commit 20ad3697172ba980a61e2f5da978c284cc4f9619 Author: mack-a <57424792+mack-a@users.noreply.github.com> Date: Mon Jul 1 16:11:41 2024 +0800 feat(脚本): 清理history diff --git a/.github/ISSUE_TEMPLATE/----.md b/.github/ISSUE_TEMPLATE/----.md new file mode 100644 index 0000000..7486823 --- /dev/null +++ b/.github/ISSUE_TEMPLATE/----.md @@ -0,0 +1,10 @@ +--- +name: 提交建议 +about: 对这个项目提出一个建议 +title: '' +labels: '' +assignees: '' + +--- + +**详细描述建议的内容** diff --git a/.github/ISSUE_TEMPLATE/bug--.md b/.github/ISSUE_TEMPLATE/bug--.md new file mode 100644 index 0000000..318c989 --- /dev/null +++ b/.github/ISSUE_TEMPLATE/bug--.md @@ -0,0 +1,57 @@ +--- +name: bug反馈 about: bug反馈 title: 'bug反馈' +labels: '' +assignees: '' +--- + +> 请仔细填写每一项,并回复自己详细的错误信息 + +- 不符合的issue会被直接关闭 + +**1.描述出现的问题** + +``` +# +``` + +**2.是否直接安装失败** + +- 否 + +**3.是否重新build系统后尝试** + +- 否 + +**4.直接安装失败的错误内容或者截图** + +- + +**5.系统版本【例:Centos8】** +> 最新版本脚本不支持Centos6 +> 是否更换Debian系统后再次安装 + +- 否 + +**6.脚本版本** + +- + +**7.安装类型** + +- 个性化安装/全部安装 + +**8.安装的核心版本** + +- Xray-core【version】 + +**9.出现问题的协议类型** + +- + +**10.尝试重装后是否100%复现** + +- 否 + +**11.是否仔细检查客户端与服务端的配置是否相同** + +- 否 diff --git a/.github/ISSUE_TEMPLATE/bug_report.md b/.github/ISSUE_TEMPLATE/bug_report.md new file mode 100644 index 0000000..e53de11 --- /dev/null +++ b/.github/ISSUE_TEMPLATE/bug_report.md @@ -0,0 +1,50 @@ +--- +name: bug反馈 +about: 请按照模版提交 +assignees: '' +--- + +不按照模版提交,一律关闭,反馈之前请仔细阅读[脚本异常处理](https://www.v2ray-agent.com/archives/1684115970026),[客户端使用教程](https://www.v2ray-agent.com/archives/1695534611317)、[八合一脚本从入门到精通](https://www.v2ray-agent.com/archives/1710141233)。 + +如果低版本升级高版本出现问题,建议使用**20.卸载脚本**卸载后重新安装 + + +## 1.问题描述 +- 尽可能的将复现步骤描述清楚 +``` +参考示例:vasma->2->2->0,7,9,10,选择后一路回车,安装完毕后选择7->1 查看账号 **VLESS gRPC TLS [仅CDN推荐]**不展示等。 +``` + +## 2.安装失败的log或者截图 +``` +请在这里填写 +``` + +## 3.系统版本 +``` +请在这里填写 +``` + +## 4.脚本版本 +``` +请在这里填写 +``` + +## 5.服务端安装的内核、协议、安装方式 +- 核心(1.xray-core、2.sing-box) +``` +请在这里填写 +``` +- 安装方式(1.全部安装、2.任意组合安装) +``` +请填写 +``` +- 协议(0.VLESS+TLS_Vision+TCP) +``` +可以用数字代替,比如0.VLESS+TLS_Vision+TCP-->0 +``` +## 6.客户端版本 +``` +# 比如v2rayNG 1.18 +请在这里填写 +``` diff --git a/.gitignore b/.gitignore new file mode 100644 index 0000000..8333e92 --- /dev/null +++ b/.gitignore @@ -0,0 +1,4 @@ +# Created by .ignore support plugin (hsz.mobi) +.idea +fodder/.DS_Store +.DS_Store diff --git a/LICENSE b/LICENSE new file mode 100644 index 0000000..6bb5339 --- /dev/null +++ b/LICENSE @@ -0,0 +1,661 @@ +GNU AFFERO GENERAL PUBLIC LICENSE + Version 3, 19 November 2007 + +Copyright (C) 2007 Free Software Foundation, Inc. +Everyone is permitted to copy and distribute verbatim copies +of this license document, but changing it is not allowed. + + Preamble + +The GNU Affero General Public License is a free, copyleft license for +software and other kinds of works, specifically designed to ensure +cooperation with the community in the case of network server software. + +The licenses for most software and other practical works are designed +to take away your freedom to share and change the works. By contrast, +our General Public Licenses are intended to guarantee your freedom to +share and change all versions of a program--to make sure it remains free +software for all its users. + +When we speak of free software, we are referring to freedom, not +price. Our General Public Licenses are designed to make sure that you +have the freedom to distribute copies of free software (and charge for +them if you wish), that you receive source code or can get it if you +want it, that you can change the software or use pieces of it in new +free programs, and that you know you can do these things. + +Developers that use our General Public Licenses protect your rights +with two steps: (1) assert copyright on the software, and (2) offer +you this License which gives you legal permission to copy, distribute +and/or modify the software. + +A secondary benefit of defending all users' freedom is that +improvements made in alternate versions of the program, if they +receive widespread use, become available for other developers to +incorporate. Many developers of free software are heartened and +encouraged by the resulting cooperation. However, in the case of +software used on network servers, this result may fail to come about. +The GNU General Public License permits making a modified version and +letting the public access it on a server without ever releasing its +source code to the public. + +The GNU Affero General Public License is designed specifically to +ensure that, in such cases, the modified source code becomes available +to the community. It requires the operator of a network server to +provide the source code of the modified version running there to the +users of that server. Therefore, public use of a modified version, on +a publicly accessible server, gives the public access to the source +code of the modified version. + +An older license, called the Affero General Public License and +published by Affero, was designed to accomplish similar goals. This is +a different license, not a version of the Affero GPL, but Affero has +released a new version of the Affero GPL which permits relicensing under +this license. + +The precise terms and conditions for copying, distribution and +modification follow. + + TERMS AND CONDITIONS + +0. Definitions. + +"This License" refers to version 3 of the GNU Affero General Public License. + +"Copyright" also means copyright-like laws that apply to other kinds of +works, such as semiconductor masks. + +"The Program" refers to any copyrightable work licensed under this +License. Each licensee is addressed as "you". "Licensees" and +"recipients" may be individuals or organizations. + +To "modify" a work means to copy from or adapt all or part of the work +in a fashion requiring copyright permission, other than the making of an +exact copy. The resulting work is called a "modified version" of the +earlier work or a work "based on" the earlier work. + +A "covered work" means either the unmodified Program or a work based +on the Program. + +To "propagate" a work means to do anything with it that, without +permission, would make you directly or secondarily liable for +infringement under applicable copyright law, except executing it on a +computer or modifying a private copy. Propagation includes copying, +distribution (with or without modification), making available to the +public, and in some countries other activities as well. + +To "convey" a work means any kind of propagation that enables other +parties to make or receive copies. Mere interaction with a user through +a computer network, with no transfer of a copy, is not conveying. + +An interactive user interface displays "Appropriate Legal Notices" +to the extent that it includes a convenient and prominently visible +feature that (1) displays an appropriate copyright notice, and (2) +tells the user that there is no warranty for the work (except to the +extent that warranties are provided), that licensees may convey the +work under this License, and how to view a copy of this License. If +the interface presents a list of user commands or options, such as a +menu, a prominent item in the list meets this criterion. + +1. Source Code. + +The "source code" for a work means the preferred form of the work +for making modifications to it. "Object code" means any non-source +form of a work. + +A "Standard Interface" means an interface that either is an official +standard defined by a recognized standards body, or, in the case of +interfaces specified for a particular programming language, one that +is widely used among developers working in that language. + +The "System Libraries" of an executable work include anything, other +than the work as a whole, that (a) is included in the normal form of +packaging a Major Component, but which is not part of that Major +Component, and (b) serves only to enable use of the work with that +Major Component, or to implement a Standard Interface for which an +implementation is available to the public in source code form. A +"Major Component", in this context, means a major essential component +(kernel, window system, and so on) of the specific operating system +(if any) on which the executable work runs, or a compiler used to +produce the work, or an object code interpreter used to run it. + +The "Corresponding Source" for a work in object code form means all +the source code needed to generate, install, and (for an executable +work) run the object code and to modify the work, including scripts to +control those activities. However, it does not include the work's +System Libraries, or general-purpose tools or generally available free +programs which are used unmodified in performing those activities but +which are not part of the work. For example, Corresponding Source +includes interface definition files associated with source files for +the work, and the source code for shared libraries and dynamically +linked subprograms that the work is specifically designed to require, +such as by intimate data communication or control flow between those +subprograms and other parts of the work. + +The Corresponding Source need not include anything that users +can regenerate automatically from other parts of the Corresponding +Source. + +The Corresponding Source for a work in source code form is that +same work. + +2. Basic Permissions. + +All rights granted under this License are granted for the term of +copyright on the Program, and are irrevocable provided the stated +conditions are met. This License explicitly affirms your unlimited +permission to run the unmodified Program. The output from running a +covered work is covered by this License only if the output, given its +content, constitutes a covered work. This License acknowledges your +rights of fair use or other equivalent, as provided by copyright law. + +You may make, run and propagate covered works that you do not +convey, without conditions so long as your license otherwise remains +in force. You may convey covered works to others for the sole purpose +of having them make modifications exclusively for you, or provide you +with facilities for running those works, provided that you comply with +the terms of this License in conveying all material for which you do +not control copyright. Those thus making or running the covered works +for you must do so exclusively on your behalf, under your direction +and control, on terms that prohibit them from making any copies of +your copyrighted material outside their relationship with you. + +Conveying under any other circumstances is permitted solely under +the conditions stated below. Sublicensing is not allowed; section 10 +makes it unnecessary. + +3. Protecting Users' Legal Rights From Anti-Circumvention Law. + +No covered work shall be deemed part of an effective technological +measure under any applicable law fulfilling obligations under article +11 of the WIPO copyright treaty adopted on 20 December 1996, or +similar laws prohibiting or restricting circumvention of such +measures. + +When you convey a covered work, you waive any legal power to forbid +circumvention of technological measures to the extent such circumvention +is effected by exercising rights under this License with respect to +the covered work, and you disclaim any intention to limit operation or +modification of the work as a means of enforcing, against the work's +users, your or third parties' legal rights to forbid circumvention of +technological measures. + +4. Conveying Verbatim Copies. + +You may convey verbatim copies of the Program's source code as you +receive it, in any medium, provided that you conspicuously and +appropriately publish on each copy an appropriate copyright notice; +keep intact all notices stating that this License and any +non-permissive terms added in accord with section 7 apply to the code; +keep intact all notices of the absence of any warranty; and give all +recipients a copy of this License along with the Program. + +You may charge any price or no price for each copy that you convey, +and you may offer support or warranty protection for a fee. + +5. Conveying Modified Source Versions. + +You may convey a work based on the Program, or the modifications to +produce it from the Program, in the form of source code under the +terms of section 4, provided that you also meet all of these conditions: + +a) The work must carry prominent notices stating that you modified +it, and giving a relevant date. + +b) The work must carry prominent notices stating that it is +released under this License and any conditions added under section +7. This requirement modifies the requirement in section 4 to +"keep intact all notices". + +c) You must license the entire work, as a whole, under this +License to anyone who comes into possession of a copy. This +License will therefore apply, along with any applicable section 7 +additional terms, to the whole of the work, and all its parts, +regardless of how they are packaged. This License gives no +permission to license the work in any other way, but it does not +invalidate such permission if you have separately received it. + +d) If the work has interactive user interfaces, each must display +Appropriate Legal Notices; however, if the Program has interactive +interfaces that do not display Appropriate Legal Notices, your +work need not make them do so. + +A compilation of a covered work with other separate and independent +works, which are not by their nature extensions of the covered work, +and which are not combined with it such as to form a larger program, +in or on a volume of a storage or distribution medium, is called an +"aggregate" if the compilation and its resulting copyright are not +used to limit the access or legal rights of the compilation's users +beyond what the individual works permit. Inclusion of a covered work +in an aggregate does not cause this License to apply to the other +parts of the aggregate. + +6. Conveying Non-Source Forms. + +You may convey a covered work in object code form under the terms +of sections 4 and 5, provided that you also convey the +machine-readable Corresponding Source under the terms of this License, +in one of these ways: + +a) Convey the object code in, or embodied in, a physical product +(including a physical distribution medium), accompanied by the +Corresponding Source fixed on a durable physical medium +customarily used for software interchange. + +b) Convey the object code in, or embodied in, a physical product +(including a physical distribution medium), accompanied by a +written offer, valid for at least three years and valid for as +long as you offer spare parts or customer support for that product +model, to give anyone who possesses the object code either (1) a +copy of the Corresponding Source for all the software in the +product that is covered by this License, on a durable physical +medium customarily used for software interchange, for a price no +more than your reasonable cost of physically performing this +conveying of source, or (2) access to copy the +Corresponding Source from a network server at no charge. + +c) Convey individual copies of the object code with a copy of the +written offer to provide the Corresponding Source. This +alternative is allowed only occasionally and noncommercially, and +only if you received the object code with such an offer, in accord +with subsection 6b. + +d) Convey the object code by offering access from a designated +place (gratis or for a charge), and offer equivalent access to the +Corresponding Source in the same way through the same place at no +further charge. You need not require recipients to copy the +Corresponding Source along with the object code. If the place to +copy the object code is a network server, the Corresponding Source +may be on a different server (operated by you or a third party) +that supports equivalent copying facilities, provided you maintain +clear directions next to the object code saying where to find the +Corresponding Source. Regardless of what server hosts the +Corresponding Source, you remain obligated to ensure that it is +available for as long as needed to satisfy these requirements. + +e) Convey the object code using peer-to-peer transmission, provided +you inform other peers where the object code and Corresponding +Source of the work are being offered to the general public at no +charge under subsection 6d. + +A separable portion of the object code, whose source code is excluded +from the Corresponding Source as a System Library, need not be +included in conveying the object code work. + +A "User Product" is either (1) a "consumer product", which means any +tangible personal property which is normally used for personal, family, +or household purposes, or (2) anything designed or sold for incorporation +into a dwelling. In determining whether a product is a consumer product, +doubtful cases shall be resolved in favor of coverage. For a particular +product received by a particular user, "normally used" refers to a +typical or common use of that class of product, regardless of the status +of the particular user or of the way in which the particular user +actually uses, or expects or is expected to use, the product. A product +is a consumer product regardless of whether the product has substantial +commercial, industrial or non-consumer uses, unless such uses represent +the only significant mode of use of the product. + +"Installation Information" for a User Product means any methods, +procedures, authorization keys, or other information required to install +and execute modified versions of a covered work in that User Product from +a modified version of its Corresponding Source. The information must +suffice to ensure that the continued functioning of the modified object +code is in no case prevented or interfered with solely because +modification has been made. + +If you convey an object code work under this section in, or with, or +specifically for use in, a User Product, and the conveying occurs as +part of a transaction in which the right of possession and use of the +User Product is transferred to the recipient in perpetuity or for a +fixed term (regardless of how the transaction is characterized), the +Corresponding Source conveyed under this section must be accompanied +by the Installation Information. But this requirement does not apply +if neither you nor any third party retains the ability to install +modified object code on the User Product (for example, the work has +been installed in ROM). + +The requirement to provide Installation Information does not include a +requirement to continue to provide support service, warranty, or updates +for a work that has been modified or installed by the recipient, or for +the User Product in which it has been modified or installed. Access to a +network may be denied when the modification itself materially and +adversely affects the operation of the network or violates the rules and +protocols for communication across the network. + +Corresponding Source conveyed, and Installation Information provided, +in accord with this section must be in a format that is publicly +documented (and with an implementation available to the public in +source code form), and must require no special password or key for +unpacking, reading or copying. + +7. Additional Terms. + +"Additional permissions" are terms that supplement the terms of this +License by making exceptions from one or more of its conditions. +Additional permissions that are applicable to the entire Program shall +be treated as though they were included in this License, to the extent +that they are valid under applicable law. If additional permissions +apply only to part of the Program, that part may be used separately +under those permissions, but the entire Program remains governed by +this License without regard to the additional permissions. + +When you convey a copy of a covered work, you may at your option +remove any additional permissions from that copy, or from any part of +it. (Additional permissions may be written to require their own +removal in certain cases when you modify the work.) You may place +additional permissions on material, added by you to a covered work, +for which you have or can give appropriate copyright permission. + +Notwithstanding any other provision of this License, for material you +add to a covered work, you may (if authorized by the copyright holders of +that material) supplement the terms of this License with terms: + +a) Disclaiming warranty or limiting liability differently from the +terms of sections 15 and 16 of this License; or + +b) Requiring preservation of specified reasonable legal notices or +author attributions in that material or in the Appropriate Legal +Notices displayed by works containing it; or + +c) Prohibiting misrepresentation of the origin of that material, or +requiring that modified versions of such material be marked in +reasonable ways as different from the original version; or + +d) Limiting the use for publicity purposes of names of licensors or +authors of the material; or + +e) Declining to grant rights under trademark law for use of some +trade names, trademarks, or service marks; or + +f) Requiring indemnification of licensors and authors of that +material by anyone who conveys the material (or modified versions of +it) with contractual assumptions of liability to the recipient, for +any liability that these contractual assumptions directly impose on +those licensors and authors. + +All other non-permissive additional terms are considered "further +restrictions" within the meaning of section 10. If the Program as you +received it, or any part of it, contains a notice stating that it is +governed by this License along with a term that is a further +restriction, you may remove that term. If a license document contains +a further restriction but permits relicensing or conveying under this +License, you may add to a covered work material governed by the terms +of that license document, provided that the further restriction does +not survive such relicensing or conveying. + +If you add terms to a covered work in accord with this section, you +must place, in the relevant source files, a statement of the +additional terms that apply to those files, or a notice indicating +where to find the applicable terms. + +Additional terms, permissive or non-permissive, may be stated in the +form of a separately written license, or stated as exceptions; +the above requirements apply either way. + +8. Termination. + +You may not propagate or modify a covered work except as expressly +provided under this License. Any attempt otherwise to propagate or +modify it is void, and will automatically terminate your rights under +this License (including any patent licenses granted under the third +paragraph of section 11). + +However, if you cease all violation of this License, then your +license from a particular copyright holder is reinstated (a) +provisionally, unless and until the copyright holder explicitly and +finally terminates your license, and (b) permanently, if the copyright +holder fails to notify you of the violation by some reasonable means +prior to 60 days after the cessation. + +Moreover, your license from a particular copyright holder is +reinstated permanently if the copyright holder notifies you of the +violation by some reasonable means, this is the first time you have +received notice of violation of this License (for any work) from that +copyright holder, and you cure the violation prior to 30 days after +your receipt of the notice. + +Termination of your rights under this section does not terminate the +licenses of parties who have received copies or rights from you under +this License. If your rights have been terminated and not permanently +reinstated, you do not qualify to receive new licenses for the same +material under section 10. + +9. Acceptance Not Required for Having Copies. + +You are not required to accept this License in order to receive or +run a copy of the Program. Ancillary propagation of a covered work +occurring solely as a consequence of using peer-to-peer transmission +to receive a copy likewise does not require acceptance. However, +nothing other than this License grants you permission to propagate or +modify any covered work. These actions infringe copyright if you do +not accept this License. Therefore, by modifying or propagating a +covered work, you indicate your acceptance of this License to do so. + +10. Automatic Licensing of Downstream Recipients. + +Each time you convey a covered work, the recipient automatically +receives a license from the original licensors, to run, modify and +propagate that work, subject to this License. You are not responsible +for enforcing compliance by third parties with this License. + +An "entity transaction" is a transaction transferring control of an +organization, or substantially all assets of one, or subdividing an +organization, or merging organizations. If propagation of a covered +work results from an entity transaction, each party to that +transaction who receives a copy of the work also receives whatever +licenses to the work the party's predecessor in interest had or could +give under the previous paragraph, plus a right to possession of the +Corresponding Source of the work from the predecessor in interest, if +the predecessor has it or can get it with reasonable efforts. + +You may not impose any further restrictions on the exercise of the +rights granted or affirmed under this License. For example, you may +not impose a license fee, royalty, or other charge for exercise of +rights granted under this License, and you may not initiate litigation +(including a cross-claim or counterclaim in a lawsuit) alleging that +any patent claim is infringed by making, using, selling, offering for +sale, or importing the Program or any portion of it. + +11. Patents. + +A "contributor" is a copyright holder who authorizes use under this +License of the Program or a work on which the Program is based. The +work thus licensed is called the contributor's "contributor version". + +A contributor's "essential patent claims" are all patent claims +owned or controlled by the contributor, whether already acquired or +hereafter acquired, that would be infringed by some manner, permitted +by this License, of making, using, or selling its contributor version, +but do not include claims that would be infringed only as a +consequence of further modification of the contributor version. For +purposes of this definition, "control" includes the right to grant +patent sublicenses in a manner consistent with the requirements of +this License. + +Each contributor grants you a non-exclusive, worldwide, royalty-free +patent license under the contributor's essential patent claims, to +make, use, sell, offer for sale, import and otherwise run, modify and +propagate the contents of its contributor version. + +In the following three paragraphs, a "patent license" is any express +agreement or commitment, however denominated, not to enforce a patent +(such as an express permission to practice a patent or covenant not to +sue for patent infringement). To "grant" such a patent license to a +party means to make such an agreement or commitment not to enforce a +patent against the party. + +If you convey a covered work, knowingly relying on a patent license, +and the Corresponding Source of the work is not available for anyone +to copy, free of charge and under the terms of this License, through a +publicly available network server or other readily accessible means, +then you must either (1) cause the Corresponding Source to be so +available, or (2) arrange to deprive yourself of the benefit of the +patent license for this particular work, or (3) arrange, in a manner +consistent with the requirements of this License, to extend the patent +license to downstream recipients. "Knowingly relying" means you have +actual knowledge that, but for the patent license, your conveying the +covered work in a country, or your recipient's use of the covered work +in a country, would infringe one or more identifiable patents in that +country that you have reason to believe are valid. + +If, pursuant to or in connection with a single transaction or +arrangement, you convey, or propagate by procuring conveyance of, a +covered work, and grant a patent license to some of the parties +receiving the covered work authorizing them to use, propagate, modify +or convey a specific copy of the covered work, then the patent license +you grant is automatically extended to all recipients of the covered +work and works based on it. + +A patent license is "discriminatory" if it does not include within +the scope of its coverage, prohibits the exercise of, or is +conditioned on the non-exercise of one or more of the rights that are +specifically granted under this License. You may not convey a covered +work if you are a party to an arrangement with a third party that is +in the business of distributing software, under which you make payment +to the third party based on the extent of your activity of conveying +the work, and under which the third party grants, to any of the +parties who would receive the covered work from you, a discriminatory +patent license (a) in connection with copies of the covered work +conveyed by you (or copies made from those copies), or (b) primarily +for and in connection with specific products or compilations that +contain the covered work, unless you entered into that arrangement, +or that patent license was granted, prior to 28 March 2007. + +Nothing in this License shall be construed as excluding or limiting +any implied license or other defenses to infringement that may +otherwise be available to you under applicable patent law. + +12. No Surrender of Others' Freedom. + +If conditions are imposed on you (whether by court order, agreement or +otherwise) that contradict the conditions of this License, they do not +excuse you from the conditions of this License. If you cannot convey a +covered work so as to satisfy simultaneously your obligations under this +License and any other pertinent obligations, then as a consequence you may +not convey it at all. For example, if you agree to terms that obligate you +to collect a royalty for further conveying from those to whom you convey +the Program, the only way you could satisfy both those terms and this +License would be to refrain entirely from conveying the Program. + +13. Remote Network Interaction; Use with the GNU General Public License. + +Notwithstanding any other provision of this License, if you modify the +Program, your modified version must prominently offer all users +interacting with it remotely through a computer network (if your version +supports such interaction) an opportunity to receive the Corresponding +Source of your version by providing access to the Corresponding Source +from a network server at no charge, through some standard or customary +means of facilitating copying of software. This Corresponding Source +shall include the Corresponding Source for any work covered by version 3 +of the GNU General Public License that is incorporated pursuant to the +following paragraph. + +Notwithstanding any other provision of this License, you have +permission to link or combine any covered work with a work licensed +under version 3 of the GNU General Public License into a single +combined work, and to convey the resulting work. The terms of this +License will continue to apply to the part which is the covered work, +but the work with which it is combined will remain governed by version +3 of the GNU General Public License. + +14. Revised Versions of this License. + +The Free Software Foundation may publish revised and/or new versions of +the GNU Affero General Public License from time to time. Such new versions +will be similar in spirit to the present version, but may differ in detail to +address new problems or concerns. + +Each version is given a distinguishing version number. If the +Program specifies that a certain numbered version of the GNU Affero General +Public License "or any later version" applies to it, you have the +option of following the terms and conditions either of that numbered +version or of any later version published by the Free Software +Foundation. If the Program does not specify a version number of the +GNU Affero General Public License, you may choose any version ever published +by the Free Software Foundation. + +If the Program specifies that a proxy can decide which future +versions of the GNU Affero General Public License can be used, that proxy's +public statement of acceptance of a version permanently authorizes you +to choose that version for the Program. + +Later license versions may give you additional or different +permissions. However, no additional obligations are imposed on any +author or copyright holder as a result of your choosing to follow a +later version. + +15. Disclaimer of Warranty. + +THERE IS NO WARRANTY FOR THE PROGRAM, TO THE EXTENT PERMITTED BY +APPLICABLE LAW. EXCEPT WHEN OTHERWISE STATED IN WRITING THE COPYRIGHT +HOLDERS AND/OR OTHER PARTIES PROVIDE THE PROGRAM "AS IS" WITHOUT WARRANTY +OF ANY KIND, EITHER EXPRESSED OR IMPLIED, INCLUDING, BUT NOT LIMITED TO, +THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR +PURPOSE. THE ENTIRE RISK AS TO THE QUALITY AND PERFORMANCE OF THE PROGRAM +IS WITH YOU. SHOULD THE PROGRAM PROVE DEFECTIVE, YOU ASSUME THE COST OF +ALL NECESSARY SERVICING, REPAIR OR CORRECTION. + +16. Limitation of Liability. + +IN NO EVENT UNLESS REQUIRED BY APPLICABLE LAW OR AGREED TO IN WRITING +WILL ANY COPYRIGHT HOLDER, OR ANY OTHER PARTY WHO MODIFIES AND/OR CONVEYS +THE PROGRAM AS PERMITTED ABOVE, BE LIABLE TO YOU FOR DAMAGES, INCLUDING ANY +GENERAL, SPECIAL, INCIDENTAL OR CONSEQUENTIAL DAMAGES ARISING OUT OF THE +USE OR INABILITY TO USE THE PROGRAM (INCLUDING BUT NOT LIMITED TO LOSS OF +DATA OR DATA BEING RENDERED INACCURATE OR LOSSES SUSTAINED BY YOU OR THIRD +PARTIES OR A FAILURE OF THE PROGRAM TO OPERATE WITH ANY OTHER PROGRAMS), +EVEN IF SUCH HOLDER OR OTHER PARTY HAS BEEN ADVISED OF THE POSSIBILITY OF +SUCH DAMAGES. + +17. Interpretation of Sections 15 and 16. + +If the disclaimer of warranty and limitation of liability provided +above cannot be given local legal effect according to their terms, +reviewing courts shall apply local law that most closely approximates +an absolute waiver of all civil liability in connection with the +Program, unless a warranty or assumption of liability accompanies a +copy of the Program in return for a fee. + + END OF TERMS AND CONDITIONS + +How to Apply These Terms to Your New Programs + +If you develop a new program, and you want it to be of the greatest +possible use to the public, the best way to achieve this is to make it +free software which everyone can redistribute and change under these terms. + +To do so, attach the following notices to the program. It is safest +to attach them to the start of each source file to most effectively +state the exclusion of warranty; and each file should have at least +the "copyright" line and a pointer to where the full notice is found. + + +Copyright (C) + +This program is free software: you can redistribute it and/or modify +it under the terms of the GNU Affero General Public License as published +by the Free Software Foundation, either version 3 of the License, or +(at your option) any later version. + +This program is distributed in the hope that it will be useful, +but WITHOUT ANY WARRANTY; without even the implied warranty of +MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE. See the +GNU Affero General Public License for more details. + +You should have received a copy of the GNU Affero General Public License +along with this program. If not, see . + +Also add information on how to contact you by electronic and paper mail. + +If your software can interact with users remotely through a computer +network, you should also make sure that it provides a way for users to +get its source. For example, if your program is a web application, its +interface could display a "Source" link that leads users to an archive +of the code. There are many ways you could offer source, and different +solutions will be better for different programs; see section 13 for the +specific requirements. + +You should also get your employer (if you work as a programmer) or school, +if any, to sign a "copyright disclaimer" for the program, if necessary. +For more information on this, and how to apply and follow the GNU AGPL, see +. diff --git a/README.md b/README.md new file mode 100644 index 0000000..2f8e1dc --- /dev/null +++ b/README.md @@ -0,0 +1,106 @@ +# Xray-core/sing-box 一键脚本快速安装 + +- [感谢 JetBrains 提供的非商业开源软件开发授权](https://www.jetbrains.com/?from=v2ray-agent) +- [Thanks for non-commercial open source development authorization by JetBrains](https://www.jetbrains.com/?from=v2ray-agent) + +- [English Version](https://github.com/mack-a/v2ray-agent/blob/master/documents/en/README_EN.md) +- [VPS选购攻略,避坑指南](https://www.v2ray-agent.com/archives/1679975663984) +- [TG频道](https://t.me/v2rayAgentChannel)、[TG群组](https://t.me/technologyshare)、[官方网站](https://www.v2ray-agent.com/) +- [RackNerd低价AS4837套餐,年付10美起](https://www.v2ray-agent.com/archives/racknerdtao-can-zheng-li-nian-fu-10mei-yuan) +- [传家宝级别搬瓦工(GIA、软银),强烈推荐](https://bandwagonhost.com/aff.php?aff=64917&pid=94) +- 终极套餐搬瓦工(GIA、软银、CMI),强烈推荐。[THE PLAN v1](https://bandwagonhost.com/aff.php?aff=64917&pid=144)、[THE PLAN v2](https://bandwagonhost.com/aff.php?aff=64917&pid=131) + +- **请给个⭐支持一下** + +# 一、项目介绍 + +## 核心 + +- Xray-core +- sing-box + +## 协议 + +> 以下均使用TLS,支持多种协议组合 + +- VLESS(Reality、Vision、TCP、WS、gRPC) +- VMess(TCP、WS) +- Trojan(TCP、gRPC) +- Hysteria2(sing-box) +- Tuic(sing-box) +- NaiveProxy(sing-box) + +## 功能 + +- 支持不同核心之间的配置读取 +- 支持个性化安装单个协议 +- [支持无域名版本的VLESS Reality搭建](https://www.v2ray-agent.com/archives/1708584312877) +- [支持多种分流用于解锁(wireguard、IPv6、Socks5、DNS、VMess(ws)、SNI反向代理)](https://www.v2ray-agent.com/archives/ba-he-yi-jiao-ben-yu-ming-fen-liu-jiao-cheng) +- [支持批量添加CDN节点并配合ClashMeta自动优选](https://www.v2ray-agent.com/archives/1684858575649) +- 支持普通证书和通配符证书自动申请及更新 +- [支持订阅以及多VPS组合订阅](https://www.v2ray-agent.com/archives/1681804748677) +- 支持批量新增端口[仅支持Xray-core] +- 支持核心的升级以及回退 +- 支持自主更换伪装站点 +- 支持BT下载管理以及域名黑名单管理 + +# 二、使用指南 + +- [八合一脚本从入门到精通](https://www.v2ray-agent.com/archives/1710141233) +- [脚本快速搭建教程](https://www.v2ray-agent.com/archives/1682491479771) +- [垃圾VPS大救星,hysteria2最新协议一键搭建](https://www.v2ray-agent.com/archives/1697162969693) +- [Tuic V5性能提升及使用方法](https://www.v2ray-agent.com/archives/1687167522196) +- [Cloudflare优选IP、自动选择最快节点教程](https://www.v2ray-agent.com/archives/1684858575649) +- [脚本使用注意事项](https://www.v2ray-agent.com/archives/1679931532764) +- [脚本异常处理](https://www.v2ray-agent.com/archives/1684115970026) + +# 三、线路推荐 + +- [VPS选购指南,避坑指南](https://www.v2ray-agent.com/archives/1679975663984) + +## 1.高端 + +- [CN2 GIA](https://www.v2ray-agent.com/tags/cn2-gia) +- [AS9929](https://www.v2ray-agent.com/tags/as9929) +- [日本软银](https://www.v2ray-agent.com/tags/ruan-yin) + +## 2.性价比 + +- [AS4837](https://www.v2ray-agent.com/tags/as4837) +- [CMI](https://www.v2ray-agent.com/tags/cmi) + +# 四、安装使用 + +## 1.下载脚本 + +- 支持快捷方式启动,安装完毕后,shell输入【**vasma**】即可打开脚本,脚本执行路径[**/etc/v2ray-agent/install.sh**] + +- Github + +``` +wget -P /root -N --no-check-certificate "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/install.sh" && chmod 700 /root/install.sh && /root/install.sh +``` + +- 官方网站【备用】 + +``` +wget -P /root -N --no-check-certificate "https://www.v2ray-agent.com/v2ray-agent/install.sh" && chmod 700 /root/install.sh && /root/install.sh +``` + +## 2.