言成言成啊 | Kit Chen's Blog

搭建个人代理

发布于2022-05-02 20:24:58,更新于2023-12-14 19:53:13,标签:life  转载随意,文章会持续修订,请注明来源地址:https://meethigher.top/blog

搭建个人代理的参考

搭建个人代理的方式,基于shadowsocks-server,下面用记录两种主流平台的安装方式。

一、Linux

github上提供的需要手动进行编译,编译可以采用关于 | 秋水逸冰写的脚本。

首先创建shell脚本

1
vi sss

添加脚本内容如下

1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
#!/usr/bin/env bash
PATH=/bin:/sbin:/usr/bin:/usr/sbin:/usr/local/bin:/usr/local/sbin:~/bin
export PATH
#===================================================================#
# System Required: CentOS 6 or 7 #
# Description: Install Shadowsocks-libev server for CentOS 6 or 7 #
# Author: Teddysun <i@teddysun.com>
# Maintainer: https://meethigher.top
# Thanks: @madeye <https://github.com/madeye> #
# Intro: https://teddysun.com/357.html #
#===================================================================#

# Current folder
cur_dir=$(pwd)

libsodium_file='libsodium-1.0.18'
libsodium_url='https://meethigher.top/cloud/download/0/sh/9ba8fa8d0354c8c6f151531125c53bf5'

mbedtls_file='mbedtls-2.16.12'
mbedtls_url='https://meethigher.top/cloud/download/0/sh/af2d337a95ee3cc05d620da6784d21c7'

# Stream Ciphers
ciphers=(
aes-256-gcm
aes-192-gcm
aes-128-gcm
aes-256-ctr
aes-192-ctr
aes-128-ctr
aes-256-cfb
aes-192-cfb
aes-128-cfb
camellia-128-cfb
camellia-192-cfb
camellia-256-cfb
xchacha20-ietf-poly1305
chacha20-ietf-poly1305
chacha20-ietf
chacha20
salsa20
rc4-md5
)
# Color
red='\033[0;31m'
green='\033[0;32m'
yellow='\033[0;33m'
plain='\033[0m'

# Make sure only root can run our script
[[ $EUID -ne 0 ]] && echo -e "[${red}Error${plain}] This script must be run as root!" && exit 1

# Disable selinux
disable_selinux() {
if [ -s /etc/selinux/config ] && grep 'SELINUX=enforcing' /etc/selinux/config; then
sed -i 's/SELINUX=enforcing/SELINUX=disabled/g' /etc/selinux/config
setenforce 0
fi
echo "禁用selinux"
}

get_ip() {
local IP=$(ip addr | egrep -o '[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}\.[0-9]{1,3}' | egrep -v "^192\.168|^172\.1[6-9]\.|^172\.2[0-9]\.|^172\.3[0-2]\.|^10\.|^127\.|^255\.|^0\." | head -n 1)
[ -z "${IP}" ] && IP=$(wget -qO- -t1 -T2 ipv4.icanhazip.com)
[ -z "${IP}" ] && IP=$(wget -qO- -t1 -T2 ipinfo.io/ip)
[ ! -z "${IP}" ] && echo "${IP}" || echo
}

get_ipv6() {
local ipv6=$(wget -qO- -t1 -T2 ipv6.icanhazip.com)
if [ -z "${ipv6}" ]; then
return 1
else
return 0
fi
}

get_char() {
SAVEDSTTY=$(stty -g)
stty -echo
stty cbreak
dd if=/dev/tty bs=1 count=1 2>/dev/null
stty -raw
stty echo
stty "$SAVEDSTTY"
}

get_latest_version() {
ver=$(wget --no-check-certificate -qO- https://api.github.com/repos/shadowsocks/shadowsocks-libev/releases/latest | grep 'tag_name' | cut -d\" -f4)
[ -z "${ver}" ] && echo "Error: Get shadowsocks-libev latest version failed" && exit 1
shadowsocks_libev_ver="shadowsocks-libev-$(echo "${ver}" | sed -e 's/^[a-zA-Z]//g')"
download_link="https://meethigher.top/cloud/download/0/sh/de8f797a7c8fe78a80bb655127e6fe87"
init_script_link="https://meethigher.top/cloud/download/0/sh/08099d74c28d5c40789d6cd0f86dc964"
}

