Setup Shadowsocks on Ubuntu Server

Shadowsocks is a lightweight proxy that helps you bypass firewalls and access blocked websites. It does this by using a variety of techniques, such as port obfuscation, traffic encryption, and protocol camouflage. These techniques make it difficult for firewalls to detect and block Shadowsocks traffic. As a result, Shadowsocks is a popular tool for people who live in countries with censorship or who want to improve their online privacy and security. While it is faster and more efficient than a VPN, but it does not provide the same level of privacy protection.

Now let me explain the setup.

Install the the shadowsocks-libev package from apt repository

sudo apt update
sudo apt install shadowsocks-libev

Configuration

Default configuration file can be found in /etc/shadowsocks-libev/config.json. Update server IP with 0.0.0.0 and password as you want.

{
"server":["::1", "0.0.0.0"],
"mode":"tcp_and_udp",
"server_port":8388,
"local_port":1080,
"password":"YourPassword",
"timeout":60,
"method":"chacha20-ietf-poly1305"
}

shadowsocks-libev also install systemd service. After changing configuration restart the service.

 sudo systemctl restart shadowsocks-libev
 sudo systemctl status shadowsocks-libev

Autostart shadowsocks-libev with system.

 sudo systemctl enable shadowsocks-libev

Connect Client

I will show you connecting an Android device. For other devices process will be similar and you just need to download respective app and setup IP and password. Download Shadowsocks android app https://play.google.com/store/apps/details?id=com.github.shadowsocks and configure the app like this.

shadowsocks
  • set IP with your server IP address or domain.
  • port id 8388 same from server config we did earlier.
  • password is from server config.
  • encryption method is also from server config.

Now connect it and you can bypass any firewall. Thanks for reading. Share if you liked it.

Leave a Reply

This site uses Akismet to reduce spam. Learn how your comment data is processed.