• April 13, 2024

Shadowsocks Install

Install Shadowsocks-libev SOCKS5 proxy server - Tutorial

Install Shadowsocks-libev SOCKS5 proxy server – Tutorial

Tutorials How to install Shadowsocks-libev SOCKS5 proxy server
Shadowsocks is a free open-source SOCKS5 proxy widely used to protect privacy on the Internet. Shadowsocks-libev, written in C, ports Shadowsocks to create a regularly maintained, lighter and faster version of the original Shadowsocks. The data passing through the Shadowsocks-server and Shadowsocks-client is encrypted and can be made indistinguishable from any other web traffic to avoid third-party monitoring.
In this tutorial, we’ll show the steps for installing Shadowsocks-libev on a cloud server, configuring the proxy server, and using a client to connect to the proxy. The instructions are given here for CentOS 8, Debian 10 and Ubuntu 20. 04 but the process should be much the same on any operating system supported by Snap.
Test hosting on UpCloud!
Installing Shadowsocks-libev
Shadowsocks-libev recommends using their Snap releases for an easy way to install the latest binaries.
On CentOS 8 servers you will need EPEL repository before you can install Snap. Add it using the following commands:
sudo dnf install -y epel-release
sudo dnf update -y
Then install and enable Snap by running the next two commands:
sudo dnf install -y snapd
sudo systemctl enable –now
For Debian 10 and Ubuntu 20. 04 systems, first, update the server software and then install Snap with the commands below.
sudo apt update && apt upgrade -y
sudo apt install -y snapd
Before installing Shadowsocks-libev, you may wish to install haveged to improve randomness but this is optional.
# CentOS 8
sudo dnf install -y haveged
# Debian 10 and Ubuntu 20. 04
sudo apt install -y haveged
Once you have Snap and the optional haveged installed, reboot the server before continuing.
sudo reboot
When your cloud server is up and running again, log back in over SSH. Then install Shadowsocks-libev proxy via Snap using the following command:
sudo snap install shadowsocks-libev
Once you’ve installed Shadowsocks-libev, continue to the next section about how to configure the proxy server.
Configuring proxy server
Snap will install Shadowsocks-libev for you but it’ll need a little help with the setup. Make a directory to hold your configuration files.
sudo mkdir -p /var/snap/shadowsocks-libev/common/etc/shadowsocks-libev
Next, create a JSON file for Shadowsocks-libev configuration. It can be named anything. Here we are using simple config as the name.
sudo touch /var/snap/shadowsocks-libev/common/etc/shadowsocks-libev/
Then edit the file and add the following configuration to the file.
sudo nano /var/snap/shadowsocks-libev/common/etc/shadowsocks-libev/
{
“server”:[“[::0]”, “0. 0. 0”],
“mode”:”tcp_and_udp”,
“server_port”:443,
“password”:”your-secure-password”,
“timeout”:60,
“method”:”chacha20-ietf-poly1305″,
“nameserver”:”1. 1. 1″}
Let’s go over each of the configuration parameteres and what they do.
Server
The example configuration uses the server definition values which accept any IP address, both IPv6 and IPv4:
“server”:[“::0”, “0. 0”],
Not binding to a specific address can be useful if you wish to create a template of the configuration or a custom image of your Shadowsock server. This way the configuration will work regardless of the public IP address.
You can also use your public IPv6 and IPv4 addresses, for example:
“server”:[“2a04:3543:1000:2312:4631:c1ff:feb5:01f0”, “95. 123. 198. 234”],
If you have a domain name that resolves to your cloud server’s IP address, you can also use it to have the proxy only respond to a certain domain.
“server”:””,
Mode
The different modes define the data communication protocol used by the proxy. There are three valid values for “mode”:
1. “tcp_and_udp”
2. “tcp_only”
3. “udp_only”
Using both TCP and UDP allows the proxy to negotiate the best connection available at the time and should be fine. If your network has specific requirements or restrictions, you may need to select tcp_only.
Server port
Our example Shadowsocks config uses the port 443 but it can be set to any free port. If you’re not using HTTP (80) or HTTPS (443) ports by hosting a website on the same server, you should use either of these ports. Note that using a common port such as 80 or 443 can attract unauthorised connection attempts so make sure your password is secure.
Password
The server password is used to authenticate connections to the proxy. Make sure to select a secure password with adequate complexity and length.
Timeout
This is the socket timeout in seconds. The example value of 60 should be fine. However, if you installed Shadowsocks from backports you might need to set it higher but it’s suggested you keep it under 5 minutes, i. e. 300 seconds.
Method
The method refers to the encryption cipher used by the proxy to secure the communications. The cipher used in the example config is a modern and efficient option:
