Skip to content

milan2zist/hysteria-install

 
 

Folders and files

NameName
Last commit message
Last commit date

Latest commit

 
 
 
 
 
 
 
 
 
 
 

Repository files navigation

Hysteria 2 Installation guide

Server side

install

  1. Download program
  • hysteria-linux-amd64 Changed its name to hysteria,Upload it to /usr/local/bin Table of contents,Execute the following command
chmod +x /usr/local/bin/hysteria
  1. Download configuration
curl -Lo /root/hysteria_config.yaml https://raw.githubusercontent.com/chika0801/hysteria-install/main/config_server.yaml
  1. Download systemd configuration
curl -Lo /etc/systemd/system/hysteria.service https://raw.githubusercontent.com/chika0801/hysteria-install/main/hysteria.service && systemctl daemon-reload
  1. Upload certificate and private key
  • Rename the certificate file to fullchain.cer,Rename the private key file to private.key,Upload them to /root Table of contents
  1. Start the program
systemctl enable --now hysteria
project
program /usr/local/bin/hysteria
Placement /root/hysteria_config.yaml
restart systemctl restart hysteria
status systemctl status hysteria
View log journalctl -u hysteria -o cat -e
Real-time log journalctl -u hysteria -o cat -f

uninstall

systemctl disable --now hysteria && rm -f /usr/local/bin/hysteria /root/hysteria_config.yaml /etc/systemd/system/hysteria.service

客户端

by v2rayN provide HTTP SOCKS5 Deputy,by v2rayN provide road by rules

  1. Download the Windows client program hysteria-windows-amd64.exe,Rename to hysteria.exe,Copy to v2rayN\bin\hysteria folder.

  2. Download client configuration config_client.yaml,modify chika.example.com Is the domain name contained in the certificate ,修改10.0.0.1为VPS的IP。

  3. v2rayN:服务器 ——> 添加自定义配置服务器 ——> 浏览 ——> 选择客户端配置 ——> Core类型 hysteria ——> Socks端口 50000

hysteria

by sing-box provide Tun mode(Transparent proxy),by sing-box Provide routing rules

  1. sing-box:Reference Windows How to use ,Will client configuration](https://github.com/chika0801/sing-box-examples/blob/main/Tun/config_client_windows.json)Make the following changes。

原内容

        {
            "tag": "proxy",
            // Paste your client configuration,Need to keep "tag": "proxy",
        },

Replace with

        {
            "type": "socks",
            "tag": "proxy",
            "server": "127.0.0.1",
            "server_port": 50000
        },
  1. v2rayN:server ——> Add a custom configuration server ——> browse ——> Select client configuration ——> Coretype hysteria ——> Socks port 0。

About

Hysteria 2 安装指南

Resources

Stars

Watchers

Forks

Releases

No releases published

Packages

No packages published