使用 + +# 四、反馈和建议 + +- 提交[issue](https://github.com/mack-a/v2ray-agent/issues)、[加入](https://t.me/technologyshare)群聊 + +# 五、捐赠 + +- 感谢您对开源项目的关注和支持。如果您觉得这个项目对您有帮助,欢迎通过以下方式进行捐赠。 + +- [购买VPS捐赠](https://www.v2ray-agent.com/categories/vps) + +- [通过虚拟币向我捐赠](https://www.v2ray-agent.com/1679123834836) + +# 六、许可证 + +[AGPL-3.0](https://github.com/mack-a/v2ray-agent/blob/master/LICENSE) diff --git a/documents/donation.md b/documents/donation.md new file mode 100644 index 0000000..c951fca --- /dev/null +++ b/documents/donation.md @@ -0,0 +1,8 @@ +# 您可以通过虚拟向我捐赠 + +## Ethereum Mainnet/HECO/BSC +- USDT/ETH/BNB/HT +``` +0xB08b731653515b083deE362fefFc45d5eb96c35d +``` + diff --git a/documents/donation_aff.md b/documents/donation_aff.md new file mode 100644 index 0000000..3eaf60f --- /dev/null +++ b/documents/donation_aff.md @@ -0,0 +1,224 @@ +- [TG群](https://t.me/technologyshare)、[TG频道-更新通知](https://t.me/joinchat/VuYxsKnlIQp3VRw-) + +> [更加详细的推荐可以点击查看](https://www.v2ray-agent.com/categories/vps) + +# 网络差异比较大,买之前建议执行以下两个步骤 +- 测试一下testIP的丢包,traceroute一下testIP的路由,是否商家宣传的一样 +- 以下商家仅作为推荐,实际效果需自测 +- 便宜机器都可能会出现Google人机验证问题(因为滥用),可以套warp解决(脚本中有此功能) +- 谨记一分钱一分货 + + + +# 1.CN2 GIA +## 1.推荐理由 +- 可用作主力机 +- 电信国际精品网络,CN2线路中的顶级产品,回程基本全部走59.43高速节点 +- 线路一般比较稳定,延迟一般180ms以下,晚高峰基本上不丢包 + +## 2.推荐商家 +### 1.[搬瓦工](https://bandwagonhost.com/cart.php?aff=64917) +- 老牌商家在vps圈声望比较高,非常稳定,补货后基本很快会被抢空 +- 6.81%折扣码:BWHNCXNVXV +- 12%优惠码:BWHNY2022 + + +套餐名称|内存|CPU|硬盘|流量|带宽|价格|购买链接 +---|---|---|---|---|---|---|--- +CN2 GIA 限量版|1G|1核|20G|500G|1Gbps|89.99 USD/年|[购买链接](https://bandwagonhost.com/aff.php?aff=64917&pid=105) +CN2 GIA|1G|2核|20G|1T|2.5Gbps|169.99 USD/年|[购买链接](https://bandwagonhost.com/aff.php?aff=64917&pid=87) +HONG KONG CN2 GIA|2G|2核|40G|500G|1Gbps|$899.99 USD/年|[购买链接](https://bandwagonhost.com/aff.php?aff=64917&pid=95) + +### 2.Gigsgigscloud +- 老牌商家,成立较早,工单回复慢 +- 退款需要符合条件,需耐心等待,处理比较慢 + +套餐名称|内存|CPU|硬盘|流量|带宽|价格|折扣码|购买链接 +---|---|---|---|---|---|---|---|--- +LAX:SimpleCloud V01 电信gia 联通9929|500M|1核|20G|1T|1Gbps|12 USD/月|5% 折扣码 GYP1WPSCQV0T|[购买链接](https://clientarea.gigsgigscloud.com/?affid=3361) +CLOUD V JP:Japan Tokyo Premium 三网 CN2 GIA|1G|1核|20G|250G|100Mbps|48 USD/月|5% 折扣码 03K5VKLPPALX|[购买链接](https://clientarea.gigsgigscloud.com/?affid=3361) + +### 3.Dmit +- 去程路由:电信联通走CN2 GIA,移动CMI +- 回程路由:三网CN2 GIA + +套餐名称|内存|CPU|硬盘|流量|带宽|价格|购买链接 +---|---|---|---|---|---|---|--- +LosAngles PVM.LAX.Pro.TINY|1G|1核|10G|650G|500Mbps|28.88 USD/季|[购买链接](https://www.dmit.io/aff.php?aff=3084&a=add&pid=100) + +# 2.联通 AS9929(A网) + +## 1.推荐理由 +- 价格略贵,可用作主力机,一般网络都很稳定 +- 相对于联通AS4837(民用),延迟更低、更稳定 +- 适合联通用户,同样也贵一些 +- 有些厂商三网回程都走AS9929,这样的商家同样比较适合移动和电信 + +## 2.推荐商家 +### 1.olink +- 三网回程强制都走AS9929 +- 优惠一:终身九折折扣码 OLINK +- 优惠二: +``` +预计周期优惠:(可与优惠一叠加) +半年付:仅需支付5个月(买半年只需要支付5个月) 半年付28刀 月均4.5刀 +年付:仅需支付9个月(买一年只需要支付9个月) 年付50刀 月均4刀多一点 +``` +- 在线测速:http://speedtest.olink.cloud +- 测试 IP(美国圣何塞):104.165.62.200 +- 测试 IP(德国法兰克福):31.22.111.254 + +套餐名称|内存|CPU|硬盘|流量|带宽|价格|购买链接 +---|---|---|---|---|---|---|--- +San Jose Premium VPS|1G|1核|10G|500G|1Gbps|7 USD/月|[购买链接](https://www.olink.cloud/clients/aff.php?aff=281) + +### 2.Gigsgigscloud +- 老牌商家,成立较早,工单回复慢 +- 退款需要符合条件,需耐心等待,处理比较慢 +- 下面这个套餐只有联通是AS9929,电信是gia + +套餐名称|内存|CPU|硬盘|流量|带宽|价格|折扣码|购买链接 +---|---|---|---|---|---|---|---|--- +LAX:SimpleCloud V01 电信gia 联通AS9929|500M|1核|20G|1T|1Gbps|12 USD/月|5% 折扣码 GYP1WPSCQV0T|[购买链接](https://clientarea.gigsgigscloud.com/?affid=3361) + + +# 3.联通 AS4837(普通民用网) +## 1.推荐理由 +- 价格便宜,当备用机很香,晚高峰视本地网络环境不同,可能略炸 +- 比如适合联通,电信尚可,一般都可以YouTube流畅1080p +- 相对其他线路比较便宜,适合对网络要求不是特别高,预算有限的用户 + + +## 2.推荐商家 + +### 1.racknerd +- 流量双向计费,比如3T实际可用1.5T +- 洛杉矶动态路由,有时候会很拉垮 +- sanjose大概率会跳Google人机验证,可通过warp或者任意门解锁解决此问题 + +套餐名称|内存|CPU| 硬盘(SSD) |流量|带宽|价格|购买链接 +---|-------|---|---|---|---|---|--- +768 MB KVM VPS Special|768MB|1核| 10 GB NVMe SSD Storage |2T|1Gbps|$11.88 USD|[购买链接](https://my.racknerd.com/aff.php?aff=2705&pid=679) +1 GB KVM VPS (New Year 2022)|1G|1核| 20 GB Pure SSD |2T|1Gbps|$13.98 USD|[购买链接](https://my.racknerd.com/aff.php?aff=2705&pid=621) +1 GB KVM VPS Special |1G|1核| 20 GB SSD Cached RAID-10 Storage |3T|1Gbps|$14.98 USD|[购买链接](https://my.racknerd.com/aff.php?aff=2705&pid=680) +2 GB KVM VPS Special |2G|2核| 25 GB Pure SSD |4T|1Gbps|$29.98 USD|[购买链接](https://my.racknerd.com/aff.php?aff=2705&pid=681) +3 GB KVM VPS (New Year 2022)|3G|1核| 50 GB Pure SSD |6T|1Gbps|$31.98 USD|[购买链接](https://my.racknerd.com/aff.php?aff=2705&pid=623) + + +### 2.dmit +- 位置:sanjose +- 流量双向计费 +- 联通4837,10Gbps超大带宽 +- 数据中心目前处于OpenBeta,不保证SLA +- 新购享受年付7折优惠、半年付8折优惠 +- 年付七折优惠码:Lite-Annually-Recur-30OFF +- 半年付八折优惠码:Lite-Semi-Annually-Recur-20OFF + +#### 非使用优惠介绍 +- 如果再不使用优惠码的情况下订购年付产品可享受【买一赠一】 +- 赠品第一年免费(仅限首年,这意味着赠品也要求为年付) +- 赠品可以拆分为多个订单(要求不高于原订单价格) +- 赠品可以请求创建在其他账户(工单内备注) +- 通过工单请求赠品,每个订单只允许请求一次,10月26日 23:59(UTC)之前提交工单,不支持TINY系列 + +套餐名称| 内存 |CPU|硬盘(SSD)|流量|带宽|价格|购买链接 +---|-------|---|---|---|---|---|--- +PVM.SJC.TINY| 768MB |1vCPU|10G|2T|10Gbps|$6.9 USD/月|[点击购买](https://www.dmit.io/aff.php?aff=3084&a=add&pid=145) +PVM.SJC.STARTER| 1.5G |1vCPU|20G|4T|10Gbps|$12.9 USD/月|[点击购买](https://www.dmit.io/aff.php?aff=3084&a=add&pid=146) +PVM.SJC.MINI| 2G |2vCPU|40G|6T|10Gbps|$21.9 USD/月|[点击购买](https://www.dmit.io/aff.php?aff=3084&a=add&pid=147) +PVM.SJC.MICRO| 4G |2vCPU|80G|8T|10Gbps|$32.9 USD/月|[点击购买](https://www.dmit.io/aff.php?aff=3084&a=add&pid=148) +PVM.SJC.MEDIUM| 4G |4vCPU|120G|12T|10Gbps|$49.9 USD/月|[点击购买](https://www.dmit.io/aff.php?aff=3084&a=add&pid=149) +PVM.SJC.LARGE| 8G |4vCPU|200G|22T|10Gbps|$99.9 USD/月|[点击购买](https://www.dmit.io/aff.php?aff=3084&a=add&pid=150) +PVM.SJC.GIANT| 16G |8vCPU|400G|44T|10Gbps|$199.9 USD/月|[点击购买](https://www.dmit.io/aff.php?aff=3084&a=add&pid=151) + + +# 4.联通 日本软银 + +## 1.推荐理由 +- 可用作主力机 +- 线路一般比较稳定,延迟一般80ms以下,晚高峰基本上不丢包 + +## 2.推荐商家 +### 1.[搬瓦工](https://bandwagonhost.com/cart.php?aff=64917) +- 老牌商家在vps圈声望比较高,非常稳定,补货后基本很快会被抢空 +- 不接受退款 +- 6.81%折扣码:BWHNCXNVXV +- location是【JP-Equinix Osaka Softbank】 + +套餐名称|内存|CPU|硬盘|流量|带宽|价格|购买链接 +---|---|---|--|---|---|---|--- +软银/CN2 GIA 限量版|1G|1核|20G|500G|1Gbps|89.99 USD/年|[购买链接](https://bandwagonhost.com/aff.php?aff=64917&pid=105) +软银/CN2 GIA|1G|2核|20G|1T|2.5Gbps|169.99 USD/年|[购买链接](https://bandwagonhost.com/aff.php?aff=64917&pid=87) +软银/CN2 GIA|1G|3核|40G|2T|2.5Gbps|299.99 USD/年|[购买链接](https://bandwagonhost.com/aff.php?aff=64917&pid=88) + +### 2.Gigsgigscloud +- 老牌商家,成立较早,工单回复慢 +- 退款需要符合条件,需耐心等待,处理比较慢 + +套餐名称|内存|CPU|硬盘|流量|带宽|价格|折扣码|购买链接 +---|---|---|---|---|---|---|---|--- +CLOUD K JP: JAPAN TOKYO SOFTBANK IP TRANSIT|512M|1核|10G|500G|100Mbps|8.2 USD/月|5% 折扣码 0P559NYMKTTW|[购买链接](https://clientarea.gigsgigscloud.com/?affid=3361) + + +# 5.CMI +## 1.推荐理由 +- 回程三网CMI +- 可用作主力机 +- 移动国际精品网络 +- 线路大多数情况下比较稳定,偶尔会被打 + +### 1.DMIT HongKong Lite +- [TOS](https://t.me/DMIT_INC_CN/544) +- 流量双向计费 +- 去程有可能更换 +- 线路实测为主 +- [speedtest](http://dmit-hkg-lite.gubo.org/speedtest/) +- 不建议非移动用户购买 +- lite路由可能会随时更改,买之前请多次测试回程和去程路由 +- 测试ip:103.135.248.22 + +#### 去程 + +- 联通、电信 绕日NTT(4837->日本NTT->HK PCCW【2022-5-9】 +- 移动CMI + +#### 回程 +- 移动CMI + +#### 折扣码【仅适用于 STARTER 及以上规格的 Lite 产品,TINY 不包含在内】 +- 年付七折:Lite-Annually-Recur-30OFF +- 半年付八折:Lite-Semi-Annually-Recur-20OFF + + + +套餐名称| 内存 |CPU|硬盘(SSD)|流量|带宽|价格|购买链接 +---|---|---|---|---|---|---|--- +PVM.HKG.Lite.TINY| 0.75G |1 vCPU|10 GB SSD|2T|1Gbps|$6.9 USD/月|[购买链接](https://www.dmit.io/aff.php?aff=3084&a=add&pid=109) +PVM.HKG.Lite.STARTER| 1.5G |1 vCPU|20 GB SSD|4T|1Gbps|$12.9 USD/月|[购买链接](https://www.dmit.io/aff.php?aff=3084&a=add&pid=110) +PVM.HKG.Lite.MINI| 2G |2 vCPU|40 GB SSD|6T|2Gbps|$21.9 USD/月|[购买链接](https://www.dmit.io/aff.php?aff=3084&a=add&pid=111) +PVM.HKG.Lite.MICRO| 4G |2 vCPU|60 GB SSD|8T|2Gbps|$32.9 USD/月|[购买链接](https://www.dmit.io/aff.php?aff=3084&a=add&pid=111) +PVM.HKG.Lite.MINI| 4G |4 vCPU|80 GB SSD|6T|2Gbps|$49.9 USD/月|[购买链接](https://www.dmit.io/aff.php?aff=3084&a=add&pid=111) + + +### 2.RFCHOST Hong Kong 3 Premium +#### 去程【截止发文日期2022-4-19】 + +- 电信CN2-PCCW +- 联通去程4837-4134-CN2-PCCW +- 移动CMI + +#### 回程 +- 三网CMI + +#### 折扣码(九折) +- hkg3openup + +#### TestIP +- 199.15.77.1 + + +套餐名称| 内存 |CPU|硬盘(SSD)|流量|带宽|价格|购买链接 +---|---|---|---|---|---|---|--- +HKG3-Premium-Micro| 512MB |1 CPU|8 GB SSD|500G(只计算出方向流量)|500Mbps|$9.9 USD/月|[购买链接](https://my.rfchost.com/aff.php?aff=899) +HKG3-Premium-Mini| 1.5G |1 CPU|10 GB SSD|1T|1Gbps|$12.99 USD/月|[购买链接](https://my.rfchost.com/aff.php?aff=899) +HKG3-Premium-Medium| 2G |2 CPU|20 GB SSD|2T|1Gbps|$21.9 USD/月|[购买链接](https://my.rfchost.com/aff.php?aff=899) diff --git a/documents/en/README_EN.md b/documents/en/README_EN.md new file mode 100644 index 0000000..b5a1045 --- /dev/null +++ b/documents/en/README_EN.md @@ -0,0 +1,119 @@ +# v2ray-agent + +> [Thanks for non-commercial open source development authorization by JetBrains](https://www.jetbrains.com/?from=v2ray-agent) + +> [Thanks for non-commercial open source development authorization by JetBrains]( https://www.jetbrains.com/?from=v2ray-agent) + +> [English Version](https://github.com/mack-a/v2ray-agent/blob/master/documents/en/README_EN.md) + +- [Cloudflare Optimization Solution](https://github.com/mack-a/v2ray-agent/blob/master/documents/optimize_V2Ray.md) +- [Traffic Relay](https://github.com/mack-a/v2ray-agent/blob/master/documents/traffic_relay.md) +- [manual self-build tutorial](https://github.com/mack-a/v2ray-agent/blob/master/documents/Cloudflare_install_manual.md) +- [ssh introductory tutorial](https://www.v2ray-agent.com/2020-12-16-ssh%E5%85%A5%E9%97%A8%E6%95%99%E7%A8%8B) + +- [TG group](https://t.me/technologyshare), [TG channel-update notification](https://t.me/v2rayAgentChannel), [blog address](https://www.v2ray-agent.com/) +- **Please give a ⭐ support** + +* * * + +# Catalog + +- [1.Script installation](#1vlesstcptlsvlesswstlsvmesstcptlsvmesswstlstrojan-camouflage site-five-in-one coexistence script) + - [Features](#Features) + - [Notes](#Notes) + - [Installation Script](#installation-script) + +* * * + +# 1.Eight-in-one coexistence script+ Mock Site + +- [Cloudflare Getting Started Tutorial](https://github.com/mack-a/v2ray-agent/blob/master/documents/cloudflare_init.md) + +## Features +- Support [Xray-core[XTLS]](https ://github.com/XTLS/Xray-core), [v2ray-core](https://github.com/v2fly/v2ray-core) +- support VLESS/VMess/trojan protocol +- supports VLESS/Trojan prepending [VLESS XTLS -> Trojan XTLS], [Trojan XTLS -> VLESS XTLS] +- Support mutual reading of configuration files between different cores +- Trojan+TCP+xtls-rprx-direct +- Support Debian, Ubuntu, Centos systems and mainstream CPU architectures. +- Support any combination of installation, support for multi-user management, support for DNS streaming media unlock, support for adding multiple ports, [support any door to unlock Netflix](https://github.com/mack-a/v2ray-agent/blob/master/documents/netflix/dokodemo-unblock_netflix.md) +- support to keep tls certificate after uninstall +- support for IPv6, [IPv6 note](https://github.com/mack-a/v2ray-agent/blob/master/documents/ipv6_help.md) +- Support WARP offload, IPv6 offload +- Support BT download management, log management, domain name blacklist management, core management, camouflage site management +- [Support custom certificate installation](https://github.com/mack-a/v2ray-agent/blob/master/documents/install_tls.md) + +## Supported installation types + +- VLESS+TCP+TLS +- VLESS+TCP+xtls-rprx-direct +- VLESS+gRPC+TLS [support CDN, IPv6, delay Low] +- VLESS+WS+TLS [support CDN, IPv6] +- Trojan+TCP+TLS [**recommended**] +- Trojan+gRPC+TLS [support CDN, IPv6, low latency] +- VMess+WS+TLS [support CDN, IPv6] + +## Route recommendation + +- [CN2 GIA](https://github.com/mack-a/v2ray-agent/blob/master/documents/donation_aff.md#1cn2-gia) +- Shanghai CN2+HK +- [AS9929]( https://github.com/mack-a/v2ray-agent/blob/master/documents/donation_aff.md#2%E8%81%94%E9%80%9A-as9929a%E7%BD%91) +- [AS4837](https://github.com/mack-a/v2ray-agent/blob/master/documents/donation_aff.md#3%E8%81%94%E9%80%9A-as4837%E6%99%AE%E9%80%9A%E6%B0%91%E7%94%A8%E7%BD%91) +- [Unicom Japan Softbank](https://github.com/mack-a/v2ray-agent/blob/master/documents/donation_aff.md#4%E8%81%94%E9%80%9A-%E6%97%A5%E6%9C%AC%E8%BD%AF%E9%93%B6) +- Unicom+ Taiwan TFN +- China Unicom+NTT +- Guangzhou Mobile/Zhushift+HKIX/CMI/NTT +- Guangzhou Mobile/CN2+Cloudflare+ Global +- Guangzhou Mobile/CN2/South Union+Hong Kong AZ+Global +- Transit+cloudflare+Landing Machine【Kela Global】 + +## Precautions + +- **Modify Cloudflare->SSL/TLS->Overview->Full** +- **Cloudflare ---> Clouds parsed by A record must be gray [if not gray, it will affect the automatic renewal certificate of scheduled tasks]** +- **If you use CDN and direct connection at the same time, turn off Yunduo + self-selected IP, refer to the above [Cloudflare optimization plan](https://github.com/mack-a/v2ray-agent/blob/master/documents/optimize_V2Ray.md)** +- **Use the pure system to install, if you have installed it with other scripts and you cannot modify the error yourself, please reinstall the system and try to install again** +- wget: command not found [**Here you need to do it manually Install wget**] + , if you have not used Linux, [click to view](https://github.com/mack-a/v2ray-agent/tree/master/documents/install_tools.md) installation tutorial +- does not support non- root account +- **If you find Nginx-related problems, please uninstall the self-compiled nginx or reinstall the system** +- **In order to save time, please bring detailed screenshots or follow the template specifications for feedback, no screenshots or issues that do not follow the specifications Will be closed directly** +- **Not recommended for GCP users** +- **Oracle Cloud has an additional firewall that needs to be set manually** +- **Centos and lower versions of the system are not recommended, if the Centos installation fails, please switch to Debian10 and try again, the script no longer supports Centos6 , Ubuntu 16.x** +- **[If you don't understand the usage, please check the script usage guide first](https://github.com/mack-a/v2ray-agent/blob/master/documents/how_to_use.md)** +- ** Oracle Cloud only supports Ubuntu** +- **If you use gRPC to forward through cloudflare, you need to allow gRPC in cloudflare settings, path: cloudflare Network->gRPC** +- **gRPC is currently in beta and may not work for the client you use Compatible, if you can't use it, please ignore ** +- ** The problem that the lower version script cannot be started when upgrading the higher version, [please click this link to view the solution](https://github.com/mack-a/v2ray-agent/blob/master/documents/how_to_use.md#4%E4%BD%8E%E7%89%88%E6%9C%AC%E5%8D%87%E7%BA%A7%E9%AB%98%E7%89%88%E6%9C%AC%E5%90%8E%E6%97%A0%E6%B3%95%E5%90%AF%E5%8A%A8%E6%A0%B8%E5%BF%83)** + +## Donate + +[You can use my AFF to buy VPS donation-blog](https://www.v2ray-agent.com/%E6%82%A8%E5%8F%AF%E4%BB%A5%E9%80%9A%E8%BF%87%E6%88%91%E7%9A%84AFF%E8%B4%AD%E4%B9%B0vps%E6%8D%90%E8%B5%A0) + +[You can use my AFF to buy VPS donations - Github](https://github.com/mack-a/v2ray-agent/blob/master/documents/donation_aff.md) + +[Support donations to me via virtual currency](https://github.com/mack-a/v2ray-agent/blob/master/documents/donation.md) + +## Installation script + +- supports shortcut startup, after installation, enter [**vasma**] in the shell You can open the script, the script execution path [**/etc/v2ray-agent/install.sh**] + +- Latest Version [recommended] + +``` +wget -P/root -N --no-check-certificate "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/shell/install_en.sh" && mv /root/install_en.sh /root/install.sh && chmod 700 /root/install.sh &&/root/install.sh +``` + + +# example image + + + +# licence + +[AGPL-3.0](https://github.com/mack-a/v2ray-agent/blob/master/LICENSE) + +## Stargazers over time + +[![Stargazers over time](https://starchart.cc/mack-a/v2ray-agent.svg)](https://starchart.cc/mack-a/v2ray-agent) diff --git a/documents/install_tools.md b/documents/install_tools.md new file mode 100644 index 0000000..e4f5c8b --- /dev/null +++ b/documents/install_tools.md @@ -0,0 +1,15 @@ +# 安装wget、curl +- Centos +``` +yum update && yum install -y wget curl +``` + +- Debian +``` +apt update && apt install wget curl -y +``` + +- Ubuntu +``` +apt-get update && apt-get install wget -y +``` \ No newline at end of file diff --git a/documents/nginx_proxy.md b/documents/nginx_proxy.md new file mode 100644 index 0000000..ee16b42 --- /dev/null +++ b/documents/nginx_proxy.md @@ -0,0 +1,43 @@ +# 1.打开Nginx配置文件 + +``` +vim /etc/nginx/conf.d/alone.conf +``` + +# 2.添加配置 + +- 如需配置HTTP1.1,找到31300端口所在的server【文件最后,非return 403那条】 +- 如需配置HTTP2.0,找到31302端口所在的server + +> 下方使用配置HTTP1.1反向代理作为示例 + +``` +# 如果要添加到根路由,则添加到localtion /下面 +location / { + add_header Strict-Transport-Security "max-age=15552000; preload" always; + proxy_pass http://127.0.0.1:3003/; +} + +# 如果只需要添加额外的路径,则额外写一个location,路径可自定义 +location /test { + proxy_pass http://127.0.0.1:3003/; +} + +# 完整配置,HTTP2.0则同理,写入到31302端口所在的server即可 +server { + listen 127.0.0.1:31300; + server_name xx; + root /usr/share/nginx/html; + location /s/ { + add_header Content-Type text/plain; + alias /etc/v2ray-agent/subscribe/; + } + location / { + add_header Strict-Transport-Security "max-age=15552000; preload" always; + proxy_pass http://127.0.0.1:3003/; + } + location /test { + proxy_pass http://127.0.0.1:3003/; + } +} +``` diff --git a/documents/optimize_V2Ray.md b/documents/optimize_V2Ray.md new file mode 100644 index 0000000..ca25300 --- /dev/null +++ b/documents/optimize_V2Ray.md @@ -0,0 +1 @@ +内容转移至此[教程](https://www.v2ray-agent.com/archives/cloudflarezi-xuan-ip) diff --git a/documents/sing-box.json b/documents/sing-box.json new file mode 100644 index 0000000..379e1b7 --- /dev/null +++ b/documents/sing-box.json @@ -0,0 +1,452 @@ +{ + "log": { + "disabled": false, + "level": "info", + "timestamp": true + }, + "experimental": { + "clash_api": { + "external_controller": "127.0.0.1:9090", + "external_ui": "metacubexd", + "external_ui_download_url": "https://github.com/MetaCubeX/metacubexd/archive/refs/heads/gh-pages.zip", + "external_ui_download_detour": "手动切换", + "default_mode": "rule" + }, + "cache_file": { + "enabled": true + } + }, + "dns": { + "servers": [ + { + "tag": "dns_proxy", + "address": "https://1.1.1.1/dns-query", + "address_resolver": "dns_resolver", + "strategy": "ipv4_only", + "detour": "手动切换" + }, + { + "tag": "dns_direct", + "address": "h3://dns.alidns.com/dns-query", + "address_resolver": "dns_resolver", + "strategy": "ipv4_only", + "detour": "direct" + }, + { + "tag": "google", + "address": "tls://8.8.4.4" + }, + { + "tag": "dns_block", + "address": "rcode://success" + }, + { + "tag": "dns_resolver", + "address": "114.114.114.114", + "strategy": "ipv4_only", + "detour": "direct" + } + ], + "rules": [ + { + "outbound": "any", + "server": "dns_direct" + }, + { + "clash_mode": "direct", + "server": "dns_direct" + }, + { + "clash_mode": "global", + "server": "dns_proxy" + }, + { + "rule_set": "geosite-cn", + "server": "dns_direct" + }, + { + "rule_set": "geoip-cn", + "server": "dns_direct" + }, + { + "rule_set": "geosite-geolocation-!cn", + "server": "dns_proxy" + } + ], + "independent_cache": true, + "final": "dns_direct" + }, + "inbounds": [ + { + "type": "tun", + "tag": "tun-in", + "stack": "system", + "inet4_address": "172.19.0.1/30", + "auto_route": true, + "strict_route": true, + "sniff": true, + "platform": { + "http_proxy": { + "enabled": true, + "server": "127.0.0.1", + "server_port": 1082 + } + } + }, + { + "type": "mixed", + "listen": "127.0.0.1", + "listen_port": 1082, + "sniff": true, + "users": [] + }, + { + "type": "socks", + "tag": "socks-in", + "listen": "127.0.0.1", + "listen_port": 7888 + } + ], + "outbounds": [ + { + "type": "urltest", + "tag": "自动选择", + "outbounds": [ + ], + "url": "https://www.gstatic.com/generate_204", + "interval": "3m", + "tolerance": 50, + "interrupt_exist_connections": false + }, + { + "type": "selector", + "tag": "手动切换", + "outbounds": [ + ] + }, + { + "type": "selector", + "tag": "Telegram", + "outbounds": [ + "手动切换", + "自动选择" + ] + }, + { + "type": "selector", + "tag": "YouTube", + "outbounds": [ + "手动切换", + "自动选择" + ] + }, + { + "type": "selector", + "tag": "netflix", + "outbounds": [ + "手动切换", + "自动选择" + ] + }, + { + "type": "selector", + "tag": "OpenAI", + "outbounds": [ + "手动切换", + "自动选择" + ] + }, + { + "type": "selector", + "tag": "Apple", + "outbounds": [ + "手动切换", + "自动选择", + "direct" + ] + }, + { + "type": "selector", + "tag": "Google", + "outbounds": [ + "手动切换", + "自动选择" + ] + }, + { + "type": "selector", + "tag": "Microsoft", + "outbounds": [ + "手动切换", + "自动选择", + "direct" + ] + }, + { + "type": "selector", + "tag": "Github", + "outbounds": [ + "手动切换", + "自动选择", + "direct" + ] + }, + { + "type": "selector", + "tag": "本地直连", + "outbounds": [ + "direct", + "手动切换", + "自动选择" + ], + "default": "direct" + }, + { + "type": "selector", + "tag": "reject", + "outbounds": [ + "block", + "direct" + ], + "default": "block" + }, + { + "tag": "direct", + "type": "direct" + }, + { + "tag": "block", + "type": "block" + }, + { + "tag": "dns", + "type": "dns" + } + ], + "route": { + "rule_set": [ + { + "tag": "geosite-category-ads-all", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/category-ads-all.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-telegram", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/telegram.srs", + "update_interval": "1d" + }, + { + "tag": "geoip-telegram", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geoip/telegram.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-youtube", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/youtube.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-netflix", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/netflix.srs", + "update_interval": "1d" + }, + { + "tag": "geoip-netflix", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geoip/netflix.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-openai@ads", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/openai@ads.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-openai", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/openai.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-apple", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/apple.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-google", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/google.srs", + "update_interval": "1d" + }, + { + "tag": "geoip-google", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geoip/google.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-microsoft", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/microsoft.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-geolocation-!cn", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/geolocation-!cn.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-github", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/github.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-private", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/private.srs", + "update_interval": "1d" + }, + { + "tag": "geosite-cn", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geosite/cn.srs", + "update_interval": "1d" + }, + { + "tag": "geoip-private", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geoip/private.srs", + "update_interval": "1d" + }, + { + "tag": "geoip-cn", + "type": "remote", + "format": "binary", + "url": "https://mirror.ghproxy.com/https://raw.githubusercontent.com/MetaCubeX/meta-rules-dat/sing/geo/geoip/cn.srs", + "update_interval": "1d" + } + ], + "rules": [ + { + "clash_mode": "global", + "outbound": "手动切换" + }, + { + "clash_mode": "direct", + "outbound": "本地直连" + }, + { + "protocol": "dns", + "outbound": "dns" + }, + { + "type": "logical", + "mode": "or", + "rules": [ + { + "rule_set": "geosite-category-ads-all" + }, + { + "domain_regex": "^stun\\..+" + }, + { + "domain_keyword": [ + "stun", + "httpdns" + ] + }, + { + "protocol": "stun" + } + ], + "outbound": "block" + }, + { + "rule_set": [ + "geosite-telegram", + "geoip-telegram" + ], + "outbound": "Telegram" + }, + { + "rule_set": "geosite-youtube", + "outbound": "YouTube" + }, + { + "rule_set": [ + "geosite-netflix", + "geoip-netflix" + ], + "outbound": "netflix" + }, + { + "rule_set": "geosite-openai@ads", + "outbound": "block" + }, + { + "rule_set": "geosite-openai", + "outbound": "OpenAI" + }, + { + "rule_set": "geosite-apple", + "outbound": "Apple" + }, + { + "rule_set": [ + "geosite-google", + "geoip-google" + ], + "outbound": "Google" + }, + { + "rule_set": "geosite-microsoft", + "outbound": "Microsoft" + }, + { + "rule_set": "geosite-github", + "outbound": "Github" + }, + { + "rule_set": "geosite-geolocation-!cn", + "outbound": "手动切换" + }, + { + "rule_set": [ + "geosite-private", + "geosite-cn", + "geoip-private", + "geoip-cn" + ], + "outbound": "本地直连" + } + ], + "final": "本地直连", + "auto_detect_interface": true + } +} diff --git a/fodder/blog/check b/fodder/blog/check new file mode 100644 index 0000000..e69de29 diff --git a/fodder/blog/unable/html1.zip b/fodder/blog/unable/html1.zip new file mode 100644 index 0000000..c075b37 Binary files /dev/null and b/fodder/blog/unable/html1.zip differ diff --git a/fodder/blog/unable/html2.zip b/fodder/blog/unable/html2.zip new file mode 100644 index 0000000..00d3844 Binary files /dev/null and b/fodder/blog/unable/html2.zip differ diff --git a/fodder/blog/unable/html3.zip b/fodder/blog/unable/html3.zip new file mode 100644 index 0000000..4b883e5 Binary files /dev/null and b/fodder/blog/unable/html3.zip differ diff --git a/fodder/blog/unable/html4.zip b/fodder/blog/unable/html4.zip new file mode 100644 index 0000000..a0bce6b Binary files /dev/null and b/fodder/blog/unable/html4.zip differ diff --git a/fodder/blog/unable/html5.zip b/fodder/blog/unable/html5.zip new file mode 100644 index 0000000..a71540c Binary files /dev/null and b/fodder/blog/unable/html5.zip differ diff --git a/fodder/blog/unable/html6.zip b/fodder/blog/unable/html6.zip new file mode 100644 index 0000000..4a7e3d6 Binary files /dev/null and b/fodder/blog/unable/html6.zip differ diff --git a/fodder/blog/unable/html7.zip b/fodder/blog/unable/html7.zip new file mode 100644 index 0000000..d101265 Binary files /dev/null and b/fodder/blog/unable/html7.zip differ diff --git a/fodder/blog/unable/html8.zip b/fodder/blog/unable/html8.zip new file mode 100644 index 0000000..032399f Binary files /dev/null and b/fodder/blog/unable/html8.zip differ diff --git a/fodder/blog/unable/html9.zip b/fodder/blog/unable/html9.zip new file mode 100644 index 0000000..6a14811 Binary files /dev/null and b/fodder/blog/unable/html9.zip differ diff --git a/fodder/donation/main.png b/fodder/donation/main.png new file mode 100644 index 0000000..018620a Binary files /dev/null and b/fodder/donation/main.png differ diff --git a/fodder/install/install.jpg b/fodder/install/install.jpg new file mode 100644 index 0000000..96be843 Binary files /dev/null and b/fodder/install/install.jpg differ diff --git a/install.sh b/install.sh new file mode 100644 index 0000000..ecf79ad --- /dev/null +++ b/install.sh @@ -0,0 +1,9496 @@ +#!/usr/bin/env bash +# 检测区 +# ------------------------------------------------------------- +# 检查系统 +export LANG=en_US.UTF-8 + +echoContent() { + case $1 in + # 红色 + "red") + # shellcheck disable=SC2154 + ${echoType} "\033[31m${printN}$2 \033[0m" + ;; + # 天蓝色 + "skyBlue") + ${echoType} "\033[1;36m${printN}$2 \033[0m" + ;; + # 绿色 + "green") + ${echoType} "\033[32m${printN}$2 \033[0m" + ;; + # 白色 + "white") + ${echoType} "\033[37m${printN}$2 \033[0m" + ;; + "magenta") + ${echoType} "\033[31m${printN}$2 \033[0m" + ;; + # 黄色 + "yellow") + ${echoType} "\033[33m${printN}$2 \033[0m" + ;; + esac +} +# 检查SELinux状态 +checkCentosSELinux() { + if [[ -f "/etc/selinux/config" ]] && ! grep -q "SELINUX=disabled" <"/etc/selinux/config"; then + echoContent yellow "# 注意事项" + echoContent yellow "检测到SELinux已开启,请手动关闭,教程如下" + echoContent yellow "https://www.v2ray-agent.com/archives/1679931532764#heading-8 " + exit 0 + fi +} +checkSystem() { + if [[ -n $(find /etc -name "redhat-release") ]] || grep " + exit 1 + ;; + esac + fi + else + echoContent red " 无法识别此CPU架构,默认amd64、x86_64--->" + xrayCoreCPUVendor="Xray-linux-64" + v2rayCoreCPUVendor="v2ray-linux-64" + fi +} + +# 初始化全局变量 +initVar() { + installType='yum -y install' + removeType='yum -y remove' + upgrade="yum -y update" + echoType='echo -e' + + # 核心支持的cpu版本 + xrayCoreCPUVendor="" + v2rayCoreCPUVendor="" + # hysteriaCoreCPUVendor="" + warpRegCoreCPUVendor="" + cpuVendor="" + + # 域名 + domain= + # 安装总进度 + totalProgress=1 + + # 1.xray-core安装 + # 2.v2ray-core 安装 + # 3.v2ray-core[xtls] 安装 + coreInstallType= + + # 核心安装path + # coreInstallPath= + + # v2ctl Path + ctlPath= + # 1.全部安装 + # 2.个性化安装 + # v2rayAgentInstallType= + + # 当前的个性化安装方式 01234 + currentInstallProtocolType= + + # 当前alpn的顺序 + currentAlpn= + + # 前置类型 + frontingType= + + # 选择的个性化安装方式 + selectCustomInstallType= + + # v2ray-core、xray-core配置文件的路径 + configPath= + + # xray-core reality状态 + realityStatus= + + # sing-box配置文件路径 + singBoxConfigPath= + + # sing-box端口 + + singBoxVLESSVisionPort= + singBoxVLESSRealityVisionPort= + singBoxVLESSRealityGRPCPort= + singBoxHysteria2Port= + singBoxTrojanPort= + singBoxTuicPort= + singBoxNaivePort= + singBoxVMessWSPort= + singBoxVLESSWSPort= + singBoxVMessHTTPUpgradePort= + + # nginx订阅端口 + subscribePort= + + subscribeType= + + # sing-box reality serverName publicKey + singBoxVLESSRealityGRPCServerName= + singBoxVLESSRealityVisionServerName= + singBoxVLESSRealityPublicKey= + + # xray-core reality serverName publicKey + xrayVLESSRealityServerName= + xrayVLESSRealityPort= + # xrayVLESSRealityPublicKey= + + # interfaceName= + # 端口跳跃 + portHoppingStart= + portHoppingEnd= + portHopping= + + # tuic配置文件路径 + tuicConfigPath= + tuicAlgorithm= + tuicPort= + + # 配置文件的path + currentPath= + + # 配置文件的host + currentHost= + + # 安装时选择的core类型 + selectCoreType= + + # 默认core版本 + v2rayCoreVersion= + + # 随机路径 + customPath= + + # centos version + centosVersion= + + # UUID + currentUUID= + + # clients + currentClients= + + # previousClients + previousClients= + + localIP= + + # 定时任务执行任务名称 RenewTLS-更新证书 UpdateGeo-更新geo文件 + cronName=$1 + + # tls安装失败后尝试的次数 + installTLSCount= + + # BTPanel状态 + # BTPanelStatus= + # 宝塔域名 + btDomain= + # nginx配置文件路径 + nginxConfigPath=/etc/nginx/conf.d/ + nginxStaticPath=/usr/share/nginx/html/ + + # 是否为预览版 + prereleaseStatus=false + + # ssl类型 + sslType= + # SSL CF API Token + cfAPIToken= + + # ssl邮箱 + sslEmail= + + # 检查天数 + sslRenewalDays=90 + + # dns ssl状态 + # dnsSSLStatus= + + # dns tls domain + dnsTLSDomain= + ipType= + + # 该域名是否通过dns安装通配符证书 + # installDNSACMEStatus= + + # 自定义端口 + customPort= + + # hysteria端口 + hysteriaPort= + + # hysteria协议 + hysteriaProtocol= + + # hysteria延迟 + # hysteriaLag= + + # hysteria下行速度 + hysteria2ClientDownloadSpeed= + + # hysteria上行速度 + hysteria2ClientUploadSpeed= + + # Reality + realityPrivateKey= + realityServerName= + realityDestDomain= + + # 端口状态 + # isPortOpen= + # 通配符域名状态 + # wildcardDomainStatus= + # 通过nginx检查的端口 + # nginxIPort= + + # wget show progress + wgetShowProgressStatus= + + # warp + reservedWarpReg= + publicKeyWarpReg= + addressWarpReg= + secretKeyWarpReg= + +} + +# 读取tls证书详情 +readAcmeTLS() { + local readAcmeDomain= + if [[ -n "${currentHost}" ]]; then + readAcmeDomain="${currentHost}" + fi + + if [[ -n "${domain}" ]]; then + readAcmeDomain="${domain}" + fi + + dnsTLSDomain=$(echo "${readAcmeDomain}" | awk -F "." '{$1="";print $0}' | sed 's/^[[:space:]]*//' | sed 's/ /./g') + if [[ -d "$HOME/.acme.sh/*.${dnsTLSDomain}_ecc" && -f "$HOME/.acme.sh/*.${dnsTLSDomain}_ecc/*.${dnsTLSDomain}.key" && -f "$HOME/.acme.sh/*.${dnsTLSDomain}_ecc/*.${dnsTLSDomain}.cer" ]]; then + installedDNSAPIStatus=true + fi +} + +# 读取默认自定义端口 +readCustomPort() { + if [[ -n "${configPath}" && -z "${realityStatus}" && "${coreInstallType}" == "1" ]]; then + local port= + port=$(jq -r .inbounds[0].port "${configPath}${frontingType}.json") + if [[ "${port}" != "443" ]]; then + customPort=${port} + fi + fi +} + +# 读取nginx订阅端口 +readNginxSubscribe() { + subscribeType="https" + if [[ -f "${nginxConfigPath}subscribe.conf" ]]; then + if grep -q "sing-box" "${nginxConfigPath}subscribe.conf"; then + subscribePort=$(grep "listen" "${nginxConfigPath}subscribe.conf" | awk '{print $2}') + if ! grep "listen" "${nginxConfigPath}subscribe.conf" | grep -q "ssl"; then + subscribeType="http" + fi + fi + fi +} + +# 检测安装方式 +readInstallType() { + coreInstallType= + configPath= + singBoxConfigPath= + + # 1.检测安装目录 + if [[ -d "/etc/v2ray-agent" ]]; then + if [[ -f "/etc/v2ray-agent/xray/xray" ]]; then + # 检测xray-core + if [[ -d "/etc/v2ray-agent/xray/conf" ]] && [[ -f "/etc/v2ray-agent/xray/conf/02_VLESS_TCP_inbounds.json" || -f "/etc/v2ray-agent/xray/conf/02_trojan_TCP_inbounds.json" || -f "/etc/v2ray-agent/xray/conf/07_VLESS_vision_reality_inbounds.json" ]]; then + # xray-core + configPath=/etc/v2ray-agent/xray/conf/ + ctlPath=/etc/v2ray-agent/xray/xray + coreInstallType=1 + if [[ -f "${configPath}07_VLESS_vision_reality_inbounds.json" ]]; then + realityStatus=1 + fi + if [[ -f "/etc/v2ray-agent/sing-box/sing-box" ]] && [[ -f "/etc/v2ray-agent/sing-box/conf/config/06_hysteria2_inbounds.json" || -f "/etc/v2ray-agent/sing-box/conf/config/09_tuic_inbounds.json" || -f "/etc/v2ray-agent/sing-box/conf/config/20_socks5_inbounds.json" ]]; then + singBoxConfigPath=/etc/v2ray-agent/sing-box/conf/config/ + fi + fi + elif [[ -f "/etc/v2ray-agent/sing-box/sing-box" && -f "/etc/v2ray-agent/sing-box/conf/config.json" ]]; then + # 检测sing-box + ctlPath=/etc/v2ray-agent/sing-box/sing-box + coreInstallType=2 + configPath=/etc/v2ray-agent/sing-box/conf/config/ + singBoxConfigPath=/etc/v2ray-agent/sing-box/conf/config/ + fi + fi +} + +# 读取协议类型 +readInstallProtocolType() { + currentInstallProtocolType= + frontingType= + + xrayVLESSRealityPort= + xrayVLESSRealityServerName= + + currentRealityPrivateKey= + currentRealityPublicKey= + + singBoxVLESSVisionPort= + singBoxHysteria2Port= + singBoxTrojanPort= + + frontingTypeReality= + singBoxVLESSRealityVisionPort= + singBoxVLESSRealityVisionServerName= + singBoxVLESSRealityGRPCPort= + singBoxVLESSRealityGRPCServerName= + singBoxTuicPort= + singBoxNaivePort= + singBoxVMessWSPort= + singBoxSocks5Port= + + while read -r row; do + if echo "${row}" | grep -q VLESS_TCP_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}0," + frontingType=02_VLESS_TCP_inbounds + if [[ "${coreInstallType}" == "2" ]]; then + singBoxVLESSVisionPort=$(jq .inbounds[0].listen_port "${row}.json") + fi + fi + if echo "${row}" | grep -q VLESS_WS_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}1," + if [[ "${coreInstallType}" == "2" ]]; then + frontingType=03_VLESS_WS_inbounds + singBoxVLESSWSPort=$(jq .inbounds[0].listen_port "${row}.json") + fi + fi + if echo "${row}" | grep -q trojan_gRPC_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}2," + fi + if echo "${row}" | grep -q VMess_WS_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}3," + if [[ "${coreInstallType}" == "2" ]]; then + frontingType=05_VMess_WS_inbounds + singBoxVMessWSPort=$(jq .inbounds[0].listen_port "${row}.json") + fi + fi + if echo "${row}" | grep -q trojan_TCP_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}4," + if [[ "${coreInstallType}" == "2" ]]; then + frontingType=04_trojan_TCP_inbounds + singBoxTrojanPort=$(jq .inbounds[0].listen_port "${row}.json") + fi + fi + if echo "${row}" | grep -q VLESS_gRPC_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}5," + fi + if echo "${row}" | grep -q hysteria2_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}6," + if [[ "${coreInstallType}" == "2" ]]; then + frontingType=06_hysteria2_inbounds + singBoxHysteria2Port=$(jq .inbounds[0].listen_port "${row}.json") + fi + fi + if echo "${row}" | grep -q VLESS_vision_reality_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}7," + if [[ "${coreInstallType}" == "1" ]]; then + xrayVLESSRealityServerName=$(jq -r .inbounds[0].streamSettings.realitySettings.serverNames[0] "${row}.json") + xrayVLESSRealityPort=$(jq -r .inbounds[0].port "${row}.json") + # xrayVLESSRealityPrivateKey=$(jq -r .inbounds[0].streamSettings.realitySettings.privateKey "${row}.json") + # xrayVLESSRealityPublicKey=$(jq -r .inbounds[0].streamSettings.realitySettings.publicKey "${row}.json") + currentRealityPublicKey=$(jq -r .inbounds[0].streamSettings.realitySettings.publicKey "${row}.json") + currentRealityPrivateKey=$(jq -r .inbounds[0].streamSettings.realitySettings.privateKey "${row}.json") + + elif [[ "${coreInstallType}" == "2" ]]; then + frontingTypeReality=07_VLESS_vision_reality_inbounds + singBoxVLESSRealityVisionPort=$(jq -r .inbounds[0].listen_port "${row}.json") + singBoxVLESSRealityVisionServerName=$(jq -r .inbounds[0].tls.server_name "${row}.json") + if [[ -f "${configPath}reality_key" ]]; then + singBoxVLESSRealityPublicKey=$(grep "publicKey" <"${configPath}reality_key" | awk -F "[:]" '{print $2}') + + currentRealityPrivateKey=$(jq -r .inbounds[0].tls.reality.private_key "${row}.json") + currentRealityPublicKey=$(grep "publicKey" <"${configPath}reality_key" | awk -F "[:]" '{print $2}') + fi + fi + fi + if echo "${row}" | grep -q VLESS_vision_gRPC_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}8," + if [[ "${coreInstallType}" == "2" ]]; then + frontingTypeReality=08_VLESS_vision_gRPC_inbounds + singBoxVLESSRealityGRPCPort=$(jq -r .inbounds[0].listen_port "${row}.json") + singBoxVLESSRealityGRPCServerName=$(jq -r .inbounds[0].tls.server_name "${row}.json") + if [[ -f "${configPath}reality_key" ]]; then + singBoxVLESSRealityPublicKey=$(grep "publicKey" <"${configPath}reality_key" | awk -F "[:]" '{print $2}') + fi + fi + fi + if echo "${row}" | grep -q tuic_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}9," + if [[ "${coreInstallType}" == "2" ]]; then + frontingType=09_tuic_inbounds + singBoxTuicPort=$(jq .inbounds[0].listen_port "${row}.json") + fi + fi + if echo "${row}" | grep -q naive_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}10," + if [[ "${coreInstallType}" == "2" ]]; then + frontingType=10_naive_inbounds + singBoxNaivePort=$(jq .inbounds[0].listen_port "${row}.json") + fi + fi + if echo "${row}" | grep -q VMess_HTTPUpgrade_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}11," + if [[ "${coreInstallType}" == "2" ]]; then + frontingType=11_VMess_HTTPUpgrade_inbounds + singBoxVMessHTTPUpgradePort=$(grep 'listen' <${nginxConfigPath}sing_box_VMess_HTTPUpgrade.conf | awk '{print $2}') + fi + fi + if echo "${row}" | grep -q socks5_inbounds; then + currentInstallProtocolType="${currentInstallProtocolType}20," + singBoxSocks5Port=$(jq .inbounds[0].listen_port "${row}.json") + fi + + done < <(find ${configPath} -name "*inbounds.json" | sort | awk -F "[.]" '{print $1}') + + if [[ "${coreInstallType}" == "1" && -n "${singBoxConfigPath}" ]]; then + if [[ -f "${singBoxConfigPath}06_hysteria2_inbounds.json" ]]; then + currentInstallProtocolType="${currentInstallProtocolType}6," + singBoxHysteria2Port=$(jq .inbounds[0].listen_port "${singBoxConfigPath}06_hysteria2_inbounds.json") + fi + if [[ -f "${singBoxConfigPath}09_tuic_inbounds.json" ]]; then + currentInstallProtocolType="${currentInstallProtocolType}9," + singBoxTuicPort=$(jq .inbounds[0].listen_port "${singBoxConfigPath}09_tuic_inbounds.json") + fi + fi + if [[ "${currentInstallProtocolType:0:1}" != "," ]]; then + currentInstallProtocolType=",${currentInstallProtocolType}" + fi +} + +# 检查是否安装宝塔 +checkBTPanel() { + if [[ -n $(pgrep -f "BT-Panel") ]]; then + # 读取域名 + if [[ -d '/www/server/panel/vhost/cert/' && -n $(find /www/server/panel/vhost/cert/*/fullchain.pem) ]]; then + if [[ -z "${currentHost}" ]]; then + echoContent skyBlue "\n读取宝塔配置\n" + + find /www/server/panel/vhost/cert/*/fullchain.pem | awk -F "[/]" '{print $7}' | awk '{print NR""":"$0}' + + read -r -p "请输入编号选择:" selectBTDomain + else + selectBTDomain=$(find /www/server/panel/vhost/cert/*/fullchain.pem | awk -F "[/]" '{print $7}' | awk '{print NR""":"$0}' | grep "${currentHost}" | cut -d ":" -f 1) + fi + + if [[ -n "${selectBTDomain}" ]]; then + btDomain=$(find /www/server/panel/vhost/cert/*/fullchain.pem | awk -F "[/]" '{print $7}' | awk '{print NR""":"$0}' | grep "${selectBTDomain}:" | cut -d ":" -f 2) + + if [[ -z "${btDomain}" ]]; then + echoContent red " ---> 选择错误,请重新选择" + checkBTPanel + else + domain=${btDomain} + if [[ ! -f "/etc/v2ray-agent/tls/${btDomain}.crt" && ! -f "/etc/v2ray-agent/tls/${btDomain}.key" ]]; then + ln -s "/www/server/panel/vhost/cert/${btDomain}/fullchain.pem" "/etc/v2ray-agent/tls/${btDomain}.crt" + ln -s "/www/server/panel/vhost/cert/${btDomain}/privkey.pem" "/etc/v2ray-agent/tls/${btDomain}.key" + fi + + nginxStaticPath="/www/wwwroot/${btDomain}/html/" + + mkdir -p "/www/wwwroot/${btDomain}/html/" + + if [[ -f "/www/wwwroot/${btDomain}/.user.ini" ]]; then + chattr -i "/www/wwwroot/${btDomain}/.user.ini" + fi + nginxConfigPath="/www/server/panel/vhost/nginx/" + fi + else + echoContent red " ---> 选择错误,请重新选择" + checkBTPanel + fi + fi + fi +} +check1Panel() { + if [[ -n $(pgrep -f "1panel") ]]; then + # 读取域名 + if [[ -d '/opt/1panel/apps/openresty/openresty/www/sites/' && -n $(find /opt/1panel/apps/openresty/openresty/www/sites/*/ssl/fullchain.pem) ]]; then + if [[ -z "${currentHost}" ]]; then + echoContent skyBlue "\n读取1Panel配置\n" + + find /opt/1panel/apps/openresty/openresty/www/sites/*/ssl/fullchain.pem | awk -F "[/]" '{print $9}' | awk '{print NR""":"$0}' + + read -r -p "请输入编号选择:" selectBTDomain + else + selectBTDomain=$(find /opt/1panel/apps/openresty/openresty/www/sites/*/ssl/fullchain.pem | awk -F "[/]" '{print $9}' | awk '{print NR""":"$0}' | grep "${currentHost}" | cut -d ":" -f 1) + fi + + if [[ -n "${selectBTDomain}" ]]; then + btDomain=$(find /opt/1panel/apps/openresty/openresty/www/sites/*/ssl/fullchain.pem | awk -F "[/]" '{print $9}' | awk '{print NR""":"$0}' | grep "${selectBTDomain}:" | cut -d ":" -f 2) + + if [[ -z "${btDomain}" ]]; then + echoContent red " ---> 选择错误,请重新选择" + check1Panel + else + domain=${btDomain} + if [[ ! -f "/etc/v2ray-agent/tls/${btDomain}.crt" && ! -f "/etc/v2ray-agent/tls/${btDomain}.key" ]]; then + ln -s "/opt/1panel/apps/openresty/openresty/www/sites/${btDomain}/ssl/fullchain.pem" "/etc/v2ray-agent/tls/${btDomain}.crt" + ln -s "/opt/1panel/apps/openresty/openresty/www/sites/${btDomain}/ssl/privkey.pem" "/etc/v2ray-agent/tls/${btDomain}.key" + fi + + nginxStaticPath="/opt/1panel/apps/openresty/openresty/www/sites/${btDomain}/index/" + fi + else + echoContent red " ---> 选择错误,请重新选择" + check1Panel + fi + fi + fi +} +# 读取当前alpn的顺序 +readInstallAlpn() { + if [[ -n "${currentInstallProtocolType}" && -z "${realityStatus}" ]]; then + local alpn + alpn=$(jq -r .inbounds[0].streamSettings.tlsSettings.alpn[0] ${configPath}${frontingType}.json) + if [[ -n ${alpn} ]]; then + currentAlpn=${alpn} + fi + fi +} + +# 检查防火墙 +allowPort() { + local type=$2 + if [[ -z "${type}" ]]; then + type=tcp + fi + # 如果防火墙启动状态则添加相应的开放端口 + if systemctl status netfilter-persistent 2>/dev/null | grep -q "active (exited)"; then + local updateFirewalldStatus= + if ! iptables -L | grep -q "$1/${type}(mack-a)"; then + updateFirewalldStatus=true + iptables -I INPUT -p ${type} --dport "$1" -m comment --comment "allow $1/${type}(mack-a)" -j ACCEPT + fi + + if echo "${updateFirewalldStatus}" | grep -q "true"; then + netfilter-persistent save + fi + elif systemctl status ufw 2>/dev/null | grep -q "active (exited)"; then + if ufw status | grep -q "Status: active"; then + if ! ufw status | grep -q "$1/${type}"; then + sudo ufw allow "$1/${type}" + checkUFWAllowPort "$1" + fi + fi + elif rc-update show 2>/dev/null | grep -q ufw; then + if ufw status | grep -q "Status: active"; then + if ! ufw status | grep -q "$1/${type}"; then + sudo ufw allow "$1/${type}" + checkUFWAllowPort "$1" + fi + fi + elif systemctl status firewalld 2>/dev/null | grep -q "active (running)"; then + local updateFirewalldStatus= + if ! firewall-cmd --list-ports --permanent | grep -qw "$1/${type}"; then + updateFirewalldStatus=true + local firewallPort=$1 + + if echo "${firewallPort}" | grep ":"; then + firewallPort=$(echo "${firewallPort}" | awk -F ":" '{print $1-$2}') + fi + + firewall-cmd --zone=public --add-port="${firewallPort}/${type}" --permanent + checkFirewalldAllowPort "${firewallPort}" + fi + + if echo "${updateFirewalldStatus}" | grep -q "true"; then + firewall-cmd --reload + fi + fi +} +# 获取公网IP +getPublicIP() { + local type=4 + if [[ -n "$1" ]]; then + type=$1 + fi + if [[ -n "${currentHost}" && -z "$1" ]] && [[ "${singBoxVLESSRealityVisionServerName}" == "${currentHost}" || "${singBoxVLESSRealityGRPCServerName}" == "${currentHost}" || "${xrayVLESSRealityServerName}" == "${currentHost}" ]]; then + echo "${currentHost}" + else + local currentIP= + currentIP=$(curl -s "-${type}" http://www.cloudflare.com/cdn-cgi/trace | grep "ip" | awk -F "[=]" '{print $2}') + if [[ -z "${currentIP}" && -z "$1" ]]; then + currentIP=$(curl -s "-6" http://www.cloudflare.com/cdn-cgi/trace | grep "ip" | awk -F "[=]" '{print $2}') + fi + echo "${currentIP}" + fi + +} + +# 输出ufw端口开放状态 +checkUFWAllowPort() { + if ufw status | grep -q "$1"; then + echoContent green " ---> $1端口开放成功" + else + echoContent red " ---> $1端口开放失败" + exit 0 + fi +} + +# 输出firewall-cmd端口开放状态 +checkFirewalldAllowPort() { + if firewall-cmd --list-ports --permanent | grep -q "$1"; then + echoContent green " ---> $1端口开放成功" + else + echoContent red " ---> $1端口开放失败" + exit 0 + fi +} + +# 读取Tuic配置 +readSingBoxConfig() { + tuicPort= + hysteriaPort= + if [[ -n "${singBoxConfigPath}" ]]; then + + if [[ -f "${singBoxConfigPath}09_tuic_inbounds.json" ]]; then + tuicPort=$(jq -r '.inbounds[0].listen_port' "${singBoxConfigPath}09_tuic_inbounds.json") + tuicAlgorithm=$(jq -r '.inbounds[0].congestion_control' "${singBoxConfigPath}09_tuic_inbounds.json") + fi + if [[ -f "${singBoxConfigPath}06_hysteria2_inbounds.json" ]]; then + hysteriaPort=$(jq -r '.inbounds[0].listen_port' "${singBoxConfigPath}06_hysteria2_inbounds.json") + hysteria2ClientUploadSpeed=$(jq -r '.inbounds[0].down_mbps' "${singBoxConfigPath}06_hysteria2_inbounds.json") + hysteria2ClientDownloadSpeed=$(jq -r '.inbounds[0].up_mbps' "${singBoxConfigPath}06_hysteria2_inbounds.json") + fi + fi +} + +# 卸载 sing-box +unInstallSingBox() { + local type=$1 + if [[ -n "${singBoxConfigPath}" ]]; then + if grep -q 'tuic' 删除sing-box tuic配置成功" + fi + + if grep -q 'hysteria2' 删除sing-box hysteria2配置成功" + fi + rm "${singBoxConfigPath}config.json" + fi + + readInstallType + + if [[ -n "${singBoxConfigPath}" ]]; then + echoContent yellow " ---> 检测到有其他配置,保留sing-box核心" + handleSingBox stop + handleSingBox start + else + handleSingBox stop + rm /etc/systemd/system/sing-box.service + rm -rf /etc/v2ray-agent/sing-box/* + echoContent green " ---> sing-box 卸载完成" + fi +} + +# 检查文件目录以及path路径 +readConfigHostPathUUID() { + currentPath= + currentDefaultPort= + currentUUID= + currentClients= + currentHost= + currentPort= + currentCDNAddress= + singBoxVMessWSPath= + singBoxVLESSWSPath= + singBoxVMessHTTPUpgradePath= + + if [[ "${coreInstallType}" == "1" ]]; then + + # 安装 + if [[ -n "${frontingType}" ]]; then + currentHost=$(jq -r .inbounds[0].streamSettings.tlsSettings.certificates[0].certificateFile ${configPath}${frontingType}.json | awk -F '[t][l][s][/]' '{print $2}' | awk -F '[.][c][r][t]' '{print $1}') + + currentPort=$(jq .inbounds[0].port ${configPath}${frontingType}.json) + + local defaultPortFile= + defaultPortFile=$(find ${configPath}* | grep "default") + + if [[ -n "${defaultPortFile}" ]]; then + currentDefaultPort=$(echo "${defaultPortFile}" | awk -F [_] '{print $4}') + else + currentDefaultPort=$(jq -r .inbounds[0].port ${configPath}${frontingType}.json) + fi + currentUUID=$(jq -r .inbounds[0].settings.clients[0].id ${configPath}${frontingType}.json) + currentClients=$(jq -r .inbounds[0].settings.clients ${configPath}${frontingType}.json) + fi + + # reality + if echo ${currentInstallProtocolType} | grep -q ",7,"; then + + currentClients=$(jq -r .inbounds[0].settings.clients ${configPath}07_VLESS_vision_reality_inbounds.json) + + xrayVLESSRealityVisionPort=$(jq -r .inbounds[0].port ${configPath}07_VLESS_vision_reality_inbounds.json) + if [[ "${currentPort}" == "${xrayVLESSRealityVisionPort}" ]]; then + xrayVLESSRealityVisionPort="${currentDefaultPort}" + fi + fi + elif [[ "${coreInstallType}" == "2" ]]; then + if [[ -n "${frontingType}" ]]; then + currentHost=$(jq -r .inbounds[0].tls.server_name ${configPath}${frontingType}.json) + if echo ${currentInstallProtocolType} | grep -q ",11," && [[ "${currentHost}" == "null" ]]; then + currentHost=$(grep 'server_name' <${nginxConfigPath}sing_box_VMess_HTTPUpgrade.conf | awk '{print $2}') + currentHost=${currentHost//;/} + fi + currentUUID=$(jq -r .inbounds[0].users[0].uuid ${configPath}${frontingType}.json) + currentClients=$(jq -r .inbounds[0].users ${configPath}${frontingType}.json) + else + currentUUID=$(jq -r .inbounds[0].users[0].uuid ${configPath}${frontingTypeReality}.json) + currentClients=$(jq -r .inbounds[0].users ${configPath}${frontingTypeReality}.json) + fi + fi + + # 读取path + if [[ -n "${configPath}" && -n "${frontingType}" ]]; then + if [[ "${coreInstallType}" == "1" ]]; then + local fallback + fallback=$(jq -r -c '.inbounds[0].settings.fallbacks[]|select(.path)' ${configPath}${frontingType}.json | head -1) + + local path + path=$(echo "${fallback}" | jq -r .path | awk -F "[/]" '{print $2}') + + if [[ $(echo "${fallback}" | jq -r .dest) == 31297 ]]; then + currentPath=$(echo "${path}" | awk -F "[w][s]" '{print $1}') + elif [[ $(echo "${fallback}" | jq -r .dest) == 31299 ]]; then + currentPath=$(echo "${path}" | awk -F "[v][w][s]" '{print $1}') + fi + + # 尝试读取alpn h2 Path + if [[ -z "${currentPath}" ]]; then + dest=$(jq -r -c '.inbounds[0].settings.fallbacks[]|select(.alpn)|.dest' ${configPath}${frontingType}.json | head -1) + if [[ "${dest}" == "31302" || "${dest}" == "31304" ]]; then + checkBTPanel + check1Panel + if grep -q "trojangrpc {" <${nginxConfigPath}alone.conf; then + currentPath=$(grep "trojangrpc {" <${nginxConfigPath}alone.conf | awk -F "[/]" '{print $2}' | awk -F "[t][r][o][j][a][n]" '{print $1}') + elif grep -q "grpc {" <${nginxConfigPath}alone.conf; then + currentPath=$(grep "grpc {" <${nginxConfigPath}alone.conf | head -1 | awk -F "[/]" '{print $2}' | awk -F "[g][r][p][c]" '{print $1}') + fi + fi + fi + elif [[ "${coreInstallType}" == "2" && -f "${singBoxConfigPath}05_VMess_WS_inbounds.json" ]]; then + singBoxVMessWSPath=$(jq -r .inbounds[0].transport.path "${singBoxConfigPath}05_VMess_WS_inbounds.json") + currentPath=$(jq -r .inbounds[0].transport.path "${singBoxConfigPath}05_VMess_WS_inbounds.json" | awk -F "[/]" '{print $2}') + fi + if [[ "${coreInstallType}" == "2" && -f "${singBoxConfigPath}03_VLESS_WS_inbounds.json" ]]; then + singBoxVLESSWSPath=$(jq -r .inbounds[0].transport.path "${singBoxConfigPath}03_VLESS_WS_inbounds.json") + currentPath=$(jq -r .inbounds[0].transport.path "${singBoxConfigPath}03_VLESS_WS_inbounds.json" | awk -F "[/]" '{print $2}') + currentPath=${currentPath::-2} + fi + if [[ "${coreInstallType}" == "2" && -f "${singBoxConfigPath}11_VMess_HTTPUpgrade_inbounds.json" ]]; then + singBoxVMessHTTPUpgradePath=$(jq -r .inbounds[0].transport.path "${singBoxConfigPath}11_VMess_HTTPUpgrade_inbounds.json") + currentPath=$(jq -r .inbounds[0].transport.path "${singBoxConfigPath}11_VMess_HTTPUpgrade_inbounds.json" | awk -F "[/]" '{print $2}') + # currentPath=${currentPath::-2} + fi + fi + if [[ -f "/etc/v2ray-agent/cdn" ]] && [[ -n "$(head -1 /etc/v2ray-agent/cdn)" ]]; then + currentCDNAddress=$(head -1 /etc/v2ray-agent/cdn) + else + currentCDNAddress="${currentHost}" + fi +} + +# 状态展示 +showInstallStatus() { + if [[ -n "${coreInstallType}" ]]; then + if [[ "${coreInstallType}" == 1 ]]; then + if [[ -n $(pgrep -f "xray/xray") ]]; then + echoContent yellow "\n核心: Xray-core[运行中]" + else + echoContent yellow "\n核心: Xray-core[未运行]" + fi + + elif [[ "${coreInstallType}" == 2 ]]; then + if [[ -n $(pgrep -f "sing-box/sing-box") ]]; then + echoContent yellow "\n核心: sing-box[运行中]" + else + echoContent yellow "\n核心: sing-box[未运行]" + fi + fi + # 读取协议类型 + readInstallProtocolType + + if [[ -n ${currentInstallProtocolType} ]]; then + echoContent yellow "已安装协议: \c" + fi + if echo ${currentInstallProtocolType} | grep -q ",0,"; then + echoContent yellow "VLESS+TCP[TLS_Vision] \c" + fi + + if echo ${currentInstallProtocolType} | grep -q ",1,"; then + echoContent yellow "VLESS+WS[TLS] \c" + fi + + if echo ${currentInstallProtocolType} | grep -q ",2,"; then + echoContent yellow "Trojan+gRPC[TLS] \c" + fi + + if echo ${currentInstallProtocolType} | grep -q ",3,"; then + echoContent yellow "VMess+WS[TLS] \c" + fi + + if echo ${currentInstallProtocolType} | grep -q ",4,"; then + echoContent yellow "Trojan+TCP[TLS] \c" + fi + + if echo ${currentInstallProtocolType} | grep -q ",5,"; then + echoContent yellow "VLESS+gRPC[TLS] \c" + fi + if echo ${currentInstallProtocolType} | grep -q ",6,"; then + echoContent yellow "Hysteria2 \c" + fi + if echo ${currentInstallProtocolType} | grep -q ",7,"; then + echoContent yellow "VLESS+Reality+Vision \c" + fi + if echo ${currentInstallProtocolType} | grep -q ",8,"; then + echoContent yellow "VLESS+Reality+gRPC \c" + fi + if echo ${currentInstallProtocolType} | grep -q ",9,"; then + echoContent yellow "Tuic \c" + fi + fi +} + +# 清理旧残留 +cleanUp() { + if [[ "$1" == "xrayDel" ]]; then + handleXray stop + rm -rf /etc/v2ray-agent/xray/* + elif [[ "$1" == "singBoxDel" ]]; then + handleSingBox stop + rm -rf /etc/v2ray-agent/sing-box/conf/config.json >/dev/null 2>&1 + rm -rf /etc/v2ray-agent/sing-box/conf/config/* >/dev/null 2>&1 + fi +} +initVar "$1" +checkSystem +checkCPUVendor +readInstallType +readInstallProtocolType +readConfigHostPathUUID +#readInstallAlpn +readCustomPort +readSingBoxConfig +# ------------------------------------------------------------- + +# 初始化安装目录 +mkdirTools() { + mkdir -p /etc/v2ray-agent/tls + mkdir -p /etc/v2ray-agent/subscribe_local/default + mkdir -p /etc/v2ray-agent/subscribe_local/clashMeta + + mkdir -p /etc/v2ray-agent/subscribe_remote/default + mkdir -p /etc/v2ray-agent/subscribe_remote/clashMeta + + mkdir -p /etc/v2ray-agent/subscribe/default + mkdir -p /etc/v2ray-agent/subscribe/clashMetaProfiles + mkdir -p /etc/v2ray-agent/subscribe/clashMeta + + mkdir -p /etc/v2ray-agent/subscribe/sing-box + mkdir -p /etc/v2ray-agent/subscribe/sing-box_profiles + mkdir -p /etc/v2ray-agent/subscribe_local/sing-box + + mkdir -p /etc/v2ray-agent/xray/conf + mkdir -p /etc/v2ray-agent/xray/reality_scan + mkdir -p /etc/v2ray-agent/xray/tmp + mkdir -p /etc/systemd/system/ + mkdir -p /tmp/v2ray-agent-tls/ + + mkdir -p /etc/v2ray-agent/warp + + mkdir -p /etc/v2ray-agent/sing-box/conf/config + + mkdir -p /usr/share/nginx/html/ +} + +# 安装工具包 +installTools() { + echoContent skyBlue "\n进度 $1/${totalProgress} : 安装工具" + # 修复ubuntu个别系统问题 + if [[ "${release}" == "ubuntu" ]]; then + dpkg --configure -a + fi + + if [[ -n $(pgrep -f "apt") ]]; then + pgrep -f apt | xargs kill -9 + fi + + echoContent green " ---> 检查、安装更新【新机器会很慢,如长时间无反应,请手动停止后重新执行】" + + ${upgrade} >/etc/v2ray-agent/install.log 2>&1 + if grep <"/etc/v2ray-agent/install.log" -q "changed"; then + ${updateReleaseInfoChange} >/dev/null 2>&1 + fi + + if [[ "${release}" == "centos" ]]; then + rm -rf /var/run/yum.pid + ${installType} epel-release >/dev/null 2>&1 + fi + + # [[ -z `find /usr/bin /usr/sbin |grep -v grep|grep -w curl` ]] + + if ! find /usr/bin /usr/sbin | grep -q -w wget; then + echoContent green " ---> 安装wget" + ${installType} wget >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w curl; then + echoContent green " ---> 安装curl" + ${installType} curl >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w unzip; then + echoContent green " ---> 安装unzip" + ${installType} unzip >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w socat; then + echoContent green " ---> 安装socat" + ${installType} socat >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w tar; then + echoContent green " ---> 安装tar" + ${installType} tar >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w cron; then + echoContent green " ---> 安装crontabs" + if [[ "${release}" == "ubuntu" ]] || [[ "${release}" == "debian" ]]; then + ${installType} cron >/dev/null 2>&1 + else + ${installType} crontabs >/dev/null 2>&1 + fi + fi + if ! find /usr/bin /usr/sbin | grep -q -w jq; then + echoContent green " ---> 安装jq" + ${installType} jq >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w binutils; then + echoContent green " ---> 安装binutils" + ${installType} binutils >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w ping6; then + echoContent green " ---> 安装ping6" + ${installType} inetutils-ping >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w qrencode; then + echoContent green " ---> 安装qrencode" + ${installType} qrencode >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w sudo; then + echoContent green " ---> 安装sudo" + ${installType} sudo >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w lsb-release; then + echoContent green " ---> 安装lsb-release" + ${installType} lsb-release >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w lsof; then + echoContent green " ---> 安装lsof" + ${installType} lsof >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w dig; then + echoContent green " ---> 安装dig" + if echo "${installType}" | grep -q -w "apt"; then + ${installType} dnsutils >/dev/null 2>&1 + elif echo "${installType}" | grep -qwE "yum|apk"; then + ${installType} bind-utils >/dev/null 2>&1 + fi + fi + + # 检测nginx版本,并提供是否卸载的选项 + if echo "${selectCustomInstallType}" | grep -qwE ",7,|,8,|,7,8,"; then + echoContent green " ---> 检测到无需依赖Nginx的服务,跳过安装" + else + if ! find /usr/bin /usr/sbin | grep -q -w nginx; then + echoContent green " ---> 安装nginx" + installNginxTools + else + nginxVersion=$(nginx -v 2>&1) + nginxVersion=$(echo "${nginxVersion}" | awk -F "[n][g][i][n][x][/]" '{print $2}' | awk -F "[.]" '{print $2}') + if [[ ${nginxVersion} -lt 14 ]]; then + read -r -p "读取到当前的Nginx版本不支持gRPC,会导致安装失败,是否卸载Nginx后重新安装 ?[y/n]:" unInstallNginxStatus + if [[ "${unInstallNginxStatus}" == "y" ]]; then + ${removeType} nginx >/dev/null 2>&1 + echoContent yellow " ---> nginx卸载完成" + echoContent green " ---> 安装nginx" + installNginxTools >/dev/null 2>&1 + else + exit 0 + fi + fi + fi + fi + + if ! find /usr/bin /usr/sbin | grep -q -w semanage; then + echoContent green " ---> 安装semanage" + ${installType} bash-completion >/dev/null 2>&1 + + if [[ "${centosVersion}" == "7" ]]; then + policyCoreUtils="policycoreutils-python.x86_64" + elif [[ "${centosVersion}" == "8" ]]; then + policyCoreUtils="policycoreutils-python-utils-2.9-9.el8.noarch" + fi + + if [[ -n "${policyCoreUtils}" ]]; then + ${installType} ${policyCoreUtils} >/dev/null 2>&1 + fi + if [[ -n $(which semanage) ]]; then + semanage port -a -t http_port_t -p tcp 31300 + + fi + fi + if [[ "${selectCustomInstallType}" == "7" ]]; then + echoContent green " ---> 检测到无需依赖证书的服务,跳过安装" + else + if [[ ! -d "$HOME/.acme.sh" ]] || [[ -d "$HOME/.acme.sh" && -z $(find "$HOME/.acme.sh/acme.sh") ]]; then + echoContent green " ---> 安装acme.sh" + curl -s https://get.acme.sh | sh >/etc/v2ray-agent/tls/acme.log 2>&1 + + if [[ ! -d "$HOME/.acme.sh" ]] || [[ -z $(find "$HOME/.acme.sh/acme.sh") ]]; then + echoContent red " acme安装失败--->" + tail -n 100 /etc/v2ray-agent/tls/acme.log + echoContent yellow "错误排查:" + echoContent red " 1.获取Github文件失败,请等待Github恢复后尝试,恢复进度可查看 [https://www.githubstatus.com/]" + echoContent red " 2.acme.sh脚本出现bug,可查看[https://github.com/acmesh-official/acme.sh] issues" + echoContent red " 3.如纯IPv6机器,请设置NAT64,可执行下方命令,如果添加下方命令还是不可用,请尝试更换其他NAT64" + # echoContent skyBlue " echo -e \"nameserver 2001:67c:2b0::4\\\nnameserver 2a00:1098:2c::1\" >> /etc/resolv.conf" + echoContent skyBlue " sed -i \"1i\\\nameserver 2001:67c:2b0::4\\\nnameserver 2a00:1098:2c::1\" /etc/resolv.conf" + exit 0 + fi + fi + fi + +} +# 开机启动 +bootStartup() { + local serviceName=$1 + if [[ "${release}" == "alpine" ]]; then + rc-update add "${serviceName}" default + else + systemctl daemon-reload + systemctl enable "${serviceName}" + fi +} +# 安装Nginx +installNginxTools() { + + if [[ "${release}" == "debian" ]]; then + sudo apt install gnupg2 ca-certificates lsb-release -y >/dev/null 2>&1 + echo "deb http://nginx.org/packages/mainline/debian $(lsb_release -cs) nginx" | sudo tee /etc/apt/sources.list.d/nginx.list >/dev/null 2>&1 + echo -e "Package: *\nPin: origin nginx.org\nPin: release o=nginx\nPin-Priority: 900\n" | sudo tee /etc/apt/preferences.d/99nginx >/dev/null 2>&1 + curl -o /tmp/nginx_signing.key https://nginx.org/keys/nginx_signing.key >/dev/null 2>&1 + # gpg --dry-run --quiet --import --import-options import-show /tmp/nginx_signing.key + sudo mv /tmp/nginx_signing.key /etc/apt/trusted.gpg.d/nginx_signing.asc + sudo apt update >/dev/null 2>&1 + + elif [[ "${release}" == "ubuntu" ]]; then + sudo apt install gnupg2 ca-certificates lsb-release -y >/dev/null 2>&1 + echo "deb http://nginx.org/packages/mainline/ubuntu $(lsb_release -cs) nginx" | sudo tee /etc/apt/sources.list.d/nginx.list >/dev/null 2>&1 + echo -e "Package: *\nPin: origin nginx.org\nPin: release o=nginx\nPin-Priority: 900\n" | sudo tee /etc/apt/preferences.d/99nginx >/dev/null 2>&1 + curl -o /tmp/nginx_signing.key https://nginx.org/keys/nginx_signing.key >/dev/null 2>&1 + # gpg --dry-run --quiet --import --import-options import-show /tmp/nginx_signing.key + sudo mv /tmp/nginx_signing.key /etc/apt/trusted.gpg.d/nginx_signing.asc + sudo apt update >/dev/null 2>&1 + + elif [[ "${release}" == "centos" ]]; then + ${installType} yum-utils >/dev/null 2>&1 + cat </etc/yum.repos.d/nginx.repo +[nginx-stable] +name=nginx stable repo +baseurl=http://nginx.org/packages/centos/\$releasever/\$basearch/ +gpgcheck=1 +enabled=1 +gpgkey=https://nginx.org/keys/nginx_signing.key +module_hotfixes=true + +[nginx-mainline] +name=nginx mainline repo +baseurl=http://nginx.org/packages/mainline/centos/\$releasever/\$basearch/ +gpgcheck=1 +enabled=0 +gpgkey=https://nginx.org/keys/nginx_signing.key +module_hotfixes=true +EOF + sudo yum-config-manager --enable nginx-mainline >/dev/null 2>&1 + elif [[ "${release}" == "alpine" ]]; then + rm "${nginxConfigPath}default.conf" + fi + ${installType} nginx >/dev/null 2>&1 + bootStartup nginx +} + +# 安装warp +installWarp() { + if [[ "${cpuVendor}" == "arm" ]]; then + echoContent red " ---> 官方WARP客户端不支持ARM架构" + exit 0 + fi + + ${installType} gnupg2 -y >/dev/null 2>&1 + if [[ "${release}" == "debian" ]]; then + curl -s https://pkg.cloudflareclient.com/pubkey.gpg | sudo apt-key add - >/dev/null 2>&1 + echo "deb http://pkg.cloudflareclient.com/ $(lsb_release -cs) main" | sudo tee /etc/apt/sources.list.d/cloudflare-client.list >/dev/null 2>&1 + sudo apt update >/dev/null 2>&1 + + elif [[ "${release}" == "ubuntu" ]]; then + curl -s https://pkg.cloudflareclient.com/pubkey.gpg | sudo apt-key add - >/dev/null 2>&1 + echo "deb http://pkg.cloudflareclient.com/ focal main" | sudo tee /etc/apt/sources.list.d/cloudflare-client.list >/dev/null 2>&1 + sudo apt update >/dev/null 2>&1 + + elif [[ "${release}" == "centos" ]]; then + ${installType} yum-utils >/dev/null 2>&1 + sudo rpm -ivh "http://pkg.cloudflareclient.com/cloudflare-release-el${centosVersion}.rpm" >/dev/null 2>&1 + fi + + echoContent green " ---> 安装WARP" + ${installType} cloudflare-warp >/dev/null 2>&1 + if [[ -z $(which warp-cli) ]]; then + echoContent red " ---> 安装WARP失败" + exit 0 + fi + systemctl enable warp-svc + warp-cli --accept-tos register + warp-cli --accept-tos set-mode proxy + warp-cli --accept-tos set-proxy-port 31303 + warp-cli --accept-tos connect + warp-cli --accept-tos enable-always-on + + local warpStatus= + warpStatus=$(curl -s --socks5 127.0.0.1:31303 https://www.cloudflare.com/cdn-cgi/trace | grep "warp" | cut -d "=" -f 2) + + if [[ "${warpStatus}" == "on" ]]; then + echoContent green " ---> WARP启动成功" + fi +} + +# 通过dns检查域名的IP +checkDNSIP() { + local domain=$1 + local dnsIP= + ipType=4 + dnsIP=$(dig @1.1.1.1 +time=2 +short "${domain}" | grep -E "^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$") + if [[ -z "${dnsIP}" ]]; then + dnsIP=$(dig @8.8.8.8 +time=2 +short "${domain}" | grep -E "^(([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])\.){3}([0-9]|[1-9][0-9]|1[0-9]{2}|2[0-4][0-9]|25[0-5])$") + fi + if echo "${dnsIP}" | grep -q "timed out" || [[ -z "${dnsIP}" ]]; then + echo + echoContent red " ---> 无法通过DNS获取域名 IPv4 地址" + echoContent green " ---> 尝试检查域名 IPv6 地址" + dnsIP=$(dig @2606:4700:4700::1111 +time=2 aaaa +short "${domain}") + ipType=6 + if echo "${dnsIP}" | grep -q "network unreachable" || [[ -z "${dnsIP}" ]]; then + echoContent red " ---> 无法通过DNS获取域名IPv6地址,退出安装" + exit 0 + fi + fi + local publicIP= + + publicIP=$(getPublicIP "${ipType}") + if [[ "${publicIP}" != "${dnsIP}" ]]; then + echoContent red " ---> 域名解析IP与当前服务器IP不一致\n" + echoContent yellow " ---> 请检查域名解析是否生效以及正确" + echoContent green " ---> 当前VPS IP:${publicIP}" + echoContent green " ---> DNS解析 IP:${dnsIP}" + exit 0 + else + echoContent green " ---> 域名IP校验通过" + fi +} +# 检查端口实际开放状态 +checkPortOpen() { + handleSingBox stop >/dev/null 2>&1 + handleXray stop >/dev/null 2>&1 + + local port=$1 + local domain=$2 + local checkPortOpenResult= + allowPort "${port}" + if [[ -z "${btDomain}" ]]; then + + # 初始化nginx配置 + touch ${nginxConfigPath}checkPortOpen.conf + cat <${nginxConfigPath}checkPortOpen.conf +server { + listen ${port}; + listen [::]:${port}; + server_name ${domain}; + location /checkPort { + return 200 'fjkvymb6len'; + } + location /ip { + proxy_set_header Host \$host; + proxy_set_header X-Real-IP \$remote_addr; + proxy_set_header REMOTE-HOST \$remote_addr; + proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; + default_type text/plain; + return 200 \$proxy_add_x_forwarded_for; + } +} +EOF + handleNginx start + # 检查域名+端口的开放 + checkPortOpenResult=$(curl -s -m 10 "http://${domain}:${port}/checkPort") + localIP=$(curl -s -m 10 "http://${domain}:${port}/ip") + rm "${nginxConfigPath}checkPortOpen.conf" + handleNginx stop + if [[ "${checkPortOpenResult}" == "fjkvymb6len" ]]; then + echoContent green " ---> 检测到${port}端口已开放" + else + echoContent green " ---> 未检测到${port}端口开放,退出安装" + if echo "${checkPortOpenResult}" | grep -q "cloudflare"; then + echoContent yellow " ---> 请关闭云朵后等待三分钟重新尝试" + else + if [[ -z "${checkPortOpenResult}" ]]; then + echoContent red " ---> 请检查是否有网页防火墙,比如Oracle等云服务商" + echoContent red " ---> 检查是否自己安装过nginx并且有配置冲突,可以尝试DD纯净系统后重新尝试" + else + echoContent red " ---> 错误日志:${checkPortOpenResult},请将此错误日志通过issues提交反馈" + fi + fi + exit 0 + fi + checkIP "${localIP}" + fi +} + +# 初始化Nginx申请证书配置 +initTLSNginxConfig() { + handleNginx stop + echoContent skyBlue "\n进度 $1/${totalProgress} : 初始化Nginx申请证书配置" + if [[ -n "${currentHost}" ]]; then + echo + read -r -p "读取到上次安装记录,是否使用上次安装时的域名 ?[y/n]:" historyDomainStatus + if [[ "${historyDomainStatus}" == "y" ]]; then + domain=${currentHost} + echoContent yellow "\n ---> 域名: ${domain}" + else + echo + echoContent yellow "请输入要配置的域名 例: www.v2ray-agent.com --->" + read -r -p "域名:" domain + fi + else + echo + echoContent yellow "请输入要配置的域名 例: www.v2ray-agent.com --->" + read -r -p "域名:" domain + fi + + if [[ -z ${domain} ]]; then + echoContent red " 域名不可为空--->" + initTLSNginxConfig 3 + else + dnsTLSDomain=$(echo "${domain}" | awk -F "." '{$1="";print $0}' | sed 's/^[[:space:]]*//' | sed 's/ /./g') + if [[ "${selectCoreType}" == "1" ]]; then + customPortFunction + fi + # 修改配置 + handleNginx stop + fi +} + +# 删除nginx默认的配置 +removeNginxDefaultConf() { + if [[ -f ${nginxConfigPath}default.conf ]]; then + if [[ "$(grep -c "server_name" <${nginxConfigPath}default.conf)" == "1" ]] && [[ "$(grep -c "server_name localhost;" <${nginxConfigPath}default.conf)" == "1" ]]; then + echoContent green " ---> 删除Nginx默认配置" + rm -rf ${nginxConfigPath}default.conf >/dev/null 2>&1 + fi + fi +} +# 修改nginx重定向配置 +updateRedirectNginxConf() { + local redirectDomain= + redirectDomain=${domain}:${port} + + local nginxH2Conf= + nginxH2Conf="listen 127.0.0.1:31302 http2 so_keepalive=on proxy_protocol;" + nginxVersion=$(nginx -v 2>&1) + + if echo "${nginxVersion}" | grep -q "1.25" && [[ $(echo "${nginxVersion}" | awk -F "[.]" '{print $3}') -gt 0 ]] || [[ $(echo "${nginxVersion}" | awk -F "[.]" '{print $2}') -gt 25 ]]; then + nginxH2Conf="listen 127.0.0.1:31302 so_keepalive=on proxy_protocol;http2 on;" + fi + + cat <${nginxConfigPath}alone.conf + server { + listen 127.0.0.1:31300; + server_name _; + return 403; + } +EOF + + if echo "${selectCustomInstallType}" | grep -qE ",2,|,5," || [[ -z "${selectCustomInstallType}" ]]; then + + cat <>${nginxConfigPath}alone.conf +server { + ${nginxH2Conf} + server_name ${domain}; + root ${nginxStaticPath}; + + set_real_ip_from 127.0.0.1; + real_ip_header proxy_protocol; + + client_header_timeout 1071906480m; + keepalive_timeout 1071906480m; + + location /${currentPath}grpc { + if (\$content_type !~ "application/grpc") { + return 404; + } + client_max_body_size 0; + grpc_set_header X-Real-IP \$proxy_add_x_forwarded_for; + client_body_timeout 1071906480m; + grpc_read_timeout 1071906480m; + grpc_pass grpc://127.0.0.1:31301; + } + + location /${currentPath}trojangrpc { + if (\$content_type !~ "application/grpc") { + return 404; + } + client_max_body_size 0; + grpc_set_header X-Real-IP \$proxy_add_x_forwarded_for; + client_body_timeout 1071906480m; + grpc_read_timeout 1071906480m; + grpc_pass grpc://127.0.0.1:31304; + } + location / { + } +} +EOF + elif echo "${selectCustomInstallType}" | grep -q ",5," || [[ -z "${selectCustomInstallType}" ]]; then + cat <>${nginxConfigPath}alone.conf +server { + ${nginxH2Conf} + + set_real_ip_from 127.0.0.1; + real_ip_header proxy_protocol; + + server_name ${domain}; + root ${nginxStaticPath}; + + location /${currentPath}grpc { + client_max_body_size 0; + keepalive_requests 4294967296; + client_body_timeout 1071906480m; + send_timeout 1071906480m; + lingering_close always; + grpc_read_timeout 1071906480m; + grpc_send_timeout 1071906480m; + grpc_pass grpc://127.0.0.1:31301; + } + location / { + } +} +EOF + + elif echo "${selectCustomInstallType}" | grep -q ",2," || [[ -z "${selectCustomInstallType}" ]]; then + cat <>${nginxConfigPath}alone.conf +server { + ${nginxH2Conf} + + set_real_ip_from 127.0.0.1; + real_ip_header proxy_protocol; + + server_name ${domain}; + root ${nginxStaticPath}; + + location /${currentPath}trojangrpc { + client_max_body_size 0; + # keepalive_time 1071906480m; + keepalive_requests 4294967296; + client_body_timeout 1071906480m; + send_timeout 1071906480m; + lingering_close always; + grpc_read_timeout 1071906480m; + grpc_send_timeout 1071906480m; + grpc_pass grpc://127.0.0.1:31301; + } + location / { + } +} +EOF + else + + cat <>${nginxConfigPath}alone.conf +server { + ${nginxH2Conf} + + set_real_ip_from 127.0.0.1; + real_ip_header proxy_protocol; + + server_name ${domain}; + root ${nginxStaticPath}; + + location / { + } +} +EOF + fi + + cat <>${nginxConfigPath}alone.conf +server { + listen 127.0.0.1:31300 proxy_protocol; + server_name ${domain}; + + set_real_ip_from 127.0.0.1; + real_ip_header proxy_protocol; + + root ${nginxStaticPath}; + location / { + } +} +EOF + handleNginx stop +} +# singbox Nginx config +singBoxNginxConfig() { + local type=$1 + local port=$2 + + local nginxH2Conf= + nginxH2Conf="listen ${port} http2 so_keepalive=on ssl;" + nginxVersion=$(nginx -v 2>&1) + + local singBoxNginxSSL= + singBoxNginxSSL="ssl_certificate /etc/v2ray-agent/tls/${domain}.crt;ssl_certificate_key /etc/v2ray-agent/tls/${domain}.key;" + + if echo "${nginxVersion}" | grep -q "1.25" && [[ $(echo "${nginxVersion}" | awk -F "[.]" '{print $3}') -gt 0 ]] || [[ $(echo "${nginxVersion}" | awk -F "[.]" '{print $2}') -gt 25 ]]; then + nginxH2Conf="listen ${port} so_keepalive=on ssl;http2 on;" + fi + + if echo "${selectCustomInstallType}" | grep -q ",11," || [[ "$1" == "all" ]]; then + cat <>${nginxConfigPath}sing_box_VMess_HTTPUpgrade.conf +server { + ${nginxH2Conf} + + server_name ${domain}; + root ${nginxStaticPath}; + ${singBoxNginxSSL} + + ssl_protocols TLSv1.2 TLSv1.3; + ssl_ciphers TLS13_AES_128_GCM_SHA256:TLS13_AES_256_GCM_SHA384:TLS13_CHACHA20_POLY1305_SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305; + ssl_prefer_server_ciphers on; + + ssl_stapling on; + ssl_stapling_verify on; + resolver 1.1.1.1 valid=60s; + resolver_timeout 2s; + client_max_body_size 100m; + + location /${currentPath} { + if (\$http_upgrade != "websocket") { + return 444; + } + + proxy_pass http://127.0.0.1:31306; + proxy_http_version 1.1; + proxy_set_header Upgrade \$http_upgrade; + proxy_set_header Connection "upgrade"; + proxy_set_header X-Real-IP \$remote_addr; + proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; + proxy_set_header Host \$host; + proxy_redirect off; + } +} +EOF + fi +} + +# 检查ip +checkIP() { + echoContent skyBlue "\n ---> 检查域名ip中" + local localIP=$1 + + if [[ -z ${localIP} ]] || ! echo "${localIP}" | sed '1{s/[^(]*(//;s/).*//;q}' | grep -q '\.' && ! echo "${localIP}" | sed '1{s/[^(]*(//;s/).*//;q}' | grep -q ':'; then + echoContent red "\n ---> 未检测到当前域名的ip" + echoContent skyBlue " ---> 请依次进行下列检查" + echoContent yellow " ---> 1.检查域名是否书写正确" + echoContent yellow " ---> 2.检查域名dns解析是否正确" + echoContent yellow " ---> 3.如解析正确,请等待dns生效,预计三分钟内生效" + echoContent yellow " ---> 4.如报Nginx启动问题,请手动启动nginx查看错误,如自己无法处理请提issues" + echo + echoContent skyBlue " ---> 如以上设置都正确,请重新安装纯净系统后再次尝试" + + if [[ -n ${localIP} ]]; then + echoContent yellow " ---> 检测返回值异常,建议手动卸载nginx后重新执行脚本" + echoContent red " ---> 异常结果:${localIP}" + fi + exit 0 + else + if echo "${localIP}" | awk -F "[,]" '{print $2}' | grep -q "." || echo "${localIP}" | awk -F "[,]" '{print $2}' | grep -q ":"; then + echoContent red "\n ---> 检测到多个ip,请确认是否关闭cloudflare的云朵" + echoContent yellow " ---> 关闭云朵后等待三分钟后重试" + echoContent yellow " ---> 检测到的ip如下:[${localIP}]" + exit 0 + fi + echoContent green " ---> 检查当前域名IP正确" + fi +} +# 自定义email +customSSLEmail() { + if echo "$1" | grep -q "validate email"; then + read -r -p "是否重新输入邮箱地址[y/n]:" sslEmailStatus + if [[ "${sslEmailStatus}" == "y" ]]; then + sed '/ACCOUNT_EMAIL/d' /root/.acme.sh/account.conf >/root/.acme.sh/account.conf_tmp && mv /root/.acme.sh/account.conf_tmp /root/.acme.sh/account.conf + else + exit 0 + fi + fi + + if [[ -d "/root/.acme.sh" && -f "/root/.acme.sh/account.conf" ]]; then + if ! grep -q "ACCOUNT_EMAIL" <"/root/.acme.sh/account.conf" && ! echo "${sslType}" | grep -q "letsencrypt"; then + read -r -p "请输入邮箱地址:" sslEmail + if echo "${sslEmail}" | grep -q "@"; then + echo "ACCOUNT_EMAIL='${sslEmail}'" >>/root/.acme.sh/account.conf + echoContent green " ---> 添加完毕" + else + echoContent yellow "请重新输入正确的邮箱格式[例: username@example.com]" + customSSLEmail + fi + fi + fi + +} +# DNS API申请证书 +switchDNSAPI() { + read -r -p "是否使用DNS API申请证书[支持NAT]?[y/n]:" dnsAPIStatus + if [[ "${dnsAPIStatus}" == "y" ]]; then + echoContent red "\n==============================================================" + echoContent yellow "1.cloudflare[默认]" + echoContent yellow "2.aliyun" + echoContent red "==============================================================" + read -r -p "请选择[回车]使用默认:" selectDNSAPIType + case ${selectDNSAPIType} in + 1) + dnsAPIType="cloudflare" + ;; + 2) + dnsAPIType="aliyun" + ;; + *) + dnsAPIType="cloudflare" + ;; + esac + initDNSAPIConfig "${dnsAPIType}" + fi +} +# 初始化dns配置 +initDNSAPIConfig() { + if [[ "$1" == "cloudflare" ]]; then + echoContent yellow "\n CF_Token参考配置教程:https://www.v2ray-agent.com/archives/1701160377972\n" + read -r -p "请输入API Token:" cfAPIToken + if [[ -z "${cfAPIToken}" ]]; then + echoContent red " ---> 输入为空,请重新输入" + initDNSAPIConfig "$1" + else + echo + if ! echo "${dnsTLSDomain}" | grep -q "\." || [[ -z $(echo "${dnsTLSDomain}" | awk -F "[.]" '{print $1}') ]]; then + echoContent green " ---> 不支持此域名申请通配符证书,建议使用此格式[xx.xx.xx]" + exit 0 + fi + read -r -p "是否使用*.${dnsTLSDomain}进行API申请通配符证书?[y/n]:" dnsAPIStatus + if [[ "${dnsAPIStatus}" != "y" ]]; then + exit 0 + fi + fi + elif [[ "$1" == "aliyun" ]]; then + # echoContent yellow "\n CF_Token参考配置教程:https://www.v2ray-agent.com/archives/1701160377972\n" + read -r -p "请输入Ali Key:" aliKey + read -r -p "请输入Ali Secret:" aliSecret + if [[ -z "${aliKey}" || -z "${aliSecret}" ]]; then + echoContent red " ---> 输入为空,请重新输入" + initDNSAPIConfig "$1" + else + echo + if ! echo "${dnsTLSDomain}" | grep -q "\." || [[ -z $(echo "${dnsTLSDomain}" | awk -F "[.]" '{print $1}') ]]; then + echoContent green " ---> 不支持此域名申请通配符证书,建议使用此格式[xx.xx.xx]" + exit 0 + fi + read -r -p "是否使用*.${dnsTLSDomain}进行API申请通配符证书?[y/n]:" dnsAPIStatus + if [[ "${dnsAPIStatus}" != "y" ]]; then + exit 0 + fi + fi + fi +} +# 选择ssl安装类型 +switchSSLType() { + if [[ -z "${sslType}" ]]; then + echoContent red "\n==============================================================" + echoContent yellow "1.letsencrypt[默认]" + echoContent yellow "2.zerossl" + echoContent yellow "3.buypass[不支持DNS申请]" + echoContent red "==============================================================" + read -r -p "请选择[回车]使用默认:" selectSSLType + case ${selectSSLType} in + 1) + sslType="letsencrypt" + ;; + 2) + sslType="zerossl" + ;; + 3) + sslType="buypass" + ;; + *) + sslType="letsencrypt" + ;; + esac + if [[ -n "${dnsAPIType}" && "${sslType}" == "buypass" ]]; then + echoContent red " ---> buypass不支持API申请证书" + exit 0 + fi + echo "${sslType}" >/etc/v2ray-agent/tls/ssl_type + fi +} + +# 选择acme安装证书方式 +selectAcmeInstallSSL() { + # local sslIPv6= + # local currentIPType= + if [[ "${ipType}" == "6" ]]; then + sslIPv6="--listen-v6" + fi + # currentIPType=$(curl -s "-${ipType}" http://www.cloudflare.com/cdn-cgi/trace | grep "ip" | cut -d "=" -f 2) + + # if [[ -z "${currentIPType}" ]]; then + # currentIPType=$(curl -s -6 http://www.cloudflare.com/cdn-cgi/trace | grep "ip" | cut -d "=" -f 2) + # if [[ -n "${currentIPType}" ]]; then + # sslIPv6="--listen-v6" + # fi + # fi + + acmeInstallSSL + + readAcmeTLS +} + +# 安装SSL证书 +acmeInstallSSL() { + + if [[ "${dnsAPIType}" == "cloudflare" ]]; then + echoContent green " ---> 生成通配符证书中" + sudo CF_Token="${cfAPIToken}" "$HOME/.acme.sh/acme.sh" --issue -d "*.${dnsTLSDomain}" --dns dns_cf -k ec-256 --server "${sslType}" ${sslIPv6} 2>&1 | tee -a /etc/v2ray-agent/tls/acme.log >/dev/null + elif [[ "${dnsAPIType}" == "aliyun" ]]; then + echoContent green " ---> 生成通配符证书中" + sudo Ali_Key="${aliKey}" Ali_Secret="${aliSecret}" "$HOME/.acme.sh/acme.sh" --issue -d "*.${dnsTLSDomain}" --dns dns_ali -k ec-256 --server "${sslType}" ${sslIPv6} 2>&1 | tee -a /etc/v2ray-agent/tls/acme.log >/dev/null + else + echoContent green " ---> 生成证书中" + sudo "$HOME/.acme.sh/acme.sh" --issue -d "${tlsDomain}" --standalone -k ec-256 --server "${sslType}" ${sslIPv6} 2>&1 | tee -a /etc/v2ray-agent/tls/acme.log >/dev/null + fi +} +# 自定义端口 +customPortFunction() { + local historyCustomPortStatus= + if [[ -n "${customPort}" || -n "${currentPort}" ]]; then + echo + read -r -p "读取到上次安装时的端口,是否使用上次安装时的端口?