 獲取超級管理員權限
  • apt-get update // 更新apt-get
  • apt-get install python-pip // 安裝python包管理工具pip
  • pip install shadowsocks // 安裝shadowsocks

配置shadowsocks

  • vi /etc/shadowsocks.json
//單一端口
{
    "server":"0.0.0.0",//服務器 ip地址 (IPv4/IPv6)
    "server_port":1121,//服務器監聽的端口,注意不要設爲使用中的端口
    "local_address":"127.0.0.1",//默認即可
    "local_port":1080,
    "password":"password",//密碼
    "timeout":300,//超時時間(秒)
    "method":"aes-256-cfb",//加密方式
    "fast_open":false
}

//多端口
  {
   "server":"my_server_ip",  //填入你的IP地址
   "local_address": "127.0.0.1",
   "local_port":1080,
    "port_password": {
        "8381": "foobar1",    //端口號,密碼
        "8382": "foobar2",
        "8383": "foobar3",
        "8384": "foobar4"
   },
   "timeout":300,
   "method":"aes-256-cfb",
   "fast_open": false
  }

優化shadowsocks服務

  • 在終端輸入 vi /etc/sysctl.d/local.conf
# max open files
fs.file-max = 1024000
# max read buffer
net.core.rmem_max = 67108864
# max write buffer
net.core.wmem_max = 67108864
# default read buffer
net.core.rmem_default = 65536
# default write buffer
net.core.wmem_default = 65536
# max processor input queue
net.core.netdev_max_backlog = 4096
# max backlog
net.core.somaxconn = 4096

# resist SYN flood attacks
net.ipv4.tcp_syncookies = 1
# reuse timewait sockets when safe
net.ipv4.tcp_tw_reuse = 1
# turn off fast timewait sockets recycling
net.ipv4.tcp_tw_recycle = 0
# short FIN timeout
net.ipv4.tcp_fin_timeout = 30
# short keepalive time
net.ipv4.tcp_keepalive_time = 1200
# outbound port range
net.ipv4.ip_local_port_range = 10000 65000
# max SYN backlog
net.ipv4.tcp_max_syn_backlog = 4096
# max timewait sockets held by system simultaneously
net.ipv4.tcp_max_tw_buckets = 5000
# TCP receive buffer
net.ipv4.tcp_rmem = 4096 87380 67108864
# TCP write buffer
net.ipv4.tcp_wmem = 4096 65536 67108864
# turn on path MTU discovery
net.ipv4.tcp_mtu_probing = 1

# for high-latency network
net.ipv4.tcp_congestion_control = hybla
# forward ivp4
net.ipv4.ip_forward = 1
  • 配置生效:sysctl --system

開啓shadowsocks服務

  • ssserver -c /etc/shadowsocks.json -d start

關閉

  • ssserver -c /etc/shadowsocks.json -d stop

重啓

  • 重啓(修改配置要重啓才生效):ssserver -c /etc/shadowsocks.json -d restart

日誌

  • /var/log/shadowsocks.log

幫助

  • ssserver -h 如果出現故障,試試把/etc/shadowsocks.json裏改爲"server"="0.0.0.0". 小心不要掉,

開機啓動

  • 在終端輸入 vi /etc/rc.local
  • sudo ssserver -c /etc/shadowsocks.json -d start加進去
發表評論
所有評論
還沒有人評論,想成為第一個評論的人麼? 請在上方評論欄輸入並且點擊發布.
相關文章