“method”:”chacha20-ietf-poly1305″
You can choose other ciphers if you want. Another popular alternative is:
“method”:”aes-256-gcm”
Nameserver
Our example also includes a domain name server which is not strictly necessary. Without this parameter the proxy will use the DNS used by your cloud server. You can have Shadowsocks use your preferred DNS by setting the nameserver in your config file.
For example, to use Google’s DNS, enter the following:
“nameserver”:”8. 8. 8″
Or if you prefer Cloudflare’s DNS, use their IP address instead:
“nameserver”:”1. 1″
Once you are done editing the configuration, save the file ctrl+o and exit the editor ctrl+x.
Creating systemd service unit
Shadowsocks-libev can be run manually in the terminal but this isn’t very practical in the long-term. Instead, create a systemd service unit file using the following command:
sudo touch /etc/systemd/system/[email protected]
Next, open the newly created file for edit:
sudo nano /etc/systemd/system/[email protected]
Then copy and paste the following content into the file:
[Unit]
Description=Shadowsocks-Libev Custom Server Service for%I
Documentation=man:ss-server(1)
[Service]
Type=simple
ExecStart=/usr/bin/snap run -c /var/snap/shadowsocks-libev/common/etc/shadowsocks-libev/
[Install]
Afterwards, save the file and exit the editor.
You can then enable the systemd service unit for your config file by running the following command. Note that the @config is used to select the configuration file, in this case, but without the file format notation.
sudo systemctl enable –now [email protected]
Check that the server started up successfully by using the status command:
sudo systemctl status [email protected]
You should see Shadowsocks listening to the IP addresses, ports and protocols you defined in the configuration. In our example output below, you can see both TCP and UDP running on IPv4 and IPv6 addresses as set in the configuration step.
● [email protected] – Shadowsocks-Libev Custom Server Service for config
Loaded: loaded (/etc/systemd/system/[email protected]; enabled; vendor preset: enabled)
Active: active (running) since Sun 2020-08-30 10:37:06 UTC; 3s ago
Docs: man:ss-server(1)
Main PID: 1229 (ss-server)
Tasks: 1 (limit: 1074)
Memory: 18. 0M
CGroup: /x2dlibev[email protected]
└─1229 /snap/shadowsocks-libev/508/bin/ss-server -c /var/snap/shadowsocks-libev/common/etc/shadowsocks-libev/
Aug 30 10:37:06 systemd[1]: Started Shadowsocks-Libev Custom Server Service for config.
Aug 30 10:37:07 snap[1229]: 2020-08-30 10:37:07 INFO: UDP relay enabled
Aug 30 10:37:07 snap[1229]: 2020-08-30 10:37:07 INFO: initializing ciphers… chacha20-ietf-poly1305
Aug 30 10:37:07 snap[1229]: 2020-08-30 10:37:07 INFO: using nameserver: 1. 1
Aug 30 10:37:07 snap[1229]: 2020-08-30 10:37:07 INFO: tcp server listening at [::0]:443
Aug 30 10:37:07 snap[1229]: 2020-08-30 10:37:07 INFO: tcp server listening at 0. 0:443
Aug 30 10:37:07 snap[1229]: 2020-08-30 10:37:07 INFO: udp server listening at [::0]:443
Aug 30 10:37:07 snap[1229]: 2020-08-30 10:37:07 INFO: udp server listening at 0. 0:443
Aug 30 10:37:07 snap[1229]: 2020-08-30 10:37:07 INFO: running from root user
With Shadowsocks-libev proxy server up and running, we are almost ready to start testing the connection. Before then, check the next part of the tutorial to configure your firewall to allow a connection.
Allowing connection through firewall
If you are using a firewall like UFW or firewalld, make sure you open up the port used by server_port as set in the configuration file, port 443 in this example.
# Ubuntu
sudo ufw allow 443
# CentOS
sudo firewall-cmd –add-service= –permanent
sudo firewall-cmd –reload
If you’re not using a software firewall on your server we recommend enabling the UpCloud’s Firewall service on your cloud server.
Check out the tutorial for managing UpCloud Firewall to find out more.
Connecting using proxy client
Shadowsocks-libev is now ready for proxy connections. To be able to connect to your Shadowsocks proxy server, you’ll need a client.
Client software
Shadowsocks is supported by a number of different clients and devices. You can find the list of available clients for your devices at the Shadowsocks download page.
Install a client of your choosing and test out the connection with the help of the details below.
For example, you can use the same Shadowsocks-libev software in client mode by installing it on your local system. Follow the installation steps like when installing the Shadowsocks-libev server then continue in the Linux client configuration step underneath.
Configuring mobile devices
As a light-weight proxy, Shadowsocks-libev works great with mobile devices. If you want a quick way to connect using a smartphone, go to the Shadowsocks’ QR generator and fill your config details in the following format:
ssmethod:[email protected]:port
Replace the hostname with your server’s public IP if you are using the IPs instead of a domain name. For example:
