简要Science上网记录

版权声明:Copyright©2018 Niocho all rights reserved https://blog.csdn.net/weixin_43221330/article/details/82956511

简要Sci上网记录

第一种方法:

安装SS:

  • 安装pip
  • pip install shadowsocks
  • 在/etc下创建ss.json
  • 使用ssserver -c /etc/ss.json -d start 启动服务

SS配置文件(单用户):

{
"server": "0.0.0.0",        //专用网络下,这里只能写私网ip,不能写外网ip,否则启动失败!或者写0.0.0.0
"server_port": 8388,               //ss服务器的端口,默认是8388端口。
"password": "AS3e123jK",           //ss服务器密码
"timeout": 30,
"method": "aes-256-cfb"            //ss服务器配置的加密方式
}

SS配置文件(多用户):

{
"server": "172.21.166.194",
"port_password": {
"8388": "AS3e123jK",
"8389": "wang2",
"8390": "zhang3"
},
"timeout":30,
"method":"aes-256-cfb",
"fast_open": false
}

第二种方法:

安装SSR:

wget --no-check-certificate https://raw.githubusercontent.com/teddysun/shadowsocks_install/master/shadowsocksR.sh

chmod +x shadowsocksR.sh

./shadowsocksR.sh 2>&1 | tee shadowsocksR.log

SSR常用操作指令:

启动:/etc/init.d/shadowsocks start
停止:/etc/init.d/shadowsocks stop
重启:/etc/init.d/shadowsocks restart
状态:/etc/init.d/shadowsocks status

SSR配置文件:

配置文件路径:/etc/shadowsocks.json
日志文件路径:/var/log/shadowsocks.log
代码安装目录:/usr/local/shadowsocks

单用户配置文件

{
    "server":"0.0.0.0",
    "server_ipv6":"[::]",
    "server_port":80,
    "local_address":"127.0.0.1",
    "local_port":1080,
    "password":"****",
    "timeout":120,
    "method":"chacha20",
    "protocol":"auth_sha1_v4",
    "protocol_param":"",
    "obfs":"http_simple",
    "obfs_param":"",
    "redirect":["*:80#127.0.0.1:25565"],
    "dns_ipv6":false,
    "fast_open":true,
    "workers":1
}

多用户配置文件:

{
"server":"0.0.0.0",
"server_ipv6": "[::]",
"local_address":"127.0.0.1",
"local_port":1080,
"port_password":{
"8989":"password1",
"8990":"password2",
"8991":"password3"
},
"timeout":300,
"method":"aes-256-cfb",
"protocol": "origin",
"protocol_param": "",
"obfs": "plain",
"obfs_param": "",
"redirect": ["*:80#127.0.0.1:25565"], #端口转发
"dns_ipv6": false,
"fast_open": false,
"workers": 1
}

关于加密方式的选择:推荐chacha20和魔改版chacha20
关于加密协议的选择: auth_sha1_v4
关于混淆的选择:http_simple
为什么选择http_simple?
因为使用80端口和http_simple协议,并添加

    "redirect": ["*:80#127.0.0.1:25565"], #端口转发

行将非SSR流量转发到位于25565端口运行的网页服务器上,从而实现伪装。


安装BBR取得更好的效果

参考文献:https://blog.csdn.net/bobcat_kay/article/details/78162466


参考文献:https://blog.csdn.net/maguanzhan7939/article/details/80377559
https://www.cnblogs.com/kevingrace/p/8495424.html


本篇只为自用,如有任何违反法律法规的内容,请联系[email protected]删除

猜你喜欢

转载自blog.csdn.net/weixin_43221330/article/details/82956511