[y/n]:" historyCustomPortStatus + if [[ "${historyCustomPortStatus}" == "y" ]]; then + port=${currentPort} + echoContent yellow "\n ---> 端口: ${port}" + fi + fi + if [[ -z "${currentPort}" ]] || [[ "${historyCustomPortStatus}" == "n" ]]; then + echo + + if [[ -n "${btDomain}" ]]; then + echoContent yellow "请输入端口[不可与BT Panel/1Panel端口相同,回车随机]" + read -r -p "端口:" port + if [[ -z "${port}" ]]; then + port=$((RANDOM % 20001 + 10000)) + fi + else + echo + echoContent yellow "请输入端口[默认: 443],可自定义端口[回车使用默认]" + read -r -p "端口:" port + if [[ -z "${port}" ]]; then + port=443 + fi + if [[ "${port}" == "${xrayVLESSRealityPort}" ]]; then + handleXray stop + fi + fi + + if [[ -n "${port}" ]]; then + if ((port >= 1 && port <= 65535)); then + allowPort "${port}" + echoContent yellow "\n ---> 端口: ${port}" + if [[ -z "${btDomain}" ]]; then + checkDNSIP "${domain}" + removeNginxDefaultConf + checkPortOpen "${port}" "${domain}" + fi + else + echoContent red " ---> 端口输入错误" + exit 0 + fi + else + echoContent red " ---> 端口不可为空" + exit 0 + fi + fi +} + +# 检测端口是否占用 +checkPort() { + if [[ -n "$1" ]] && lsof -i "tcp:$1" | grep -q LISTEN; then + echoContent red "\n ---> $1端口被占用,请手动关闭后安装\n" + lsof -i "tcp:$1" | grep LISTEN + exit 0 + fi +} + +# 安装TLS +installTLS() { + echoContent skyBlue "\n进度 $1/${totalProgress} : 申请TLS证书\n" + readAcmeTLS + local tlsDomain=${domain} + + # 安装tls + if [[ -f "/etc/v2ray-agent/tls/${tlsDomain}.crt" && -f "/etc/v2ray-agent/tls/${tlsDomain}.key" && -n $(cat "/etc/v2ray-agent/tls/${tlsDomain}.crt") ]] || [[ -d "$HOME/.acme.sh/${tlsDomain}_ecc" && -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.key" && -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.cer" ]] || [[ "${installedDNSAPIStatus}" == "true" ]]; then + echoContent green " ---> 检测到证书" + renewalTLS + + if [[ -z $(find /etc/v2ray-agent/tls/ -name "${tlsDomain}.crt") ]] || [[ -z $(find /etc/v2ray-agent/tls/ -name "${tlsDomain}.key") ]] || [[ -z $(cat "/etc/v2ray-agent/tls/${tlsDomain}.crt") ]]; then + if [[ "${installedDNSAPIStatus}" == "true" ]]; then + sudo "$HOME/.acme.sh/acme.sh" --installcert -d "*.${dnsTLSDomain}" --fullchainpath "/etc/v2ray-agent/tls/${tlsDomain}.crt" --keypath "/etc/v2ray-agent/tls/${tlsDomain}.key" --ecc >/dev/null + else + sudo "$HOME/.acme.sh/acme.sh" --installcert -d "${tlsDomain}" --fullchainpath "/etc/v2ray-agent/tls/${tlsDomain}.crt" --keypath "/etc/v2ray-agent/tls/${tlsDomain}.key" --ecc >/dev/null + fi + + else + if [[ -d "$HOME/.acme.sh/${tlsDomain}_ecc" && -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.key" && -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.cer" ]] || [[ "${installedDNSAPIStatus}" == "true" ]]; then + echoContent yellow " ---> 如未过期或者自定义证书请选择[n]\n" + read -r -p "是否重新安装?[y/n]:" reInstallStatus + if [[ "${reInstallStatus}" == "y" ]]; then + rm -rf /etc/v2ray-agent/tls/* + installTLS "$1" + fi + fi + fi + + elif [[ -d "$HOME/.acme.sh" ]] && [[ ! -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.cer" || ! -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.key" ]]; then + switchDNSAPI + if [[ -z "${dnsAPIType}" ]]; then + echoContent yellow "\n ---> 不采用API申请证书" + echoContent green " ---> 安装TLS证书,需要依赖80端口" + allowPort 80 + fi + + switchSSLType + customSSLEmail + selectAcmeInstallSSL + + if [[ "${installedDNSAPIStatus}" == "true" ]]; then + sudo "$HOME/.acme.sh/acme.sh" --installcert -d "*.${dnsTLSDomain}" --fullchainpath "/etc/v2ray-agent/tls/${tlsDomain}.crt" --keypath "/etc/v2ray-agent/tls/${tlsDomain}.key" --ecc >/dev/null + else + sudo "$HOME/.acme.sh/acme.sh" --installcert -d "${tlsDomain}" --fullchainpath "/etc/v2ray-agent/tls/${tlsDomain}.crt" --keypath "/etc/v2ray-agent/tls/${tlsDomain}.key" --ecc >/dev/null + fi + + if [[ ! -f "/etc/v2ray-agent/tls/${tlsDomain}.crt" || ! -f "/etc/v2ray-agent/tls/${tlsDomain}.key" ]] || [[ -z $(cat "/etc/v2ray-agent/tls/${tlsDomain}.key") || -z $(cat "/etc/v2ray-agent/tls/${tlsDomain}.crt") ]]; then + tail -n 10 /etc/v2ray-agent/tls/acme.log + if [[ ${installTLSCount} == "1" ]]; then + echoContent red " ---> TLS安装失败,请检查acme日志" + exit 0 + fi + + installTLSCount=1 + echo + + if tail -n 10 /etc/v2ray-agent/tls/acme.log | grep -q "Could not validate email address as valid"; then + echoContent red " ---> 邮箱无法通过SSL厂商验证,请重新输入" + echo + customSSLEmail "validate email" + installTLS "$1" + else + installTLS "$1" + fi + fi + + echoContent green " ---> TLS生成成功" + else + echoContent yellow " ---> 未安装acme.sh" + exit 0 + fi +} + +# 初始化随机字符串 +initRandomPath() { + local chars="abcdefghijklmnopqrtuxyz" + local initCustomPath= + for i in {1..4}; do + echo "${i}" >/dev/null + initCustomPath+="${chars:RANDOM%${#chars}:1}" + done + customPath=${initCustomPath} +} + +# 自定义/随机路径 +randomPathFunction() { + if [[ -n $1 ]]; then + echoContent skyBlue "\n进度 $1/${totalProgress} : 生成随机路径" + else + echoContent skyBlue "生成随机路径" + fi + + if [[ -n "${currentPath}" ]]; then + echo + read -r -p "读取到上次安装记录,是否使用上次安装时的path路径 ?[y/n]:" historyPathStatus + echo + fi + + if [[ "${historyPathStatus}" == "y" ]]; then + customPath=${currentPath} + echoContent green " ---> 使用成功\n" + else + echoContent yellow "请输入自定义路径[例: alone],不需要斜杠,[回车]随机路径" + read -r -p '路径:' customPath + if [[ -z "${customPath}" ]]; then + initRandomPath + currentPath=${customPath} + else + if [[ "${customPath: -2}" == "ws" ]]; then + echo + echoContent red " ---> 自定义path结尾不可用ws结尾,否则无法区分分流路径" + randomPathFunction "$1" + else + currentPath=${customPath} + fi + fi + fi + echoContent yellow "\n path:${currentPath}" + echoContent skyBlue "\n----------------------------" +} +# 随机数 +randomNum() { + if [[ "${release}" == "alpine" ]]; then + local ranNum= + ranNum="$(shuf -i "$1"-"$2" -n 1)" + echo "${ranNum}" + else + echo $((RANDOM % $2 + $1)) + fi +} +# Nginx伪装博客 +nginxBlog() { + if [[ -n "$1" ]]; then + echoContent skyBlue "\n进度 $1/${totalProgress} : 添加伪装站点" + else + echoContent yellow "\n开始添加伪装站点" + fi + + if [[ -d "${nginxStaticPath}" && -f "${nginxStaticPath}/check" ]]; then + echo + read -r -p "检测到安装伪装站点,是否需要重新安装[y/n]:" nginxBlogInstallStatus + if [[ "${nginxBlogInstallStatus}" == "y" ]]; then + rm -rf "${nginxStaticPath}*" + # randomNum=$((RANDOM % 6 + 1)) + randomNum=$(randomNum 1 9) + if [[ "${release}" == "alpine" ]]; then + wget -q -P "${nginxStaticPath}" "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/fodder/blog/unable/html${randomNum}.zip" + else + wget -q "${wgetShowProgressStatus}" -P "${nginxStaticPath}" "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/fodder/blog/unable/html${randomNum}.zip" + fi + + unzip -o "${nginxStaticPath}html${randomNum}.zip" -d "${nginxStaticPath}" >/dev/null + rm -f "${nginxStaticPath}html${randomNum}.zip*" + echoContent green " ---> 添加伪装站点成功" + fi + else + randomNum=$(randomNum 1 9) + # randomNum=$((RANDOM % 6 + 1)) + rm -rf "${nginxStaticPath}*" + + if [[ "${release}" == "alpine" ]]; then + wget -q -P "${nginxStaticPath}" "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/fodder/blog/unable/html${randomNum}.zip" + else + wget -q "${wgetShowProgressStatus}" -P "${nginxStaticPath}" "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/fodder/blog/unable/html${randomNum}.zip" + fi + + unzip -o "${nginxStaticPath}html${randomNum}.zip" -d "${nginxStaticPath}" >/dev/null + rm -f "${nginxStaticPath}html${randomNum}.zip*" + echoContent green " ---> 添加伪装站点成功" + fi + +} + +# 修改http_port_t端口 +updateSELinuxHTTPPortT() { + + $(find /usr/bin /usr/sbin | grep -w journalctl) -xe >/etc/v2ray-agent/nginx_error.log 2>&1 + + if find /usr/bin /usr/sbin | grep -q -w semanage && find /usr/bin /usr/sbin | grep -q -w getenforce && grep -E "31300|31302" 检查SELinux端口是否开放" + if ! $(find /usr/bin /usr/sbin | grep -w semanage) port -l | grep http_port | grep -q 31300; then + $(find /usr/bin /usr/sbin | grep -w semanage) port -a -t http_port_t -p tcp 31300 + echoContent green " ---> http_port_t 31300 端口开放成功" + fi + + if ! $(find /usr/bin /usr/sbin | grep -w semanage) port -l | grep http_port | grep -q 31302; then + $(find /usr/bin /usr/sbin | grep -w semanage) port -a -t http_port_t -p tcp 31302 + echoContent green " ---> http_port_t 31302 端口开放成功" + fi + handleNginx start + + else + exit 0 + fi +} + +# 操作Nginx +handleNginx() { + + if [[ -z $(pgrep -f "nginx") ]] && [[ "$1" == "start" ]]; then + if [[ "${release}" == "alpine" ]]; then + rc-service nginx start 2>/etc/v2ray-agent/nginx_error.log + else + systemctl start nginx 2>/etc/v2ray-agent/nginx_error.log + fi + + sleep 0.5 + + if [[ -z $(pgrep -f "nginx") ]]; then + echoContent red " ---> Nginx启动失败" + echoContent red " ---> 请手动尝试安装nginx后,再次执行脚本" + + if grep -q "journalctl -xe" Nginx启动成功" + fi + + elif [[ -n $(pgrep -f "nginx") ]] && [[ "$1" == "stop" ]]; then + + if [[ "${release}" == "alpine" ]]; then + rc-service nginx stop + else + systemctl stop nginx + fi + sleep 0.5 + if [[ -n $(pgrep -f "nginx") ]]; then + pgrep -f "nginx" | xargs kill -9 + fi + echoContent green " ---> Nginx关闭成功" + fi +} + +# 定时任务更新tls证书 +installCronTLS() { + if [[ -z "${btDomain}" ]]; then + echoContent skyBlue "\n进度 $1/${totalProgress} : 添加定时维护证书" + crontab -l >/etc/v2ray-agent/backup_crontab.cron + local historyCrontab + historyCrontab=$(sed '/v2ray-agent/d;/acme.sh/d' /etc/v2ray-agent/backup_crontab.cron) + echo "${historyCrontab}" >/etc/v2ray-agent/backup_crontab.cron + echo "30 1 * * * /bin/bash /etc/v2ray-agent/install.sh RenewTLS >> /etc/v2ray-agent/crontab_tls.log 2>&1" >>/etc/v2ray-agent/backup_crontab.cron + crontab /etc/v2ray-agent/backup_crontab.cron + echoContent green "\n ---> 添加定时维护证书成功" + fi +} +# 定时任务更新geo文件 +installCronUpdateGeo() { + if [[ "${coreInstallType}" == "1" ]]; then + if crontab -l | grep -q "UpdateGeo"; then + echoContent red "\n ---> 已添加自动更新定时任务,请不要重复添加" + exit 0 + fi + echoContent skyBlue "\n进度 1/1 : 添加定时更新geo文件" + crontab -l >/etc/v2ray-agent/backup_crontab.cron + echo "35 1 * * * /bin/bash /etc/v2ray-agent/install.sh UpdateGeo >> /etc/v2ray-agent/crontab_tls.log 2>&1" >>/etc/v2ray-agent/backup_crontab.cron + crontab /etc/v2ray-agent/backup_crontab.cron + echoContent green "\n ---> 添加定时更新geo文件成功" + fi +} + +# 更新证书 +renewalTLS() { + + if [[ -n $1 ]]; then + echoContent skyBlue "\n进度 $1/1 : 更新证书" + fi + readAcmeTLS + local domain=${currentHost} + if [[ -z "${currentHost}" && -n "${tlsDomain}" ]]; then + domain=${tlsDomain} + fi + + if [[ -f "/etc/v2ray-agent/tls/ssl_type" ]]; then + if grep -q "buypass" <"/etc/v2ray-agent/tls/ssl_type"; then + sslRenewalDays=180 + fi + fi + if [[ -d "$HOME/.acme.sh/${domain}_ecc" && -f "$HOME/.acme.sh/${domain}_ecc/${domain}.key" && -f "$HOME/.acme.sh/${domain}_ecc/${domain}.cer" ]] || [[ "${installedDNSAPIStatus}" == "true" ]]; then + modifyTime= + + if [[ "${installedDNSAPIStatus}" == "true" ]]; then + modifyTime=$(stat --format=%z "$HOME/.acme.sh/*.${dnsTLSDomain}_ecc/*.${dnsTLSDomain}.cer") + else + modifyTime=$(stat --format=%z "$HOME/.acme.sh/${domain}_ecc/${domain}.cer") + fi + + modifyTime=$(date +%s -d "${modifyTime}") + currentTime=$(date +%s) + ((stampDiff = currentTime - modifyTime)) + ((days = stampDiff / 86400)) + ((remainingDays = sslRenewalDays - days)) + + tlsStatus=${remainingDays} + if [[ ${remainingDays} -le 0 ]]; then + tlsStatus="已过期" + fi + + echoContent skyBlue " ---> 证书检查日期:$(date "+%F %H:%M:%S")" + echoContent skyBlue " ---> 证书生成日期:$(date -d @"${modifyTime}" +"%F %H:%M:%S")" + echoContent skyBlue " ---> 证书生成天数:${days}" + echoContent skyBlue " ---> 证书剩余天数:"${tlsStatus} + echoContent skyBlue " ---> 证书过期前最后一天自动更新,如更新失败请手动更新" + + if [[ ${remainingDays} -le 1 ]]; then + echoContent yellow " ---> 重新生成证书" + handleNginx stop + + if [[ "${coreInstallType}" == "1" ]]; then + handleXray stop + elif [[ "${coreInstallType}" == "2" ]]; then + handleV2Ray stop + fi + + sudo "$HOME/.acme.sh/acme.sh" --cron --home "$HOME/.acme.sh" + sudo "$HOME/.acme.sh/acme.sh" --installcert -d "${domain}" --fullchainpath /etc/v2ray-agent/tls/"${domain}.crt" --keypath /etc/v2ray-agent/tls/"${domain}.key" --ecc + reloadCore + handleNginx start + else + echoContent green " ---> 证书有效" + fi + elif [[ -f "/etc/v2ray-agent/tls/${tlsDomain}.crt" && -f "/etc/v2ray-agent/tls/${tlsDomain}.key" && -n $(cat "/etc/v2ray-agent/tls/${tlsDomain}.crt") ]]; then + echoContent yellow " ---> 检测到使用自定义证书,无法执行renew操作。" + else + echoContent red " ---> 未安装" + fi +} +# 查看TLS证书的状态 +checkTLStatus() { + + if [[ -d "$HOME/.acme.sh/${currentHost}_ecc" ]] && [[ -f "$HOME/.acme.sh/${currentHost}_ecc/${currentHost}.key" ]] && [[ -f "$HOME/.acme.sh/${currentHost}_ecc/${currentHost}.cer" ]]; then + modifyTime=$(stat "$HOME/.acme.sh/${currentHost}_ecc/${currentHost}.cer" | sed -n '7,6p' | awk '{print $2" "$3" "$4" "$5}') + + modifyTime=$(date +%s -d "${modifyTime}") + currentTime=$(date +%s) + ((stampDiff = currentTime - modifyTime)) + ((days = stampDiff / 86400)) + ((remainingDays = sslRenewalDays - days)) + + tlsStatus=${remainingDays} + if [[ ${remainingDays} -le 0 ]]; then + tlsStatus="已过期" + fi + + echoContent skyBlue " ---> 证书生成日期:$(date -d "@${modifyTime}" +"%F %H:%M:%S")" + echoContent skyBlue " ---> 证书生成天数:${days}" + echoContent skyBlue " ---> 证书剩余天数:${tlsStatus}" + fi +} + +# 安装V2Ray、指定版本 +installV2Ray() { + readInstallType + echoContent skyBlue "\n进度 $1/${totalProgress} : 安装V2Ray" + + if [[ "${coreInstallType}" != "2" && "${coreInstallType}" != "3" ]]; then + if [[ "${selectCoreType}" == "2" ]]; then + + version=$(curl -s https://api.github.com/repos/v2fly/v2ray-core/releases?per_page=10 | jq -r '.[]|select (.prerelease==false)|.tag_name' | grep -v 'v5' | head -1) + else + version=${v2rayCoreVersion} + fi + + echoContent green " ---> v2ray-core版本:${version}" + if [[ "${release}" == "alpine" ]]; then + wget -c -q -P /etc/v2ray-agent/v2ray/ "https://github.com/v2fly/v2ray-core/releases/download/${version}/${v2rayCoreCPUVendor}.zip" + else + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/v2ray/ "https://github.com/v2fly/v2ray-core/releases/download/${version}/${v2rayCoreCPUVendor}.zip" + fi + + unzip -o "/etc/v2ray-agent/v2ray/${v2rayCoreCPUVendor}.zip" -d /etc/v2ray-agent/v2ray >/dev/null + rm -rf "/etc/v2ray-agent/v2ray/${v2rayCoreCPUVendor}.zip" + else + if [[ "${selectCoreType}" == "3" ]]; then + echoContent green " ---> 锁定v2ray-core版本为v4.32.1" + rm -f /etc/v2ray-agent/v2ray/v2ray + rm -f /etc/v2ray-agent/v2ray/v2ctl + installV2Ray "$1" + else + echoContent green " ---> v2ray-core版本:$(/etc/v2ray-agent/v2ray/v2ray --version | awk '{print $2}' | head -1)" + read -r -p "是否更新、升级?[y/n]:" reInstallV2RayStatus + if [[ "${reInstallV2RayStatus}" == "y" ]]; then + rm -f /etc/v2ray-agent/v2ray/v2ray + rm -f /etc/v2ray-agent/v2ray/v2ctl + installV2Ray "$1" + fi + fi + fi +} + +# 安装 sing-box +installSingBox() { + readInstallType + echoContent skyBlue "\n进度 $1/${totalProgress} : 安装sing-box" + + if [[ ! -f "/etc/v2ray-agent/sing-box/sing-box" ]]; then + + version=$(curl -s "https://api.github.com/repos/SagerNet/sing-box/releases?per_page=20" | jq -r ".[]|select (.prerelease==${prereleaseStatus})|.tag_name" | head -1) + + echoContent green " ---> sing-box版本:${version}" + + if [[ "${release}" == "alpine" ]]; then + wget -c -q -P /etc/v2ray-agent/sing-box/ "https://github.com/SagerNet/sing-box/releases/download/${version}/sing-box-${version/v/}${singBoxCoreCPUVendor}.tar.gz" + else + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/sing-box/ "https://github.com/SagerNet/sing-box/releases/download/${version}/sing-box-${version/v/}${singBoxCoreCPUVendor}.tar.gz" + fi + + if [[ ! -f "/etc/v2ray-agent/sing-box/sing-box-${version/v/}${singBoxCoreCPUVendor}.tar.gz" ]]; then + read -r -p "核心下载失败,请重新尝试安装,是否重新尝试?[y/n]" downloadStatus + if [[ "${downloadStatus}" == "y" ]]; then + installSingBox "$1" + fi + else + + tar zxvf "/etc/v2ray-agent/sing-box/sing-box-${version/v/}${singBoxCoreCPUVendor}.tar.gz" -C "/etc/v2ray-agent/sing-box/" >/dev/null 2>&1 + + mv "/etc/v2ray-agent/sing-box/sing-box-${version/v/}${singBoxCoreCPUVendor}/sing-box" /etc/v2ray-agent/sing-box/sing-box + rm -rf /etc/v2ray-agent/sing-box/sing-box-* + chmod 655 /etc/v2ray-agent/sing-box/sing-box + fi + else + echoContent green " ---> sing-box版本:v$(/etc/v2ray-agent/sing-box/sing-box version | grep "sing-box version" | awk '{print $3}')" + read -r -p "是否更新、升级?[y/n]:" reInstallSingBoxStatus + if [[ "${reInstallSingBoxStatus}" == "y" ]]; then + rm -f /etc/v2ray-agent/sing-box/sing-box + installSingBox "$1" + fi + fi + +} + +# 检查wget showProgress +checkWgetShowProgress() { + if [[ "${release}" != "alpine" ]]; then + if find /usr/bin /usr/sbin | grep -q "/wget" && wget --help | grep -q show-progress; then + wgetShowProgressStatus="--show-progress" + fi + fi +} +# 安装xray +installXray() { + readInstallType + local prereleaseStatus=false + if [[ "$2" == "true" ]]; then + prereleaseStatus=true + fi + + echoContent skyBlue "\n进度 $1/${totalProgress} : 安装Xray" + + if [[ ! -f "/etc/v2ray-agent/xray/xray" ]]; then + + version=$(curl -s "https://api.github.com/repos/XTLS/Xray-core/releases?per_page=5" | jq -r ".[]|select (.prerelease==${prereleaseStatus})|.tag_name" | head -1) + + echoContent green " ---> Xray-core版本:${version}" + if [[ "${release}" == "alpine" ]]; then + wget -c -q -P /etc/v2ray-agent/xray/ "https://github.com/XTLS/Xray-core/releases/download/${version}/${xrayCoreCPUVendor}.zip" + else + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/xray/ "https://github.com/XTLS/Xray-core/releases/download/${version}/${xrayCoreCPUVendor}.zip" + fi + + if [[ ! -f "/etc/v2ray-agent/xray/${xrayCoreCPUVendor}.zip" ]]; then + read -r -p "核心下载失败,请重新尝试安装,是否重新尝试?[y/n]" downloadStatus + if [[ "${downloadStatus}" == "y" ]]; then + installXray "$1" + fi + else + unzip -o "/etc/v2ray-agent/xray/${xrayCoreCPUVendor}.zip" -d /etc/v2ray-agent/xray >/dev/null + rm -rf "/etc/v2ray-agent/xray/${xrayCoreCPUVendor}.zip" + + version=$(curl -s https://api.github.com/repos/Loyalsoldier/v2ray-rules-dat/releases?per_page=1 | jq -r '.[]|.tag_name') + echoContent skyBlue "------------------------Version-------------------------------" + echo "version:${version}" + rm /etc/v2ray-agent/xray/geo* >/dev/null 2>&1 + + if [[ "${release}" == "alpine" ]]; then + wget -c -q -P /etc/v2ray-agent/xray/ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geosite.dat" + wget -c -q -P /etc/v2ray-agent/xray/ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geoip.dat" + else + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/xray/ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geosite.dat" + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/xray/ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geoip.dat" + fi + + chmod 655 /etc/v2ray-agent/xray/xray + fi + else + echoContent green " ---> Xray-core版本:$(/etc/v2ray-agent/xray/xray --version | awk '{print $2}' | head -1)" + read -r -p "是否更新、升级?[y/n]:" reInstallXrayStatus + if [[ "${reInstallXrayStatus}" == "y" ]]; then + rm -f /etc/v2ray-agent/xray/xray + installXray "$1" "$2" + fi + fi +} + +# v2ray版本管理 +v2rayVersionManageMenu() { + echoContent skyBlue "\n进度 $1/${totalProgress} : V2Ray版本管理" + if [[ ! -d "/etc/v2ray-agent/v2ray/" ]]; then + echoContent red " ---> 没有检测到安装目录,请执行脚本安装内容" + menu + exit 0 + fi + echoContent red "\n==============================================================" + echoContent yellow "1.升级v2ray-core" + echoContent yellow "2.回退v2ray-core" + echoContent yellow "3.关闭v2ray-core" + echoContent yellow "4.打开v2ray-core" + echoContent yellow "5.重启v2ray-core" + echoContent yellow "6.更新geosite、geoip" + echoContent yellow "7.设置自动更新geo文件[每天凌晨更新]" + echoContent red "==============================================================" + read -r -p "请选择:" selectV2RayType + if [[ "${selectV2RayType}" == "1" ]]; then + updateV2Ray + elif [[ "${selectV2RayType}" == "2" ]]; then + echoContent yellow "\n1.只可以回退最近的五个版本" + echoContent yellow "2.不保证回退后一定可以正常使用" + echoContent yellow "3.如果回退的版本不支持当前的config,则会无法连接,谨慎操作" + echoContent skyBlue "------------------------Version-------------------------------" + curl -s https://api.github.com/repos/v2fly/v2ray-core/releases | jq -r '.[]|select (.prerelease==false)|.tag_name' | grep -v 'v5' | head -5 | awk '{print ""NR""":"$0}' + + echoContent skyBlue "--------------------------------------------------------------" + read -r -p "请输入要回退的版本:" selectV2rayVersionType + version=$(curl -s https://api.github.com/repos/v2fly/v2ray-core/releases | jq -r '.[]|select (.prerelease==false)|.tag_name' | grep -v 'v5' | head -5 | awk '{print ""NR""":"$0}' | grep "${selectV2rayVersionType}:" | awk -F "[:]" '{print $2}') + if [[ -n "${version}" ]]; then + updateV2Ray "${version}" + else + echoContent red "\n ---> 输入有误,请重新输入" + v2rayVersionManageMenu 1 + fi + elif [[ "${selectV2RayType}" == "3" ]]; then + handleV2Ray stop + elif [[ "${selectV2RayType}" == "4" ]]; then + handleV2Ray start + elif [[ "${selectV2RayType}" == "5" ]]; then + reloadCore + elif [[ "${selectXrayType}" == "6" ]]; then + updateGeoSite + elif [[ "${selectXrayType}" == "7" ]]; then + installCronUpdateGeo + fi +} + +# xray版本管理 +xrayVersionManageMenu() { + echoContent skyBlue "\n进度 $1/${totalProgress} : Xray版本管理" + if [[ "${coreInstallType}" != "1" ]]; then + echoContent red " ---> 没有检测到安装目录,请执行脚本安装内容" + exit 0 + fi + echoContent red "\n==============================================================" + echoContent yellow "1.升级Xray-core" + echoContent yellow "2.升级Xray-core 预览版" + echoContent yellow "3.回退Xray-core" + echoContent yellow "4.关闭Xray-core" + echoContent yellow "5.打开Xray-core" + echoContent yellow "6.重启Xray-core" + echoContent yellow "7.更新geosite、geoip" + echoContent yellow "8.设置自动更新geo文件[每天凌晨更新]" + echoContent yellow "9.查看日志" + echoContent red "==============================================================" + read -r -p "请选择:" selectXrayType + if [[ "${selectXrayType}" == "1" ]]; then + prereleaseStatus=false + updateXray + elif [[ "${selectXrayType}" == "2" ]]; then + prereleaseStatus=true + updateXray + elif [[ "${selectXrayType}" == "3" ]]; then + echoContent yellow "\n1.只可以回退最近的五个版本" + echoContent yellow "2.不保证回退后一定可以正常使用" + echoContent yellow "3.如果回退的版本不支持当前的config,则会无法连接,谨慎操作" + echoContent skyBlue "------------------------Version-------------------------------" + curl -s "https://api.github.com/repos/XTLS/Xray-core/releases?per_page=5" | jq -r ".[]|select (.prerelease==false)|.tag_name" | awk '{print ""NR""":"$0}' + echoContent skyBlue "--------------------------------------------------------------" + read -r -p "请输入要回退的版本:" selectXrayVersionType + version=$(curl -s "https://api.github.com/repos/XTLS/Xray-core/releases?per_page=5" | jq -r ".[]|select (.prerelease==false)|.tag_name" | awk '{print ""NR""":"$0}' | grep "${selectXrayVersionType}:" | awk -F "[:]" '{print $2}') + if [[ -n "${version}" ]]; then + updateXray "${version}" + else + echoContent red "\n ---> 输入有误,请重新输入" + xrayVersionManageMenu 1 + fi + elif [[ "${selectXrayType}" == "4" ]]; then + handleXray stop + elif [[ "${selectXrayType}" == "5" ]]; then + handleXray start + elif [[ "${selectXrayType}" == "6" ]]; then + reloadCore + elif [[ "${selectXrayType}" == "7" ]]; then + updateGeoSite + elif [[ "${selectXrayType}" == "8" ]]; then + installCronUpdateGeo + elif [[ "${selectXrayType}" == "9" ]]; then + checkLog 1 + fi +} + +# 更新 geosite +updateGeoSite() { + echoContent yellow "\n来源 https://github.com/Loyalsoldier/v2ray-rules-dat" + + version=$(curl -s https://api.github.com/repos/Loyalsoldier/v2ray-rules-dat/releases?per_page=1 | jq -r '.[]|.tag_name') + echoContent skyBlue "------------------------Version-------------------------------" + echo "version:${version}" + rm ${configPath}../geo* >/dev/null + + if [[ "${release}" == "alpine" ]]; then + wget -c -q -P ${configPath}../ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geosite.dat" + wget -c -q -P ${configPath}../ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geoip.dat" + else + wget -c -q "${wgetShowProgressStatus}" -P ${configPath}../ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geosite.dat" + wget -c -q "${wgetShowProgressStatus}" -P ${configPath}../ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geoip.dat" + fi + + reloadCore + echoContent green " ---> 更新完毕" + +} +# 更新V2Ray +updateV2Ray() { + readInstallType + if [[ -z "${coreInstallType}" ]]; then + + if [[ -n "$1" ]]; then + version=$1 + else + version=$(curl -s https://api.github.com/repos/v2fly/v2ray-core/releases | jq -r '.[]|select (.prerelease==false)|.tag_name' | grep -v 'v5' | head -1) + fi + # 使用锁定的版本 + if [[ -n "${v2rayCoreVersion}" ]]; then + version=${v2rayCoreVersion} + fi + echoContent green " ---> v2ray-core版本:${version}" + if [[ "${release}" == "alpine" ]]; then + wget -c -q -P /etc/v2ray-agent/v2ray/ "https://github.com/v2fly/v2ray-core/releases/download/${version}/${v2rayCoreCPUVendor}.zip" + else + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/v2ray/ "https://github.com/v2fly/v2ray-core/releases/download/${version}/${v2rayCoreCPUVendor}.zip" + fi + + unzip -o "/etc/v2ray-agent/v2ray/${v2rayCoreCPUVendor}.zip" -d /etc/v2ray-agent/v2ray >/dev/null + rm -rf "/etc/v2ray-agent/v2ray/${v2rayCoreCPUVendor}.zip" + handleV2Ray stop + handleV2Ray start + else + echoContent green " ---> 当前v2ray-core版本:$(/etc/v2ray-agent/v2ray/v2ray --version | awk '{print $2}' | head -1)" + + if [[ -n "$1" ]]; then + version=$1 + else + version=$(curl -s https://api.github.com/repos/v2fly/v2ray-core/releases | jq -r '.[]|select (.prerelease==false)|.tag_name' | grep -v 'v5' | head -1) + fi + + if [[ -n "${v2rayCoreVersion}" ]]; then + version=${v2rayCoreVersion} + fi + if [[ -n "$1" ]]; then + read -r -p "回退版本为${version},是否继续?[y/n]:" rollbackV2RayStatus + if [[ "${rollbackV2RayStatus}" == "y" ]]; then + if [[ "${coreInstallType}" == "2" ]]; then + echoContent green " ---> 当前v2ray-core版本:$(/etc/v2ray-agent/v2ray/v2ray --version | awk '{print $2}' | head -1)" + elif [[ "${coreInstallType}" == "1" ]]; then + echoContent green " ---> 当前Xray-core版本:$(/etc/v2ray-agent/xray/xray --version | awk '{print $2}' | head -1)" + fi + + handleV2Ray stop + rm -f /etc/v2ray-agent/v2ray/v2ray + rm -f /etc/v2ray-agent/v2ray/v2ctl + updateV2Ray "${version}" + else + echoContent green " ---> 放弃回退版本" + fi + elif [[ "${version}" == "v$(/etc/v2ray-agent/v2ray/v2ray --version | awk '{print $2}' | head -1)" ]]; then + read -r -p "当前版本与最新版相同,是否重新安装?[y/n]:" reInstallV2RayStatus + if [[ "${reInstallV2RayStatus}" == "y" ]]; then + handleV2Ray stop + rm -f /etc/v2ray-agent/v2ray/v2ray + rm -f /etc/v2ray-agent/v2ray/v2ctl + updateV2Ray + else + echoContent green " ---> 放弃重新安装" + fi + else + read -r -p "最新版本为:${version},是否更新?[y/n]:" installV2RayStatus + if [[ "${installV2RayStatus}" == "y" ]]; then + rm -f /etc/v2ray-agent/v2ray/v2ray + rm -f /etc/v2ray-agent/v2ray/v2ctl + updateV2Ray + else + echoContent green " ---> 放弃更新" + fi + + fi + fi +} + +# 更新Xray +updateXray() { + readInstallType + + if [[ -z "${coreInstallType}" || "${coreInstallType}" != "1" ]]; then + if [[ -n "$1" ]]; then + version=$1 + else + version=$(curl -s "https://api.github.com/repos/XTLS/Xray-core/releases?per_page=5" | jq -r ".[]|select (.prerelease==${prereleaseStatus})|.tag_name" | head -1) + fi + + echoContent green " ---> Xray-core版本:${version}" + + if [[ "${release}" == "alpine" ]]; then + wget -c -q -P /etc/v2ray-agent/xray/ "https://github.com/XTLS/Xray-core/releases/download/${version}/${xrayCoreCPUVendor}.zip" + else + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/xray/ "https://github.com/XTLS/Xray-core/releases/download/${version}/${xrayCoreCPUVendor}.zip" + fi + + unzip -o "/etc/v2ray-agent/xray/${xrayCoreCPUVendor}.zip" -d /etc/v2ray-agent/xray >/dev/null + rm -rf "/etc/v2ray-agent/xray/${xrayCoreCPUVendor}.zip" + chmod 655 /etc/v2ray-agent/xray/xray + handleXray stop + handleXray start + else + echoContent green " ---> 当前Xray-core版本:$(/etc/v2ray-agent/xray/xray --version | awk '{print $2}' | head -1)" + + if [[ -n "$1" ]]; then + version=$1 + else + version=$(curl -s "https://api.github.com/repos/XTLS/Xray-core/releases?per_page=10" | jq -r ".[]|select (.prerelease==${prereleaseStatus})|.tag_name" | head -1) + fi + + if [[ -n "$1" ]]; then + read -r -p "回退版本为${version},是否继续?[y/n]:" rollbackXrayStatus + if [[ "${rollbackXrayStatus}" == "y" ]]; then + echoContent green " ---> 当前Xray-core版本:$(/etc/v2ray-agent/xray/xray --version | awk '{print $2}' | head -1)" + + handleXray stop + rm -f /etc/v2ray-agent/xray/xray + updateXray "${version}" + else + echoContent green " ---> 放弃回退版本" + fi + elif [[ "${version}" == "v$(/etc/v2ray-agent/xray/xray --version | awk '{print $2}' | head -1)" ]]; then + read -r -p "当前版本与最新版相同,是否重新安装?[y/n]:" reInstallXrayStatus + if [[ "${reInstallXrayStatus}" == "y" ]]; then + handleXray stop + rm -f /etc/v2ray-agent/xray/xray + updateXray + else + echoContent green " ---> 放弃重新安装" + fi + else + read -r -p "最新版本为:${version},是否更新?[y/n]:" installXrayStatus + if [[ "${installXrayStatus}" == "y" ]]; then + rm /etc/v2ray-agent/xray/xray + updateXray + else + echoContent green " ---> 放弃更新" + fi + + fi + fi +} + +# 验证整个服务是否可用 +checkGFWStatue() { + readInstallType + echoContent skyBlue "\n进度 $1/${totalProgress} : 验证服务启动状态" + if [[ "${coreInstallType}" == "1" ]] && [[ -n $(pgrep -f "xray/xray") ]]; then + echoContent green " ---> 服务启动成功" + elif [[ "${coreInstallType}" == "2" ]] && [[ -n $(pgrep -f "sing-box/sing-box") ]]; then + echoContent green " ---> 服务启动成功" + else + echoContent red " ---> 服务启动失败,请检查终端是否有日志打印" + exit 0 + fi +} + +# 安装hysteria开机自启 +installHysteriaService() { + echoContent skyBlue "\n进度 $1/${totalProgress} : 配置Hysteria开机自启" + if [[ -n $(find /bin /usr/bin -name "systemctl") ]]; then + rm -rf /etc/systemd/system/hysteria.service + touch /etc/systemd/system/hysteria.service + execStart='/etc/v2ray-agent/hysteria/hysteria server -c /etc/v2ray-agent/hysteria/conf/config.json --log-level debug' + cat </etc/systemd/system/hysteria.service +[Unit] +After=network.target nss-lookup.target + +[Service] +User=root +WorkingDirectory=/root +CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_BIND_SERVICE +AmbientCapabilities=CAP_NET_ADMIN CAP_NET_BIND_SERVICE +ExecStart=/etc/v2ray-agent/hysteria/hysteria server -c /etc/v2ray-agent/hysteria/conf/config.json --log-level debug +Restart=on-failure +RestartSec=10 +LimitNPROC=10000 +LimitNOFILE=infinity + +[Install] +WantedBy=multi-user.target +EOF + systemctl daemon-reload + systemctl enable hysteria.service + echoContent green " ---> 配置Hysteria开机自启成功" + fi +} + +# 安装alpine开机启动 +installAlpineStartup() { + local serviceName=$1 + local startCommand=$2 + + cat <"/etc/init.d/${serviceName}" +#!/bin/sh + +case "\$1" in + start) + echo "Starting ${serviceName}" + ${startCommand} >/dev/null 2>&1 & + ;; + stop) + echo "Stopping ${serviceName}" + pgrep -f ${serviceName}|xargs kill -9 >/dev/null 2>&1 + ;; + restart) + rc-service ${serviceName} stop + rc-service ${serviceName} start + ;; + *) + echo "Usage: rc-service ${serviceName} {start|stop|restart}" + exit 1 + ;; +esac + +exit 0 +EOF + chmod +x "/etc/init.d/${serviceName}" +} + +# sing-box开机自启 +installSingBoxService() { + echoContent skyBlue "\n进度 $1/${totalProgress} : 配置sing-box开机自启" + execStart='/etc/v2ray-agent/sing-box/sing-box run -c /etc/v2ray-agent/sing-box/conf/config.json' + + if [[ -n $(find /bin /usr/bin -name "systemctl") && "${release}" != "alpine" ]]; then + rm -rf /etc/systemd/system/sing-box.service + touch /etc/systemd/system/sing-box.service + cat </etc/systemd/system/sing-box.service +[Unit] +After=network.target nss-lookup.target + +[Service] +User=root +WorkingDirectory=/root +CapabilityBoundingSet=CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_PTRACE CAP_DAC_READ_SEARCH +AmbientCapabilities=CAP_NET_ADMIN CAP_NET_BIND_SERVICE CAP_SYS_PTRACE CAP_DAC_READ_SEARCH +ExecStart=${execStart} +ExecReload=/bin/kill -HUP $MAINPID +Restart=on-failure +RestartSec=10 +LimitNPROC=512 +LimitNOFILE=infinity + +[Install] +WantedBy=multi-user.target +EOF + bootStartup "sing-box.service" + elif [[ "${release}" == "alpine" ]]; then + installAlpineStartup "sing-box" "${execStart}" + bootStartup "sing-box" + fi + + echoContent green " ---> 配置sing-box开机启动完毕" +} + +# Xray开机自启 +installXrayService() { + echoContent skyBlue "\n进度 $1/${totalProgress} : 配置Xray开机自启" + execStart='/etc/v2ray-agent/xray/xray run -confdir /etc/v2ray-agent/xray/conf' + if [[ -n $(find /bin /usr/bin -name "systemctl") ]]; then + rm -rf /etc/systemd/system/xray.service + touch /etc/systemd/system/xray.service + cat </etc/systemd/system/xray.service +[Unit] +Description=Xray Service +Documentation=https://github.com/xtls +After=network.target nss-lookup.target +[Service] +User=root +ExecStart=${execStart} +Restart=on-failure +RestartPreventExitStatus=23 +LimitNPROC=10000 +LimitNOFILE=infinity +[Install] +WantedBy=multi-user.target +EOF + bootStartup "xray.service" + echoContent green " ---> 配置Xray开机自启成功" + elif [[ "${release}" == "alpine" ]]; then + installAlpineStartup "xray" "${execStart}" + bootStartup "xray" + fi +} + +# 操作Hysteria +handleHysteria() { + # shellcheck disable=SC2010 + if find /bin /usr/bin | grep -q systemctl && ls /etc/systemd/system/ | grep -q hysteria.service; then + if [[ -z $(pgrep -f "hysteria/hysteria") ]] && [[ "$1" == "start" ]]; then + systemctl start hysteria.service + elif [[ -n $(pgrep -f "hysteria/hysteria") ]] && [[ "$1" == "stop" ]]; then + systemctl stop hysteria.service + fi + fi + sleep 0.8 + + if [[ "$1" == "start" ]]; then + if [[ -n $(pgrep -f "hysteria/hysteria") ]]; then + echoContent green " ---> Hysteria启动成功" + else + echoContent red "Hysteria启动失败" + echoContent red "请手动执行【/etc/v2ray-agent/hysteria/hysteria --log-level debug -c /etc/v2ray-agent/hysteria/conf/config.json server】,查看错误日志" + exit 0 + fi + elif [[ "$1" == "stop" ]]; then + if [[ -z $(pgrep -f "hysteria/hysteria") ]]; then + echoContent green " ---> Hysteria关闭成功" + else + echoContent red "Hysteria关闭失败" + echoContent red "请手动执行【ps -ef|grep -v grep|grep hysteria|awk '{print \$2}'|xargs kill -9】" + exit 0 + fi + fi +} + +# 操作Tuic +handleTuic() { + # shellcheck disable=SC2010 + if find /bin /usr/bin | grep -q systemctl && ls /etc/systemd/system/ | grep -q tuic.service; then + if [[ -z $(pgrep -f "tuic/tuic") ]] && [[ "$1" == "start" ]]; then + singBoxMergeConfig + systemctl start tuic.service + elif [[ -n $(pgrep -f "tuic/tuic") ]] && [[ "$1" == "stop" ]]; then + systemctl stop tuic.service + fi + elif [[ -f "/etc/init.d/tuic" ]]; then + if [[ -z $(pgrep -f "tuic/tuic") ]] && [[ "$1" == "start" ]]; then + singBoxMergeConfig + rc-service tuic start + elif [[ -n $(pgrep -f "tuic/tuic") ]] && [[ "$1" == "stop" ]]; then + rc-service tuic stop + fi + fi + sleep 0.8 + + if [[ "$1" == "start" ]]; then + if [[ -n $(pgrep -f "tuic/tuic") ]]; then + echoContent green " ---> Tuic启动成功" + else + echoContent red "Tuic启动失败" + echoContent red "请手动执行【/etc/v2ray-agent/tuic/tuic -c /etc/v2ray-agent/tuic/conf/config.json】,查看错误日志" + exit 0 + fi + elif [[ "$1" == "stop" ]]; then + if [[ -z $(pgrep -f "tuic/tuic") ]]; then + echoContent green " ---> Tuic关闭成功" + else + echoContent red "Tuic关闭失败" + echoContent red "请手动执行【ps -ef|grep -v grep|grep tuic|awk '{print \$2}'|xargs kill -9】" + exit 0 + fi + fi +} + +# 操作sing-box +handleSingBox() { + if [[ -f "/etc/systemd/system/sing-box.service" ]]; then + if [[ -z $(pgrep -f "sing-box") ]] && [[ "$1" == "start" ]]; then + singBoxMergeConfig + systemctl start sing-box.service + elif [[ -n $(pgrep -f "sing-box") ]] && [[ "$1" == "stop" ]]; then + systemctl stop sing-box.service + fi + elif [[ -f "/etc/init.d/sing-box" ]]; then + if [[ -z $(pgrep -f "sing-box") ]] && [[ "$1" == "start" ]]; then + singBoxMergeConfig + rc-service sing-box start + elif [[ -n $(pgrep -f "sing-box") ]] && [[ "$1" == "stop" ]]; then + rc-service sing-box stop + fi + fi + sleep 1 + + if [[ "$1" == "start" ]]; then + if [[ -n $(pgrep -f "sing-box") ]]; then + echoContent green " ---> sing-box启动成功" + else + echoContent red "sing-box启动失败" + echoContent red "请手动执行【/etc/v2ray-agent/sing-box/sing-box run -c /etc/v2ray-agent/sing-box/conf/config.json】,查看错误日志" + exit 0 + fi + elif [[ "$1" == "stop" ]]; then + if [[ -z $(pgrep -f "sing-box") ]]; then + echoContent green " ---> sing-box关闭成功" + else + echoContent red " ---> sing-box关闭失败" + echoContent red "请手动执行【ps -ef|grep -v grep|grep sing-box|awk '{print \$2}'|xargs kill -9】" + exit 0 + fi + fi +} + +# 操作xray +handleXray() { + if [[ -n $(find /bin /usr/bin -name "systemctl") ]] && [[ -n $(find /etc/systemd/system/ -name "xray.service") ]]; then + if [[ -z $(pgrep -f "xray/xray") ]] && [[ "$1" == "start" ]]; then + systemctl start xray.service + elif [[ -n $(pgrep -f "xray/xray") ]] && [[ "$1" == "stop" ]]; then + systemctl stop xray.service + fi + elif [[ -f "/etc/init.d/xray" ]]; then + if [[ -z $(pgrep -f "xray/xray") ]] && [[ "$1" == "start" ]]; then + rc-service xray start + elif [[ -n $(pgrep -f "xray/xray") ]] && [[ "$1" == "stop" ]]; then + rc-service xray stop + fi + fi + + sleep 0.8 + + if [[ "$1" == "start" ]]; then + if [[ -n $(pgrep -f "xray/xray") ]]; then + echoContent green " ---> Xray启动成功" + else + echoContent red "Xray启动失败" + echoContent red "请手动执行以下的命令后【/etc/v2ray-agent/xray/xray -confdir /etc/v2ray-agent/xray/conf】将错误日志进行反馈" + exit 0 + fi + elif [[ "$1" == "stop" ]]; then + if [[ -z $(pgrep -f "xray/xray") ]]; then + echoContent green " ---> Xray关闭成功" + else + echoContent red "xray关闭失败" + echoContent red "请手动执行【ps -ef|grep -v grep|grep xray|awk '{print \$2}'|xargs kill -9】" + exit 0 + fi + fi +} + +# 读取Xray用户数据并初始化 +initXrayClients() { + local type=$1 + local newUUID=$2 + local newEmail=$3 + if [[ -n "${newUUID}" ]]; then + local newUser= + newUser="{\"id\":\"${uuid}\",\"flow\":\"xtls-rprx-vision\",\"email\":\"${newEmail}-VLESS_TCP/TLS_Vision\"}" + currentClients=$(echo "${currentClients}" | jq -r ". +=[${newUser}]") + fi + local users= + users=[] + while read -r user; do + uuid=$(echo "${user}" | jq -r .id//.uuid) + email=$(echo "${user}" | jq -r .email//.name | awk -F "[-]" '{print $1}') + currentUser= + if echo "${type}" | grep -q "0"; then + currentUser="{\"id\":\"${uuid}\",\"flow\":\"xtls-rprx-vision\",\"email\":\"${email}-VLESS_TCP/TLS_Vision\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # VLESS WS + if echo "${type}" | grep -q "1"; then + currentUser="{\"id\":\"${uuid}\",\"email\":\"${email}-VLESS_WS\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + # trojan grpc + if echo "${type}" | grep -q "2"; then + currentUser="{\"password\":\"${uuid}\",\"email\":\"${email}-Trojan_gRPC\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + # VMess WS + if echo "${type}" | grep -q "3"; then + currentUser="{\"id\":\"${uuid}\",\"email\":\"${email}-VMess_WS\",\"alterId\": 0}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # trojan tcp + if echo "${type}" | grep -q "4"; then + currentUser="{\"password\":\"${uuid}\",\"email\":\"${email}-trojan_tcp\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # vless grpc + if echo "${type}" | grep -q "5"; then + currentUser="{\"id\":\"${uuid}\",\"email\":\"${email}-vless_grpc\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # hysteria + if echo "${type}" | grep -q "6"; then + currentUser="{\"password\":\"${uuid}\",\"name\":\"${email}-singbox_hysteria2\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # vless reality vision + if echo "${type}" | grep -q "7"; then + currentUser="{\"id\":\"${uuid}\",\"email\":\"${email}-vless_reality_vision\",\"flow\":\"xtls-rprx-vision\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # vless reality grpc + if echo "${type}" | grep -q "8"; then + currentUser="{\"id\":\"${uuid}\",\"email\":\"${email}-vless_reality_grpc\",\"flow\":\"\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + # tuic + if echo "${type}" | grep -q "9"; then + currentUser="{\"uuid\":\"${uuid}\",\"password\":\"${uuid}\",\"name\":\"${email}-singbox_tuic\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + done < <(echo "${currentClients}" | jq -c '.