sschacha20-ietf-poly1305:[email protected]:443
Then import the generated URI or QR code on your device using the client software. Select the imported profile and activate the connection. And finally, configure your system to use the proxy.
In mobile devices like iOS and Android, the connection can serve as a full VPN.
Configuring another Linux host
Connecting using the Shadowsock-libev as a client can be done by configuring the proxy in localhost mode. Once installed, create file as underneath.
Set the file to include the server IP address and port as you configured on the proxy server. Also, include local address and port like shown below. Lastly, set the password and encryption method to match your Shadowsocks proxy server.
“server”:”95. 234″,
“local_address”:”127. 1″,
“local_port”:1080,
“method”:”chacha20-ietf-poly1305″}
Next, create a systemd unit file for the Shadowsocks client and edit it to have the following content.
Description=Shadowsocks-Libev Local Service for%I
Documentation=man:ss-local(1)
Once done, save the file and exit the editor.
Then start the client proxy using the following command. Note that the @config is used to select the configuration file, e. g. but without the file format.
sudo systemctl start [email protected]
The local proxy creates a connection to your cloud server and allows data to pass through them. To actually have application data to use the proxy, you’ll need to configure your web browser or operating system to use the local proxy. The actual process depends on your use case but by our configuration, the proxy is running on the IP 127. 1 and port 1080.
Testing the connection
Once you are connected, check that your traffic is running through the proxy. For example, open the following URL to test the IP address you are connecting from as seen by others on the Internet.
Alternatively, you can test it directly by using curl in the terminal:
curl –proxy socks5127. 1:1080 Or by starting Google Chrome with the following command-line option:
google-chrome –proxy-server=”socks5127. 1:1080″
You should then see your connection details listing the IP address of your cloud server instead of the IP of your client device.
Note that using a VPN connection to your cloud server does not guarantee anonymity and any network traffic must comply with UpCloud Terms of Service and Acceptable Use Policy.
Making further optimisations
You should now have a fully functional proxy securing your connection to your cloud server. You may not need any additional optimisations, but in the off-chance that you are having a less than ideal experience, the following tweaks might help.
Increasing open file descriptors
Check the current values by running:
ulimit -aH
If open files parameter shows less than 51200, do the following:
Open the file in a text editor.
sudo nano /etc/security/
Then add the following lines just before the # End of file:
* soft nofile 51200
* hard nofile 51200
Alternatively, use the following if the proxy server is running as root:
root soft nofile 51200
root hard nofile 51200
Tuning the kernel parameters
Depending on the performance of your proxy server, you may wish to make the following changes to your system configuration:
sudo nano /etc/
Add the following lines to the end of the file:
= 51200
= 250000
= 4096
p_syncookies = 1
p_tw_reuse = 1
p_tw_recycle = 0
p_fin_timeout = 30
p_keepalive_time = 1200
net. ipv4. ip_local_port_range = 10000 65000
p_max_syn_backlog = 8192
p_max_tw_buckets = 5000
p_fastopen = 3
p_mtu_probing = 1
= 67108864
p_mem = 25600 51200 102400
p_rmem = 4096 87380 67108864
p_wmem = 4096 65536 67108864
Then save the file and run the command below to reload the settings.
sudo sysctl -p
Using TCP BBR
TCP BBR is a TCP congestion control algorithm developed by Google and its been reported to improve performance on certain networks. You can enable it by adding the following to lines to your system configuration file.
p_congestion_control=bbr
Then save the file and reload the settings.
Check the changes by running the next command.
sudo sysctl p_congestion_control
If the output is as follows the setting was applied successfully.
p_congestion_control = bbr
These optimisations should help alleviate any possible performance issues.
Locations
Helsinki (HQ)
London
Singapore
Seattle
In the capital city of Finland, you will find our headquarters, and our first data centre. This is where we handle most of our development and innovation.
London was our second office to open, and a important step in introducing UpCloud to the world. Here our amazing staff can help you with both sales and support, in addition to host tons of interesting meetups.
Singapore was our 3rd office to be opened, and enjoys one of most engaged and fastest growing user bases we have ever seen.
Seattle is our 4th and latest office to be opened, and our way to reach out across the pond to our many users in the Americas.
How to install and configure Shadowsocks server - Hostens