check_installed() {
if [ "$(command -v "$1")" ]; then
return 0
else
return 1
fi
}

check_version() {
check_installed "ss-server"
if [ $? -eq 0 ]; then
installed_ver=$(ss-server -h | grep shadowsocks-libev | cut -d' ' -f2)
get_latest_version
latest_ver=$(echo "${ver}" | sed -e 's/^[a-zA-Z]//g')
if [ "${latest_ver}" == "${installed_ver}" ]; then
return 0
else
return 1
fi
else
return 2
fi
}

print_info() {
clear
echo "#############################################################"
echo "# Install Shadowsocks-libev server for CentOS 6 or 7 #"
echo "# Intro: https://teddysun.com/357.html #"
echo "# Author: Teddysun <i@teddysun.com> #"
echo "# Maintainer: https://meethigher.top #"
echo "# Github: https://github.com/shadowsocks/shadowsocks-libev #"
echo "#############################################################"
echo
}

# Check system
check_sys() {
local checkType=$1
local value=$2

local release=''
local systemPackage=''

if [[ -f /etc/redhat-release ]]; then
release="centos"
systemPackage="yum"
elif grep -Eqi "debian|raspbian" /etc/issue; then
release="debian"
systemPackage="apt"
elif grep -Eqi "ubuntu" /etc/issue; then
release="ubuntu"
systemPackage="apt"
elif grep -Eqi "centos|red hat|redhat" /etc/issue; then
release="centos"
systemPackage="yum"
elif grep -Eqi "debian|raspbian" /proc/version; then
release="debian"
systemPackage="apt"
elif grep -Eqi "ubuntu" /proc/version; then
release="ubuntu"
systemPackage="apt"
elif grep -Eqi "centos|red hat|redhat" /proc/version; then
release="centos"
systemPackage="yum"
fi

if [[ "${checkType}" == "sysRelease" ]]; then
if [ "${value}" == "${release}" ]; then
return 0
else
return 1
fi
elif [[ "${checkType}" == "packageManager" ]]; then
if [ "${value}" == "${systemPackage}" ]; then
return 0
else
return 1
fi
fi
}

version_gt() {
test "$(echo "$@" | tr " " "\n" | sort -V | head -n 1)" != "$1"
}

check_kernel_version() {
local kernel_version=$(uname -r | cut -d- -f1)
if version_gt "${kernel_version}" 3.7.0; then
return 0
else
return 1
fi
}

check_kernel_headers() {
if check_sys packageManager yum; then
if rpm -qa | grep -q headers-$(uname -r); then
return 0
else
return 1
fi
elif check_sys packageManager apt; then
if dpkg -s linux-headers-$(uname -r) >/dev/null 2>&1; then
return 0
else
return 1
fi
fi
return 1
}

# Get version
getversion() {
if [[ -s /etc/redhat-release ]]; then
grep -oE "[0-9.]+" /etc/redhat-release
else
grep -oE "[0-9.]+" /etc/issue
fi
}

# CentOS version
centosversion() {
if check_sys sysRelease centos; then
local code=$1
local version="$(getversion)"
local main_ver=${version%%.*}
if [ "$main_ver" == "$code" ]; then
return 0
else
return 1
fi
else
return 1
fi
}

# Pre-installation settings
pre_install() {
# Check OS system
if check_sys sysRelease centos; then
# Not support CentOS 5
if centosversion 5; then
echo -e "[${red}Error${plain}] Not support CentOS 5, please change to CentOS 6 or 7 and try again."
exit 1
fi
else
echo -e "[${red}Error${plain}] Your OS is not supported to run it, please change OS to CentOS and try again."
exit 1
fi