[]') + echo "${users}" +} +# 读取singbox用户数据并初始化 +initSingBoxClients() { + local type=",$1," + local newUUID=$2 + local newName=$3 + + if [[ -n "${newUUID}" ]]; then + local newUser= + newUser="{\"uuid\":\"${newUUID}\",\"flow\":\"xtls-rprx-vision\",\"name\":\"${newName}-VLESS_TCP/TLS_Vision\"}" + currentClients=$(echo "${currentClients}" | jq -r ". +=[${newUser}]") + fi + local users= + users=[] + while read -r user; do + uuid=$(echo "${user}" | jq -r .uuid//.id//.password) + name=$(echo "${user}" | jq -r .name//.email//.username | awk -F "[-]" '{print $1}') + currentUser= + # VLESS Vision + if echo "${type}" | grep -q ",0,"; then + currentUser="{\"uuid\":\"${uuid}\",\"flow\":\"xtls-rprx-vision\",\"name\":\"${name}-VLESS_TCP/TLS_Vision\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + # VLESS WS + if echo "${type}" | grep -q ",1,"; then + currentUser="{\"uuid\":\"${uuid}\",\"name\":\"${name}-VLESS_WS\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + # VMess ws + if echo "${type}" | grep -q ",3,"; then + currentUser="{\"uuid\":\"${uuid}\",\"name\":\"${name}-VMess_WS\",\"alterId\": 0}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # trojan + if echo "${type}" | grep -q ",4,"; then + currentUser="{\"password\":\"${uuid}\",\"name\":\"${name}-Trojan_TCP\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # VLESS Reality Vision + if echo "${type}" | grep -q ",7,"; then + currentUser="{\"uuid\":\"${uuid}\",\"flow\":\"xtls-rprx-vision\",\"name\":\"${name}-VLESS_Reality_Vision\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + # VLESS Reality gRPC + if echo "${type}" | grep -q ",8,"; then + currentUser="{\"uuid\":\"${uuid}\",\"name\":\"${name}-VLESS_Reality_gPRC\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # hysteria2 + if echo "${type}" | grep -q ",6,"; then + currentUser="{\"password\":\"${uuid}\",\"name\":\"${name}-singbox_hysteria2\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # tuic + if echo "${type}" | grep -q ",9,"; then + currentUser="{\"uuid\":\"${uuid}\",\"password\":\"${uuid}\",\"name\":\"${name}-singbox_tuic\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # naive + if echo "${type}" | grep -q ",10,"; then + currentUser="{\"password\":\"${uuid}\",\"username\":\"${name}-singbox_naive\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + # VMess HTTPUpgrade + if echo "${type}" | grep -q ",11,"; then + currentUser="{\"uuid\":\"${uuid}\",\"name\":\"${name}-VMess_HTTPUpgrade\",\"alterId\": 0}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + if echo "${type}" | grep -q ",20,"; then + currentUser="{\"username\":\"${uuid}\",\"password\":\"${uuid}\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + done < <(echo "${currentClients}" | jq -c '.[]') + echo "${users}" +} + +# 添加hysteria配置 +addClientsHysteria() { + local path=$1 + local addClientsStatus=$2 + + if [[ ${addClientsStatus} == "true" && -n "${previousClients}" ]]; then + local uuids= + uuids=$(echo "${previousClients}" | jq -r [.[].id]) + + if [[ "${frontingType}" == "02_trojan_TCP_inbounds" ]]; then + uuids=$(echo "${previousClients}" | jq -r [.[].password]) + fi + config=$(jq -r ".auth.config = ${uuids}" "${path}") + echo "${config}" | jq . >"${path}" + fi +} + +# 初始化hysteria端口 +initHysteriaPort() { + readSingBoxConfig + if [[ -n "${hysteriaPort}" ]]; then + read -r -p "读取到上次安装时的端口,是否使用上次安装时的端口?[y/n]:" historyHysteriaPortStatus + if [[ "${historyHysteriaPortStatus}" == "y" ]]; then + echoContent yellow "\n ---> 端口: ${hysteriaPort}" + else + hysteriaPort= + fi + fi + + if [[ -z "${hysteriaPort}" ]]; then + echoContent yellow "请输入Hysteria端口[回车随机10000-30000],不可与其他服务重复" + read -r -p "端口:" hysteriaPort + if [[ -z "${hysteriaPort}" ]]; then + hysteriaPort=$((RANDOM % 20001 + 10000)) + fi + fi + if [[ -z ${hysteriaPort} ]]; then + echoContent red " ---> 端口不可为空" + initHysteriaPort "$2" + elif ((hysteriaPort < 1 || hysteriaPort > 65535)); then + echoContent red " ---> 端口不合法" + initHysteriaPort "$2" + fi + allowPort "${hysteriaPort}" + allowPort "${hysteriaPort}" "udp" +} + +# 初始化hysteria的协议 +initHysteriaProtocol() { + echoContent skyBlue "\n请选择协议类型" + echoContent red "==============================================================" + echoContent yellow "1.udp(QUIC)(默认)" + echoContent yellow "2.faketcp" + echoContent yellow "3.wechat-video" + echoContent red "==============================================================" + read -r -p "请选择:" selectHysteriaProtocol + case ${selectHysteriaProtocol} in + 1) + hysteriaProtocol="udp" + ;; + 2) + hysteriaProtocol="faketcp" + ;; + 3) + hysteriaProtocol="wechat-video" + ;; + *) + hysteriaProtocol="udp" + ;; + esac + echoContent yellow "\n ---> 协议: ${hysteriaProtocol}\n" +} + +# 初始化hysteria网络信息 +initHysteria2Network() { + + echoContent yellow "请输入本地带宽峰值的下行速度(默认:100,单位:Mbps)" + read -r -p "下行速度:" hysteria2ClientDownloadSpeed + if [[ -z "${hysteria2ClientDownloadSpeed}" ]]; then + hysteria2ClientDownloadSpeed=100 + echoContent yellow "\n ---> 下行速度: ${hysteria2ClientDownloadSpeed}\n" + fi + + echoContent yellow "请输入本地带宽峰值的上行速度(默认:50,单位:Mbps)" + read -r -p "上行速度:" hysteria2ClientUploadSpeed + if [[ -z "${hysteria2ClientUploadSpeed}" ]]; then + hysteria2ClientUploadSpeed=50 + echoContent yellow "\n ---> 上行速度: ${hysteria2ClientUploadSpeed}\n" + fi +} + +# hy端口跳跃 +hysteriaPortHopping() { + if [[ -n "${portHoppingStart}" || -n "${portHoppingEnd}" ]]; then + echoContent red " ---> 已添加不可重复添加,可删除后重新添加" + exit 0 + fi + + echoContent skyBlue "\n进度 1/1 : 端口跳跃" + echoContent red "\n==============================================================" + echoContent yellow "# 注意事项\n" + echoContent yellow "仅支持Hysteria2" + echoContent yellow "端口跳跃的起始位置为30000" + echoContent yellow "端口跳跃的结束位置为40000" + echoContent yellow "可以在30000-40000范围中选一段" + echoContent yellow "建议1000个左右" + + echoContent yellow "请输入端口跳跃的范围,例如[30000-31000]" + + read -r -p "范围:" hysteriaPortHoppingRange + if [[ -z "${hysteriaPortHoppingRange}" ]]; then + echoContent red " ---> 范围不可为空" + hysteriaPortHopping + elif echo "${hysteriaPortHoppingRange}" | grep -q "-"; then + + local portStart= + local portEnd= + portStart=$(echo "${hysteriaPortHoppingRange}" | awk -F '-' '{print $1}') + portEnd=$(echo "${hysteriaPortHoppingRange}" | awk -F '-' '{print $2}') + + if [[ -z "${portStart}" || -z "${portEnd}" ]]; then + echoContent red " ---> 范围不合法" + hysteriaPortHopping + elif ((portStart < 30000 || portStart > 40000 || portEnd < 30000 || portEnd > 40000 || portEnd < portStart)); then + echoContent red " ---> 范围不合法" + hysteriaPortHopping + else + echoContent green "\n端口范围: ${hysteriaPortHoppingRange}\n" + iptables -t nat -A PREROUTING -p udp --dport "${portStart}:${portEnd}" -m comment --comment "mack-a_hysteria2_portHopping" -j DNAT --to-destination :${hysteriaPort} + + if iptables-save | grep -q "mack-a_hysteria2_portHopping"; then + allowPort "${portStart}:${portEnd}" udp + echoContent green " ---> 端口跳跃添加成功" + else + echoContent red " ---> 端口跳跃添加失败" + fi + fi + fi +} + +# 读取端口跳跃的配置 +readHysteriaPortHopping() { + if [[ -n "${hysteriaPort}" ]]; then + if iptables-save | grep -q "mack-a_hysteria2_portHopping"; then + portHopping= + portHopping=$(iptables-save | grep "mack-a_hysteria2_portHopping" | cut -d " " -f 8) + portHoppingStart=$(echo "${portHopping}" | cut -d ":" -f 1) + portHoppingEnd=$(echo "${portHopping}" | cut -d ":" -f 2) + fi + fi +} + +# 删除hysteria2 端口跳跃iptables规则 +deleteHysteriaPortHoppingRules() { + iptables -t nat -L PREROUTING --line-numbers | grep "mack-a_hysteria2_portHopping" | awk '{print $1}' | while read -r line; do + iptables -t nat -D PREROUTING 1 + done +} + +# hysteria2端口跳跃菜单 +hysteriaPortHoppingMenu() { + # 判断iptables是否存在 + if ! find /usr/bin /usr/sbin | grep -q -w iptables; then + echoContent red " ---> 无法识别iptables工具,无法使用端口跳跃,退出安装" + exit 0 + fi + readHysteriaPortHopping + echoContent skyBlue "\n进度 1/1 : 端口跳跃" + echoContent red "\n==============================================================" + echoContent yellow "1.添加端口跳跃" + echoContent yellow "2.删除端口跳跃" + echoContent yellow "3.查看端口跳跃" + read -r -p "范围:" selectPortHoppingStatus + if [[ "${selectPortHoppingStatus}" == "1" ]]; then + hysteriaPortHopping + elif [[ "${selectPortHoppingStatus}" == "2" ]]; then + if [[ -n "${portHopping}" ]]; then + deleteHysteriaPortHoppingRules + echoContent green " ---> 删除成功" + fi + elif [[ "${selectPortHoppingStatus}" == "3" ]]; then + if [[ -n "${portHoppingStart}" && -n "${portHoppingEnd}" ]]; then + echoContent green " ---> 当前端口跳跃范围为: ${portHoppingStart}-${portHoppingEnd}" + else + echoContent yellow " ---> 未设置端口跳跃" + fi + else + hysteriaPortHoppingMenu + fi +} +# 初始化Hysteria配置 +initHysteriaConfig() { + echoContent skyBlue "\n进度 $1/${totalProgress} : 初始化Hysteria配置" + + initHysteriaPort + # initHysteriaProtocol + # initHysteriaNetwork + local uuid= + uuid=$(${ctlPath} uuid) + cat </etc/v2ray-agent/hysteria/conf/config.json +{ + "listen":":${hysteriaPort}", + "tls":{ + "cert": "/etc/v2ray-agent/tls/${currentHost}.crt", + "key": "/etc/v2ray-agent/tls/${currentHost}.key" + }, + "auth":{ + "type": "password", + "password": "${uuid}" + }, + "resolver":{ + "type": "https", + "https":{ + "addr": "1.1.1.1:443", + "timeout": "10s" + } + }, + "outbounds":{ + "name": "socks5_outbound_route", + "type": "socks5", + "socks5":{ + "addr": "127.0.0.1:31295", + "username": "hysteria_socks5_outbound_route", + "password": "${uuid}" + } + } +} + +EOF + + # addClientsHysteria "/etc/v2ray-agent/hysteria/conf/config.json" true + + # 添加socks入站 + cat <${configPath}/02_socks_inbounds_hysteria.json +{ + "inbounds": [ + { + "listen": "127.0.0.1", + "port": 31295, + "protocol": "Socks", + "tag": "socksHysteriaOutbound", + "settings": { + "auth": "password", + "accounts": [ + { + "user": "hysteria_socks5_outbound_route", + "pass": "${uuid}" + } + ], + "udp": true, + "ip": "127.0.0.1" + } + } + ] +} +EOF +} + +# 初始化tuic端口 +initTuicPort() { + readSingBoxConfig + if [[ -n "${tuicPort}" ]]; then + read -r -p "读取到上次安装时的端口,是否使用上次安装时的端口?[y/n]:" historyTuicPortStatus + if [[ "${historyTuicPortStatus}" == "y" ]]; then + echoContent yellow "\n ---> 端口: ${tuicPort}" + else + tuicPort= + fi + fi + + if [[ -z "${tuicPort}" ]]; then + echoContent yellow "请输入Tuic端口[回车随机10000-30000],不可与其他服务重复" + read -r -p "端口:" tuicPort + if [[ -z "${tuicPort}" ]]; then + tuicPort=$((RANDOM % 20001 + 10000)) + fi + fi + if [[ -z ${tuicPort} ]]; then + echoContent red " ---> 端口不可为空" + initTuicPort "$2" + elif ((tuicPort < 1 || tuicPort > 65535)); then + echoContent red " ---> 端口不合法" + initTuicPort "$2" + fi + echoContent green "\n ---> 端口: ${tuicPort}" + allowPort "${tuicPort}" + allowPort "${tuicPort}" "udp" +} + +# 初始化tuic的协议 +initTuicProtocol() { + echoContent skyBlue "\n请选择算法类型" + echoContent red "==============================================================" + echoContent yellow "1.bbr(默认)" + echoContent yellow "2.cubic" + echoContent yellow "3.new_reno" + echoContent red "==============================================================" + read -r -p "请选择:" selectTuicAlgorithm + case ${selectTuicAlgorithm} in + 1) + tuicAlgorithm="bbr" + ;; + 2) + tuicAlgorithm="cubic" + ;; + 3) + tuicAlgorithm="new_reno" + ;; + *) + tuicAlgorithm="bbr" + ;; + esac + echoContent yellow "\n ---> 算法: ${tuicAlgorithm}\n" +} + +# 初始化tuic配置 +#initTuicConfig() { +# echoContent skyBlue "\n进度 $1/${totalProgress} : 初始化Tuic配置" +# +# initTuicPort +# initTuicProtocol +# cat </etc/v2ray-agent/tuic/conf/config.json +#{ +# "server": "[::]:${tuicPort}", +# "users": $(initXrayClients 9), +# "certificate": "/etc/v2ray-agent/tls/${currentHost}.crt", +# "private_key": "/etc/v2ray-agent/tls/${currentHost}.key", +# "congestion_control":"${tuicAlgorithm}", +# "alpn": ["h3"], +# "log_level": "warn" +#} +#EOF +#} + +# 初始化 sing-box Tuic 配置 +initSingBoxTuicConfig() { + echoContent skyBlue "\n进度 $1/${totalProgress} : 初始化Tuic配置" + + initTuicPort + initTuicProtocol + cat </etc/v2ray-agent/sing-box/conf/config/06_hysteria2_inbounds.json +{ + "inbounds": [ + { + "type": "tuic", + "listen": "::", + "tag": "singbox-tuic-in", + "listen_port": ${tuicPort}, + "users": $(initXrayClients 9), + "congestion_control": "${tuicAlgorithm}", + "tls": { + "enabled": true, + "server_name":"${currentHost}", + "alpn": [ + "h3" + ], + "certificate_path": "/etc/v2ray-agent/tls/${currentHost}.crt", + "key_path": "/etc/v2ray-agent/tls/${currentHost}.key" + } + } +] +} +EOF +} + +# 初始化singbox route配置 +initSingBoxRouteConfig() { + downloadSingBoxGeositeDB + local outboundTag=$1 + if [[ ! -f "${singBoxConfigPath}${outboundTag}_route.json" ]]; then + cat <"${singBoxConfigPath}${outboundTag}_route.json" +{ + "route": { + "geosite": { + "path": "${singBoxConfigPath}geosite.db" + }, + "rules": [ + { + "domain": [ + ], + "geosite": [ + ], + "outbound": "${outboundTag}" + } + ] + } +} +EOF + fi +} +# 下载sing-box geosite db +downloadSingBoxGeositeDB() { + if [[ ! -f "${singBoxConfigPath}geosite.db" ]]; then + if [[ "${release}" == "alpine" ]]; then + wget -q -P "${singBoxConfigPath}" https://github.com/Johnshall/sing-geosite/releases/latest/download/geosite.db + else + wget -q "${wgetShowProgressStatus}" -P "${singBoxConfigPath}" https://github.com/Johnshall/sing-geosite/releases/latest/download/geosite.db + fi + + fi +} + +# 添加sing-box路由规则 +addSingBoxRouteRule() { + local outboundTag=$1 + # 域名列表 + local domainList=$2 + # 路由文件名称 + local routingName=$3 + # 读取上次安装内容 + if [[ -f "${singBoxConfigPath}${routingName}.json" ]]; then + read -r -p "读取到上次的配置,是否保留 ?[y/n]:" historyRouteStatus + if [[ "${historyRouteStatus}" == "y" ]]; then + domainList="${domainList},$(jq -rc .route.rules[0].rule_set[] "${singBoxConfigPath}${routingName}.json" | awk -F "[_]" '{print $1}' | paste -sd ',')" + domainList="${domainList},$(jq -rc .route.rules[0].domain_regex[] "${singBoxConfigPath}${routingName}.json" | awk -F "[*]" '{print $2}' | paste -sd ',' | sed 's/\\//g')" + fi + fi + local rules= + rules=$(initSingBoxRules "${domainList}" "${routingName}") + # domain精确匹配规则 + local domainRules= + domainRules=$(echo "${rules}" | jq .domainRules) + + # ruleSet规则集 + local ruleSet= + ruleSet=$(echo "${rules}" | jq .ruleSet) + + # ruleSet规则tag + local ruleSetTag=[] + if [[ "$(echo "${ruleSet}" | jq '.|length')" != "0" ]]; then + ruleSetTag=$(echo "${ruleSet}" | jq '.|map(.tag)') + fi + if [[ -n "${singBoxConfigPath}" ]]; then + + cat <"${singBoxConfigPath}${routingName}.json" +{ + "route": { + "rules": [ + { + "rule_set":${ruleSetTag}, + "domain_regex":${domainRules}, + "outbound": "${outboundTag}" + } + ], + "rule_set":${ruleSet} + } +} +EOF + jq 'if .route.rule_set == [] then del(.route.rule_set) else . end' "${singBoxConfigPath}${routingName}.json" >"${singBoxConfigPath}${routingName}_tmp.json" && mv "${singBoxConfigPath}${routingName}_tmp.json" "${singBoxConfigPath}${routingName}.json" + fi + +} + +# 移除sing-box route rule +removeSingBoxRouteRule() { + local outboundTag=$1 + local delRules + if [[ -f "${singBoxConfigPath}${outboundTag}_route.json" ]]; then + delRules=$(jq -r 'del(.route.rules[]|select(.outbound=="'"${outboundTag}"'"))' "${singBoxConfigPath}${outboundTag}_route.json") + echo "${delRules}" >"${singBoxConfigPath}${outboundTag}_route.json" + fi +} + +# 添加sing-box出站 +addSingBoxOutbound() { + local tag=$1 + local type="ipv4" + local detour=$2 + if echo "${tag}" | grep -q "IPv6"; then + type=ipv6 + fi + if [[ -n "${detour}" ]]; then + cat <"${singBoxConfigPath}${tag}.json" +{ + "outbounds": [ + { + "type": "direct", + "tag": "${tag}", + "detour": "${detour}", + "domain_strategy": "${type}_only" + } + ] +} +EOF + elif echo "${tag}" | grep -q "direct"; then + + cat <"${singBoxConfigPath}${tag}.json" +{ + "outbounds": [ + { + "type": "direct", + "tag": "${tag}" + } + ] +} +EOF + elif echo "${tag}" | grep -q "block"; then + + cat <"${singBoxConfigPath}${tag}.json" +{ + "outbounds": [ + { + "type": "block", + "tag": "${tag}" + } + ] +} +EOF + else + cat <"${singBoxConfigPath}${tag}.json" +{ + "outbounds": [ + { + "type": "direct", + "tag": "${tag}", + "domain_strategy": "${type}_only" + } + ] +} +EOF + fi +} + +# 添加Xray-core 出站 +addXrayOutbound() { + local tag=$1 + local domainStrategy= + + if echo "${tag}" | grep -q "IPv4"; then + domainStrategy="ForceIPv4" + elif echo "${tag}" | grep -q "IPv6"; then + domainStrategy="ForceIPv6" + fi + + if [[ -n "${domainStrategy}" ]]; then + cat <"/etc/v2ray-agent/xray/conf/${tag}.json" +{ + "outbounds":[ + { + "protocol":"freedom", + "settings":{ + "domainStrategy":"${domainStrategy}" + }, + "tag":"${tag}" + } + ] +} +EOF + fi + # direct + if echo "${tag}" | grep -q "direct"; then + cat <"/etc/v2ray-agent/xray/conf/${tag}.json" +{ + "outbounds":[ + { + "protocol":"freedom", + "settings": { + "domainStrategy":"UseIP" + }, + "tag":"${tag}" + } + ] +} +EOF + fi + # blackhole + if echo "${tag}" | grep -q "blackhole"; then + cat <"/etc/v2ray-agent/xray/conf/${tag}.json" +{ + "outbounds":[ + { + "protocol":"blackhole", + "tag":"${tag}" + } + ] +} +EOF + fi + # socks5 outbound + if echo "${tag}" | grep -q "socks5"; then + cat <"/etc/v2ray-agent/xray/conf/${tag}.json" +{ + "outbounds": [ + { + "protocol": "socks", + "tag": "${tag}", + "settings": { + "servers": [ + { + "address": "${socks5RoutingOutboundIP}", + "port": ${socks5RoutingOutboundPort}, + "users": [ + { + "user": "${socks5RoutingOutboundUserName}", + "pass": "${socks5RoutingOutboundPassword}" + } + ] + } + ] + } + } + ] +} +EOF + fi + if echo "${tag}" | grep -q "wireguard_out_IPv4"; then + cat <"/etc/v2ray-agent/xray/conf/${tag}.json" +{ + "outbounds": [ + { + "protocol": "wireguard", + "settings": { + "secretKey": "${secretKeyWarpReg}", + "address": [ + "${address}" + ], + "peers": [ + { + "publicKey": "${publicKeyWarpReg}", + "allowedIPs": [ + "0.0.0.0/0", + "::/0" + ], + "endpoint": "162.159.192.1:2408" + } + ], + "reserved": ${reservedWarpReg}, + "mtu": 1280 + }, + "tag": "${tag}" + } + ] +} +EOF + fi + if echo "${tag}" | grep -q "wireguard_out_IPv6"; then + cat <"/etc/v2ray-agent/xray/conf/${tag}.json" +{ + "outbounds": [ + { + "protocol": "wireguard", + "settings": { + "secretKey": "${secretKeyWarpReg}", + "address": [ + "${address}" + ], + "peers": [ + { + "publicKey": "${publicKeyWarpReg}", + "allowedIPs": [ + "0.0.0.0/0", + "::/0" + ], + "endpoint": "162.159.192.1:2408" + } + ], + "reserved": ${reservedWarpReg}, + "mtu": 1280 + }, + "tag": "${tag}" + } + ] +} +EOF + fi + if echo "${tag}" | grep -q "vmess-out"; then + cat <"/etc/v2ray-agent/xray/conf/${tag}.json" +{ + "outbounds": [ + { + "tag": "${tag}", + "protocol": "vmess", + "streamSettings": { + "network": "ws", + "security": "tls", + "tlsSettings": { + "allowInsecure": false + }, + "wsSettings": { + "path": "${setVMessWSTLSPath}" + } + }, + "mux": { + "enabled": true, + "concurrency": 8 + }, + "settings": { + "vnext": [ + { + "address": "${setVMessWSTLSAddress}", + "port": "${setVMessWSTLSPort}", + "users": [ + { + "id": "${setVMessWSTLSUUID}", + "security": "auto", + "alterId": 0 + } + ] + } + ] + } + } + ] +} +EOF + fi +} + +# 删除 Xray-core出站 +removeXrayOutbound() { + local tag=$1 + if [[ -f "/etc/v2ray-agent/xray/conf/${tag}.json" ]]; then + rm "/etc/v2ray-agent/xray/conf/${tag}.json" >/dev/null 2>&1 + fi +} +# 移除sing-box配置 +removeSingBoxConfig() { + + local tag=$1 + if [[ -f "${singBoxConfigPath}${tag}.json" ]]; then + rm "${singBoxConfigPath}${tag}.json" + fi +} + +# 初始化wireguard出站信息 +addSingBoxWireGuardOut() { + readConfigWarpReg + cat <"${singBoxConfigPath}wireguard_outbound.json" +{ + "outbounds": [ + + { + "type": "wireguard", + "tag": "wireguard_out", + "server": "162.159.192.1", + "server_port": 2408, + "local_address": [ + "172.16.0.2/32", + "${addressWarpReg}/128" + ], + "private_key": "${secretKeyWarpReg}", + "peer_public_key": "${publicKeyWarpReg}", + "reserved":${reservedWarpReg}, + "mtu": 1280 + } + ] +} +EOF +} + +# 初始化 sing-box Hysteria2 配置 +initSingBoxHysteria2Config() { + echoContent skyBlue "\n进度 $1/${totalProgress} : 初始化Hysteria2配置" + + initHysteriaPort + initHysteria2Network + + cat </etc/v2ray-agent/sing-box/conf/config/hysteria2.json +{ + "inbounds": [ + { + "type": "hysteria2", + "listen": "::", + "listen_port": ${hysteriaPort}, + "users": $(initXrayClients 6), + "up_mbps":${hysteria2ClientDownloadSpeed}, + "down_mbps":${hysteria2ClientUploadSpeed}, + "tls": { + "enabled": true, + "server_name":"${currentHost}", + "alpn": [ + "h3" + ], + "certificate_path": "/etc/v2ray-agent/tls/${currentHost}.crt", + "key_path": "/etc/v2ray-agent/tls/${currentHost}.key" + } + } + ] +} +EOF +} + +# sing-box Tuic安装 +singBoxTuicInstall() { + if ! echo "${currentInstallProtocolType}" | grep -qE ",0,|,1,|,2,|,3,|,4,|,5,|,6,|,9,|,10,"; then + echoContent red "\n ---> 由于需要依赖证书,如安装Tuic,请先安装带有TLS标识协议" + exit 0 + fi + + totalProgress=5 + installSingBox 1 + selectCustomInstallType=",9," + initSingBoxConfig custom 2 true + installSingBoxService 3 + reloadCore + showAccounts 4 +} + +# sing-box hy2安装 +singBoxHysteria2Install() { + if ! echo "${currentInstallProtocolType}" | grep -qE ",0,|,1,|,2,|,3,|,4,|,5,|,6,|,9,|,10,"; then + echoContent red "\n ---> 由于需要依赖证书,如安装Hysteria2,请先安装带有TLS标识协议" + exit 0 + fi + + totalProgress=5 + installSingBox 1 + selectCustomInstallType=",6," + initSingBoxConfig custom 2 true + installSingBoxService 3 + reloadCore + showAccounts 4 +} + +# 合并config +singBoxMergeConfig() { + rm /etc/v2ray-agent/sing-box/conf/config.json >/dev/null 2>&1 + /etc/v2ray-agent/sing-box/sing-box merge config.json -C /etc/v2ray-agent/sing-box/conf/config/ -D /etc/v2ray-agent/sing-box/conf/ >/dev/null 2>&1 +} + +# 初始化Xray Trojan XTLS 配置文件 +initXrayFrontingConfig() { + echoContent red " ---> Trojan暂不支持 xtls-rprx-vision" + exit 0 + if [[ -z "${configPath}" ]]; then + echoContent red " ---> 未安装,请使用脚本安装" + menu + exit 0 + fi + if [[ "${coreInstallType}" != "1" ]]; then + echoContent red " ---> 未安装可用类型" + fi + local xtlsType= + if echo ${currentInstallProtocolType} | grep -q trojan; then + xtlsType=VLESS + else + xtlsType=Trojan + + fi + + echoContent skyBlue "\n功能 1/${totalProgress} : 前置切换为${xtlsType}" + echoContent red "\n==============================================================" + echoContent yellow "# 注意事项\n" + echoContent yellow "会将前置替换为${xtlsType}" + echoContent yellow "如果前置是Trojan,查看账号时则会出现两个Trojan协议的节点,有一个不可用xtls" + echoContent yellow "再次执行可切换至上一次的前置\n" + + echoContent yellow "1.切换至${xtlsType}" + echoContent red "==============================================================" + read -r -p "请选择:" selectType + if [[ "${selectType}" == "1" ]]; then + + if [[ "${xtlsType}" == "Trojan" ]]; then + + local VLESSConfig + VLESSConfig=$(cat ${configPath}${frontingType}.json) + VLESSConfig=${VLESSConfig//"id"/"password"} + VLESSConfig=${VLESSConfig//VLESSTCP/TrojanTCPXTLS} + VLESSConfig=${VLESSConfig//VLESS/Trojan} + VLESSConfig=${VLESSConfig//"vless"/"trojan"} + VLESSConfig=${VLESSConfig//"id"/"password"} + + echo "${VLESSConfig}" | jq . >${configPath}02_trojan_TCP_inbounds.json + rm ${configPath}${frontingType}.json + elif [[ "${xtlsType}" == "VLESS" ]]; then + + local VLESSConfig + VLESSConfig=$(cat ${configPath}02_trojan_TCP_inbounds.json) + VLESSConfig=${VLESSConfig//"password"/"id"} + VLESSConfig=${VLESSConfig//TrojanTCPXTLS/VLESSTCP} + VLESSConfig=${VLESSConfig//Trojan/VLESS} + VLESSConfig=${VLESSConfig//"trojan"/"vless"} + VLESSConfig=${VLESSConfig//"password"/"id"} + + echo "${VLESSConfig}" | jq . >${configPath}02_VLESS_TCP_inbounds.json + rm ${configPath}02_trojan_TCP_inbounds.json + fi + reloadCore + fi + + exit 0 +} + +# 初始化sing-box端口 +initSingBoxPort() { + local port=$1 + if [[ -n "${port}" ]]; then + read -r -p "读取到上次使用的端口,是否使用 ?[y/n]:" historyPort + if [[ "${historyPort}" != "y" ]]; then + port= + else + echo "${port}" + fi + fi + if [[ -z "${port}" ]]; then + read -r -p '请输入自定义端口[需合法],端口不可重复,[回车]随机端口:' port + if [[ -z "${port}" ]]; then + port=$((RANDOM % 50001 + 10000)) + fi + if ((port >= 1 && port <= 65535)); then + allowPort "${port}" + allowPort "${port}" "udp" + echo "${port}" + else + echoContent red " ---> 端口输入错误" + exit 0 + fi + fi +} + +# 初始化Xray 配置文件 +initXrayConfig() { + echoContent skyBlue "\n进度 $2/${totalProgress} : 初始化Xray配置" + echo + local uuid= + local addClientsStatus= + if [[ -n "${currentUUID}" ]]; then + read -r -p "读取到上次用户配置,是否使用上次安装的配置 ?[y/n]:" historyUUIDStatus + if [[ "${historyUUIDStatus}" == "y" ]]; then + addClientsStatus=true + echoContent green "\n ---> 使用成功" + fi + fi + + if [[ -z "${addClientsStatus}" ]]; then + echoContent yellow "请输入自定义UUID[需合法],[回车]随机UUID" + read -r -p 'UUID:' customUUID + + if [[ -n ${customUUID} ]]; then + uuid=${customUUID} + else + uuid=$(/etc/v2ray-agent/xray/xray uuid) + fi + + echoContent yellow "\n请输入自定义用户名[需合法],[回车]随机用户名" + read -r -p '用户名:' customEmail + if [[ -z ${customEmail} ]]; then + customEmail="$(echo "${uuid}" | cut -d "-" -f 1)-VLESS_TCP/TLS_Vision" + fi + fi + + if [[ -z "${addClientsStatus}" && -z "${uuid}" ]]; then + addClientsStatus= + echoContent red "\n ---> uuid读取错误,随机生成" + uuid=$(/etc/v2ray-agent/xray/xray uuid) + fi + + if [[ -n "${uuid}" ]]; then + currentClients='[{"id":"'${uuid}'","add":"'${add}'","flow":"xtls-rprx-vision","email":"'${customEmail}'"}]' + echoContent yellow "\n ${customEmail}:${uuid}" + fi + + # log + if [[ ! -f "/etc/v2ray-agent/xray/conf/00_log.json" ]]; then + + cat </etc/v2ray-agent/xray/conf/00_log.json +{ + "log": { + "error": "/etc/v2ray-agent/xray/error.log", + "loglevel": "warning", + "dnsLog": false + } +} +EOF + fi + + if [[ ! -f "/etc/v2ray-agent/xray/conf/12_policy.json" ]]; then + + cat </etc/v2ray-agent/xray/conf/12_policy.json +{ + "policy": { + "levels": { + "0": { + "handshake": $((1 + RANDOM % 4)), + "connIdle": $((250 + RANDOM % 51)) + } + } + } +} +EOF + fi + + addXrayOutbound "z_direct_outbound" + # dns + if [[ ! -f "/etc/v2ray-agent/xray/conf/11_dns.json" ]]; then + cat </etc/v2ray-agent/xray/conf/11_dns.json +{ + "dns": { + "servers": [ + "localhost" + ] + } +} +EOF + fi + # routing + cat </etc/v2ray-agent/xray/conf/09_routing.json +{ + "routing": { + "rules": [ + { + "type": "field", + "domain": [ + "domain:gstatic.com", + "domain:googleapis.com", + "domain:googleapis.cn" + ], + "outboundTag": "z_direct_outbound" + } + ] + } +} +EOF + # VLESS_TCP_TLS_Vision + # 回落nginx + local fallbacksList='{"dest":31300,"xver":1},{"alpn":"h2","dest":31302,"xver":1}' + + # trojan + if echo "${selectCustomInstallType}" | grep -q ",4," || [[ "$1" == "all" ]]; then + fallbacksList='{"dest":31296,"xver":1},{"alpn":"h2","dest":31302,"xver":1}' + cat </etc/v2ray-agent/xray/conf/04_trojan_TCP_inbounds.json +{ +"inbounds":[ + { + "port": 31296, + "listen": "127.0.0.1", + "protocol": "trojan", + "tag":"trojanTCP", + "settings": { + "clients": $(initXrayClients 4), + "fallbacks":[ + { + "dest":"31300", + "xver":1 + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "none", + "tcpSettings": { + "acceptProxyProtocol": true + } + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/xray/conf/04_trojan_TCP_inbounds.json >/dev/null 2>&1 + fi + + # VLESS_WS_TLS + if echo "${selectCustomInstallType}" | grep -q ",1," || [[ "$1" == "all" ]]; then + fallbacksList=${fallbacksList}',{"path":"/'${customPath}'ws","dest":31297,"xver":1}' + cat </etc/v2ray-agent/xray/conf/03_VLESS_WS_inbounds.json +{ +"inbounds":[ + { + "port": 31297, + "listen": "127.0.0.1", + "protocol": "vless", + "tag":"VLESSWS", + "settings": { + "clients": $(initXrayClients 1), + "decryption": "none" + }, + "streamSettings": { + "network": "ws", + "security": "none", + "wsSettings": { + "acceptProxyProtocol": true, + "path": "/${customPath}ws" + } + } + } +] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/xray/conf/03_VLESS_WS_inbounds.json >/dev/null 2>&1 + fi + + # trojan_grpc + if echo "${selectCustomInstallType}" | grep -q ",2," || [[ "$1" == "all" ]]; then + if ! echo "${selectCustomInstallType}" | grep -q ",5," && [[ -n ${selectCustomInstallType} ]]; then + fallbacksList=${fallbacksList//31302/31304} + fi + cat </etc/v2ray-agent/xray/conf/04_trojan_gRPC_inbounds.json +{ + "inbounds": [ + { + "port": 31304, + "listen": "127.0.0.1", + "protocol": "trojan", + "tag": "trojangRPCTCP", + "settings": { + "clients": $(initXrayClients 2), + "fallbacks": [ + { + "dest": "31300" + } + ] + }, + "streamSettings": { + "network": "grpc", + "grpcSettings": { + "serviceName": "${customPath}trojangrpc" + } + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/xray/conf/04_trojan_gRPC_inbounds.json >/dev/null 2>&1 + fi + + # VMess_WS + if echo "${selectCustomInstallType}" | grep -q ",3," || [[ "$1" == "all" ]]; then + fallbacksList=${fallbacksList}',{"path":"/'${customPath}'vws","dest":31299,"xver":1}' + cat </etc/v2ray-agent/xray/conf/05_VMess_WS_inbounds.json +{ +"inbounds":[ +{ + "listen": "127.0.0.1", + "port": 31299, + "protocol": "vmess", + "tag":"VMessWS", + "settings": { + "clients": $(initXrayClients 3) + }, + "streamSettings": { + "network": "ws", + "security": "none", + "wsSettings": { + "acceptProxyProtocol": true, + "path": "/${customPath}vws" + } + } +} +] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/xray/conf/05_VMess_WS_inbounds.json >/dev/null 2>&1 + fi + + if echo "${selectCustomInstallType}" | grep -q ",5," || [[ "$1" == "all" ]]; then + cat </etc/v2ray-agent/xray/conf/06_VLESS_gRPC_inbounds.json +{ + "inbounds":[ + { + "port": 31301, + "listen": "127.0.0.1", + "protocol": "vless", + "tag":"VLESSGRPC", + "settings": { + "clients": $(initXrayClients 5), + "decryption": "none" + }, + "streamSettings": { + "network": "grpc", + "grpcSettings": { + "serviceName": "${customPath}grpc" + } + } + } +] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/xray/conf/06_VLESS_gRPC_inbounds.json >/dev/null 2>&1 + fi + + # VLESS Vision + if echo "${selectCustomInstallType}" | grep -q ",0," || [[ "$1" == "all" ]]; then + + cat </etc/v2ray-agent/xray/conf/02_VLESS_TCP_inbounds.json +{ + "inbounds":[ + { + "port": ${port}, + "protocol": "vless", + "tag":"VLESSTCP", + "settings": { + "clients":$(initXrayClients 0), + "decryption": "none", + "fallbacks": [ + ${fallbacksList} + ] + }, + "add": "${add}", + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "rejectUnknownSni": true, + "minVersion": "1.2", + "certificates": [ + { + "certificateFile": "/etc/v2ray-agent/tls/${domain}.crt", + "keyFile": "/etc/v2ray-agent/tls/${domain}.key", + "ocspStapling": 3600 + } + ] + } + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/xray/conf/02_VLESS_TCP_inbounds.json >/dev/null 2>&1 + fi + + # VLESS_TCP/reality + if echo "${selectCustomInstallType}" | grep -q ",7," || [[ "$1" == "all" ]]; then + echoContent skyBlue "\n===================== 配置VLESS+Reality =====================\n" + initXrayRealityPort + initRealityClientServersName + initRealityKey + + cat </etc/v2ray-agent/xray/conf/07_VLESS_vision_reality_inbounds.json +{ + "inbounds": [ + { + "port": ${realityPort}, + "protocol": "vless", + "tag": "VLESSReality", + "settings": { + "clients": $(initXrayClients 7), + "decryption": "none", + "fallbacks":[ + { + "dest": "31305", + "xver": 1 + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "reality", + "realitySettings": { + "show": false, + "dest": "${realityServerName}:${realityDomainPort}", + "xver": 0, + "serverNames": [ + "${realityServerName}" + ], + "privateKey": "${realityPrivateKey}", + "publicKey": "${realityPublicKey}", + "maxTimeDiff": 70000, + "shortIds": [ + "", + "6ba85179e30d4fc2" + ] + } + } + } + ] +} +EOF + + cat </etc/v2ray-agent/xray/conf/08_VLESS_vision_gRPC_inbounds.json +{ + "inbounds": [ + { + "port": 31305, + "listen": "127.0.0.1", + "protocol": "vless", + "tag": "VLESSRealityGRPC", + "settings": { + "clients": $(initXrayClients 8), + "decryption": "none" + }, + "streamSettings": { + "network": "grpc", + "grpcSettings": { + "serviceName": "grpc", + "multiMode": true + }, + "sockopt": { + "acceptProxyProtocol": true + } + } + } + ] +} +EOF + + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/xray/conf/07_VLESS_vision_reality_inbounds.json >/dev/null 2>&1 + rm /etc/v2ray-agent/xray/conf/08_VLESS_vision_gRPC_inbounds.json >/dev/null 2>&1 + fi + installSniffing + removeXrayOutbound IPv4_out + removeXrayOutbound IPv6_out + removeXrayOutbound socks5_outbound + removeXrayOutbound blackhole_out + removeXrayOutbound wireguard_out_IPv6 + removeXrayOutbound wireguard_out_IPv4 + addXrayOutbound z_direct_outbound +} + +# 初始化TCP Brutal +initTCPBrutal() { + echoContent skyBlue "\n进度 $2/${totalProgress} : 初始化TCP_Brutal配置" + read -r -p "是否使用TCP_Brutal?[y/n]:" tcpBrutalStatus + if [[ "${tcpBrutalStatus}" == "y" ]]; then + read -r -p "请输入本地带宽峰值的下行速度(默认:100,单位:Mbps):" tcpBrutalClientDownloadSpeed + if [[ -z "${tcpBrutalClientDownloadSpeed}" ]]; then + tcpBrutalClientDownloadSpeed=100 + fi + + read -r -p "请输入本地带宽峰值的上行速度(默认:50,单位:Mbps):" tcpBrutalClientUploadSpeed + if [[ -z "${tcpBrutalClientUploadSpeed}" ]]; then + tcpBrutalClientUploadSpeed=50 + fi + fi +} +# 初始化sing-box配置文件 +initSingBoxConfig() { + echoContent skyBlue "\n进度 $2/${totalProgress} : 初始化sing-box配置" + + echo + local uuid= + local addClientsStatus= + local sslDomain= + if [[ -n "${domain}" ]]; then + sslDomain="${domain}" + elif [[ -n "${currentHost}" ]]; then + sslDomain="${currentHost}" + fi + if [[ -n "${currentUUID}" ]]; then + read -r -p "读取到上次用户配置,是否使用上次安装的配置 ?[y/n]:" historyUUIDStatus + if [[ "${historyUUIDStatus}" == "y" ]]; then + addClientsStatus=true + echoContent green "\n ---> 使用成功" + fi + fi + + if [[ -z "${addClientsStatus}" ]]; then + echoContent yellow "请输入自定义UUID[需合法],[回车]随机UUID" + read -r -p 'UUID:' customUUID + + if [[ -n ${customUUID} ]]; then + uuid=${customUUID} + else + uuid=$(/etc/v2ray-agent/sing-box/sing-box generate uuid) + fi + + echoContent yellow "\n请输入自定义用户名[需合法],[回车]随机用户名" + read -r -p '用户名:' customEmail + if [[ -z ${customEmail} ]]; then + customEmail="$(echo "${uuid}" | cut -d "-" -f 1)-VLESS_TCP/TLS_Vision" + fi + fi + + if [[ -z "${addClientsStatus}" && -z "${uuid}" ]]; then + addClientsStatus= + echoContent red "\n ---> uuid读取错误,随机生成" + uuid=$(/etc/v2ray-agent/sing-box/sing-box generate uuid) + fi + + if [[ -n "${uuid}" ]]; then + currentClients='[{"uuid":"'${uuid}'","flow":"xtls-rprx-vision","name":"'${customEmail}'"}]' + echoContent yellow "\n ${customEmail}:${uuid}" + fi + + # VLESS Vision + if echo "${selectCustomInstallType}" | grep -q ",0," || [[ "$1" == "all" ]]; then + echoContent yellow "\n===================== 配置VLESS+Vision =====================\n" + echoContent skyBlue "\n开始配置VLESS+Vision协议端口" + echo + mapfile -t result < <(initSingBoxPort "${singBoxVLESSVisionPort}") + echoContent green "\n ---> VLESS_Vision端口:${result[-1]}" + + checkDNSIP "${domain}" + removeNginxDefaultConf + handleSingBox stop + + checkPortOpen "${result[-1]}" "${domain}" + cat </etc/v2ray-agent/sing-box/conf/config/02_VLESS_TCP_inbounds.json +{ + "inbounds":[ + { + "type": "vless", + "listen":"::", + "listen_port":${result[-1]}, + "tag":"VLESSTCP", + "users":$(initSingBoxClients 0), + "tls":{ + "server_name": "${sslDomain}", + "enabled": true, + "certificate_path": "/etc/v2ray-agent/tls/${sslDomain}.crt", + "key_path": "/etc/v2ray-agent/tls/${sslDomain}.key" + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/sing-box/conf/config/02_VLESS_TCP_inbounds.json >/dev/null 2>&1 + fi + + if echo "${selectCustomInstallType}" | grep -q ",1," || [[ "$1" == "all" ]]; then + echoContent yellow "\n===================== 配置VLESS+WS =====================\n" + echoContent skyBlue "\n开始配置VLESS+WS协议端口" + echo + mapfile -t result < <(initSingBoxPort "${singBoxVLESSWSPort}") + echoContent green "\n ---> VLESS_WS端口:${result[-1]}" + + checkDNSIP "${domain}" + removeNginxDefaultConf + handleSingBox stop + randomPathFunction + checkPortOpen "${result[-1]}" "${domain}" + cat </etc/v2ray-agent/sing-box/conf/config/03_VLESS_WS_inbounds.json +{ + "inbounds":[ + { + "type": "vless", + "listen":"::", + "listen_port":${result[-1]}, + "tag":"VLESSWS", + "users":$(initSingBoxClients 1), + "tls":{ + "server_name": "${sslDomain}", + "enabled": true, + "certificate_path": "/etc/v2ray-agent/tls/${sslDomain}.crt", + "key_path": "/etc/v2ray-agent/tls/${sslDomain}.key" + }, + "transport": { + "type": "ws", + "path": "/${currentPath}ws", + "max_early_data": 2048, + "early_data_header_name": "Sec-WebSocket-Protocol" + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/sing-box/conf/config/03_VLESS_WS_inbounds.json >/dev/null 2>&1 + fi + + if echo "${selectCustomInstallType}" | grep -q ",3," || [[ "$1" == "all" ]]; then + echoContent yellow "\n===================== 配置VMess+ws =====================\n" + echoContent skyBlue "\n开始配置VMess+ws协议端口" + echo + mapfile -t result < <(initSingBoxPort "${singBoxVMessWSPort}") + echoContent green "\n ---> VLESS_Vision端口:${result[-1]}" + + checkDNSIP "${domain}" + removeNginxDefaultConf + handleSingBox stop + randomPathFunction + checkPortOpen "${result[-1]}" "${domain}" + cat </etc/v2ray-agent/sing-box/conf/config/05_VMess_WS_inbounds.json +{ + "inbounds":[ + { + "type": "vmess", + "listen":"::", + "listen_port":${result[-1]}, + "tag":"VMessWS", + "users":$(initSingBoxClients 3), + "tls":{ + "server_name": "${sslDomain}", + "enabled": true, + "certificate_path": "/etc/v2ray-agent/tls/${sslDomain}.crt", + "key_path": "/etc/v2ray-agent/tls/${sslDomain}.key" + }, + "transport": { + "type": "ws", + "path": "/${currentPath}", + "max_early_data": 2048, + "early_data_header_name": "Sec-WebSocket-Protocol" + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/sing-box/conf/config/05_VMess_WS_inbounds.json >/dev/null 2>&1 + fi + + # VLESS_Reality_Vision + if echo "${selectCustomInstallType}" | grep -q ",7," || [[ "$1" == "all" ]]; then + echoContent yellow "\n================= 配置VLESS+Reality+Vision =================\n" + initRealityClientServersName + initRealityKey + echoContent skyBlue "\n开始配置VLESS+Reality+Vision协议端口" + echo + mapfile -t result < <(initSingBoxPort "${singBoxVLESSRealityVisionPort}") + echoContent green "\n ---> VLESS_Reality_Vision端口:${result[-1]}" + cat </etc/v2ray-agent/sing-box/conf/config/07_VLESS_vision_reality_inbounds.json +{ + "inbounds": [ + { + "type": "vless", + "listen":"::", + "listen_port":${result[-1]}, + "tag": "VLESSReality", + "users":$(initSingBoxClients 7), + "tls": { + "enabled": true, + "server_name": "${realityServerName}", + "reality": { + "enabled": true, + "handshake":{ + "server": "${realityServerName}", + "server_port":${realityDomainPort} + }, + "private_key": "${realityPrivateKey}", + "short_id": [ + "", + "6ba85179e30d4fc2" + ] + } + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/sing-box/conf/config/07_VLESS_vision_reality_inbounds.json >/dev/null 2>&1 + fi + + if echo "${selectCustomInstallType}" | grep -q ",8," || [[ "$1" == "all" ]]; then + echoContent yellow "\n================== 配置VLESS+Reality+gRPC ==================\n" + initRealityClientServersName + initRealityKey + echoContent skyBlue "\n开始配置VLESS+Reality+gRPC协议端口" + echo + mapfile -t result < <(initSingBoxPort "${singBoxVLESSRealityGRPCPort}") + echoContent green "\n ---> VLESS_Reality_gPRC端口:${result[-1]}" + cat </etc/v2ray-agent/sing-box/conf/config/08_VLESS_vision_gRPC_inbounds.json +{ + "inbounds": [ + { + "type": "vless", + "listen":"::", + "listen_port":${result[-1]}, + "users":$(initSingBoxClients 8), + "tag": "VLESSRealityGRPC", + "tls": { + "enabled": true, + "server_name": "${realityServerName}", + "reality": { + "enabled": true, + "handshake":{ + "server":"${realityServerName}", + "server_port":${realityDomainPort} + }, + "private_key": "${realityPrivateKey}", + "short_id": [ + "", + "6ba85179e30d4fc2" + ] + } + }, + "transport": { + "type": "grpc", + "service_name": "grpc" + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/sing-box/conf/config/08_VLESS_vision_gRPC_inbounds.json >/dev/null 2>&1 + fi + + if echo "${selectCustomInstallType}" | grep -q ",6," || [[ "$1" == "all" ]]; then + echoContent yellow "\n================== 配置 Hysteria2 ==================\n" + echoContent skyBlue "\n开始配置Hysteria2协议端口" + echo + mapfile -t result < <(initSingBoxPort "${singBoxHysteria2Port}") + echoContent green "\n ---> Hysteria2端口:${result[-1]}" + initHysteria2Network + cat </etc/v2ray-agent/sing-box/conf/config/06_hysteria2_inbounds.json +{ + "inbounds": [ + { + "type": "hysteria2", + "listen": "::", + "listen_port": ${result[-1]}, + "users": $(initSingBoxClients 6), + "up_mbps":${hysteria2ClientDownloadSpeed}, + "down_mbps":${hysteria2ClientUploadSpeed}, + "tls": { + "enabled": true, + "server_name":"${sslDomain}", + "alpn": [ + "h3" + ], + "certificate_path": "/etc/v2ray-agent/tls/${sslDomain}.crt", + "key_path": "/etc/v2ray-agent/tls/${sslDomain}.key" + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/sing-box/conf/config/06_hysteria2_inbounds.json >/dev/null 2>&1 + fi + + if echo "${selectCustomInstallType}" | grep -q ",4," || [[ "$1" == "all" ]]; then + echoContent yellow "\n================== 配置 Trojan ==================\n" + echoContent skyBlue "\n开始配置Trojan协议端口" + echo + mapfile -t result < <(initSingBoxPort "${singBoxTrojanPort}") + echoContent green "\n ---> Trojan端口:${result[-1]}" + cat </etc/v2ray-agent/sing-box/conf/config/04_trojan_TCP_inbounds.json +{ + "inbounds": [ + { + "type": "trojan", + "listen": "::", + "listen_port": ${result[-1]}, + "users": $(initSingBoxClients 4), + "tls": { + "enabled": true, + "server_name":"${sslDomain}", + "certificate_path": "/etc/v2ray-agent/tls/${sslDomain}.crt", + "key_path": "/etc/v2ray-agent/tls/${sslDomain}.key" + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/sing-box/conf/config/04_trojan_TCP_inbounds.json >/dev/null 2>&1 + fi + + if echo "${selectCustomInstallType}" | grep -q ",9," || [[ "$1" == "all" ]]; then + echoContent yellow "\n==================== 配置 Tuic =====================\n" + echoContent skyBlue "\n开始配置Tuic协议端口" + echo + mapfile -t result < <(initSingBoxPort "${singBoxTuicPort}") + echoContent green "\n ---> Tuic端口:${result[-1]}" + initTuicProtocol + cat </etc/v2ray-agent/sing-box/conf/config/09_tuic_inbounds.json +{ + "inbounds": [ + { + "type": "tuic", + "listen": "::", + "tag": "singbox-tuic-in", + "listen_port": ${result[-1]}, + "users": $(initSingBoxClients 9), + "congestion_control": "${tuicAlgorithm}", + "tls": { + "enabled": true, + "server_name":"${sslDomain}", + "alpn": [ + "h3" + ], + "certificate_path": "/etc/v2ray-agent/tls/${sslDomain}.crt", + "key_path": "/etc/v2ray-agent/tls/${sslDomain}.key" + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/sing-box/conf/config/09_tuic_inbounds.json >/dev/null 2>&1 + fi + + if echo "${selectCustomInstallType}" | grep -q ",10," || [[ "$1" == "all" ]]; then + echoContent yellow "\n==================== 配置 Naive =====================\n" + echoContent skyBlue "\n开始配置Naive协议端口" + echo + mapfile -t result < <(initSingBoxPort "${singBoxNaivePort}") + echoContent green "\n ---> Naive端口:${result[-1]}" + cat </etc/v2ray-agent/sing-box/conf/config/10_naive_inbounds.json +{ + "inbounds": [ + { + "type": "naive", + "listen": "::", + "tag": "singbox-naive-in", + "listen_port": ${result[-1]}, + "users": $(initSingBoxClients 10), + "tls": { + "enabled": true, + "server_name":"${sslDomain}", + "certificate_path": "/etc/v2ray-agent/tls/${sslDomain}.crt", + "key_path": "/etc/v2ray-agent/tls/${sslDomain}.key" + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/sing-box/conf/config/10_naive_inbounds.json >/dev/null 2>&1 + fi + if echo "${selectCustomInstallType}" | grep -q ",11," || [[ "$1" == "all" ]]; then + echoContent yellow "\n===================== 配置VMess+HTTPUpgrade =====================\n" + echoContent skyBlue "\n开始配置VMess+HTTPUpgrade协议端口" + echo + mapfile -t result < <(initSingBoxPort "${singBoxVMessHTTPUpgradePort}") + echoContent green "\n ---> VMess_HTTPUpgrade端口:${result[-1]}" + + checkDNSIP "${domain}" + removeNginxDefaultConf + handleSingBox stop + randomPathFunction + rm -rf "${nginxConfigPath}sing_box_VMess_HTTPUpgrade.conf" >/dev/null 2>&1 + checkPortOpen "${result[-1]}" "${domain}" + singBoxNginxConfig "$1" "${result[-1]}" + bootStartup nginx + cat </etc/v2ray-agent/sing-box/conf/config/11_VMess_HTTPUpgrade_inbounds.json +{ + "inbounds":[ + { + "type": "vmess", + "listen":"127.0.0.1", + "listen_port":31306, + "tag":"VMessHTTPUpgrade", + "users":$(initSingBoxClients 11), + "transport": { + "type": "httpupgrade", + "path": "/${currentPath}" + } + } + ] +} +EOF + elif [[ -z "$3" ]]; then + rm /etc/v2ray-agent/sing-box/conf/config/11_VMess_HTTPUpgrade_inbounds.json >/dev/null 2>&1 + fi + removeSingBoxConfig wireguard_out_IPv4 + removeSingBoxConfig wireguard_out_IPv6 + removeSingBoxConfig IPv4_out + removeSingBoxConfig IPv6_out + removeSingBoxConfig IPv6_route + removeSingBoxConfig block + removeSingBoxConfig cn_block_outbound + removeSingBoxConfig cn_block_route + removeSingBoxConfig 01_direct_outbound + removeSingBoxConfig block_domain_outbound + removeSingBoxConfig dns +} +# 初始化 sing-box订阅配置 +initSubscribeLocalConfig() { + rm -rf /etc/v2ray-agent/subscribe_local/sing-box/* +} +# 通用 +defaultBase64Code() { + local type=$1 + local port=$2 + local email=$3 + local id=$4 + local add=$5 + local path=$6 + local user= + user=$(echo "${email}" | awk -F "[-]" '{print $1}') + if [[ ! -f "/etc/v2ray-agent/subscribe_local/sing-box/${user}" ]]; then + echo [] >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + fi + local singBoxSubscribeLocalConfig= + if [[ "${type}" == "vlesstcp" ]]; then + + echoContent yellow " ---> 通用格式(VLESS+TCP+TLS_Vision)" + echoContent green " vless://${id}@${currentHost}:${port}?encryption=none&security=tls&fp=chrome&type=tcp&host=${currentHost}&headerType=none&sni=${currentHost}&flow=xtls-rprx-vision#${email}\n" + + echoContent yellow " ---> 格式化明文(VLESS+TCP+TLS_Vision)" + echoContent green "协议类型:VLESS,地址:${currentHost},端口:${port},用户ID:${id},安全:tls,client-fingerprint: chrome,传输方式:tcp,flow:xtls-rprx-vision,账户名:${email}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vless://${id}@${currentHost}:${port}?encryption=none&security=tls&type=tcp&host=${currentHost}&fp=chrome&headerType=none&sni=${currentHost}&flow=xtls-rprx-vision#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vless + server: ${currentHost} + port: ${port} + uuid: ${id} + network: tcp + tls: true + udp: true + flow: xtls-rprx-vision + client-fingerprint: chrome +EOF + singBoxSubscribeLocalConfig=$(jq -r ". += [{\"tag\":\"${email}\",\"type\":\"vless\",\"server\":\"${currentHost}\",\"server_port\":${port},\"uuid\":\"${id}\",\"flow\":\"xtls-rprx-vision\",\"tls\":{\"enabled\":true,\"server_name\":\"${currentHost}\",\"utls\":{\"enabled\":true,\"fingerprint\":\"chrome\"}},\"packet_encoding\":\"xudp\"}]" "/etc/v2ray-agent/subscribe_local/sing-box/${user}") + echo "${singBoxSubscribeLocalConfig}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + + echoContent yellow " ---> 二维码 VLESS(VLESS+TCP+TLS_Vision)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vless%3A%2F%2F${id}%40${currentHost}%3A${port}%3Fencryption%3Dnone%26fp%3Dchrome%26security%3Dtls%26type%3Dtcp%26${currentHost}%3D${currentHost}%26headerType%3Dnone%26sni%3D${currentHost}%26flow%3Dxtls-rprx-vision%23${email}\n" + + elif [[ "${type}" == "vmessws" ]]; then + qrCodeBase64Default=$(echo -n "{\"port\":${port},\"ps\":\"${email}\",\"tls\":\"tls\",\"id\":\"${id}\",\"aid\":0,\"v\":2,\"host\":\"${currentHost}\",\"type\":\"none\",\"path\":\"${path}\",\"net\":\"ws\",\"add\":\"${add}\",\"allowInsecure\":0,\"method\":\"none\",\"peer\":\"${currentHost}\",\"sni\":\"${currentHost}\"}" | base64 -w 0) + qrCodeBase64Default="${qrCodeBase64Default// /}" + + echoContent yellow " ---> 通用json(VMess+WS+TLS)" + echoContent green " {\"port\":${port},\"ps\":\"${email}\",\"tls\":\"tls\",\"id\":\"${id}\",\"aid\":0,\"v\":2,\"host\":\"${currentHost}\",\"type\":\"none\",\"path\":\"${path}\",\"net\":\"ws\",\"add\":\"${add}\",\"allowInsecure\":0,\"method\":\"none\",\"peer\":\"${currentHost}\",\"sni\":\"${currentHost}\"}\n" + echoContent yellow " ---> 通用vmess(VMess+WS+TLS)链接" + echoContent green " vmess://${qrCodeBase64Default}\n" + echoContent yellow " ---> 二维码 vmess(VMess+WS+TLS)" + + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vmess://${qrCodeBase64Default} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vmess + server: ${add} + port: ${port} + uuid: ${id} + alterId: 0 + cipher: none + udp: true + tls: true + client-fingerprint: chrome + servername: ${currentHost} + network: ws + ws-opts: + path: ${path} + headers: + Host: ${currentHost} +EOF + singBoxSubscribeLocalConfig=$(jq -r ". += [{\"tag\":\"${email}\",\"type\":\"vmess\",\"server\":\"${add}\",\"server_port\":${port},\"uuid\":\"${id}\",\"alter_id\":0,\"tls\":{\"enabled\":true,\"server_name\":\"${currentHost}\",\"utls\":{\"enabled\":true,\"fingerprint\":\"chrome\"}},\"packet_encoding\":\"packetaddr\",\"transport\":{\"type\":\"ws\",\"path\":\"${path}\",\"max_early_data\":2048,\"early_data_header_name\":\"Sec-WebSocket-Protocol\"}}]" "/etc/v2ray-agent/subscribe_local/sing-box/${user}") + + echo "${singBoxSubscribeLocalConfig}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vmess://${qrCodeBase64Default}\n" + + elif [[ "${type}" == "vlessws" ]]; then + + echoContent yellow " ---> 通用格式(VLESS+WS+TLS)" + echoContent green " vless://${id}@${add}:${port}?encryption=none&security=tls&type=ws&host=${currentHost}&sni=${currentHost}&fp=chrome&path=${path}#${email}\n" + + echoContent yellow " ---> 格式化明文(VLESS+WS+TLS)" + echoContent green " 协议类型:VLESS,地址:${add},伪装域名/SNI:${currentHost},端口:${port},client-fingerprint: chrome,用户ID:${id},安全:tls,传输方式:ws,路径:${path},账户名:${email}\n" + + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vless://${id}@${add}:${port}?encryption=none&security=tls&type=ws&host=${currentHost}&sni=${currentHost}&fp=chrome&path=${path}#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vless + server: ${add} + port: ${port} + uuid: ${id} + udp: true + tls: true + network: ws + client-fingerprint: chrome + servername: ${currentHost} + ws-opts: + path: ${path} + headers: + Host: ${currentHost} +EOF + + singBoxSubscribeLocalConfig=$(jq -r ". += [{\"tag\":\"${email}\",\"type\":\"vless\",\"server\":\"${add}\",\"server_port\":${port},\"uuid\":\"${id}\",\"tls\":{\"enabled\":true,\"server_name\":\"${currentHost}\",\"utls\":{\"enabled\":true,\"fingerprint\":\"chrome\"}},\"multiplex\":{\"enabled\":false,\"protocol\":\"smux\",\"max_streams\":32},\"packet_encoding\":\"xudp\",\"transport\":{\"type\":\"ws\",\"path\":\"${path}\",\"headers\":{\"Host\":\"${currentHost}\"}}}]" "/etc/v2ray-agent/subscribe_local/sing-box/${user}") + echo "${singBoxSubscribeLocalConfig}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + + echoContent yellow " ---> 二维码 VLESS(VLESS+WS+TLS)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vless%3A%2F%2F${id}%40${add}%3A${port}%3Fencryption%3Dnone%26security%3Dtls%26type%3Dws%26host%3D${currentHost}%26fp%3Dchrome%26sni%3D${currentHost}%26path%3D${path}%23${email}" + + elif [[ "${type}" == "vlessgrpc" ]]; then + + echoContent yellow " ---> 通用格式(VLESS+gRPC+TLS)" + echoContent green " vless://${id}@${add}:${port}?encryption=none&security=tls&type=grpc&host=${currentHost}&path=${currentPath}grpc&fp=chrome&serviceName=${currentPath}grpc&alpn=h2&sni=${currentHost}#${email}\n" + + echoContent yellow " ---> 格式化明文(VLESS+gRPC+TLS)" + echoContent green " 协议类型:VLESS,地址:${add},伪装域名/SNI:${currentHost},端口:${port},用户ID:${id},安全:tls,传输方式:gRPC,alpn:h2,client-fingerprint: chrome,serviceName:${currentPath}grpc,账户名:${email}\n" + + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vless://${id}@${add}:${port}?encryption=none&security=tls&type=grpc&host=${currentHost}&path=${currentPath}grpc&serviceName=${currentPath}grpc&fp=chrome&alpn=h2&sni=${currentHost}#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vless + server: ${add} + port: ${port} + uuid: ${id} + udp: true + tls: true + network: grpc + client-fingerprint: chrome + servername: ${currentHost} + grpc-opts: + grpc-service-name: ${currentPath}grpc +EOF + + singBoxSubscribeLocalConfig=$(jq -r ". += [{\"tag\":\"${email}\",\"type\": \"vless\",\"server\": \"${add}\",\"server_port\": ${port},\"uuid\": \"${id}\",\"tls\": { \"enabled\": true, \"server_name\": \"${currentHost}\", \"utls\": { \"enabled\": true, \"fingerprint\": \"chrome\" }},\"packet_encoding\": \"xudp\",\"transport\": { \"type\": \"grpc\", \"service_name\": \"${currentPath}grpc\"}}]" "/etc/v2ray-agent/subscribe_local/sing-box/${user}") + echo "${singBoxSubscribeLocalConfig}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + + echoContent yellow " ---> 二维码 VLESS(VLESS+gRPC+TLS)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vless%3A%2F%2F${id}%40${add}%3A${port}%3Fencryption%3Dnone%26security%3Dtls%26type%3Dgrpc%26host%3D${currentHost}%26serviceName%3D${currentPath}grpc%26fp%3Dchrome%26path%3D${currentPath}grpc%26sni%3D${currentHost}%26alpn%3Dh2%23${email}" + + elif [[ "${type}" == "trojan" ]]; then + # URLEncode + echoContent yellow " ---> Trojan(TLS)" + echoContent green " trojan://${id}@${currentHost}:${port}?peer=${currentHost}&fp=chrome&sni=${currentHost}&alpn=http/1.1#${currentHost}_Trojan\n" + + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +trojan://${id}@${currentHost}:${port}?peer=${currentHost}&fp=chrome&sni=${currentHost}&alpn=http/1.1#${email}_Trojan +EOF + + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: trojan + server: ${currentHost} + port: ${port} + password: ${id} + client-fingerprint: chrome + udp: true + sni: ${currentHost} +EOF + singBoxSubscribeLocalConfig=$(jq -r ". += [{\"tag\":\"${email}\",\"type\":\"trojan\",\"server\":\"${currentHost}\",\"server_port\":${port},\"password\":\"${id}\",\"tls\":{\"alpn\":[\"http/1.1\"],\"enabled\":true,\"server_name\":\"${currentHost}\",\"utls\":{\"enabled\":true,\"fingerprint\":\"chrome\"}}}]" "/etc/v2ray-agent/subscribe_local/sing-box/${user}") + echo "${singBoxSubscribeLocalConfig}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + + echoContent yellow " ---> 二维码 Trojan(TLS)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=trojan%3a%2f%2f${id}%40${currentHost}%3a${port}%3fpeer%3d${currentHost}%26fp%3Dchrome%26sni%3d${currentHost}%26alpn%3Dhttp/1.1%23${email}\n" + + elif [[ "${type}" == "trojangrpc" ]]; then + # URLEncode + + echoContent yellow " ---> Trojan gRPC(TLS)" + echoContent green " trojan://${id}@${add}:${port}?encryption=none&peer=${currentHost}&fp=chrome&security=tls&type=grpc&sni=${currentHost}&alpn=h2&path=${currentPath}trojangrpc&serviceName=${currentPath}trojangrpc#${email}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +trojan://${id}@${add}:${port}?encryption=none&peer=${currentHost}&security=tls&type=grpc&fp=chrome&sni=${currentHost}&alpn=h2&path=${currentPath}trojangrpc&serviceName=${currentPath}trojangrpc#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + server: ${add} + port: ${port} + type: trojan + password: ${id} + network: grpc + sni: ${currentHost} + udp: true + grpc-opts: + grpc-service-name: ${currentPath}trojangrpc +EOF + + singBoxSubscribeLocalConfig=$(jq -r ". += [{\"tag\":\"${email}\",\"type\":\"trojan\",\"server\":\"${add}\",\"server_port\":${port},\"password\":\"${id}\",\"tls\":{\"enabled\":true,\"server_name\":\"${currentHost}\",\"insecure\":true,\"utls\":{\"enabled\":true,\"fingerprint\":\"chrome\"}},\"transport\":{\"type\":\"grpc\",\"service_name\":\"${currentPath}trojangrpc\",\"idle_timeout\":\"15s\",\"ping_timeout\":\"15s\",\"permit_without_stream\":false},\"multiplex\":{\"enabled\":false,\"protocol\":\"smux\",\"max_streams\":32}}]" "/etc/v2ray-agent/subscribe_local/sing-box/${user}") + echo "${singBoxSubscribeLocalConfig}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + + echoContent yellow " ---> 二维码 Trojan gRPC(TLS)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=trojan%3a%2f%2f${id}%40${add}%3a${port}%3Fencryption%3Dnone%26fp%3Dchrome%26security%3Dtls%26peer%3d${currentHost}%26type%3Dgrpc%26sni%3d${currentHost}%26path%3D${currentPath}trojangrpc%26alpn%3Dh2%26serviceName%3D${currentPath}trojangrpc%23${email}\n" + + elif [[ "${type}" == "hysteria" ]]; then + echoContent yellow " ---> Hysteria(TLS)" + local clashMetaPortContent="port: ${port}" + local multiPort= + local multiPortEncode + if echo "${port}" | grep -q "-"; then + clashMetaPortContent="ports: ${port}" + multiPort="mport=${port}&" + multiPortEncode="mport%3D${port}%26" + fi + + echoContent green " hysteria2://${id}@${currentHost}:${singBoxHysteria2Port}?${multiPort}peer=${currentHost}&insecure=0&sni=${currentHost}&alpn=h3#${email}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +hysteria2://${id}@${currentHost}:${singBoxHysteria2Port}?${multiPort}peer=${currentHost}&insecure=0&sni=${currentHost}&alpn=h3#${email} +EOF + echoContent yellow " ---> v2rayN(hysteria+TLS)" + echo "{\"server\": \"${currentHost}:${port}\",\"socks5\": { \"listen\": \"127.0.0.1:7798\", \"timeout\": 300},\"auth\":\"${id}\",\"tls\":{\"sni\":\"${currentHost}\"}}" | jq + + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: hysteria2 + server: ${currentHost} + ${clashMetaPortContent} + password: ${id} + alpn: + - h3 + sni: ${currentHost} + up: "${hysteria2ClientUploadSpeed} Mbps" + down: "${hysteria2ClientDownloadSpeed} Mbps" +EOF + + singBoxSubscribeLocalConfig=$(jq -r ". += [{\"tag\":\"${email}\",\"type\":\"hysteria2\",\"server\":\"${currentHost}\",\"server_port\":${singBoxHysteria2Port},\"up_mbps\":${hysteria2ClientUploadSpeed},\"down_mbps\":${hysteria2ClientDownloadSpeed},\"password\":\"${id}\",\"tls\":{\"enabled\":true,\"server_name\":\"${currentHost}\",\"alpn\":[\"h3\"]}}]" "/etc/v2ray-agent/subscribe_local/sing-box/${user}") + echo "${singBoxSubscribeLocalConfig}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + + echoContent yellow " ---> 二维码 Hysteria2(TLS)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=hysteria2%3A%2F%2F${id}%40${currentHost}%3A${singBoxHysteria2Port}%3F${multiPortEncode}peer%3D${currentHost}%26insecure%3D0%26sni%3D${currentHost}%26alpn%3Dh3%23${email}\n" + + elif [[ "${type}" == "vlessReality" ]]; then + local realityServerName=${xrayVLESSRealityServerName} + local publicKey=${currentRealityPublicKey} + if [[ "${coreInstallType}" == "2" ]]; then + realityServerName=${singBoxVLESSRealityVisionServerName} + publicKey=${singBoxVLESSRealityPublicKey} + fi + echoContent yellow " ---> 通用格式(VLESS+reality+uTLS+Vision)" + echoContent green " vless://${id}@$(getPublicIP):${port}?encryption=none&security=reality&type=tcp&sni=${realityServerName}&fp=chrome&pbk=${publicKey}&sid=6ba85179e30d4fc2&flow=xtls-rprx-vision#${email}\n" + + echoContent yellow " ---> 格式化明文(VLESS+reality+uTLS+Vision)" + echoContent green "协议类型:VLESS reality,地址:$(getPublicIP),publicKey:${publicKey},shortId: 6ba85179e30d4fc2,serverNames:${realityServerName},端口:${port},用户ID:${id},传输方式:tcp,账户名:${email}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vless://${id}@$(getPublicIP):${port}?encryption=none&security=reality&type=tcp&sni=${realityServerName}&fp=chrome&pbk=${publicKey}&sid=6ba85179e30d4fc2&flow=xtls-rprx-vision#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vless + server: $(getPublicIP) + port: ${port} + uuid: ${id} + network: tcp + tls: true + udp: true + flow: xtls-rprx-vision + servername: ${realityServerName} + reality-opts: + public-key: ${publicKey} + short-id: 6ba85179e30d4fc2 + client-fingerprint: chrome +EOF + + singBoxSubscribeLocalConfig=$(jq -r ". += [{\"tag\":\"${email}\",\"type\":\"vless\",\"server\":\"$(getPublicIP)\",\"server_port\":${port},\"uuid\":\"${id}\",\"flow\":\"xtls-rprx-vision\",\"tls\":{\"enabled\":true,\"server_name\":\"${realityServerName}\",\"utls\":{\"enabled\":true,\"fingerprint\":\"chrome\"},\"reality\":{\"enabled\":true,\"public_key\":\"${publicKey}\",\"short_id\":\"6ba85179e30d4fc2\"}},\"packet_encoding\":\"xudp\"}]" "/etc/v2ray-agent/subscribe_local/sing-box/${user}") + echo "${singBoxSubscribeLocalConfig}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + + echoContent yellow " ---> 二维码 VLESS(VLESS+reality+uTLS+Vision)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vless%3A%2F%2F${id}%40$(getPublicIP)%3A${port}%3Fencryption%3Dnone%26security%3Dreality%26type%3Dtcp%26sni%3D${realityServerName}%26fp%3Dchrome%26pbk%3D${publicKey}%26sid%3D6ba85179e30d4fc2%26flow%3Dxtls-rprx-vision%23${email}\n" + + elif [[ "${type}" == "vlessRealityGRPC" ]]; then + local realityServerName=${xrayVLESSRealityServerName} + local publicKey=${currentRealityPublicKey} + if [[ "${coreInstallType}" == "2" ]]; then + realityServerName=${singBoxVLESSRealityGRPCServerName} + publicKey=${singBoxVLESSRealityPublicKey} + fi + + echoContent yellow " ---> 通用格式(VLESS+reality+uTLS+gRPC)" + echoContent green " vless://${id}@$(getPublicIP):${port}?encryption=none&security=reality&type=grpc&sni=${realityServerName}&fp=chrome&pbk=${publicKey}&sid=6ba85179e30d4fc2&path=grpc&serviceName=grpc#${email}\n" + + echoContent yellow " ---> 格式化明文(VLESS+reality+uTLS+gRPC)" + echoContent green "协议类型:VLESS reality,serviceName:grpc,地址:$(getPublicIP),publicKey:${publicKey},shortId: 6ba85179e30d4fc2,serverNames:${realityServerName},端口:${port},用户ID:${id},传输方式:gRPC,client-fingerprint:chrome,账户名:${email}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vless://${id}@$(getPublicIP):${port}?encryption=none&security=reality&type=grpc&sni=${realityServerName}&fp=chrome&pbk=${publicKey}&sid=6ba85179e30d4fc2&path=grpc&serviceName=grpc#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vless + server: $(getPublicIP) + port: ${port} + uuid: ${id} + network: grpc + tls: true + udp: true + servername: ${realityServerName} + reality-opts: + public-key: ${publicKey} + short-id: 6ba85179e30d4fc2 + grpc-opts: + grpc-service-name: "grpc" + client-fingerprint: chrome +EOF + + singBoxSubscribeLocalConfig=$(jq -r ". += [{\"tag\":\"${email}\",\"type\":\"vless\",\"server\":\"$(getPublicIP)\",\"server_port\":${port},\"uuid\":\"${id}\",\"tls\":{\"enabled\":true,\"server_name\":\"${realityServerName}\",\"utls\":{\"enabled\":true,\"fingerprint\":\"chrome\"},\"reality\":{\"enabled\":true,\"public_key\":\"${publicKey}\",\"short_id\":\"6ba85179e30d4fc2\"}},\"packet_encoding\":\"xudp\",\"transport\":{\"type\":\"grpc\",\"service_name\":\"grpc\"}}]" "/etc/v2ray-agent/subscribe_local/sing-box/${user}") + echo "${singBoxSubscribeLocalConfig}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + + echoContent yellow " ---> 二维码 VLESS(VLESS+reality+uTLS+gRPC)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vless%3A%2F%2F${id}%40$(getPublicIP)%3A${port}%3Fencryption%3Dnone%26security%3Dreality%26type%3Dgrpc%26sni%3D${realityServerName}%26fp%3Dchrome%26pbk%3D${publicKey}%26sid%3D6ba85179e30d4fc2%26path%3Dgrpc%26serviceName%3Dgrpc%23${email}\n" + elif [[ "${type}" == "tuic" ]]; then + local tuicUUID= + tuicUUID=$(echo "${id}" | awk -F "[_]" '{print $1}') + + local tuicPassword= + tuicPassword=$(echo "${id}" | awk -F "[_]" '{print $2}') + + if [[ -z "${email}" ]]; then + echoContent red " ---> 读取配置失败,请重新安装" + exit 0 + fi + + echoContent yellow " ---> 格式化明文(Tuic+TLS)" + echoContent green " 协议类型:Tuic,地址:${currentHost},端口:${port},uuid:${tuicUUID},password:${tuicPassword},congestion-controller:${tuicAlgorithm},alpn: h3,账户名:${email}\n" + + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +tuic://${tuicUUID}:${tuicPassword}@${currentHost}:${port}?congestion_control=${tuicAlgorithm}&alpn=h3&sni=${currentHost}&udp_relay_mode=quic&allow_insecure=0#${email} +EOF + echoContent yellow " ---> v2rayN(Tuic+TLS)" + echo "{\"relay\": {\"server\": \"${currentHost}:${port}\",\"uuid\": \"${tuicUUID}\",\"password\": \"${tuicPassword}\",\"ip\": \"${currentHost}\",\"congestion_control\": \"${tuicAlgorithm}\",\"alpn\": [\"h3\"]},\"local\": {\"server\": \"127.0.0.1:7798\"},\"log_level\": \"warn\"}" | jq + + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + server: ${currentHost} + type: tuic + port: ${port} + uuid: ${tuicUUID} + password: ${tuicPassword} + alpn: + - h3 + congestion-controller: ${tuicAlgorithm} + disable-sni: true + reduce-rtt: true + sni: ${email} +EOF + + singBoxSubscribeLocalConfig=$(jq -r ". += [{\"tag\":\"${email}\",\"type\": \"tuic\",\"server\": \"${currentHost}\",\"server_port\": ${port},\"uuid\": \"${tuicUUID}\",\"password\": \"${tuicPassword}\",\"congestion_control\": \"${tuicAlgorithm}\",\"tls\": {\"enabled\": true,\"server_name\": \"${currentHost}\",\"alpn\": [\"h3\"]}}]" "/etc/v2ray-agent/subscribe_local/sing-box/${user}") + echo "${singBoxSubscribeLocalConfig}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + + echoContent yellow "\n ---> 二维码 Tuic" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=tuic%3A%2F%2F${tuicUUID}%3A${tuicPassword}%40${currentHost}%3A${tuicPort}%3Fcongestion_control%3D${tuicAlgorithm}%26alpn%3Dh3%26sni%3D${currentHost}%26udp_relay_mode%3Dquic%26allow_insecure%3D0%23${email}\n" + elif [[ "${type}" == "naive" ]]; then + echoContent yellow " ---> Naive(TLS)" + + echoContent green " naive+https://${email}:${id}@${currentHost}:${port}?padding=true#${email}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +naive+https://${email}:${id}@${currentHost}:${port}?padding=true#${email} +EOF + echoContent yellow " ---> 二维码 Naive(TLS)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=naive%2Bhttps%3A%2F%2F${email}%3A${id}%40${currentHost}%3A${port}%3Fpadding%3Dtrue%23${email}\n" + elif [[ "${type}" == "vmessHTTPUpgrade" ]]; then + qrCodeBase64Default=$(echo -n "{\"port\":${port},\"ps\":\"${email}\",\"tls\":\"tls\",\"id\":\"${id}\",\"aid\":0,\"v\":2,\"host\":\"${currentHost}\",\"type\":\"none\",\"path\":\"${path}\",\"net\":\"httpupgrade\",\"add\":\"${add}\",\"allowInsecure\":0,\"method\":\"none\",\"peer\":\"${currentHost}\",\"sni\":\"${currentHost}\"}" | base64 -w 0) + qrCodeBase64Default="${qrCodeBase64Default// /}" + + echoContent yellow " ---> 通用json(VMess+HTTPUpgrade+TLS)" + echoContent green " {\"port\":${port},\"ps\":\"${email}\",\"tls\":\"tls\",\"id\":\"${id}\",\"aid\":0,\"v\":2,\"host\":\"${currentHost}\",\"type\":\"none\",\"path\":\"${path}\",\"net\":\"httpupgrade\",\"add\":\"${add}\",\"allowInsecure\":0,\"method\":\"none\",\"peer\":\"${currentHost}\",\"sni\":\"${currentHost}\"}\n" + echoContent yellow " ---> 通用vmess(VMess+HTTPUpgrade+TLS)链接" + echoContent green " vmess://${qrCodeBase64Default}\n" + echoContent yellow " ---> 二维码 vmess(VMess+HTTPUpgrade+TLS)" + + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" + vmess://${qrCodeBase64Default} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vmess + server: ${add} + port: ${port} + uuid: ${id} + alterId: 0 + cipher: auto + udp: true + tls: true + client-fingerprint: chrome + servername: ${currentHost} + network: ws + ws-opts: + path: ${path} + headers: + Host: ${currentHost} + v2ray-http-upgrade: true +EOF + singBoxSubscribeLocalConfig=$(jq -r ". += [{\"tag\":\"${email}\",\"type\":\"vmess\",\"server\":\"${add}\",\"server_port\":${port},\"uuid\":\"${id}\",\"security\":\"auto\",\"alter_id\":0,\"tls\":{\"enabled\":true,\"server_name\":\"${currentHost}\",\"utls\":{\"enabled\":true,\"fingerprint\":\"chrome\"}},\"packet_encoding\":\"packetaddr\",\"transport\":{\"type\":\"httpupgrade\",\"path\":\"${path}\"}}]" "/etc/v2ray-agent/subscribe_local/sing-box/${user}") + + echo "${singBoxSubscribeLocalConfig}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${user}" + + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vmess://${qrCodeBase64Default}\n" + + fi + +} + +# 账号 +showAccounts() { + readInstallType + readInstallProtocolType + readConfigHostPathUUID + readSingBoxConfig + readHysteriaPortHopping + + echo + echoContent skyBlue "\n进度 $1/${totalProgress} : 账号" + + initSubscribeLocalConfig + # VLESS TCP + if echo ${currentInstallProtocolType} | grep -q ",0,"; then + + echoContent skyBlue "============================= VLESS TCP TLS_Vision [推荐] ==============================\n" + jq .inbounds[0].settings.clients//.inbounds[0].users ${configPath}02_VLESS_TCP_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email//.name) + + echoContent skyBlue "\n ---> 账号:${email}" + echo + defaultBase64Code vlesstcp "${currentDefaultPort}${singBoxVLESSVisionPort}" "${email}" "$(echo "${user}" | jq -r .id//.uuid)" + done + fi + + # VLESS WS + if echo ${currentInstallProtocolType} | grep -q ",1,"; then + echoContent skyBlue "\n================================ VLESS WS TLS [仅CDN推荐] ================================\n" + + jq .inbounds[0].settings.clients//.inbounds[0].users ${configPath}03_VLESS_WS_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email//.name) + + local vlessWSPort=${currentDefaultPort} + if [[ "${coreInstallType}" == "2" ]]; then + vlessWSPort="${singBoxVLESSWSPort}" + fi + echo + local path="${currentPath}ws" + + if [[ ${coreInstallType} == "1" ]]; then + path="/${currentPath}ws" + elif [[ "${coreInstallType}" == "2" ]]; then + path="${singBoxVLESSWSPath}" + fi + + local count= + while read -r line; do + echoContent skyBlue "\n ---> 账号:${email}${count}" + if [[ -n "${line}" ]]; then + defaultBase64Code vlessws "${vlessWSPort}" "${email}${count}" "$(echo "${user}" | jq -r .id//.uuid)" "${line}" "${path}" + count=$((count + 1)) + echo + fi + done < <(echo "${currentCDNAddress}" | tr ',' '\n') + done + fi + + # VLESS grpc + if echo ${currentInstallProtocolType} | grep -q ",5,"; then + echoContent skyBlue "\n=============================== VLESS gRPC TLS [仅CDN推荐] ===============================\n" + jq .inbounds[0].settings.clients ${configPath}06_VLESS_gRPC_inbounds.json | jq -c '.[]' | while read -r user; do + + local email= + email=$(echo "${user}" | jq -r .email) + + local count= + while read -r line; do + echoContent skyBlue "\n ---> 账号:${email}${count}" + echo + if [[ -n "${line}" ]]; then + defaultBase64Code vlessgrpc "${currentDefaultPort}" "${email}${count}" "$(echo "${user}" | jq -r .id)" "${line}" + count=$((count + 1)) + fi + done < <(echo "${currentCDNAddress}" | tr ',' '\n') + + done + fi + + # VMess WS + if echo ${currentInstallProtocolType} | grep -q ",3,"; then + echoContent skyBlue "\n================================ VMess WS TLS [仅CDN推荐] ================================\n" + local path="${currentPath}vws" + if [[ ${coreInstallType} == "1" ]]; then + path="/${currentPath}vws" + elif [[ "${coreInstallType}" == "2" ]]; then + path="${singBoxVMessWSPath}" + fi + jq .inbounds[0].settings.clients//.inbounds[0].users ${configPath}05_VMess_WS_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email//.name) + + local vmessPort=${currentDefaultPort} + if [[ "${coreInstallType}" == "2" ]]; then + vmessPort="${singBoxVMessWSPort}" + fi + + local count= + while read -r line; do + echoContent skyBlue "\n ---> 账号:${email}${count}" + echo + if [[ -n "${line}" ]]; then + defaultBase64Code vmessws "${vmessPort}" "${email}${count}" "$(echo "${user}" | jq -r .id//.uuid)" "${line}" "${path}" + count=$((count + 1)) + fi + done < <(echo "${currentCDNAddress}" | tr ',' '\n') + done + fi + + # trojan tcp + if echo ${currentInstallProtocolType} | grep -q ",4,"; then + echoContent skyBlue "\n================================== Trojan TLS [不推荐] ==================================\n" + jq .inbounds[0].settings.clients//.inbounds[0].users ${configPath}04_trojan_TCP_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email//.name) + echoContent skyBlue "\n ---> 账号:${email}" + + defaultBase64Code trojan "${currentDefaultPort}${singBoxTrojanPort}" "${email}" "$(echo "${user}" | jq -r .password)" + done + fi + + # trojan grpc + if echo ${currentInstallProtocolType} | grep -q ",2,"; then + echoContent skyBlue "\n================================ Trojan gRPC TLS [仅CDN推荐] ================================\n" + jq .inbounds[0].settings.clients ${configPath}04_trojan_gRPC_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email) + local count= + while read -r line; do + echoContent skyBlue "\n ---> 账号:${email}${count}" + echo + if [[ -n "${line}" ]]; then + defaultBase64Code trojangrpc "${currentDefaultPort}" "${email}${count}" "$(echo "${user}" | jq -r .password)" "${line}" + count=$((count + 1)) + fi + done < <(echo "${currentCDNAddress}" | tr ',' '\n') + + done + fi + # hysteria2 + if echo ${currentInstallProtocolType} | grep -q ",6," || [[ -n "${hysteriaPort}" ]]; then + echoContent skyBlue "\n================================ Hysteria2 TLS [推荐] ================================\n" + local path="${configPath}" + if [[ "${coreInstallType}" == "1" ]]; then + path="${singBoxConfigPath}" + fi + local hysteria2DefaultPort= + if [[ -n "${portHoppingStart}" && -n "${portHoppingEnd}" ]]; then + hysteria2DefaultPort="${portHoppingStart}-${portHoppingEnd}" + else + hysteria2DefaultPort=${singBoxHysteria2Port} + fi + + jq -r -c '.inbounds[]|.users[]' "${path}06_hysteria2_inbounds.json" | while read -r user; do + echoContent skyBlue "\n ---> 账号:$(echo "${user}" | jq -r .name)" + echo + defaultBase64Code hysteria "${hysteria2DefaultPort}" "$(echo "${user}" | jq -r .name)" "$(echo "${user}" | jq -r .password)" + done + + fi + + # VLESS reality vision + if echo ${currentInstallProtocolType} | grep -q ",7,"; then + echoContent skyBlue "============================= VLESS reality_vision [推荐] ==============================\n" + jq .inbounds[0].settings.clients//.inbounds[0].users ${configPath}07_VLESS_vision_reality_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email//.name) + + echoContent skyBlue "\n ---> 账号:${email}" + echo + defaultBase64Code vlessReality "${xrayVLESSRealityVisionPort}${singBoxVLESSRealityVisionPort}" "${email}" "$(echo "${user}" | jq -r .id//.uuid)" + done + fi + # VLESS reality gRPC + if echo ${currentInstallProtocolType} | grep -q ",8,"; then + echoContent skyBlue "============================== VLESS reality_gRPC [推荐] ===============================\n" + jq .inbounds[0].settings.clients//.inbounds[0].users ${configPath}08_VLESS_vision_gRPC_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email//.name) + + echoContent skyBlue "\n ---> 账号:${email}" + echo + defaultBase64Code vlessRealityGRPC "${xrayVLESSRealityVisionPort}${singBoxVLESSRealityGRPCPort}" "${email}" "$(echo "${user}" | jq -r .id//.uuid)" + done + fi + # tuic + if echo ${currentInstallProtocolType} | grep -q ",9," || [[ -n "${tuicPort}" ]]; then + echoContent skyBlue "\n================================ Tuic TLS [推荐] ================================\n" + local path="${configPath}" + if [[ "${coreInstallType}" == "1" ]]; then + path="${singBoxConfigPath}" + fi + jq -r -c '.inbounds[].users[]' "${path}09_tuic_inbounds.json" | while read -r user; do + echoContent skyBlue "\n ---> 账号:$(echo "${user}" | jq -r .name)" + echo + defaultBase64Code tuic "${singBoxTuicPort}" "$(echo "${user}" | jq -r .name)" "$(echo "${user}" | jq -r .uuid)_$(echo "${user}" | jq -r .password)" + done + + fi + # naive + if echo ${currentInstallProtocolType} | grep -q ",10," || [[ -n "${singBoxNaivePort}" ]]; then + echoContent skyBlue "\n================================ naive TLS [推荐,不支持ClashMeta] ================================\n" + + jq -r -c '.inbounds[]|.users[]' "${configPath}10_naive_inbounds.json" | while read -r user; do + echoContent skyBlue "\n ---> 账号:$(echo "${user}" | jq -r .username)" + echo + defaultBase64Code naive "${singBoxNaivePort}" "$(echo "${user}" | jq -r .username)" "$(echo "${user}" | jq -r .password)" + done + + fi + # VMess HTTPUpgrade + if echo ${currentInstallProtocolType} | grep -q ",11,"; then + echoContent skyBlue "\n================================ VMess HTTPUpgrade TLS [仅CDN推荐] ================================\n" + local path="${currentPath}vws" + if [[ ${coreInstallType} == "1" ]]; then + path="/${currentPath}vws" + elif [[ "${coreInstallType}" == "2" ]]; then + path="${singBoxVMessHTTPUpgradePath}" + fi + jq .inbounds[0].settings.clients//.inbounds[0].users ${configPath}11_VMess_HTTPUpgrade_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email//.name) + + local vmessHTTPUpgradePort=${currentDefaultPort} + if [[ "${coreInstallType}" == "2" ]]; then + vmessHTTPUpgradePort="${singBoxVMessHTTPUpgradePort}" + fi + + local count= + while read -r line; do + echoContent skyBlue "\n ---> 账号:${email}${count}" + echo + if [[ -n "${line}" ]]; then + defaultBase64Code vmessHTTPUpgrade "${vmessHTTPUpgradePort}" "${email}${count}" "$(echo "${user}" | jq -r .id//.uuid)" "${line}" "${path}" + count=$((count + 1)) + fi + done < <(echo "${currentCDNAddress}" | tr ',' '\n') + done + fi +} +# 移除nginx302配置 +removeNginx302() { + local count= + grep -n "return 302" <"${nginxConfigPath}alone.conf" | while read -r line; do + + if ! echo "${line}" | grep -q "request_uri"; then + local removeIndex= + removeIndex=$(echo "${line}" | awk -F "[:]" '{print $1}') + removeIndex=$((removeIndex + count)) + sed -i "${removeIndex}d" ${nginxConfigPath}alone.conf + count=$((count - 1)) + fi + done +} + +# 检查302是否成功 +checkNginx302() { + local domain302Status= + domain302Status=$(curl -s "https://${currentHost}:${currentPort}") + if echo "${domain302Status}" | grep -q "302"; then + local domain302Result= + domain302Result=$(curl -L -s "https://${currentHost}:${currentPort}") + if [[ -n "${domain302Result}" ]]; then + echoContent green " ---> 302重定向设置完毕" + exit 0 + fi + fi + echoContent red " ---> 302重定向设置失败,请仔细检查是否和示例相同" + backupNginxConfig restoreBackup +} + +# 备份恢复nginx文件 +backupNginxConfig() { + if [[ "$1" == "backup" ]]; then + cp ${nginxConfigPath}alone.conf /etc/v2ray-agent/alone_backup.conf + echoContent green " ---> nginx配置文件备份成功" + fi + + if [[ "$1" == "restoreBackup" ]] && [[ -f "/etc/v2ray-agent/alone_backup.conf" ]]; then + cp /etc/v2ray-agent/alone_backup.conf ${nginxConfigPath}alone.conf + echoContent green " ---> nginx配置文件恢复备份成功" + rm /etc/v2ray-agent/alone_backup.conf + fi + +} +# 添加302配置 +addNginx302() { + + local count=1 + grep -n "location / {" <"${nginxConfigPath}alone.conf" | while read -r line; do + if [[ -n "${line}" ]]; then + local insertIndex= + insertIndex="$(echo "${line}" | awk -F "[:]" '{print $1}')" + insertIndex=$((insertIndex + count)) + sed "${insertIndex}i return 302 '$1';" ${nginxConfigPath}alone.conf >${nginxConfigPath}tmpfile && mv ${nginxConfigPath}tmpfile ${nginxConfigPath}alone.conf + count=$((count + 1)) + else + echoContent red " ---> 302添加失败" + backupNginxConfig restoreBackup + fi + + done +} + +# 更新伪装站 +updateNginxBlog() { + if [[ "${coreInstallType}" == "2" ]]; then + echoContent red "\n ---> 此功能仅支持Xray-core内核" + exit 0 + fi + + echoContent skyBlue "\n进度 $1/${totalProgress} : 更换伪装站点" + + if ! echo "${currentInstallProtocolType}" | grep -q ",0," || [[ -z "${coreInstallType}" ]]; then + echoContent red "\n ---> 由于环境依赖,请先安装Xray-core的VLESS_TCP_TLS_Vision" + exit 0 + fi + echoContent red "==============================================================" + echoContent yellow "# 如需自定义,请手动复制模版文件到 ${nginxStaticPath} \n" + echoContent yellow "1.新手引导" + echoContent yellow "2.游戏网站" + echoContent yellow "3.个人博客01" + echoContent yellow "4.企业站" + echoContent yellow "5.解锁加密的音乐文件模版[https://github.com/ix64/unlock-music]" + echoContent yellow "6.mikutap[https://github.com/HFIProgramming/mikutap]" + echoContent yellow "7.企业站02" + echoContent yellow "8.个人博客02" + echoContent yellow "9.404自动跳转baidu" + echoContent yellow "10.302重定向网站" + echoContent red "==============================================================" + read -r -p "请选择:" selectInstallNginxBlogType + + if [[ "${selectInstallNginxBlogType}" == "10" ]]; then + if [[ "${coreInstallType}" == "2" ]]; then + echoContent red "\n ---> 此功能仅支持Xray-core内核,请等待后续更新" + exit 0 + fi + echoContent red "\n==============================================================" + echoContent yellow "重定向的优先级更高,配置302之后如果更改伪装站点,根路由下伪装站点将不起作用" + echoContent yellow "如想要伪装站点实现作用需删除302重定向配置\n" + echoContent yellow "1.添加" + echoContent yellow "2.