How to install and configure Shadowsocks server – Hostens

Shadowsocks is a free and light socks5 web proxy. It is mostly used to bypass some network censorship and restrictions on the Internet.
Installation
Preparation for the install, generally updating the system and installing epel release. Afterward, we install additional tools that will be necessary for socks5:
yum update -y
yum install epel-release -y
yum install -y gcc gettext autoconf libtool automake make pcre-devel asciidoc xmlto udns-devel libev-devel libsodium-devel mbedtls-devel git m2crypto c-ares-devel
We download the Shadowsocks from GIT and install it:
/opt
git clone git submodule update –init –recursive. /. /configure
make && make install
Configuring the Shadowsocks
Adding a new system user for Shadowsocks.
adduser –system –no-create-home -s /bin/false shadowsocks
Creating a directory and configuration file.
mkdir -m 755 /etc/shadowsocks
touch & nano /etc/shadowsocks/
Configuration file content should consist of the following lines, while values are adjusted to your situation:
{
“server”:”your_server_IP”,
“server_port”:8388,
“password”:”your_password”,
“timeout”:300,
“method”:”aes-256-gcm”,
“fast_open”: true}
A short explanation of the options for your config file:
server – enter your server’s public IP;
server port– enter any available port that you will be using to connect to Shadowsocks proxy at your server;
password – a password that you will use to connect to the Shadowsocks server from your device;
timeout – a value that determines when to close the session when inactive;
method – an encryption method. AEAD cipher seems to be the most secure option, like “aes-256-gcm“, but you can browse other stream ciphers here;
fast_open – it can be “true” or “false” values. If you are using a kernel higher than 3. 7. 1 (Linux VPS), it reduces latency when “true“. Otherwise, not necessary.
Once you configured the Shadowsocks, it’s convenient to create it as Systemd service:
touch & nano /etc/systemd/system/rvice
Configuration file content is below, just copy it:
[Unit]
Description=Shadowsocks proxy server
[Service]
User=root
Group=root
Type=simple
ExecStart=/usr/local/bin/ss-server -c /etc/shadowsocks/ -a shadowsocks -v start
ExecStop=/usr/local/bin/ss-server -c /etc/shadowsocks/ -a shadowsocks -v stop
[Install]
Start the service:
systemctl daemon-reload
systemctl enable shadowsocks
systemctl start shadowsocks
Alternatively you can use “stop“, “restart” or “status” options as well.
All of our VPS servers use iptables, so you will have to adjust iptables settings to allow traffic via your Shadowsocks port:
iptables -4 -A INPUT -p tcp –dport 8388 -m comment –comment “Shadowsocks” -j ACCEPT
That is it. Shadowsocks is installed, configured, and hopefully running on your server. In order to connect to it, you will need a Shadowsocks client on your device. You can find a client for almost any device here. Install it and connect to your Shadowsocks server. You will need the server details that are configured on file “/etc/shadowsocks/“.
More information can be found below:
Official site
Github
Servers - Shadowsocks