# Check version
check_version
status=$?
if [ ${status} -eq 0 ]; then
echo -e "[${green}Info${plain}] Latest version ${green}${shadowsocks_libev_ver}${plain} has already been installed, nothing to do..."
exit 0
elif [ ${status} -eq 1 ]; then
echo -e "Installed version: ${red}${installed_ver}${plain}"
echo -e "Latest version: ${red}${latest_ver}${plain}"
echo -e "[${green}Info${plain}] Upgrade shadowsocks libev to latest version..."
ps -ef | grep -v grep | grep -i "ss-server" >/dev/null 2>&1
if [ $? -eq 0 ]; then
/etc/init.d/shadowsocks stop
fi
elif [ ${status} -eq 2 ]; then
print_info
get_latest_version
echo -e "[${green}Info${plain}] Latest version: ${green}${shadowsocks_libev_ver}${plain}"
echo
fi

# Set shadowsocks-libev config password
echo "Please enter password for shadowsocks-libev:"
read -p "(Default password: teddysun.com):" shadowsockspwd
[ -z "${shadowsockspwd}" ] && shadowsockspwd="teddysun.com"
echo
echo "---------------------------"
echo "password = ${shadowsockspwd}"
echo "---------------------------"
echo

# Set shadowsocks-libev config port
while true; do
dport=$(shuf -i 9000-19999 -n 1)
echo -e "Please enter a port for shadowsocks-libev [1-65535]"
read -p "(Default port: ${dport}):" shadowsocksport
[ -z "$shadowsocksport" ] && shadowsocksport=${dport}
expr "${shadowsocksport}" + 1 &>/dev/null
if [ $? -eq 0 ]; then
if [ "${shadowsocksport}" -ge 1 ] && [ "${shadowsocksport}" -le 65535 ] && [ "${shadowsocksport:0:1}" != 0 ]; then
echo
echo "---------------------------"
echo "port = ${shadowsocksport}"
echo "---------------------------"
echo
break
fi
fi
echo -e "[${red}Error${plain}] Please enter a correct number [1-65535]"
done

# Set shadowsocks config stream ciphers
while true; do
echo -e "Please select stream cipher for shadowsocks-libev:"
for ((i = 1; i <= ${#ciphers[@]}; i++)); do
hint="${ciphers[$i - 1]}"
echo -e "${green}${i}${plain}) ${hint}"
done
read -p "Which cipher you'd select(Default: ${ciphers[0]}):" pick
[ -z "$pick" ] && pick=1
expr ${pick} + 1 &>/dev/null
if [ $? -ne 0 ]; then
echo -e "[${red}Error${plain}] Please enter a number"
continue
fi
if [[ "$pick" -lt 1 || "$pick" -gt ${#ciphers[@]} ]]; then
echo -e "[${red}Error${plain}] Please enter a number between 1 and ${#ciphers[@]}"
continue
fi
shadowsockscipher=${ciphers[$pick - 1]}
echo
echo "---------------------------"
echo "cipher = ${shadowsockscipher}"
echo "---------------------------"
echo
break
done