删除" + echoContent red "==============================================================" + read -r -p "请选择:" redirectStatus + + if [[ "${redirectStatus}" == "1" ]]; then + backupNginxConfig backup + read -r -p "请输入要重定向的域名,例如 https://www.baidu.com:" redirectDomain + removeNginx302 + addNginx302 "${redirectDomain}" + handleNginx stop + handleNginx start + if [[ -z $(pgrep -f "nginx") ]]; then + backupNginxConfig restoreBackup + handleNginx start + exit 0 + fi + checkNginx302 + exit 0 + fi + if [[ "${redirectStatus}" == "2" ]]; then + removeNginx302 + echoContent green " ---> 移除302重定向成功" + exit 0 + fi + fi + if [[ "${selectInstallNginxBlogType}" =~ ^[1-9]$ ]]; then + rm -rf "${nginxStaticPath}*" + + if [[ "${release}" == "alpine" ]]; then + wget -q -P "${nginxStaticPath}" "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/fodder/blog/unable/html${selectInstallNginxBlogType}.zip" + else + wget -q "${wgetShowProgressStatus}" -P "${nginxStaticPath}" "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/fodder/blog/unable/html${selectInstallNginxBlogType}.zip" + fi + + unzip -o "${nginxStaticPath}html${selectInstallNginxBlogType}.zip" -d "${nginxStaticPath}" >/dev/null + rm -f "${nginxStaticPath}html${selectInstallNginxBlogType}.zip*" + echoContent green " ---> 更换伪站成功" + else + echoContent red " ---> 选择错误,请重新选择" + updateNginxBlog + fi +} + +# 添加新端口 +addCorePort() { + + if [[ "${coreInstallType}" == "2" ]]; then + echoContent red "\n ---> 此功能仅支持Xray-core内核" + exit 0 + fi + + echoContent skyBlue "\n功能 1/${totalProgress} : 添加新端口" + echoContent red "\n==============================================================" + echoContent yellow "# 注意事项\n" + echoContent yellow "支持批量添加" + echoContent yellow "不影响默认端口的使用" + echoContent yellow "查看账号时,只会展示默认端口的账号" + echoContent yellow "不允许有特殊字符,注意逗号的格式" + echoContent yellow "如已安装hysteria,会同时安装hysteria新端口" + echoContent yellow "录入示例:2053,2083,2087\n" + + echoContent yellow "1.查看已添加端口" + echoContent yellow "2.添加端口" + echoContent yellow "3.删除端口" + echoContent red "==============================================================" + read -r -p "请选择:" selectNewPortType + if [[ "${selectNewPortType}" == "1" ]]; then + find ${configPath} -name "*dokodemodoor*" | grep -v "hysteria" | awk -F "[c][o][n][f][/]" '{print $2}' | awk -F "[_]" '{print $4}' | awk -F "[.]" '{print ""NR""":"$1}' + exit 0 + elif [[ "${selectNewPortType}" == "2" ]]; then + read -r -p "请输入端口号:" newPort + read -r -p "请输入默认的端口号,同时会更改订阅端口以及节点端口,[回车]默认443:" defaultPort + + if [[ -n "${defaultPort}" ]]; then + rm -rf "$(find ${configPath}* | grep "default")" + fi + + if [[ -n "${newPort}" ]]; then + + while read -r port; do + rm -rf "$(find ${configPath}* | grep "${port}")" + + local fileName= + local hysteriaFileName= + if [[ -n "${defaultPort}" && "${port}" == "${defaultPort}" ]]; then + fileName="${configPath}02_dokodemodoor_inbounds_${port}_default.json" + else + fileName="${configPath}02_dokodemodoor_inbounds_${port}.json" + fi + + if [[ -n ${hysteriaPort} ]]; then + hysteriaFileName="${configPath}02_dokodemodoor_inbounds_hysteria_${port}.json" + fi + + # 开放端口 + allowPort "${port}" + allowPort "${port}" "udp" + + local settingsPort=443 + if [[ -n "${customPort}" ]]; then + settingsPort=${customPort} + fi + + if [[ -n ${hysteriaFileName} ]]; then + cat <"${hysteriaFileName}" +{ + "inbounds": [ + { + "listen": "0.0.0.0", + "port": ${port}, + "protocol": "dokodemo-door", + "settings": { + "address": "127.0.0.1", + "port": ${hysteriaPort}, + "network": "udp", + "followRedirect": false + }, + "tag": "dokodemo-door-newPort-hysteria-${port}" + } + ] +} +EOF + fi + cat <"${fileName}" +{ + "inbounds": [ + { + "listen": "0.0.0.0", + "port": ${port}, + "protocol": "dokodemo-door", + "settings": { + "address": "127.0.0.1", + "port": ${settingsPort}, + "network": "tcp", + "followRedirect": false + }, + "tag": "dokodemo-door-newPort-${port}" + } + ] +} +EOF + done < <(echo "${newPort}" | tr ',' '\n') + + echoContent green " ---> 添加完毕" + reloadCore + addCorePort + fi + elif [[ "${selectNewPortType}" == "3" ]]; then + find ${configPath} -name "*dokodemodoor*" | grep -v "hysteria" | awk -F "[c][o][n][f][/]" '{print $2}' | awk -F "[_]" '{print $4}' | awk -F "[.]" '{print ""NR""":"$1}' + read -r -p "请输入要删除的端口编号:" portIndex + local dokoConfig + dokoConfig=$(find ${configPath} -name "*dokodemodoor*" | grep -v "hysteria" | awk -F "[c][o][n][f][/]" '{print $2}' | awk -F "[_]" '{print $4}' | awk -F "[.]" '{print ""NR""":"$1}' | grep "${portIndex}:") + if [[ -n "${dokoConfig}" ]]; then + rm "${configPath}02_dokodemodoor_inbounds_$(echo "${dokoConfig}" | awk -F "[:]" '{print $2}').json" + local hysteriaDokodemodoorFilePath= + + hysteriaDokodemodoorFilePath="${configPath}02_dokodemodoor_inbounds_hysteria_$(echo "${dokoConfig}" | awk -F "[:]" '{print $2}').json" + if [[ -f "${hysteriaDokodemodoorFilePath}" ]]; then + rm "${hysteriaDokodemodoorFilePath}" + fi + + reloadCore + addCorePort + else + echoContent yellow "\n ---> 编号输入错误,请重新选择" + addCorePort + fi + fi +} + +# 卸载脚本 +unInstall() { + read -r -p "是否确认卸载安装内容?[y/n]:" unInstallStatus + if [[ "${unInstallStatus}" != "y" ]]; then + echoContent green " ---> 放弃卸载" + menu + exit 0 + fi + checkBTPanel + echoContent yellow " ---> 脚本不会删除acme相关配置,删除请手动执行 [rm -rf /root/.acme.sh]" + handleNginx stop + if [[ -z $(pgrep -f "nginx") ]]; then + echoContent green " ---> 停止Nginx成功" + fi + if [[ "${release}" == "alpine" ]]; then + if [[ "${coreInstallType}" == "1" ]]; then + handleXray stop + rc-update del xray default + rm -rf /etc/init.d/xray + echoContent green " ---> 删除Xray开机自启完成" + fi + if [[ "${coreInstallType}" == "2" || -n "${singBoxConfigPath}" ]]; then + handleSingBox stop + rc-update del sing-box default + rm -rf /etc/init.d/sing-box + echoContent green " ---> 删除sing-box开机自启完成" + fi + else + if [[ "${coreInstallType}" == "1" ]]; then + handleXray stop + rm -rf /etc/systemd/system/xray.service + echoContent green " ---> 删除Xray开机自启完成" + fi + if [[ "${coreInstallType}" == "2" || -n "${singBoxConfigPath}" ]]; then + handleSingBox stop + rm -rf /etc/systemd/system/sing-box.service + echoContent green " ---> 删除sing-box开机自启完成" + fi + fi + + rm -rf /etc/v2ray-agent + rm -rf ${nginxConfigPath}alone.conf + rm -rf ${nginxConfigPath}checkPortOpen.conf >/dev/null 2>&1 + rm -rf ${nginxConfigPath}subscribe.conf >/dev/null 2>&1 + + if [[ -d "${nginxStaticPath}" && -f "${nginxStaticPath}/check" ]]; then + rm -rf "${nginxStaticPath}*" + echoContent green " ---> 删除伪装网站完成" + fi + + rm -rf /usr/bin/vasma + rm -rf /usr/sbin/vasma + echoContent green " ---> 卸载快捷方式完成" + echoContent green " ---> 卸载v2ray-agent脚本完成" +} + +# CDN节点管理 +manageCDN() { + echoContent skyBlue "\n进度 $1/1 : CDN节点管理" + local setCDNDomain= + + if echo "${currentInstallProtocolType}" | grep -qE ",1,|,2,|,3,|,5,"; then + echoContent red "==============================================================" + echoContent yellow "# 注意事项" + echoContent yellow "\n教程地址:" + echoContent skyBlue "https://www.v2ray-agent.com/archives/cloudflarezi-xuan-ip" + echoContent red "\n如对Cloudflare优化不了解,请不要使用" + + echoContent yellow "1.CNAME www.digitalocean.com" + echoContent yellow "2.CNAME who.int" + echoContent yellow "3.CNAME blog.hostmonit.com" + echoContent yellow "4.CNAME www.visa.com.hk" + echoContent yellow "5.手动输入[可输入多个,比如: 1.1.1.1,1.1.2.2,cloudflare.com 逗号分隔]" + echoContent yellow "6.移除CDN节点" + echoContent red "==============================================================" + read -r -p "请选择:" selectCDNType + case ${selectCDNType} in + 1) + setCDNDomain="www.digitalocean.com" + ;; + 2) + setCDNDomain="who.int" + ;; + 3) + setCDNDomain="blog.hostmonit.com" + ;; + 4) + setCDNDomain="www.visa.com.hk" + ;; + 5) + read -r -p "请输入想要自定义CDN IP或者域名:" setCDNDomain + ;; + 6) + echo >/etc/v2ray-agent/cdn + echoContent green " ---> 移除成功" + exit 0 + ;; + esac + + if [[ -n "${setCDNDomain}" ]]; then + echo >/etc/v2ray-agent/cdn + echo "${setCDNDomain}" >"/etc/v2ray-agent/cdn" + echoContent green " ---> 修改CDN成功,重新查看用户管理或者订阅后生成新的节点内容" + else + echoContent red " ---> 不可以为空,请重新输入" + manageCDN 1 + fi + else + echoContent yellow "\n教程地址:" + echoContent skyBlue "https://www.v2ray-agent.com/archives/cloudflarezi-xuan-ip\n" + echoContent red " ---> 未检测到可以使用的协议,仅支持ws或者grpc相关的协议" + fi +} +# 自定义uuid +customUUID() { + read -r -p "请输入合法的UUID,[回车]随机UUID:" currentCustomUUID + echo + if [[ -z "${currentCustomUUID}" ]]; then + if [[ "${selectInstallType}" == "1" || "${coreInstallType}" == "1" ]]; then + currentCustomUUID=$(${ctlPath} uuid) + elif [[ "${selectInstallType}" == "2" || "${coreInstallType}" == "2" ]]; then + currentCustomUUID=$(${ctlPath} generate uuid) + fi + + echoContent yellow "uuid:${currentCustomUUID}\n" + + else + local checkUUID= + if [[ "${coreInstallType}" == "1" ]]; then + checkUUID=$(jq -r --arg currentUUID "$currentCustomUUID" ".inbounds[0].settings.clients[] | select(.uuid | index(\$currentUUID) != null) | .name" ${configPath}${frontingType}.json) + elif [[ "${coreInstallType}" == "2" ]]; then + checkUUID=$(jq -r --arg currentUUID "$currentCustomUUID" ".inbounds[0].users[] | select(.uuid | index(\$currentUUID) != null) | .name//.username" ${configPath}${frontingType}.json) + fi + + if [[ -n "${checkUUID}" ]]; then + echoContent red " ---> UUID不可重复" + exit 0 + fi + fi +} + +# 自定义email +customUserEmail() { + read -r -p "请输入合法的email,[回车]随机email:" currentCustomEmail + echo + if [[ -z "${currentCustomEmail}" ]]; then + currentCustomEmail="${currentCustomUUID}" + echoContent yellow "email: ${currentCustomEmail}\n" + else + local checkEmail= + if [[ "${coreInstallType}" == "1" ]]; then + checkEmail=$(jq -r --arg currentEmail "$currentCustomEmail" ".inbounds[0].settings.clients[] | select(.name | index(\$currentEmail) != null) | .name" ${configPath}${frontingType}.json) + elif [[ "${coreInstallType}" == "2" ]]; then + checkEmail=$(jq -r --arg currentEmail "$currentCustomEmail" ".inbounds[0].users[] | select(.name | index(\$currentEmail) != null) | .name" ${configPath}${frontingType}.json) + fi + + if [[ -n "${checkEmail}" ]]; then + echoContent red " ---> email不可重复" + exit 0 + fi + fi +} + +# 添加用户 +addUser() { + read -r -p "请输入要添加的用户数量:" userNum + echo + if [[ -z ${userNum} || ${userNum} -le 0 ]]; then + echoContent red " ---> 输入有误,请重新输入" + exit 0 + fi + local userConfig= + if [[ "${coreInstallType}" == "1" ]]; then + userConfig=".inbounds[0].settings.clients" + elif [[ "${coreInstallType}" == "2" ]]; then + userConfig=".inbounds[0].users" + fi + + while [[ ${userNum} -gt 0 ]]; do + readConfigHostPathUUID + local users= + ((userNum--)) || true + + customUUID + customUserEmail + + uuid=${currentCustomUUID} + email=${currentCustomEmail} + + # VLESS TCP + if echo "${currentInstallProtocolType}" | grep -q ",0,"; then + local clients= + if [[ "${coreInstallType}" == "1" ]]; then + clients=$(initXrayClients 0 "${uuid}" "${email}") + elif [[ "${coreInstallType}" == "2" ]]; then + clients=$(initSingBoxClients 0 "${uuid}" "${email}") + fi + clients=$(jq -r "${userConfig} = ${clients}" ${configPath}02_VLESS_TCP_inbounds.json) + echo "${clients}" | jq . >${configPath}02_VLESS_TCP_inbounds.json + fi + + # VLESS WS + if echo "${currentInstallProtocolType}" | grep -q ",1,"; then + local clients= + if [[ "${coreInstallType}" == "1" ]]; then + clients=$(initXrayClients 1 "${uuid}" "${email}") + elif [[ "${coreInstallType}" == "2" ]]; then + clients=$(initSingBoxClients 1 "${uuid}" "${email}") + fi + + clients=$(jq -r "${userConfig} = ${clients}" ${configPath}03_VLESS_WS_inbounds.json) + echo "${clients}" | jq . >${configPath}03_VLESS_WS_inbounds.json + fi + + # trojan grpc + if echo "${currentInstallProtocolType}" | grep -q ",2,"; then + local clients= + if [[ "${coreInstallType}" == "1" ]]; then + clients=$(initXrayClients 2 "${uuid}" "${email}") + elif [[ "${coreInstallType}" == "2" ]]; then + clients=$(initSingBoxClients 2 "${uuid}" "${email}") + fi + + clients=$(jq -r "${userConfig} = ${clients}" ${configPath}04_trojan_gRPC_inbounds.json) + echo "${clients}" | jq . >${configPath}04_trojan_gRPC_inbounds.json + fi + # VMess WS + if echo "${currentInstallProtocolType}" | grep -q ",3,"; then + local clients= + if [[ "${coreInstallType}" == "1" ]]; then + clients=$(initXrayClients 3 "${uuid}" "${email}") + elif [[ "${coreInstallType}" == "2" ]]; then + clients=$(initSingBoxClients 3 "${uuid}" "${email}") + fi + + clients=$(jq -r "${userConfig} = ${clients}" ${configPath}05_VMess_WS_inbounds.json) + echo "${clients}" | jq . >${configPath}05_VMess_WS_inbounds.json + fi + + # trojan tcp + if echo "${currentInstallProtocolType}" | grep -q ",4,"; then + local clients= + if [[ "${coreInstallType}" == "1" ]]; then + clients=$(initXrayClients 4 "${uuid}" "${email}") + elif [[ "${coreInstallType}" == "2" ]]; then + clients=$(initSingBoxClients 4 "${uuid}" "${email}") + fi + clients=$(jq -r "${userConfig} = ${clients}" ${configPath}04_trojan_TCP_inbounds.json) + echo "${clients}" | jq . >${configPath}04_trojan_TCP_inbounds.json + fi + + # vless grpc + if echo "${currentInstallProtocolType}" | grep -q ",5,"; then + local clients= + if [[ "${coreInstallType}" == "1" ]]; then + clients=$(initXrayClients 5 "${uuid}" "${email}") + elif [[ "${coreInstallType}" == "2" ]]; then + clients=$(initSingBoxClients 5 "${uuid}" "${email}") + fi + clients=$(jq -r "${userConfig} = ${clients}" ${configPath}06_VLESS_gRPC_inbounds.json) + echo "${clients}" | jq . >${configPath}06_VLESS_gRPC_inbounds.json + fi + + # vless reality vision + if echo "${currentInstallProtocolType}" | grep -q ",7,"; then + local clients= + if [[ "${coreInstallType}" == "1" ]]; then + clients=$(initXrayClients 7 "${uuid}" "${email}") + elif [[ "${coreInstallType}" == "2" ]]; then + clients=$(initSingBoxClients 7 "${uuid}" "${email}") + fi + clients=$(jq -r "${userConfig} = ${clients}" ${configPath}07_VLESS_vision_reality_inbounds.json) + echo "${clients}" | jq . >${configPath}07_VLESS_vision_reality_inbounds.json + fi + + # vless reality grpc + if echo "${currentInstallProtocolType}" | grep -q ",8,"; then + local clients= + if [[ "${coreInstallType}" == "1" ]]; then + clients=$(initXrayClients 8 "${uuid}" "${email}") + elif [[ "${coreInstallType}" == "2" ]]; then + clients=$(initSingBoxClients 8 "${uuid}" "${email}") + fi + clients=$(jq -r "${userConfig} = ${clients}" ${configPath}08_VLESS_vision_gRPC_inbounds.json) + echo "${clients}" | jq . >${configPath}08_VLESS_vision_gRPC_inbounds.json + fi + + # hysteria2 + if echo ${currentInstallProtocolType} | grep -q ",6,"; then + local clients= + + if [[ "${coreInstallType}" == "1" ]]; then + clients=$(initXrayClients 6 "${uuid}" "${email}") + elif [[ -n "${singBoxConfigPath}" ]]; then + clients=$(initSingBoxClients 6 "${uuid}" "${email}") + fi + + clients=$(jq -r ".inbounds[0].users = ${clients}" "${singBoxConfigPath}06_hysteria2_inbounds.json") + echo "${clients}" | jq . >"${singBoxConfigPath}06_hysteria2_inbounds.json" + fi + + # tuic + if echo ${currentInstallProtocolType} | grep -q ",9,"; then + local clients= + if [[ "${coreInstallType}" == "1" ]]; then + clients=$(initXrayClients 9 "${uuid}" "${email}") + elif [[ "${coreInstallType}" == "2" ]]; then + clients=$(initSingBoxClients 9 "${uuid}" "${email}") + fi + + clients=$(jq -r ".inbounds[0].users = ${clients}" "${singBoxConfigPath}09_tuic_inbounds.json") + + echo "${clients}" | jq . >"${singBoxConfigPath}09_tuic_inbounds.json" + fi + # naive + if echo ${currentInstallProtocolType} | grep -q ",10,"; then + local clients= + clients=$(initSingBoxClients 10 "${uuid}" "${email}") + clients=$(jq -r ".inbounds[0].users = ${clients}" "${singBoxConfigPath}10_naive_inbounds.json") + + echo "${clients}" | jq . >"${singBoxConfigPath}10_naive_inbounds.json" + fi + done + reloadCore + echoContent green " ---> 添加完成" + manageAccount 1 +} +# 移除用户 +removeUser() { + local userConfigType= + if [[ -n "${frontingType}" ]]; then + userConfigType="${frontingType}" + elif [[ -n "${frontingTypeReality}" ]]; then + userConfigType="${frontingTypeReality}" + fi + + local uuid= + if [[ -n "${userConfigType}" ]]; then + if [[ "${coreInstallType}" == "1" ]]; then + jq -r -c .inbounds[0].settings.clients[].email ${configPath}${userConfigType}.json | awk '{print NR""":"$0}' + elif [[ "${coreInstallType}" == "2" ]]; then + jq -r -c .inbounds[0].users[].name//.inbounds[0].users[].username ${configPath}${userConfigType}.json | awk '{print NR""":"$0}' + fi + + read -r -p "请选择要删除的用户编号[仅支持单个删除]:" delUserIndex + if [[ $(jq -r '.inbounds[0].settings.clients|length' ${configPath}${userConfigType}.json) -lt ${delUserIndex} && $(jq -r '.inbounds[0].users|length' ${configPath}${userConfigType}.json) -lt ${delUserIndex} ]]; then + echoContent red " ---> 选择错误" + else + delUserIndex=$((delUserIndex - 1)) + fi + fi + + if [[ -n "${delUserIndex}" ]]; then + + if echo ${currentInstallProtocolType} | grep -q ",0,"; then + local vlessVision + vlessVision=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}']//.inbounds[0].users['${delUserIndex}'])' ${configPath}02_VLESS_TCP_inbounds.json) + echo "${vlessVision}" | jq . >${configPath}02_VLESS_TCP_inbounds.json + fi + if echo ${currentInstallProtocolType} | grep -q ",1,"; then + local vlessWSResult + vlessWSResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}'])' ${configPath}03_VLESS_WS_inbounds.json) + echo "${vlessWSResult}" | jq . >${configPath}03_VLESS_WS_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q ",2,"; then + local trojangRPCUsers + trojangRPCUsers=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}'])' ${configPath}04_trojan_gRPC_inbounds.json) + echo "${trojangRPCUsers}" | jq . >${configPath}04_trojan_gRPC_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q ",3,"; then + local vmessWSResult + vmessWSResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}']//.inbounds[0].users['${delUserIndex}'])' ${configPath}05_VMess_WS_inbounds.json) + echo "${vmessWSResult}" | jq . >${configPath}05_VMess_WS_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q ",5,"; then + local vlessGRPCResult + vlessGRPCResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}']//.inbounds[0].users['${delUserIndex}'])' ${configPath}06_VLESS_gRPC_inbounds.json) + echo "${vlessGRPCResult}" | jq . >${configPath}06_VLESS_gRPC_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q ",4,"; then + local trojanTCPResult + trojanTCPResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}']//.inbounds[0].users['${delUserIndex}'])' ${configPath}04_trojan_TCP_inbounds.json) + echo "${trojanTCPResult}" | jq . >${configPath}04_trojan_TCP_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q ",7,"; then + local vlessRealityResult + vlessRealityResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}']//.inbounds[0].users['${delUserIndex}'])' ${configPath}07_VLESS_vision_reality_inbounds.json) + echo "${vlessRealityResult}" | jq . >${configPath}07_VLESS_vision_reality_inbounds.json + fi + if echo ${currentInstallProtocolType} | grep -q ",8,"; then + local vlessRealityGRPCResult + vlessRealityGRPCResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}']//.inbounds[0].users['${delUserIndex}'])' ${configPath}08_VLESS_vision_gRPC_inbounds.json) + echo "${vlessRealityGRPCResult}" | jq . >${configPath}08_VLESS_vision_gRPC_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q ",6,"; then + local hysteriaResult + hysteriaResult=$(jq -r 'del(.inbounds[0].users['${delUserIndex}']//.inbounds[0].users['${delUserIndex}'])' "${singBoxConfigPath}06_hysteria2_inbounds.json") + echo "${hysteriaResult}" | jq . >"${singBoxConfigPath}06_hysteria2_inbounds.json" + fi + if echo ${currentInstallProtocolType} | grep -q ",9,"; then + local tuicResult + tuicResult=$(jq -r 'del(.inbounds[0].users['${delUserIndex}']//.inbounds[0].users['${delUserIndex}'])' "${singBoxConfigPath}09_tuic_inbounds.json") + echo "${tuicResult}" | jq . >"${singBoxConfigPath}09_tuic_inbounds.json" + fi + if echo ${currentInstallProtocolType} | grep -q ",10,"; then + local naiveResult + naiveResult=$(jq -r 'del(.inbounds[0].users['${delUserIndex}']//.inbounds[0].users['${delUserIndex}'])' "${singBoxConfigPath}10_naive_inbounds.json") + echo "${naiveResult}" | jq . >"${singBoxConfigPath}10_naive_inbounds.json" + fi + reloadCore + fi + manageAccount 1 +} +# 更新脚本 +updateV2RayAgent() { + echoContent skyBlue "\n进度 $1/${totalProgress} : 更新v2ray-agent脚本" + rm -rf /etc/v2ray-agent/install.sh + if [[ "${release}" == "alpine" ]]; then + wget -c -q -P /etc/v2ray-agent/ -N --no-check-certificate "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/install.sh" + else + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/ -N --no-check-certificate "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/install.sh" + fi + + sudo chmod 700 /etc/v2ray-agent/install.sh + local version + version=$(grep '当前版本:v' "/etc/v2ray-agent/install.sh" | awk -F "[v]" '{print $2}' | tail -n +2 | head -n 1 | awk -F "[\"]" '{print $1}') + + echoContent green "\n ---> 更新完毕" + echoContent yellow " ---> 请手动执行[vasma]打开脚本" + echoContent green " ---> 当前版本:${version}\n" + echoContent yellow "如更新不成功,请手动执行下面命令\n" + echoContent skyBlue "wget -P /root -N --no-check-certificate https://raw.githubusercontent.com/mack-a/v2ray-agent/master/install.sh && chmod 700 /root/install.sh && /root/install.sh" + echo + exit 0 +} + +# 防火墙 +handleFirewall() { + if systemctl status ufw 2>/dev/null | grep -q "active (exited)" && [[ "$1" == "stop" ]]; then + systemctl stop ufw >/dev/null 2>&1 + systemctl disable ufw >/dev/null 2>&1 + echoContent green " ---> ufw关闭成功" + + fi + + if systemctl status firewalld 2>/dev/null | grep -q "active (running)" && [[ "$1" == "stop" ]]; then + systemctl stop firewalld >/dev/null 2>&1 + systemctl disable firewalld >/dev/null 2>&1 + echoContent green " ---> firewalld关闭成功" + fi +} + +# 安装BBR +bbrInstall() { + echoContent red "\n==============================================================" + echoContent green "BBR、DD脚本用的[ylx2016]的成熟作品,地址[https://github.com/ylx2016/Linux-NetSpeed],请熟知" + echoContent yellow "1.安装脚本【推荐原版BBR+FQ】" + echoContent yellow "2.回退主目录" + echoContent red "==============================================================" + read -r -p "请选择:" installBBRStatus + if [[ "${installBBRStatus}" == "1" ]]; then + wget -N --no-check-certificate "https://raw.githubusercontent.com/ylx2016/Linux-NetSpeed/master/tcp.sh" && chmod +x tcp.sh && ./tcp.sh + else + menu + fi +} + +# 查看、检查日志 +checkLog() { + if [[ "${coreInstallType}" == "2" ]]; then + echoContent red "\n ---> 此功能仅支持Xray-core内核" + exit 0 + fi + if [[ -z "${configPath}" && -z "${realityStatus}" ]]; then + echoContent red " ---> 没有检测到安装目录,请执行脚本安装内容" + exit 0 + fi + local realityLogShow= + local logStatus=false + if grep -q "access" ${configPath}00_log.json; then + logStatus=true + fi + + echoContent skyBlue "\n功能 $1/${totalProgress} : 查看日志" + echoContent red "\n==============================================================" + echoContent yellow "# 建议仅调试时打开access日志\n" + + if [[ "${logStatus}" == "false" ]]; then + echoContent yellow "1.打开access日志" + else + echoContent yellow "1.关闭access日志" + fi + + echoContent yellow "2.监听access日志" + echoContent yellow "3.监听error日志" + echoContent yellow "4.查看证书定时任务日志" + echoContent yellow "5.查看证书安装日志" + echoContent yellow "6.清空日志" + echoContent red "==============================================================" + + read -r -p "请选择:" selectAccessLogType + local configPathLog=${configPath//conf\//} + + case ${selectAccessLogType} in + 1) + if [[ "${logStatus}" == "false" ]]; then + realityLogShow=true + cat <${configPath}00_log.json +{ + "log": { + "access":"${configPathLog}access.log", + "error": "${configPathLog}error.log", + "loglevel": "debug" + } +} +EOF + elif [[ "${logStatus}" == "true" ]]; then + realityLogShow=false + cat <${configPath}00_log.json +{ + "log": { + "error": "${configPathLog}error.log", + "loglevel": "warning" + } +} +EOF + fi + + if [[ -n ${realityStatus} ]]; then + local vlessVisionRealityInbounds + vlessVisionRealityInbounds=$(jq -r ".inbounds[0].streamSettings.realitySettings.show=${realityLogShow}" ${configPath}07_VLESS_vision_reality_inbounds.json) + echo "${vlessVisionRealityInbounds}" | jq . >${configPath}07_VLESS_vision_reality_inbounds.json + fi + reloadCore + checkLog 1 + ;; + 2) + tail -f ${configPathLog}access.log + ;; + 3) + tail -f ${configPathLog}error.log + ;; + 4) + if [[ ! -f "/etc/v2ray-agent/crontab_tls.log" ]]; then + touch /etc/v2ray-agent/crontab_tls.log + fi + tail -n 100 /etc/v2ray-agent/crontab_tls.log + ;; + 5) + tail -n 100 /etc/v2ray-agent/tls/acme.log + ;; + 6) + echo >${configPathLog}access.log + echo >${configPathLog}error.log + ;; + esac +} + +# 脚本快捷方式 +aliasInstall() { + + if [[ -f "$HOME/install.sh" ]] && [[ -d "/etc/v2ray-agent" ]] && grep <"$HOME/install.sh" -q "作者:mack-a"; then + mv "$HOME/install.sh" /etc/v2ray-agent/install.sh + local vasmaType= + if [[ -d "/usr/bin/" ]]; then + if [[ ! -f "/usr/bin/vasma" ]]; then + ln -s /etc/v2ray-agent/install.sh /usr/bin/vasma + chmod 700 /usr/bin/vasma + vasmaType=true + fi + + rm -rf "$HOME/install.sh" + elif [[ -d "/usr/sbin" ]]; then + if [[ ! -f "/usr/sbin/vasma" ]]; then + ln -s /etc/v2ray-agent/install.sh /usr/sbin/vasma + chmod 700 /usr/sbin/vasma + vasmaType=true + fi + rm -rf "$HOME/install.sh" + fi + if [[ "${vasmaType}" == "true" ]]; then + echoContent green "快捷方式创建成功,可执行[vasma]重新打开脚本" + fi + fi +} + +# 检查ipv6、ipv4 +checkIPv6() { + currentIPv6IP=$(curl -s -6 http://www.cloudflare.com/cdn-cgi/trace | grep "ip" | cut -d "=" -f 2) + + if [[ -z "${currentIPv6IP}" ]]; then + echoContent red " ---> 不支持ipv6" + exit 0 + fi +} + +# ipv6 分流 +ipv6Routing() { + if [[ -z "${configPath}" ]]; then + echoContent red " ---> 未安装,请使用脚本安装" + menu + exit 0 + fi + + checkIPv6 + echoContent skyBlue "\n功能 1/${totalProgress} : IPv6分流" + echoContent red "\n==============================================================" + echoContent yellow "1.查看已分流域名" + echoContent yellow "2.添加域名" + echoContent yellow "3.设置IPv6全局" + echoContent yellow "4.卸载IPv6分流" + echoContent red "==============================================================" + read -r -p "请选择:" ipv6Status + if [[ "${ipv6Status}" == "1" ]]; then + showIPv6Routing + exit 0 + elif [[ "${ipv6Status}" == "2" ]]; then + echoContent red "==============================================================" + echoContent yellow "# 注意事项\n" + echoContent yellow "# 注意事项" + echoContent yellow "# 使用教程:https://www.v2ray-agent.com/archives/1683226921000 \n" + + read -r -p "请按照上面示例录入域名:" domainList + if [[ "${coreInstallType}" == "1" ]]; then + addInstallRouting IPv6_out outboundTag "${domainList}" + addXrayOutbound IPv6_out + fi + + if [[ -n "${singBoxConfigPath}" ]]; then + addSingBoxRouteRule "IPv6_out" "${domainList}" "IPv6_route" + addSingBoxOutbound 01_direct_outbound + addSingBoxOutbound IPv6_out + addSingBoxOutbound IPv4_out + fi + + echoContent green " ---> 添加完毕" + + elif [[ "${ipv6Status}" == "3" ]]; then + + echoContent red "==============================================================" + echoContent yellow "# 注意事项\n" + echoContent yellow "1.会删除所有设置的分流规则" + echoContent yellow "2.会删除IPv6之外的所有出站规则\n" + read -r -p "是否确认设置?[y/n]:" IPv6OutStatus + + if [[ "${IPv6OutStatus}" == "y" ]]; then + if [[ "${coreInstallType}" == "1" ]]; then + addXrayOutbound IPv6_out + removeXrayOutbound IPv4_out + removeXrayOutbound z_direct_outbound + removeXrayOutbound blackhole_out + removeXrayOutbound wireguard_out_IPv4 + removeXrayOutbound wireguard_out_IPv6 + + rm ${configPath}09_routing.json >/dev/null 2>&1 + fi + if [[ -n "${singBoxConfigPath}" ]]; then + + removeSingBoxConfig IPv4_out + removeSingBoxConfig wireguard_out_IPv4 + removeSingBoxConfig wireguard_out_IPv4_route + + removeSingBoxConfig wireguard_out_IPv6 + removeSingBoxConfig wireguard_out_IPv6_route + + removeSingBoxConfig wireguard_outbound + + removeSingBoxConfig socks5_inbound_route + + removeSingBoxConfig IPv6_route + + addSingBoxOutbound IPv6_out + fi + + echoContent green " ---> IPv6全局出站设置完毕" + else + + echoContent green " ---> 放弃设置" + exit 0 + fi + + elif [[ "${ipv6Status}" == "4" ]]; then + if [[ "${coreInstallType}" == "1" ]]; then + unInstallRouting IPv6_out outboundTag + + removeXrayOutbound IPv6_out + addXrayOutbound "z_direct_outbound" + fi + + if [[ -n "${singBoxConfigPath}" ]]; then + removeSingBoxConfig IPv6_out + removeSingBoxConfig "IPv6_route" + addSingBoxOutbound "01_direct_outbound" + fi + + echoContent green " ---> IPv6分流卸载成功" + else + echoContent red " ---> 选择错误" + exit 0 + fi + + reloadCore +} + +# ipv6分流规则展示 +showIPv6Routing() { + if [[ "${coreInstallType}" == "1" ]]; then + if [[ -f "${configPath}09_routing.json" ]]; then + echoContent yellow "Xray-core:" + jq -r -c '.routing.rules[]|select (.outboundTag=="IPv6_out")|.domain' ${configPath}09_routing.json | jq -r + elif [[ ! -f "${configPath}09_routing.json" && -f "${configPath}IPv6_out.json" ]]; then + echoContent yellow "Xray-core" + echoContent green " ---> 已设置IPv6全局分流" + else + echoContent yellow " ---> 未安装IPv6分流" + fi + + fi + if [[ -n "${singBoxConfigPath}" ]]; then + if [[ -f "${singBoxConfigPath}IPv6_route.json" ]]; then + echoContent yellow "sing-box" + jq -r -c '.route.rules[]|select (.outbound=="IPv6_out")' "${singBoxConfigPath}IPv6_route.json" | jq -r + elif [[ ! -f "${singBoxConfigPath}IPv6_route.json" && -f "${singBoxConfigPath}IPv6_out.json" ]]; then + echoContent yellow "sing-box" + echoContent green " ---> 已设置IPv6全局分流" + else + echoContent yellow " ---> 未安装IPv6分流" + fi + fi +} +# bt下载管理 +btTools() { + if [[ "${coreInstallType}" == "2" ]]; then + echoContent red "\n ---> 此功能仅支持Xray-core内核,请等待后续更新" + exit 0 + fi + if [[ -z "${configPath}" ]]; then + echoContent red " ---> 未安装,请使用脚本安装" + menu + exit 0 + fi + + echoContent skyBlue "\n功能 1/${totalProgress} : bt下载管理" + echoContent red "\n==============================================================" + + if [[ -f ${configPath}09_routing.json ]] && grep -q bittorrent <${configPath}09_routing.json; then + echoContent yellow "当前状态:已禁止下载BT" + else + echoContent yellow "当前状态:允许下载BT" + fi + + echoContent yellow "1.禁止下载BT" + echoContent yellow "2.允许下载BT" + echoContent red "==============================================================" + read -r -p "请选择:" btStatus + if [[ "${btStatus}" == "1" ]]; then + + if [[ -f "${configPath}09_routing.json" ]]; then + + unInstallRouting blackhole_out outboundTag bittorrent + + routing=$(jq -r '.routing.rules += [{"type":"field","outboundTag":"blackhole_out","protocol":["bittorrent"]}]' ${configPath}09_routing.json) + + echo "${routing}" | jq . >${configPath}09_routing.json + + else + cat <${configPath}09_routing.json +{ + "routing":{ + "domainStrategy": "IPOnDemand", + "rules": [ + { + "type": "field", + "outboundTag": "blackhole_out", + "protocol": [ "bittorrent" ] + } + ] + } +} +EOF + fi + + installSniffing + removeXrayOutbound blackhole_out + addXrayOutbound blackhole_out + + echoContent green " ---> 禁止BT下载" + + elif [[ "${btStatus}" == "2" ]]; then + + unInstallSniffing + + unInstallRouting blackhole_out outboundTag bittorrent + + echoContent green " ---> 允许BT下载" + else + echoContent red " ---> 选择错误" + exit 0 + fi + + reloadCore +} + +# 域名黑名单 +blacklist() { + if [[ -z "${configPath}" ]]; then + echoContent red " ---> 未安装,请使用脚本安装" + menu + exit 0 + fi + + echoContent skyBlue "\n进度 $1/${totalProgress} : 域名黑名单" + echoContent red "\n==============================================================" + echoContent yellow "1.查看已屏蔽域名" + echoContent yellow "2.添加域名" + echoContent yellow "3.屏蔽大陆域名" + echoContent yellow "4.卸载黑名单" + echoContent red "==============================================================" + + read -r -p "请选择:" blacklistStatus + if [[ "${blacklistStatus}" == "1" ]]; then + jq -r -c '.routing.rules[]|select (.outboundTag=="blackhole_out")|.domain' ${configPath}09_routing.json | jq -r + exit 0 + elif [[ "${blacklistStatus}" == "2" ]]; then + echoContent red "==============================================================" + echoContent yellow "# 注意事项\n" + echoContent yellow "1.规则支持预定义域名列表[https://github.com/v2fly/domain-list-community]" + echoContent yellow "2.规则支持自定义域名" + echoContent yellow "3.录入示例:speedtest,facebook,cn,example.com" + echoContent yellow "4.如果域名在预定义域名列表中存在则使用 geosite:xx,如果不存在则默认使用输入的域名" + echoContent yellow "5.添加规则为增量配置,不会删除之前设置的内容\n" + read -r -p "请按照上面示例录入域名:" domainList + if [[ "${coreInstallType}" == "1" ]]; then + addInstallRouting blackhole_out outboundTag "${domainList}" + addXrayOutbound blackhole_out + fi + + if [[ -n "${singBoxConfigPath}" ]]; then + addSingBoxRouteRule "block_domain_outbound" "${domainList}" "block_domain_route" + addSingBoxOutbound "block_domain_outbound" + addSingBoxOutbound "01_direct_outbound" + fi + echoContent green " ---> 添加完毕" + + elif [[ "${blacklistStatus}" == "3" ]]; then + + if [[ "${coreInstallType}" == "1" ]]; then + unInstallRouting blackhole_out outboundTag + + addInstallRouting blackhole_out outboundTag "cn" + + addXrayOutbound blackhole_out + fi + + if [[ -n "${singBoxConfigPath}" ]]; then + + addSingBoxRouteRule "cn_block_outbound" "cn" "cn_block_route" + + addSingBoxRouteRule "01_direct_outbound" "googleapis.com,googleapis.cn,xn--ngstr-lra8j.com,gstatic.com" "cn_01_google_play_route" + + addSingBoxOutbound "cn_block_outbound" + addSingBoxOutbound "01_direct_outbound" + fi + + echoContent green " ---> 屏蔽大陆域名完毕" + + elif [[ "${blacklistStatus}" == "4" ]]; then + if [[ "${coreInstallType}" == "1" ]]; then + unInstallRouting blackhole_out outboundTag + fi + + if [[ -n "${singBoxConfigPath}" ]]; then + removeSingBoxConfig "cn_block_route" + removeSingBoxConfig "cn_block_outbound" + + removeSingBoxConfig "cn_01_google_play_route" + + removeSingBoxConfig "block_domain_route" + removeSingBoxConfig "block_domain_outbound" + fi + echoContent green " ---> 域名黑名单删除完毕" + else + echoContent red " ---> 选择错误" + exit 0 + fi + reloadCore +} +# 添加routing配置 +addInstallRouting() { + + local tag=$1 # warp-socks + local type=$2 # outboundTag/inboundTag + local domain=$3 # 域名 + + if [[ -z "${tag}" || -z "${type}" || -z "${domain}" ]]; then + echoContent red " ---> 参数错误" + exit 0 + fi + + local routingRule= + if [[ ! -f "${configPath}09_routing.json" ]]; then + cat <${configPath}09_routing.json +{ + "routing":{ + "type": "field", + "rules": [ + { + "type": "field", + "domain": [ + ], + "outboundTag": "${tag}" + } + ] + } +} +EOF + fi + local routingRule= + routingRule=$(jq -r ".routing.rules[]|select(.outboundTag==\"${tag}\" and (.protocol == null))" ${configPath}09_routing.json) + + if [[ -z "${routingRule}" ]]; then + routingRule="{\"type\": \"field\",\"domain\": [],\"outboundTag\": \"${tag}\"}" + fi + + while read -r line; do + if echo "${routingRule}" | grep -q "${line}"; then + echoContent yellow " ---> ${line}已存在,跳过" + else + local geositeStatus + geositeStatus=$(curl -s "https://api.github.com/repos/v2fly/domain-list-community/contents/data/${line}" | jq .message) + + if [[ "${geositeStatus}" == "null" ]]; then + routingRule=$(echo "${routingRule}" | jq -r '.domain += ["geosite:'"${line}"'"]') + else + routingRule=$(echo "${routingRule}" | jq -r '.domain += ["domain:'"${line}"'"]') + fi + fi + done < <(echo "${domain}" | tr ',' '\n') + + unInstallRouting "${tag}" "${type}" + if ! grep -q "gstatic.com" ${configPath}09_routing.json && [[ "${tag}" == "blackhole_out" ]]; then + local routing= + routing=$(jq -r ".routing.rules += [{\"type\": \"field\",\"domain\": [\"gstatic.com\"],\"outboundTag\": \"direct\"}]" ${configPath}09_routing.json) + echo "${routing}" | jq . >${configPath}09_routing.json + fi + + routing=$(jq -r ".routing.rules += [${routingRule}]" ${configPath}09_routing.json) + echo "${routing}" | jq . >${configPath}09_routing.json +} +# 根据tag卸载Routing +unInstallRouting() { + local tag=$1 + local type=$2 + local protocol=$3 + + if [[ -f "${configPath}09_routing.json" ]]; then + local routing= + if [[ -n "${protocol}" ]]; then + routing=$(jq -r "del(.routing.rules[] | select(.${type} == \"${tag}\" and (.protocol | index(\"${protocol}\"))))" ${configPath}09_routing.json) + echo "${routing}" | jq . >${configPath}09_routing.json + else + routing=$(jq -r "del(.routing.rules[] | select(.${type} == \"${tag}\" and (.protocol == null )))" ${configPath}09_routing.json) + echo "${routing}" | jq . >${configPath}09_routing.json + fi + fi +} + +# 卸载嗅探 +unInstallSniffing() { + + find ${configPath} -name "*inbounds.json*" | awk -F "[c][o][n][f][/]" '{print $2}' | while read -r inbound; do + if grep -q "destOverride" <"${configPath}${inbound}"; then + sniffing=$(jq -r 'del(.inbounds[0].sniffing)' "${configPath}${inbound}") + echo "${sniffing}" | jq . >"${configPath}${inbound}" + fi + done + +} + +# 安装嗅探 +installSniffing() { + readInstallType + if [[ "${coreInstallType}" == "1" ]]; then + if [[ -f "${configPath}02_VLESS_TCP_inbounds.json" ]]; then + if ! grep -q "destOverride" <"${configPath}02_VLESS_TCP_inbounds.json"; then + sniffing=$(jq -r '.inbounds[0].sniffing = {"enabled":true,"destOverride":["http","tls","quic"]}' "${configPath}02_VLESS_TCP_inbounds.json") + echo "${sniffing}" | jq . >"${configPath}02_VLESS_TCP_inbounds.json" + fi + fi + fi +} + +# 读取第三方warp配置 +readConfigWarpReg() { + if [[ ! -f "/etc/v2ray-agent/warp/config" ]]; then + /etc/v2ray-agent/warp/warp-reg >/etc/v2ray-agent/warp/config + fi + + secretKeyWarpReg=$(grep <"/etc/v2ray-agent/warp/config" private_key | awk '{print $2}') + + addressWarpReg=$(grep <"/etc/v2ray-agent/warp/config" v6 | awk '{print $2}') + + publicKeyWarpReg=$(grep <"/etc/v2ray-agent/warp/config" public_key | awk '{print $2}') + + reservedWarpReg=$(grep <"/etc/v2ray-agent/warp/config" reserved | awk -F "[:]" '{print $2}') + +} +# 安装warp-reg工具 +installWarpReg() { + if [[ ! -f "/etc/v2ray-agent/warp/warp-reg" ]]; then + echo + echoContent yellow "# 注意事项" + echoContent yellow "# 依赖第三方程序,请熟知其中风险" + echoContent yellow "# 项目地址:https://github.com/badafans/warp-reg \n" + + read -r -p "warp-reg未安装,是否安装 ?[y/n]:" installWarpRegStatus + + if [[ "${installWarpRegStatus}" == "y" ]]; then + + curl -sLo /etc/v2ray-agent/warp/warp-reg "https://github.com/badafans/warp-reg/releases/download/v1.0/${warpRegCoreCPUVendor}" + chmod 655 /etc/v2ray-agent/warp/warp-reg + + else + echoContent yellow " ---> 放弃安装" + exit 0 + fi + fi +} + +# 展示warp分流域名 +showWireGuardDomain() { + local type=$1 + # xray + if [[ "${coreInstallType}" == "1" ]]; then + if [[ -f "${configPath}09_routing.json" ]]; then + echoContent yellow "Xray-core" + jq -r -c '.routing.rules[]|select (.outboundTag=="wireguard_out_'"${type}"'")|.domain' ${configPath}09_routing.json | jq -r + elif [[ ! -f "${configPath}09_routing.json" && -f "${configPath}wireguard_out_${type}.json" ]]; then + echoContent yellow "Xray-core" + echoContent green " ---> 已设置warp ${type}全局分流" + else + echoContent yellow " ---> 未安装warp ${type}分流" + fi + fi + + # sing-box + if [[ -n "${singBoxConfigPath}" ]]; then + if [[ -f "${singBoxConfigPath}wireguard_out_${type}_route.json" ]]; then + echoContent yellow "sing-box" + jq -r -c '.route.rules[]' "${singBoxConfigPath}wireguard_out_${type}_route.json" | jq -r + elif [[ ! -f "${singBoxConfigPath}wireguard_out_${type}_route.json" && -f "${singBoxConfigPath}wireguard_out_${type}.json" ]]; then + echoContent yellow "sing-box" + echoContent green " ---> 已设置warp ${type}全局分流" + else + echoContent yellow " ---> 未安装warp ${type}分流" + fi + fi + +} + +# 添加WireGuard分流 +addWireGuardRoute() { + local type=$1 + local tag=$2 + local domainList=$3 + # xray + if [[ "${coreInstallType}" == "1" ]]; then + + addInstallRouting "wireguard_out_${type}" "${tag}" "${domainList}" + addXrayOutbound "wireguard_out_${type}" + fi + # sing-box + if [[ -n "${singBoxConfigPath}" ]]; then + + # rule + addSingBoxRouteRule "wireguard_out_${type}" "${domainList}" "wireguard_out_${type}_route" + addSingBoxOutbound "wireguard_out_${type}" "wireguard_out" + addSingBoxOutbound "01_direct_outbound" + # outbound + addSingBoxWireGuardOut + fi +} + +# 卸载wireGuard +unInstallWireGuard() { + local type=$1 + if [[ "${coreInstallType}" == "1" ]]; then + + if [[ "${type}" == "IPv4" ]]; then + if [[ ! -f "${configPath}wireguard_out_IPv6.json" ]]; then + rm -rf /etc/v2ray-agent/warp/config >/dev/null 2>&1 + fi + elif [[ "${type}" == "IPv6" ]]; then + if [[ ! -f "${configPath}wireguard_out_IPv4.json" ]]; then + rm -rf /etc/v2ray-agent/warp/config >/dev/null 2>&1 + fi + fi + fi + + if [[ -n "${singBoxConfigPath}" ]]; then + if [[ ! -f "${singBoxConfigPath}wireguard_out_IPv6_route.json" && ! -f "${singBoxConfigPath}wireguard_out_IPv4_route.json" ]]; then + rm "${singBoxConfigPath}wireguard_outbound.json" >/dev/null 2>&1 + rm -rf /etc/v2ray-agent/warp/config >/dev/null 2>&1 + fi + fi +} +# 移除WireGuard分流 +removeWireGuardRoute() { + local type=$1 + if [[ "${coreInstallType}" == "1" ]]; then + + unInstallRouting wireguard_out_"${type}" outboundTag + + removeXrayOutbound "wireguard_out_${type}" + if [[ ! -f "${configPath}IPv4_out.json" ]]; then + addXrayOutbound IPv4_out + fi + fi + + # sing-box + if [[ -n "${singBoxConfigPath}" ]]; then + removeSingBoxRouteRule "wireguard_out_${type}" + fi + + unInstallWireGuard "${type}" +} +# warp分流-第三方IPv4 +warpRoutingReg() { + local type=$2 + echoContent skyBlue "\n进度 $1/${totalProgress} : WARP分流[第三方]" + echoContent red "==============================================================" + + echoContent yellow "1.