Servers – Shadowsocks

Pythonshadowsocks-python is the initial version written by @clowwindy. It aims to provide a simple-to-use and easy-to-deploy implementation with basic features of PIFirst, make sure you have Python 2. 6 or 2. 7. $ python –version
Python 2. 6. 8Then install from PIP$ pip install shadowsocksGitHubCheckout the source codes and run the scripts directly. is licensed under the Apache License, Version 2. is the next-generation Shadowsocks in Go, maintained by @riobard, superseds the discontinued tHubUse go get to install. $ go get -u -v is licensed under the Apache License, Version 2. from Outlineoutline-ss-server is the shadowsocks implementation used by the Outline Server, but it can be used standalone. Main features:Multiple users on a single port and multiple ports. Whitebox monitoring of the service using updates via config change + SIGHUPProhibits unsafe access to localhost ports and usage of non-AEAD ciphersGitHubDownload pre-built binaries from the GitHub releases or build it from source:go get
$(go env GOPATH)/bin/outline-ss-server -metrics=127. 0. 1:9091outline-ss-server is licensed under the Apache License, Version 2. C with libevshadowsocks-libev is a lightweight and full featured port for embedded devices and low end boxes. It’s a pure C implementation and has a very small footprint (several megabytes) for thousands of connections. This port is maintained by is available in the official repository for Debian 9(“Stretch”), unstable, Ubuntu 16. 10 and later derivatives:sudo apt update
sudo apt install shadowsocks-libevFor Debian Jessie users, please install it from jessie-backports:sudo sh -c ‘printf “deb jessie-backports
main” > /etc/apt/’
sudo apt-get update
sudo apt-get -t jessie-backports install shadowsocks-libevDockershadowsocks-libev is shipped also in containers, which makes it a great choice if your cloud provider is Docker-ready or if you aim to build a scalable pull shadowsocks/shadowsocks-libev
docker run -e PASSWORD= -p:8388 -p:8388/udp -d shadowsocks/shadowsocks-libevMore information about the image can be found tHubBuild and install the project from source codes. $ sudo apt-get install –no-install-recommends build-essential autoconf libtool
libssl-dev gawk debhelper dh-systemd init-system-helpers pkg-config asciidoc
xmlto apg libpcre3-dev zlib1g-dev libev-dev libudns-dev libsodium-dev libmbedtls-dev libc-ares-dev automake
$ git clone $ cd shadowsocks-libev
$ git submodule update –init
$. / &&. /configure && make
$ sudo make installshadowsocks-libev is licensed under the GNU General Public License v3. C++ with QtlibQtShadowsocks is a lightweight and ultra-fast shadowsocks library written in C++ with Qt 5. The client shadowsocks-libqss can be used in both client-side and server-side. This port is maintained by ebuilt binariesDownload pre-built binaries from git clone $ cd libQtShadowsocks
$ qmake
$ make -j4
$ sudo make installlibQtShadowsocks is licensed under the GNU Lesser General Public License, version 3. 0PerlNet::Shadowsocks is an asynchronous, non-blocking Shadowsocks client and server Perl module maintained by tting upYou need a Perl interpreter to execute Perl program. Any Unix like system, including Linux and Mac OS X, has Perl pre-installed. Windows does not have Perl installed by default, you need to install Strawberry source code is available on CPAN and github. Download from CPAN or download from github Unix like systems, either$ perl
$. /Build
$. /Build test
$. /Build installor$ perl
$ make
$ make test
$ make installYou might need to change make to dmake or nmake depending on the compiler toolchain used on Windows. If You have cpan, you can also install using this command$ cpan Net::ShadowsocksRunningThere is a script under the eg directory. Put your in the same directory as and run the script is licensed under the [Artistic License (2. 0)] ().

Frequently Asked Questions about shadowsocks install

How do I install Shadowsocks server?

Installing and running shadowsocks on Ubuntu ServerInstall the the shadowsocks-libev package from apt repository. sudo apt update sudo apt install shadowsocks-libev.Save ss. json as /etc/shadowsocks-libev/config. … Replace server_port and password in ss. json with your own choices.Restart the shadowsocks-libev service.

How do I install Shadowsocks on Linux?

Shadowsocks Setup Guide for LinuxAfter the installation is complete, click on the Menu button and type in ‘Shadowsocks’ in the search bar. … On the Menu Bar, click on Connection -> Add -> URL. … Click on OK. … Right-click on the server that you have just added and select Connect.More items…

How do you get Shadowsocks?

Install Shadowsocks clientFirst, open the Play Store application on your Android device.Search for “Shadowsocks” using the search feature in the Play Store. … Tap on the Install button to install Shadowsocks.Once the application is installed, please tap on the Open button.Aug 25, 2021

Leave a Reply

Your email address will not be published. Required fields are marked *