echo
echo "Press any key to start...or press Ctrl+C to cancel"
char=$(get_char)
#Install necessary dependencies
echo -e "[${green}Info${plain}] Checking the EPEL repository..."
if [ ! -f /etc/yum.repos.d/epel.repo ]; then
yum install -y -q epel-release
fi
[ ! -f /etc/yum.repos.d/epel.repo ] && echo -e "[${red}Error${plain}] Install EPEL repository failed, please check it." && exit 1
[ ! "$(command -v yum-config-manager)" ] && yum install -y -q yum-utils
if [ x"$(yum-config-manager epel | grep -w enabled | awk '{print $3}')" != x"True" ]; then
yum-config-manager --enable epel
fi
echo -e "[${green}Info${plain}] Checking the EPEL repository complete..."
echo "正在静默安装安装依赖unzip"
yum install -y -q unzip
echo "正在静默安装安装依赖openssl"
yum install -y -q openssl
echo "正在静默安装安装依赖openssl-devel"
yum install -y -q openssl-devel
echo "正在静默安装安装依赖gettext"
yum install -y -q gettext
echo "正在静默安装安装依赖gcc"
yum install -y -q gcc
echo "正在静默安装安装依赖autoconf"
yum install -y -q autoconf
echo "正在静默安装安装依赖libtool"
yum install -y -q libtool
echo "正在静默安装安装依赖automake"
yum install -y -q automake
echo "正在静默安装安装依赖make"
yum install -y -q make
echo "正在静默安装安装依赖asciidoc"
yum install -y -q asciidoc
echo "正在静默安装安装依赖xmlto"
yum install -y -q xmlto
echo "正在静默安装安装依赖libev-devel"
yum install -y -q libev-devel
echo "正在静默安装安装依赖pcre"
yum install -y -q pcre
echo "正在静默安装安装依赖pcre-devel"
yum install -y -q pcre-devel
echo "正在静默安装安装依赖git"
yum install -y -q git
echo "正在静默安装安装依赖c-ares-devel"
yum install -y -q c-ares-devel
}

download() {
local filename=${1}
local cur_dir=$(pwd)
if [ -s "${filename}" ]; then
echo -e "[${green}Info${plain}] ${filename} [found]"
else
echo -e "[${green}Info${plain}] ${filename} not found, download now..."
wget --no-check-certificate -cq -t3 -T60 -O "${1}" "${2}"
if [ $? -eq 0 ]; then
echo -e "[${green}Info${plain}] ${filename} download completed..."
else
echo -e "[${red}Error${plain}] Failed to download ${filename}, please download it to ${cur_dir} directory manually and try again."
exit 1
fi
fi
}

# Download latest shadowsocks-libev
download_files() {
cd "${cur_dir}" || exit

download "${shadowsocks_libev_ver}.tar.gz" "${download_link}"
download "${libsodium_file}.tar.gz" "${libsodium_url}"
download "${mbedtls_file}.tar.gz" "${mbedtls_url}"
download "/etc/init.d/shadowsocks" "${init_script_link}"
}

install_libsodium() {
if [ ! -f /usr/lib/libsodium.a ]; then
cd "${cur_dir}" || exit
tar zxf ${libsodium_file}.tar.gz
cd ${libsodium_file} || exit
./configure --prefix=/usr && make && make install
if [ $? -ne 0 ]; then
echo -e "[${red}Error${plain}] ${libsodium_file} install failed."
exit 1
fi
else
echo -e "[${green}Info${plain}] ${libsodium_file} already installed."
fi
}

install_mbedtls() {
if [ ! -f /usr/lib/libmbedtls.a ]; then
cd "${cur_dir}" || exit
tar zxf "${mbedtls_file}".tar.gz
cd "${mbedtls_file}" || exit
make SHARED=1 CFLAGS=-fPIC
make DESTDIR=/usr install
if [ $? -ne 0 ]; then
echo -e "[${red}Error${plain}] ${mbedtls_file} install failed."
exit 1
fi
else
echo -e "[${green}Info${plain}] ${mbedtls_file} already installed."
fi
}

# Config shadowsocks
config_shadowsocks() {
local server_value="\"0.0.0.0\""
if get_ipv6; then
server_value="[\"[::0]\",\"0.0.0.0\"]"
fi

if [ ! -d /etc/shadowsocks-libev ]; then
mkdir -p /etc/shadowsocks-libev
fi
cat >/etc/shadowsocks-libev/config.json <<-EOF
{
"server":${server_value},
"server_port":${shadowsocksport},
"password":"${shadowsockspwd}",
"timeout":300,
"user":"nobody",
"method":"${shadowsockscipher}",
"fast_open":false,
"nameserver":"1.0.0.1",
"mode":"tcp_and_udp"
}
EOF
}

# Firewall set
firewall_set() {
echo -e "[${green}Info${plain}] firewall set start..."
if centosversion 6; then
/etc/init.d/iptables status >/dev/null 2>&1
if [ $? -eq 0 ]; then
iptables -L -n | grep -i "${shadowsocksport}" >/dev/null 2>&1
if [ $? -ne 0 ]; then
iptables -I INPUT -m state --state NEW -m tcp -p tcp --dport "${shadowsocksport}" -j ACCEPT
iptables -I INPUT -m state --state NEW -m udp -p udp --dport "${shadowsocksport}" -j ACCEPT
/etc/init.d/iptables save
/etc/init.d/iptables restart
else
echo -e "[${green}Info${plain}] port ${shadowsocksport} has been set up."
fi
else
echo -e "[${yellow}Warning${plain}] iptables looks like shutdown or not installed, please manually set it if necessary."
fi
elif centosversion 7; then
systemctl status firewalld >/dev/null 2>&1
if [ $? -eq 0 ]; then
default_zone=$(firewall-cmd --get-default-zone)
firewall-cmd --permanent --zone="${default_zone}" --add-port="${shadowsocksport}"/tcp
firewall-cmd --permanent --zone="${default_zone}" --add-port="${shadowsocksport}"/udp
firewall-cmd --reload
else
echo -e "[${yellow}Warning${plain}] firewalld looks like not running or not installed, please enable port ${shadowsocksport} manually if necessary."
fi
fi
echo -e "[${green}Info${plain}] firewall set completed..."
}

# Install Shadowsocks-libev
install_shadowsocks() {
install_libsodium
install_mbedtls

ldconfig
cd "${cur_dir}" || exit
tar zxf "${shadowsocks_libev_ver}".tar.gz
cd "${shadowsocks_libev_ver}" || exit
./configure --disable-documentation
make && make install
if [ $? -eq 0 ]; then
chmod +x /etc/init.d/shadowsocks
chkconfig --add shadowsocks
chkconfig shadowsocks on
# Start shadowsocks
/etc/init.d/shadowsocks start
if [ $? -eq 0 ]; then
echo -e "[${green}Info${plain}] Shadowsocks-libev start success!"
else
echo -e "[${yellow}Warning${plain}] Shadowsocks-libev start failure!"
fi
else
echo
echo -e "[${red}Error${plain}] Shadowsocks-libev install failed. please visit https://teddysun.com/357.html and contact."
exit 1
fi

cd "${cur_dir}" || exit
rm -rf "${shadowsocks_libev_ver}" "${shadowsocks_libev_ver}".tar.gz
rm -rf ${libsodium_file} ${libsodium_file}.tar.gz
rm -rf "${mbedtls_file}" "${mbedtls_file}".tar.gz

clear
echo
echo -e "Congratulations, Shadowsocks-libev server install completed!"
echo -e "Your Server IP : \033[41;37m $(get_ip) \033[0m"
echo -e "Your Server Port : \033[41;37m ${shadowsocksport} \033[0m"
echo -e "Your Password : \033[41;37m ${shadowsockspwd} \033[0m"
echo -e "Your Encryption Method: \033[41;37m ${shadowsockscipher} \033[0m"
echo
echo "Welcome to visit:https://teddysun.com/357.html"
echo "Enjoy it!"
echo
}

# Install Shadowsocks-libev
install_shadowsocks_libev() {
disable_selinux
pre_install
download_files
config_shadowsocks
firewall_set
install_shadowsocks
}

# Start Shadowsocks-libev
start_shadowsocks_libev() {
/etc/init.d/shadowsocks start
}

# Stop Shadowsocks-libev
stop_shadowsocks_libev() {
/etc/init.d/shadowsocks stop
}

# Uninstall Shadowsocks-libev
uninstall_shadowsocks_libev() {
clear
print_info
printf "Are you sure uninstall Shadowsocks-libev? (y/n)"
printf "\n"
read -p "(Default: n):" answer
[ -z "${answer}" ] && answer="n"

if [ "${answer}" == "y" ] || [ "${answer}" == "Y" ]; then
ps -ef | grep -v grep | grep -i "ss-server" >/dev/null 2>&1
if [ $? -eq 0 ]; then
/etc/init.d/shadowsocks stop
fi
chkconfig --del shadowsocks
rm -fr /etc/shadowsocks-libev
rm -f /usr/local/bin/ss-local
rm -f /usr/local/bin/ss-tunnel
rm -f /usr/local/bin/ss-server
rm -f /usr/local/bin/ss-manager
rm -f /usr/local/bin/ss-redir
rm -f /usr/local/bin/ss-nat
rm -f /usr/local/lib/libshadowsocks-libev.a
rm -f /usr/local/lib/libshadowsocks-libev.la
rm -f /usr/local/include/shadowsocks.h
rm -f /usr/local/lib/pkgconfig/shadowsocks-libev.pc
rm -f /usr/local/share/man/man1/ss-local.1
rm -f /usr/local/share/man/man1/ss-tunnel.1
rm -f /usr/local/share/man/man1/ss-server.1
rm -f /usr/local/share/man/man1/ss-manager.1
rm -f /usr/local/share/man/man1/ss-redir.1
rm -f /usr/local/share/man/man1/ss-nat.1
rm -f /usr/local/share/man/man8/shadowsocks-libev.8
rm -fr /usr/local/share/doc/shadowsocks-libev
rm -f /etc/init.d/shadowsocks
echo "Shadowsocks-libev uninstall success!"
else
echo
echo "uninstall cancelled, nothing to do..."
echo
fi
}

# Initialization step
action=$1
[ -z "$1" ] && action=install
case "$action" in
install | uninstall | start | stop)
${action}_shadowsocks_libev
;;
*)
echo "Arguments error! [${action}]"
echo "Usage: $(basename "$0") [install|uninstall|start|stop]"
;;
esac

安装脚本

1
sh sss install

安装成功后的结果如图,期间可能会出现有的包找不到或者无法解压的问题,这都是因为无法连接外网导致,连接外网后,下载完整包到当前目录下即可,所有的下载链接,在上面的脚本里都有。

之后,就下载你相应设备版本的客户端工具,比如安卓,根据参数进行相应配置即可。

卸载/启动/关闭命令

1
sh sss uninstall|start|stop

二、Windows

首先,网上能搜到的,基于node直接npm install -g shadowsocks,然后运行ssserver的已经不能用了,加密的那个环节有点不太对,毕竟版本太老了。node的npm仓库里面提供的还是1.5.3版本的ss。

windows的比较麻烦,主要是参考这篇文章Windows 搭建ssr · lovelyyoshino/Shadowsocks-Hosts-or-V2ray Wiki

首先下载python,python3.10有bug,运行时报错module ‘collections’ has no attribute ‘MutableMapping’,降级即可。我采用的是3.9。

下载Download Python | Python.org,并配置好环境变量。

下载Win32/Win64 OpenSSL Installer for Windows - Shining Light Productions,并配置好环境变量。

安装ss-server

1
pip install shadowsocks

随便找个路径,创建一个ss-server的配置文件config.json

1
2
3
4
5
6
7
8
9
10
{
"server":"0.0.0.0",
"server_port":54188,
"password":"meethigher",
"timeout":300,
"method":"aes-256-cfb",
"fast_open":false,
"nameserver":"1.0.0.1",
"mode":"tcp_and_udp"
}

然后运行命令,启动ss-server

1
ssserver -c config.json

此时如果报错,Exception: libcrypto(OpenSSL) not found,需要去下载丢失的DLL文件和修复DLL问题 - WinDLL.com单独下载一个dll,libeay32.dll。

重启即可。

发布:2022-05-02 20:24:58
修改:2023-12-14 19:53:13
链接:https://meethigher.top/blog/2022/create-personal-agent/
标签:life 
付款码 打赏 分享
若无法评论请科学上网
shift+ctrl+1可控制目录显示