查看已分流域名" + echoContent yellow "2.添加域名" + echoContent yellow "3.设置WARP全局" + echoContent yellow "4.卸载WARP分流" + echoContent red "==============================================================" + read -r -p "请选择:" warpStatus + installWarpReg + readConfigWarpReg + local address= + if [[ ${type} == "IPv4" ]]; then + address="172.16.0.2/32" + elif [[ ${type} == "IPv6" ]]; then + address="${addressWarpReg}/128" + else + echoContent red " ---> IP获取失败,退出安装" + fi + + if [[ "${warpStatus}" == "1" ]]; then + showWireGuardDomain "${type}" + exit 0 + elif [[ "${warpStatus}" == "2" ]]; then + echoContent yellow "# 注意事项" + echoContent yellow "# 支持sing-box、Xray-core" + echoContent yellow "# 使用教程:https://www.v2ray-agent.com/archives/1683226921000 \n" + + read -r -p "请按照上面示例录入域名:" domainList + addWireGuardRoute "${type}" outboundTag "${domainList}" + echoContent green " ---> 添加完毕" + + elif [[ "${warpStatus}" == "3" ]]; then + + echoContent red "==============================================================" + echoContent yellow "# 注意事项\n" + echoContent yellow "1.会删除所有设置的分流规则" + echoContent yellow "2.会删除除WARP[第三方]之外的所有出站规则\n" + read -r -p "是否确认设置?[y/n]:" warpOutStatus + + if [[ "${warpOutStatus}" == "y" ]]; then + readConfigWarpReg + if [[ "${coreInstallType}" == "1" ]]; then + addXrayOutbound "wireguard_out_${type}" + if [[ "${type}" == "IPv4" ]]; then + removeXrayOutbound "wireguard_out_IPv6" + elif [[ "${type}" == "IPv6" ]]; then + removeXrayOutbound "wireguard_out_IPv4" + fi + + removeXrayOutbound IPv4_out + removeXrayOutbound IPv6_out + removeXrayOutbound z_direct_outbound + removeXrayOutbound blackhole_out + + rm ${configPath}09_routing.json >/dev/null 2>&1 + fi + + if [[ -n "${singBoxConfigPath}" ]]; then + + removeSingBoxConfig direct + + removeSingBoxConfig IPv4_out + removeSingBoxConfig IPv6_out + + # 删除所有分流规则 + removeSingBoxConfig wireguard_out_IPv4_route + removeSingBoxConfig wireguard_out_IPv6_route + + removeSingBoxConfig IPv6_route + removeSingBoxConfig socks5_inbound_route + + if [[ "${type}" == "IPv4" ]]; then + removeSingBoxConfig wireguard_out_IPv6 + else + removeSingBoxConfig wireguard_out_IPv4 + fi + + # outbound + addSingBoxOutbound "wireguard_out_${type}" "wireguard_out" + addSingBoxWireGuardOut + fi + + echoContent green " ---> WARP全局出站设置完毕" + else + echoContent green " ---> 放弃设置" + exit 0 + fi + + elif [[ "${warpStatus}" == "4" ]]; then + if [[ "${coreInstallType}" == "1" ]]; then + unInstallRouting "wireguard_out_${type}" outboundTag + + removeXrayOutbound "wireguard_out_${type}" + addXrayOutbound "z_direct_outbound" + fi + + if [[ -n "${singBoxConfigPath}" ]]; then + removeSingBoxConfig "wireguard_out_${type}_route" + + removeSingBoxConfig "wireguard_out_${type}" + addSingBoxOutbound "01_direct_outbound" + + fi + + echoContent green " ---> 卸载WARP ${type}分流完毕" + else + + echoContent red " ---> 选择错误" + exit 0 + fi + reloadCore +} + +# 分流工具 +routingToolsMenu() { + echoContent skyBlue "\n功能 1/${totalProgress} : 分流工具" + echoContent red "\n==============================================================" + echoContent yellow "# 注意事项" + echoContent yellow "# 用于服务端的流量分流,可用于解锁ChatGPT、流媒体等相关内容\n" + + echoContent yellow "1.WARP分流【第三方 IPv4】" + echoContent yellow "2.WARP分流【第三方 IPv6】" + echoContent yellow "3.IPv6分流" + echoContent yellow "4.Socks5分流【替换任意门分流】" + echoContent yellow "5.DNS分流" + # echoContent yellow "6.VMess+WS+TLS分流" + echoContent yellow "7.SNI反向代理分流" + + read -r -p "请选择:" selectType + + case ${selectType} in + 1) + warpRoutingReg 1 IPv4 + ;; + 2) + warpRoutingReg 1 IPv6 + ;; + 3) + ipv6Routing 1 + ;; + 4) + socks5Routing + ;; + 5) + dnsRouting 1 + ;; + # 6) + # if [[ -n "${singBoxConfigPath}" ]]; then + # echoContent red "\n ---> 此功能不支持Hysteria2、Tuic" + # fi + # vmessWSRouting 1 + # ;; + 7) + if [[ -n "${singBoxConfigPath}" ]]; then + echoContent red "\n ---> 此功能不支持Hysteria2、Tuic" + fi + sniRouting 1 + ;; + esac + +} + +# VMess+WS+TLS 分流 +vmessWSRouting() { + echoContent skyBlue "\n功能 1/${totalProgress} : VMess+WS+TLS 分流" + echoContent red "\n==============================================================" + echoContent yellow "# 注意事项" + echoContent yellow "# 使用教程:https://www.v2ray-agent.com/archives/1683226921000 \n" + + echoContent yellow "1.添加出站" + echoContent yellow "2.卸载" + read -r -p "请选择:" selectType + + case ${selectType} in + 1) + setVMessWSRoutingOutbounds + ;; + 2) + removeVMessWSRouting + ;; + esac +} +# Socks5分流 +socks5Routing() { + if [[ -z "${coreInstallType}" ]]; then + echoContent red " ---> 未安装任意协议,请使用 1.安装 或者 2.任意组合安装 进行安装后使用" + exit 0 + fi + echoContent skyBlue "\n功能 1/${totalProgress} : Socks5分流" + echoContent red "\n==============================================================" + echoContent red "# 注意事项" + echoContent yellow "# 流量明文访问" + + echoContent yellow "# 只能用于不会被阻断访问的网络环境下的不同机器之间的流量转发,请不要用于代理访问" + echoContent yellow "# 使用教程:https://www.v2ray-agent.com/archives/1683226921000#heading-5 \n" + + echoContent yellow "1.Socks5出站" + echoContent yellow "2.Socks5入站" + echoContent yellow "3.卸载" + read -r -p "请选择:" selectType + + case ${selectType} in + 1) + socks5OutboundRoutingMenu + ;; + 2) + socks5InboundRoutingMenu + ;; + 3) + removeSocks5Routing + ;; + esac +} +# Socks5入站菜单 +socks5InboundRoutingMenu() { + readInstallType + echoContent skyBlue "\n功能 1/1 : Socks5入站" + echoContent red "\n==============================================================" + + echoContent yellow "1.安装Socks5入站" + echoContent yellow "2.查看分流规则" + echoContent yellow "3.添加分流规则" + echoContent yellow "4.查看入站配置" + read -r -p "请选择:" selectType + case ${selectType} in + 1) + totalProgress=1 + installSingBox 1 + installSingBoxService 1 + setSocks5Inbound + setSocks5InboundRouting + reloadCore + socks5InboundRoutingMenu + ;; + 2) + showSingBoxRoutingRules socks5_inbound_route + socks5InboundRoutingMenu + ;; + 3) + setSocks5InboundRouting addRules + reloadCore + socks5InboundRoutingMenu + ;; + 4) + if [[ -f "${singBoxConfigPath}20_socks5_inbounds.json" ]]; then + echoContent yellow "\n ---> 下列内容需要配置到其他机器的出站,请不要进行代理行为\n" + echoContent green " 端口:$(jq .inbounds[0].listen_port ${singBoxConfigPath}20_socks5_inbounds.json)" + echoContent green " 用户名称:$(jq -r .inbounds[0].users[0].username ${singBoxConfigPath}20_socks5_inbounds.json)" + echoContent green " 用户密码:$(jq -r .inbounds[0].users[0].password ${singBoxConfigPath}20_socks5_inbounds.json)" + else + echoContent red " ---> 未安装相应功能" + socks5InboundRoutingMenu + fi + ;; + esac + +} + +# Socks5出站菜单 +socks5OutboundRoutingMenu() { + echoContent skyBlue "\n功能 1/1 : Socks5出站" + echoContent red "\n==============================================================" + + echoContent yellow "1.安装Socks5出站" + echoContent yellow "2.设置Socks5全局转发" + echoContent yellow "3.查看分流规则" + echoContent yellow "4.添加分流规则" + read -r -p "请选择:" selectType + case ${selectType} in + 1) + setSocks5Outbound + setSocks5OutboundRouting + reloadCore + socks5OutboundRoutingMenu + ;; + 2) + setSocks5Outbound + setSocks5OutboundRoutingAll + reloadCore + socks5OutboundRoutingMenu + ;; + 3) + showSingBoxRoutingRules socks5_outbound_route + showXrayRoutingRules socks5_outbound + socks5OutboundRoutingMenu + ;; + 4) + setSocks5OutboundRouting addRules + reloadCore + socks5OutboundRoutingMenu + ;; + esac + +} + +# socks5全局 +setSocks5OutboundRoutingAll() { + + echoContent red "==============================================================" + echoContent yellow "# 注意事项\n" + echoContent yellow "1.会删除所有已经设置的分流规则,包括其他分流(warp、IPv6等)" + echoContent yellow "2.会删除Socks5之外的所有出站规则\n" + read -r -p "是否确认设置?[y/n]:" socksOutStatus + + if [[ "${socksOutStatus}" == "y" ]]; then + if [[ "${coreInstallType}" == "1" ]]; then + removeXrayOutbound IPv4_out + removeXrayOutbound IPv6_out + removeXrayOutbound z_direct_outbound + removeXrayOutbound blackhole_out + + rm ${configPath}09_routing.json >/dev/null 2>&1 + fi + if [[ -n "${singBoxConfigPath}" ]]; then + + removeSingBoxConfig IPv4_out + removeSingBoxConfig wireguard_out_IPv4 + removeSingBoxConfig wireguard_out_IPv4_route + + removeSingBoxConfig IPv6_out + removeSingBoxConfig wireguard_out_IPv6 + removeSingBoxConfig wireguard_out_IPv6_route + + removeSingBoxConfig wireguard_outbound + + removeSingBoxConfig socks5_outbound_route + fi + + echoContent green " ---> Socks5全局出站设置完毕" + fi +} +# socks5 分流规则 +showSingBoxRoutingRules() { + if [[ -n "${singBoxConfigPath}" ]]; then + if [[ -f "${singBoxConfigPath}$1.json" ]]; then + jq .route.rules "${singBoxConfigPath}$1.json" + elif [[ "$1" == "socks5_outbound_route" && -f "${singBoxConfigPath}socks5_outbound.json" ]]; then + echoContent yellow "已安装 sing-box socks5全局出站分流" + echoContent yellow "\n出站分流配置:" + echoContent skyBlue "$(jq .outbounds[0] ${singBoxConfigPath}socks5_outbound.json)" + elif [[ "$1" == "socks5_inbound_route" && -f "${singBoxConfigPath}20_socks5_inbounds.json" ]]; then + echoContent yellow "已安装 sing-box socks5全局入站分流" + echoContent yellow "\n出站分流配置:" + echoContent skyBlue "$(jq .outbounds[0] ${singBoxConfigPath}socks5_outbound.json)" + fi + fi +} + +# xray内核分流规则 +showXrayRoutingRules() { + if [[ "${coreInstallType}" == "1" ]]; then + if [[ -f "${configPath}09_routing.json" ]]; then + jq ".routing.rules[]|select(.outboundTag==\"$1\")" "${configPath}09_routing.json" + + echoContent yellow "\n已安装 xray-core socks5全局出站分流" + echoContent yellow "\n出站分流配置:" + echoContent skyBlue "$(jq .outbounds[0].settings.servers[0] ${configPath}socks5_outbound.json)" + + elif [[ "$1" == "socks5_outbound" && -f "${configPath}socks5_outbound.json" ]]; then + echoContent yellow "\n已安装 xray-core socks5全局出站分流" + echoContent yellow "\n出站分流配置:" + echoContent skyBlue "$(jq .outbounds[0].settings.servers[0] ${configPath}socks5_outbound.json)" + fi + fi +} + +# 卸载Socks5分流 +removeSocks5Routing() { + echoContent skyBlue "\n功能 1/1 : 卸载Socks5分流" + echoContent red "\n==============================================================" + + echoContent yellow "1.卸载Socks5出站" + echoContent yellow "2.卸载Socks5入站" + echoContent yellow "3.卸载全部" + read -r -p "请选择:" unInstallSocks5RoutingStatus + if [[ "${unInstallSocks5RoutingStatus}" == "1" ]]; then + if [[ "${coreInstallType}" == "1" ]]; then + removeXrayOutbound socks5_outbound + unInstallRouting socks5_outbound outboundTag + addXrayOutbound z_direct_outbound + fi + + if [[ -n "${singBoxConfigPath}" ]]; then + removeSingBoxConfig socks5_outbound + removeSingBoxConfig socks5_outbound_route + addSingBoxOutbound 01_direct_outbound + fi + + elif [[ "${unInstallSocks5RoutingStatus}" == "2" ]]; then + + removeSingBoxConfig 20_socks5_inbounds + removeSingBoxConfig socks5_inbound_route + + handleSingBox stop + elif [[ "${unInstallSocks5RoutingStatus}" == "3" ]]; then + if [[ "${coreInstallType}" == "1" ]]; then + removeXrayOutbound socks5_outbound + unInstallRouting socks5_outbound outboundTag + addXrayOutbound z_direct_outbound + fi + + if [[ -n "${singBoxConfigPath}" ]]; then + removeSingBoxConfig socks5_outbound + removeSingBoxConfig socks5_outbound_route + removeSingBoxConfig 20_socks5_inbounds + removeSingBoxConfig socks5_inbound_route + addSingBoxOutbound 01_direct_outbound + fi + + handleSingBox stop + else + echoContent red " ---> 选择错误" + exit 0 + fi + echoContent green " ---> 卸载完毕" + reloadCore +} +# Socks5入站 +setSocks5Inbound() { + + echoContent yellow "\n==================== 配置 Socks5 入站(解锁机、落地机) =====================\n" + echoContent skyBlue "\n开始配置Socks5协议入站端口" + echo + mapfile -t result < <(initSingBoxPort "${singBoxSocks5Port}") + echoContent green "\n ---> 入站Socks5端口:${result[-1]}" + echoContent green "\n ---> 此端口需要配置到其他机器出站,请不要进行代理行为" + + echoContent yellow "\n请输入自定义UUID[需合法],[回车]随机UUID" + read -r -p 'UUID:' socks5RoutingUUID + if [[ -z "${socks5RoutingUUID}" ]]; then + if [[ "${coreInstallType}" == "1" ]]; then + socks5RoutingUUID=$(/etc/v2ray-agent/xray/xray uuid) + elif [[ -n "${singBoxConfigPath}" ]]; then + socks5RoutingUUID=$(/etc/v2ray-agent/sing-box/sing-box generate uuid) + fi + fi + echo + echoContent green "用户名称:${socks5RoutingUUID}" + echoContent green "用户密码:${socks5RoutingUUID}" + + echoContent yellow "\n请选择分流域名DNS解析类型" + echoContent yellow "# 注意事项:需要保证vps支持相应的DNS解析" + echoContent yellow "1.IPv4[回车默认]" + echoContent yellow "2.IPv6" + + read -r -p 'IP类型:' socks5InboundDomainStrategyStatus + local domainStrategy= + if [[ -z "${socks5InboundDomainStrategyStatus}" || "${socks5InboundDomainStrategyStatus}" == "1" ]]; then + domainStrategy="ipv4_only" + elif [[ "${socks5InboundDomainStrategyStatus}" == "2" ]]; then + domainStrategy="ipv6_only" + else + echoContent red " ---> 选择类型错误" + exit 0 + fi + cat </etc/v2ray-agent/sing-box/conf/config/20_socks5_inbounds.json +{ + "inbounds":[ + { + "type": "socks", + "listen":"::", + "listen_port":${result[-1]}, + "tag":"socks5_inbound", + "users":[ + { + "username": "${socks5RoutingUUID}", + "password": "${socks5RoutingUUID}" + } + ], + "domain_strategy":"${domainStrategy}" + } + ] +} +EOF + +} + +# 初始化sing-box rule配置 +initSingBoxRules() { + local domainRules=[] + local ruleSet=[] + while read -r line; do + local geositeStatus + geositeStatus=$(curl -s "https://api.github.com/repos/SagerNet/sing-geosite/contents/geosite-${line}.srs?ref=rule-set" | jq .message) + + if [[ "${geositeStatus}" == "null" ]]; then + ruleSet=$(echo "${ruleSet}" | jq -r ". += [{\"tag\":\"${line}_$2\",\"type\":\"remote\",\"format\":\"binary\",\"url\":\"https://raw.githubusercontent.com/SagerNet/sing-geosite/rule-set/geosite-${line}.srs\",\"download_detour\":\"01_direct_outbound\"}]") + else + domainRules=$(echo "${domainRules}" | jq -r ". += [\"^([a-zA-Z0-9_-]+\\\.)*${line//./\\\\.}\"]") + fi + done < <(echo "$1" | tr ',' '\n' | grep -v '^$' | sort -n | uniq | paste -sd ',' | tr ',' '\n') + echo "{ \"domainRules\":${domainRules},\"ruleSet\":${ruleSet}}" +} + +# socks5 inbound routing规则 +setSocks5InboundRouting() { + + singBoxConfigPath=/etc/v2ray-agent/sing-box/conf/config/ + + if [[ "$1" == "addRules" && ! -f "${singBoxConfigPath}socks5_inbound_route.json" && ! -f "${configPath}09_routing.json" ]]; then + echoContent red " ---> 请安装入站分流后再添加分流规则" + echoContent red " ---> 如已选择允许所有网站,请重新安装分流后设置规则" + exit 0 + fi + local socks5InboundRoutingIPs= + if [[ "$1" == "addRules" ]]; then + socks5InboundRoutingIPs=$(jq .route.rules[0].source_ip_cidr "${singBoxConfigPath}socks5_inbound_route.json") + else + echoContent red "==============================================================" + echoContent skyBlue "请输入允许访问的IP地址,多个IP英文逗号隔开。例如:1.1.1.1,2.2.2.2\n" + read -r -p "IP:" socks5InboundRoutingIPs + + if [[ -z "${socks5InboundRoutingIPs}" ]]; then + echoContent red " ---> IP不可为空" + exit 0 + fi + socks5InboundRoutingIPs=$(echo "\"${socks5InboundRoutingIPs}"\" | jq -c '.|split(",")') + fi + + echoContent red "==============================================================" + echoContent skyBlue "请输入要分流的域名\n" + echoContent yellow "支持Xray-core geosite匹配,支持sing-box1.8+ rule_set匹配\n" + echoContent yellow "非增量添加,会替换原有规则\n" + echoContent yellow "当输入的规则匹配到geosite或者rule_set后会使用相应的规则\n" + echoContent yellow "如无法匹配则,则使用domain精确匹配\n" + + read -r -p "是否允许所有网站?请选择[y/n]:" socks5InboundRoutingDomainStatus + if [[ "${socks5InboundRoutingDomainStatus}" == "y" ]]; then + addSingBoxRouteRule "01_direct_outbound" "" "socks5_inbound_route" + local route= + route=$(jq ".route.rules[0].inbound = [\"socks5_inbound\"]" "${singBoxConfigPath}socks5_inbound_route.json") + route=$(echo "${route}" | jq ".route.rules[0].source_ip_cidr=${socks5InboundRoutingIPs}") + echo "${route}" | jq . >"${singBoxConfigPath}socks5_inbound_route.json" + + addSingBoxOutbound block + addSingBoxOutbound "01_direct_outbound" + else + echoContent yellow "录入示例:netflix,openai,v2ray-agent.com\n" + read -r -p "域名:" socks5InboundRoutingDomain + if [[ -z "${socks5InboundRoutingDomain}" ]]; then + echoContent red " ---> 域名不可为空" + exit 0 + fi + addSingBoxRouteRule "01_direct_outbound" "${socks5InboundRoutingDomain}" "socks5_inbound_route" + local route= + route=$(jq ".route.rules[0].inbound = [\"socks5_inbound\"]" "${singBoxConfigPath}socks5_inbound_route.json") + route=$(echo "${route}" | jq ".route.rules[0].source_ip_cidr=${socks5InboundRoutingIPs}") + echo "${route}" | jq . >"${singBoxConfigPath}socks5_inbound_route.json" + + addSingBoxOutbound block + addSingBoxOutbound "01_direct_outbound" + fi + +} + +# socks5 出站 +setSocks5Outbound() { + + echoContent yellow "\n==================== 配置 Socks5 出站(转发机、代理机) =====================\n" + echo + read -r -p "请输入落地机IP地址:" socks5RoutingOutboundIP + if [[ -z "${socks5RoutingOutboundIP}" ]]; then + echoContent red " ---> IP不可为空" + exit 0 + fi + echo + read -r -p "请输入落地机端口:" socks5RoutingOutboundPort + if [[ -z "${socks5RoutingOutboundPort}" ]]; then + echoContent red " ---> 端口不可为空" + exit 0 + fi + echo + read -r -p "请输入用户名:" socks5RoutingOutboundUserName + if [[ -z "${socks5RoutingOutboundUserName}" ]]; then + echoContent red " ---> 用户名不可为空" + exit 0 + fi + echo + read -r -p "请输入用户密码:" socks5RoutingOutboundPassword + if [[ -z "${socks5RoutingOutboundPassword}" ]]; then + echoContent red " ---> 用户密码不可为空" + exit 0 + fi + echo + if [[ -n "${singBoxConfigPath}" ]]; then + cat <"${singBoxConfigPath}socks5_outbound.json" +{ + "outbounds":[ + { + "type": "socks", + "tag":"socks5_outbound", + "server": "${socks5RoutingOutboundIP}", + "server_port": ${socks5RoutingOutboundPort}, + "version": "5", + "username":"${socks5RoutingOutboundUserName}", + "password":"${socks5RoutingOutboundPassword}" + } + ] +} +EOF + fi + if [[ "${coreInstallType}" == "1" ]]; then + addXrayOutbound socks5_outbound + fi +} + +# socks5 outbound routing规则 +setSocks5OutboundRouting() { + + if [[ "$1" == "addRules" && ! -f "${singBoxConfigPath}socks5_outbound_route.json" && ! -f "${configPath}09_routing.json" ]]; then + echoContent red " ---> 请安装出站分流后再添加分流规则" + exit 0 + fi + + echoContent red "==============================================================" + echoContent skyBlue "请输入要分流的域名\n" + echoContent yellow "支持Xray-core geosite匹配,支持sing-box1.8+ rule_set匹配\n" + echoContent yellow "非增量添加,会替换原有规则\n" + echoContent yellow "当输入的规则匹配到geosite或者rule_set后会使用相应的规则\n" + echoContent yellow "如无法匹配则,则使用domain精确匹配\n" + echoContent yellow "录入示例:netflix,openai,v2ray-agent.com\n" + read -r -p "域名:" socks5RoutingOutboundDomain + if [[ -z "${socks5RoutingOutboundDomain}" ]]; then + echoContent red " ---> IP不可为空" + exit 0 + fi + addSingBoxRouteRule "socks5_outbound" "${socks5RoutingOutboundDomain}" "socks5_outbound_route" + addSingBoxOutbound "01_direct_outbound" + + if [[ "${coreInstallType}" == "1" ]]; then + + unInstallRouting "socks5_outbound" "outboundTag" + local domainRules=[] + while read -r line; do + if echo "${routingRule}" | grep -q "${line}"; then + echoContent yellow " ---> ${line}已存在,跳过" + else + local geositeStatus + geositeStatus=$(curl -s "https://api.github.com/repos/v2fly/domain-list-community/contents/data/${line}" | jq .message) + + if [[ "${geositeStatus}" == "null" ]]; then + domainRules=$(echo "${domainRules}" | jq -r ". += [\"geosite:${line}\"]") + else + domainRules=$(echo "${domainRules}" | jq -r ". += [\"domain:${line}\"]") + fi + fi + done < <(echo "${socks5RoutingOutboundDomain}" | tr ',' '\n') + if [[ ! -f "${configPath}09_routing.json" ]]; then + cat <${configPath}09_routing.json +{ + "routing":{ + "rules": [] + } +} +EOF + fi + routing=$(jq -r ".routing.rules += [{\"type\": \"field\",\"domain\": ${domainRules},\"outboundTag\": \"socks5_outbound\"}]" ${configPath}09_routing.json) + echo "${routing}" | jq . >${configPath}09_routing.json + fi +} + +# 设置VMess+WS+TLS【仅出站】 +setVMessWSRoutingOutbounds() { + read -r -p "请输入VMess+WS+TLS的地址:" setVMessWSTLSAddress + echoContent red "==============================================================" + echoContent yellow "录入示例:netflix,openai\n" + read -r -p "请按照上面示例录入域名:" domainList + + if [[ -z ${domainList} ]]; then + echoContent red " ---> 域名不可为空" + setVMessWSRoutingOutbounds + fi + + if [[ -n "${setVMessWSTLSAddress}" ]]; then + removeXrayOutbound VMess-out + + echo + read -r -p "请输入VMess+WS+TLS的端口:" setVMessWSTLSPort + echo + if [[ -z "${setVMessWSTLSPort}" ]]; then + echoContent red " ---> 端口不可为空" + fi + + read -r -p "请输入VMess+WS+TLS的UUID:" setVMessWSTLSUUID + echo + if [[ -z "${setVMessWSTLSUUID}" ]]; then + echoContent red " ---> UUID不可为空" + fi + + read -r -p "请输入VMess+WS+TLS的Path路径:" setVMessWSTLSPath + echo + if [[ -z "${setVMessWSTLSPath}" ]]; then + echoContent red " ---> 路径不可为空" + elif ! echo "${setVMessWSTLSPath}" | grep -q "/"; then + setVMessWSTLSPath="/${setVMessWSTLSPath}" + fi + addXrayOutbound "VMess-out" + addInstallRouting VMess-out outboundTag "${domainList}" + reloadCore + echoContent green " ---> 添加分流成功" + exit 0 + fi + echoContent red " ---> 地址不可为空" + setVMessWSRoutingOutbounds +} + +# 移除VMess+WS+TLS分流 +removeVMessWSRouting() { + + removeXrayOutbound VMess-out + unInstallRouting VMess-out outboundTag + + reloadCore + echoContent green " ---> 卸载成功" +} + +# 重启核心 +reloadCore() { + readInstallType + + if [[ "${coreInstallType}" == "1" ]]; then + handleXray stop + handleXray start + fi + if echo "${currentInstallProtocolType}" | grep -q ",20," || [[ "${coreInstallType}" == "2" || -n "${singBoxConfigPath}" ]]; then + handleSingBox stop + handleSingBox start + fi +} + +# dns分流 +dnsRouting() { + + if [[ -z "${configPath}" ]]; then + echoContent red " ---> 未安装,请使用脚本安装" + menu + exit 0 + fi + echoContent skyBlue "\n功能 1/${totalProgress} : DNS分流" + echoContent red "\n==============================================================" + echoContent yellow "# 注意事项" + echoContent yellow "# 使用教程:https://www.v2ray-agent.com/archives/1683226921000 \n" + + echoContent yellow "1.添加" + echoContent yellow "2.卸载" + read -r -p "请选择:" selectType + + case ${selectType} in + 1) + setUnlockDNS + ;; + 2) + removeUnlockDNS + ;; + esac +} + +# SNI反向代理分流 +sniRouting() { + + if [[ -z "${configPath}" ]]; then + echoContent red " ---> 未安装,请使用脚本安装" + menu + exit 0 + fi + echoContent skyBlue "\n功能 1/${totalProgress} : SNI反向代理分流" + echoContent red "\n==============================================================" + echoContent yellow "# 注意事项" + echoContent yellow "# 使用教程:https://www.v2ray-agent.com/archives/1683226921000 \n" + + echoContent yellow "1.添加" + echoContent yellow "2.卸载" + read -r -p "请选择:" selectType + + case ${selectType} in + 1) + setUnlockSNI + ;; + 2) + removeUnlockSNI + ;; + esac +} +# 设置SNI分流 +setUnlockSNI() { + read -r -p "请输入分流的SNI IP:" setSNIP + if [[ -n ${setSNIP} ]]; then + echoContent red "==============================================================" + echoContent yellow "录入示例:netflix,disney,hulu" + read -r -p "请按照上面示例录入域名:" domainList + + if [[ -n "${domainList}" ]]; then + local hosts={} + while read -r domain; do + hosts=$(echo "${hosts}" | jq -r ".\"geosite:${domain}\"=\"${setSNIP}\"") + done < <(echo "${domainList}" | tr ',' '\n') + cat <${configPath}11_dns.json +{ + "dns": { + "hosts":${hosts}, + "servers": [ + "8.8.8.8", + "1.1.1.1" + ] + } +} +EOF + echoContent red " ---> SNI反向代理分流成功" + reloadCore + else + echoContent red " ---> 域名不可为空" + fi + + else + + echoContent red " ---> SNI IP不可为空" + fi + exit 0 +} + +# 添加xray dns 配置 +addXrayDNSConfig() { + local ip=$1 + local domainList=$2 + local domains=[] + while read -r line; do + local geositeStatus + geositeStatus=$(curl -s "https://api.github.com/repos/v2fly/domain-list-community/contents/data/${line}" | jq .message) + + if [[ "${geositeStatus}" == "null" ]]; then + domains=$(echo "${domains}" | jq -r '. += ["geosite:'"${line}"'"]') + else + domains=$(echo "${domains}" | jq -r '. += ["domain:'"${line}"'"]') + fi + done < <(echo "${domainList}" | tr ',' '\n') + + if [[ "${coreInstallType}" == "1" ]]; then + + cat <${configPath}11_dns.json +{ + "dns": { + "servers": [ + { + "address": "${ip}", + "port": 53, + "domains": ${domains} + }, + "localhost" + ] + } +} +EOF + fi +} + +# 添加sing-box dns配置 +addSingBoxDNSConfig() { + local ip=$1 + local domainList=$2 + + local rules= + rules=$(initSingBoxRules "${domainList}" "dns") + # domain精确匹配规则 + local domainRules= + domainRules=$(echo "${rules}" | jq .domainRules) + + # ruleSet规则集 + local ruleSet= + ruleSet=$(echo "${rules}" | jq .ruleSet) + + # ruleSet规则tag + local ruleSetTag=[] + if [[ "$(echo "${ruleSet}" | jq '.|length')" != "0" ]]; then + ruleSetTag=$(echo "${ruleSet}" | jq '.|map(.tag)') + fi + if [[ -n "${singBoxConfigPath}" ]]; then + cat <"${singBoxConfigPath}dns.json" +{ + "dns": { + "servers": [ + { + "tag": "local", + "address": "local" + }, + { + "tag": "dnsRouting", + "address": "${ip}" + } + ], + "rules": [ + { + "rule_set": ${ruleSetTag}, + "domain_regex": ${domainRules}, + "server":"dnsRouting" + } + ] + }, + "route":{ + "rule_set":${ruleSet} + } +} +EOF + fi +} +# 设置dns +setUnlockDNS() { + read -r -p "请输入分流的DNS:" setDNS + if [[ -n ${setDNS} ]]; then + echoContent red "==============================================================" + echoContent yellow "录入示例:netflix,disney,hulu" + read -r -p "请按照上面示例录入域名:" domainList + + if [[ "${coreInstallType}" == "1" ]]; then + addXrayDNSConfig "${setDNS}" "${domainList}" + fi + + if [[ -n "${singBoxConfigPath}" ]]; then + addSingBoxOutbound 01_direct_outbound + addSingBoxDNSConfig "${setDNS}" "${domainList}" + fi + + reloadCore + + echoContent yellow "\n ---> 如还无法观看可以尝试以下两种方案" + echoContent yellow " 1.重启vps" + echoContent yellow " 2.卸载dns解锁后,修改本地的[/etc/resolv.conf]DNS设置并重启vps\n" + else + echoContent red " ---> dns不可为空" + fi + exit 0 +} + +# 移除 DNS分流 +removeUnlockDNS() { + if [[ "${coreInstallType}" == "1" && -f "${configPath}11_dns.json" ]]; then + cat <${configPath}11_dns.json +{ + "dns": { + "servers": [ + "localhost" + ] + } +} +EOF + fi + + if [[ "${coreInstallType}" == "2" && -f "${singBoxConfigPath}dns.json" ]]; then + cat <${singBoxConfigPath}dns.json +{ + "dns": { + "servers":[ + { + "address":"local" + } + ] + } +} +EOF + fi + + reloadCore + + echoContent green " ---> 卸载成功" + + exit 0 +} + +# 移除SNI分流 +removeUnlockSNI() { + cat <${configPath}11_dns.json +{ + "dns": { + "servers": [ + "localhost" + ] + } +} +EOF + reloadCore + + echoContent green " ---> 卸载成功" + + exit 0 +} + +# sing-box 个性化安装 +customSingBoxInstall() { + echoContent skyBlue "\n========================个性化安装============================" + echoContent yellow "0.VLESS+Vision+TCP" + echoContent yellow "1.VLESS+TLS+WS[仅CDN推荐]" + echoContent yellow "3.VMess+TLS+WS[仅CDN推荐]" + echoContent yellow "4.Trojan+TLS[不推荐]" + echoContent yellow "6.Hysteria2" + echoContent yellow "7.VLESS+Reality+Vision" + echoContent yellow "8.VLESS+Reality+gRPC" + echoContent yellow "9.Tuic" + echoContent yellow "10.Naive" + echoContent yellow "11.VMess+TLS+HTTPUpgrade" + + read -r -p "请选择[多选],[例如:1,2,3]:" selectCustomInstallType + echoContent skyBlue "--------------------------------------------------------------" + if echo "${selectCustomInstallType}" | grep -q ","; then + echoContent red " ---> 请使用英文逗号分隔" + exit 0 + fi + if [[ "${selectCustomInstallType}" != "10" ]] && [[ "${selectCustomInstallType}" != "11" ]] && ((${#selectCustomInstallType} >= 2)) && ! echo "${selectCustomInstallType}" | grep -q ","; then + echoContent red " ---> 多选请使用英文逗号分隔" + exit 0 + fi + if [[ "${selectCustomInstallType: -1}" != "," ]]; then + selectCustomInstallType="${selectCustomInstallType}," + fi + if [[ "${selectCustomInstallType:0:1}" != "," ]]; then + selectCustomInstallType=",${selectCustomInstallType}," + fi + + if [[ "${selectCustomInstallType//,/}" =~ ^[0-9]+$ ]]; then + totalProgress=9 + installTools 1 + # 申请tls + if echo "${selectCustomInstallType}" | grep -q -E ",0,|,1,|,3,|,4,|,6,|,9,|,10,|,11,"; then + initTLSNginxConfig 2 + installTLS 3 + handleNginx stop + fi + + installSingBox 4 + installSingBoxService 5 + initSingBoxConfig custom 6 + cleanUp xrayDel + installCronTLS 7 + handleSingBox stop + handleSingBox start + handleNginx stop + handleNginx start + # 生成账号 + checkGFWStatue 8 + showAccounts 9 + else + echoContent red " ---> 输入不合法" + customSingBoxInstall + fi +} + +# Xray-core个性化安装 +customXrayInstall() { + echoContent skyBlue "\n========================个性化安装============================" + echoContent yellow "VLESS前置,默认安装0,无域名安装Reality只选择7即可" + echoContent yellow "0.VLESS+TLS_Vision+TCP[推荐]" + echoContent yellow "1.VLESS+TLS+WS[仅CDN推荐]" + echoContent yellow "2.Trojan+TLS+gRPC[仅CDN推荐]" + echoContent yellow "3.VMess+TLS+WS[仅CDN推荐]" + echoContent yellow "4.Trojan+TLS[不推荐]" + echoContent yellow "5.VLESS+TLS+gRPC[仅CDN推荐]" + echoContent yellow "7.VLESS+Reality+uTLS+Vision[推荐]" + # echoContent yellow "8.VLESS+Reality+gRPC" + read -r -p "请选择[多选],[例如:1,2,3]:" selectCustomInstallType + echoContent skyBlue "--------------------------------------------------------------" + if echo "${selectCustomInstallType}" | grep -q ","; then + echoContent red " ---> 请使用英文逗号分隔" + exit 0 + fi + if ((${#selectCustomInstallType} >= 2)) && ! echo "${selectCustomInstallType}" | grep -q ","; then + echoContent red " ---> 多选请使用英文逗号分隔" + exit 0 + fi + + if [[ "${selectCustomInstallType}" == "7" ]]; then + selectCustomInstallType=",${selectCustomInstallType}," + else + if ! echo "${selectCustomInstallType}" | grep -q "0,"; then + selectCustomInstallType=",0,${selectCustomInstallType}," + else + selectCustomInstallType=",${selectCustomInstallType}," + fi + fi + + # if [[ "${selectCustomInstallType: -1}" != "," ]]; then + # selectCustomInstallType="${selectCustomInstallType}," + # fi + # + if [[ "${selectCustomInstallType:0:1}" != "," ]]; then + selectCustomInstallType=",${selectCustomInstallType}," + fi + if [[ "${selectCustomInstallType//,/}" =~ ^[0-7]+$ ]]; then + unInstallSubscribe + checkBTPanel + check1Panel + totalProgress=12 + installTools 1 + if [[ -n "${btDomain}" ]]; then + echoContent skyBlue "\n进度 3/${totalProgress} : 检测到宝塔面板/1Panel,跳过申请TLS步骤" + handleXray stop + if [[ "${selectCustomInstallType}" != ",7," ]]; then + customPortFunction + fi + else + # 申请tls + if [[ "${selectCustomInstallType}" != ",7," ]]; then + initTLSNginxConfig 2 + handleXray stop + installTLS 3 + else + echoContent skyBlue "\n进度 2/${totalProgress} : 检测到仅安装Reality,跳过TLS证书步骤" + fi + fi + + handleNginx stop + # 随机path + if echo "${selectCustomInstallType}" | grep -qE ",1,|,2,|,3,|,5,"; then + randomPathFunction 4 + fi + if [[ -n "${btDomain}" ]]; then + echoContent skyBlue "\n进度 6/${totalProgress} : 检测到宝塔面板/1Panel,跳过伪装网站" + else + nginxBlog 6 + fi + if [[ "${selectCustomInstallType}" != ",7," ]]; then + updateRedirectNginxConf + handleNginx start + fi + + # 安装Xray + installXray 7 false + installXrayService 8 + initXrayConfig custom 9 + cleanUp singBoxDel + if [[ "${selectCustomInstallType}" != ",7," ]]; then + installCronTLS 10 + fi + + handleXray stop + handleXray start + # 生成账号 + checkGFWStatue 11 + showAccounts 12 + else + echoContent red " ---> 输入不合法" + customXrayInstall + fi +} + +# 选择核心安装---v2ray-core、xray-core +selectCoreInstall() { + echoContent skyBlue "\n功能 1/${totalProgress} : 选择核心安装" + echoContent red "\n==============================================================" + echoContent yellow "1.Xray-core" + echoContent yellow "2.sing-box" + echoContent red "==============================================================" + read -r -p "请选择:" selectCoreType + case ${selectCoreType} in + 1) + if [[ "${selectInstallType}" == "2" ]]; then + customXrayInstall + else + xrayCoreInstall + fi + ;; + 2) + if [[ "${selectInstallType}" == "2" ]]; then + customSingBoxInstall + else + singBoxInstall + fi + ;; + *) + echoContent red ' ---> 选择错误,重新选择' + selectCoreInstall + ;; + esac +} + +# xray-core 安装 +xrayCoreInstall() { + unInstallSubscribe + checkBTPanel + check1Panel + selectCustomInstallType= + totalProgress=12 + installTools 2 + if [[ -n "${btDomain}" ]]; then + echoContent skyBlue "\n进度 3/${totalProgress} : 检测到宝塔面板/1Panel,跳过申请TLS步骤" + handleXray stop + customPortFunction + else + # 申请tls + initTLSNginxConfig 3 + handleXray stop + installTLS 4 + fi + + handleNginx stop + randomPathFunction 5 + + # 安装Xray + installXray 6 false + installXrayService 7 + initXrayConfig all 8 + cleanUp singBoxDel + installCronTLS 9 + if [[ -n "${btDomain}" ]]; then + echoContent skyBlue "\n进度 11/${totalProgress} : 检测到宝塔面板/1Panel,跳过伪装网站" + else + nginxBlog 10 + fi + updateRedirectNginxConf + handleXray stop + sleep 2 + handleXray start + + handleNginx start + # 生成账号 + checkGFWStatue 11 + showAccounts 12 +} + +# sing-box 全部安装 +singBoxInstall() { + checkBTPanel + check1Panel + selectCustomInstallType= + totalProgress=8 + installTools 2 + # if [[ -n "${btDomain}" ]]; then + # echoContent skyBlue "\n进度 3/${totalProgress} : 检测到宝塔面板,跳过申请TLS步骤" + # handleXray stop + # customPortFunction + # else + # 申请tls + + if [[ -n "${btDomain}" ]]; then + echoContent skyBlue "\n进度 3/${totalProgress} : 检测到宝塔面板/1Panel,跳过申请TLS步骤" + handleXray stop + customPortFunction + else + # 申请tls + initTLSNginxConfig 3 + handleXray stop + installTLS 4 + fi + + handleNginx stop + + installSingBox 5 + installSingBoxService 6 + initSingBoxConfig all 7 + cleanUp xrayDel + installCronTLS 8 + + handleSingBox stop + sleep 2 + handleSingBox start + + # 生成账号 + # checkGFWStatue 12 + showAccounts 9 +} + +# Hysteria安装 +hysteriaCoreInstall() { + if ! echo "${currentInstallProtocolType}" | grep -q ",0," || [[ -z "${coreInstallType}" ]]; then + echoContent red "\n ---> 由于环境依赖,如安装hysteria,请先安装Xray-core的VLESS_TCP_TLS_Vision" + exit 0 + fi + totalProgress=5 + installHysteria 1 + initHysteriaConfig 2 + installHysteriaService 3 + reloadCore + showAccounts 4 +} +# 卸载 hysteria +unInstallHysteriaCore() { + if [[ -n "${hysteriaConfigPath}" ]]; then + echoContent yellow " ---> 新版本依赖sing-box,检测到旧版本hysteria,执行卸载操作" + + deleteHysteriaPortHoppingRules + handleHysteria stop + rm -rf /etc/v2ray-agent/hysteria/* + rm ${configPath}02_socks_inbounds_hysteria.json + rm -rf /etc/systemd/system/hysteria.service + echoContent green " ---> 卸载完成" + fi +} + +# 卸载Tuic +unInstallTuicCore() { + + if [[ -n "${tuicConfigPath}" ]]; then + echoContent yellow " ---> 新版本依赖sing-box,检测到旧版本Tuic,执行卸载操作" + + handleTuic stop + rm -rf /etc/v2ray-agent/tuic/* + rm -rf /etc/systemd/system/tuic.service + echoContent green " ---> 卸载完成" + fi + +} +unInstallXrayCoreReality() { + + if [[ -z "${realityStatus}" ]]; then + echoContent red "\n ---> 未安装" + exit 0 + fi + echoContent skyBlue "\n功能 1/1 : reality卸载" + echoContent red "\n==============================================================" + echoContent yellow "# 仅删除VLESS Reality相关配置,不会删除其他内容。" + echoContent yellow "# 如果需要卸载其他内容,请卸载脚本功能" + handleXray stop + rm /etc/v2ray-agent/xray/conf/07_VLESS_vision_reality_inbounds.json + rm /etc/v2ray-agent/xray/conf/08_VLESS_vision_gRPC_inbounds.json + echoContent green " ---> 卸载完成" +} + +# 核心管理 +coreVersionManageMenu() { + + if [[ -z "${coreInstallType}" ]]; then + echoContent red "\n ---> 没有检测到安装目录,请执行脚本安装内容" + menu + exit 0 + fi + echoContent skyBlue "\n功能 1/1 : 请选择核心" + echoContent red "\n==============================================================" + echoContent yellow "1.Xray-core" + echoContent yellow "2.sing-box" + echoContent red "==============================================================" + read -r -p "请输入:" selectCore + + if [[ "${selectCore}" == "1" ]]; then + xrayVersionManageMenu 1 + elif [[ "${selectCore}" == "2" ]]; then + singBoxVersionManageMenu 1 + fi +} +# 定时任务检查 +cronFunction() { + if [[ "${cronName}" == "RenewTLS" ]]; then + renewalTLS + exit 0 + elif [[ "${cronName}" == "UpdateGeo" ]]; then + updateGeoSite >>/etc/v2ray-agent/crontab_updateGeoSite.log + echoContent green " ---> geo更新日期:$(date "+%F %H:%M:%S")" >>/etc/v2ray-agent/crontab_updateGeoSite.log + exit 0 + fi +} +# 账号管理 +manageAccount() { + echoContent skyBlue "\n功能 1/${totalProgress} : 账号管理" + if [[ -z "${configPath}" ]]; then + echoContent red " ---> 未安装" + exit 0 + fi + + echoContent red "\n==============================================================" + echoContent yellow "# 添加单个用户时可自定义email和uuid" + echoContent yellow "# 如安装了Hysteria或者Tuic,账号会同时添加到相应的类型下面\n" + echoContent yellow "1.查看账号" + echoContent yellow "2.查看订阅" + echoContent yellow "3.管理其他订阅" + echoContent yellow "4.添加用户" + echoContent yellow "5.删除用户" + echoContent red "==============================================================" + read -r -p "请输入:" manageAccountStatus + if [[ "${manageAccountStatus}" == "1" ]]; then + showAccounts 1 + elif [[ "${manageAccountStatus}" == "2" ]]; then + subscribe + elif [[ "${manageAccountStatus}" == "3" ]]; then + addSubscribeMenu 1 + elif [[ "${manageAccountStatus}" == "4" ]]; then + addUser + elif [[ "${manageAccountStatus}" == "5" ]]; then + removeUser + else + echoContent red " ---> 选择错误" + fi +} + +# 安装订阅 +installSubscribe() { + readNginxSubscribe + local nginxSubscribeListen= + local nginxSubscribeSSL= + local serverName= + local SSLType= + local listenIPv6= + if [[ -z "${subscribePort}" ]]; then + + nginxVersion=$(nginx -v 2>&1) + + if echo "${nginxVersion}" | grep -q "not found" || [[ -z "${nginxVersion}" ]]; then + echoContent yellow "未检测到nginx,无法使用订阅服务\n" + read -r -p "是否安装[y/n]?" installNginxStatus + if [[ "${installNginxStatus}" == "y" ]]; then + installNginxTools + else + echoContent red " ---> 放弃安装nginx\n" + exit 0 + fi + fi + echoContent yellow "开始配置订阅,请输入订阅的端口\n" + + mapfile -t result < <(initSingBoxPort "${subscribePort}") + echo + echoContent yellow " ---> 开始配置订阅的伪装站点\n" + nginxBlog + echo + local httpSubscribeStatus= + + if ! echo "${selectCustomInstallType}" | grep -qE ",0,|,1,|,2,|,3,|,4,|,5,|,6,|,9,|,10,|,11," && ! echo "${currentInstallProtocolType}" | grep -qE ",0,|,1,|,2,|,3,|,4,|,5,|,6,|,9,|,10,|,11," && [[ -z "${domain}" ]]; then + httpSubscribeStatus=true + fi + + if [[ "${httpSubscribeStatus}" == "true" ]]; then + + echoContent yellow "未发现tls证书,使用无加密订阅,可能被运营商拦截,请注意风险。" + echo + read -r -p "是否使用http订阅[y/n]?" addNginxSubscribeStatus + echo + if [[ "${addNginxSubscribeStatus}" != "y" ]]; then + echoContent yellow " ---> 退出安装" + exit + fi + else + local subscribeServerName= + if [[ -n "${currentHost}" ]]; then + subscribeServerName="${currentHost}" + else + subscribeServerName="${domain}" + fi + + SSLType="ssl" + serverName="server_name ${subscribeServerName};" + nginxSubscribeSSL="ssl_certificate /etc/v2ray-agent/tls/${subscribeServerName}.crt;ssl_certificate_key /etc/v2ray-agent/tls/${subscribeServerName}.key;" + fi + if [[ -n "$(curl --connect-timeout 2 -s -6 http://www.cloudflare.com/cdn-cgi/trace | grep "ip" | cut -d "=" -f 2)" ]]; then + listenIPv6="listen [::]:${result[-1]} ${SSLType};" + fi + if echo "${nginxVersion}" | grep -q "1.25" && [[ $(echo "${nginxVersion}" | awk -F "[.]" '{print $3}') -gt 0 ]] || [[ $(echo "${nginxVersion}" | awk -F "[.]" '{print $2}') -gt 25 ]]; then + nginxSubscribeListen="listen ${result[-1]} ${SSLType} so_keepalive=on;http2 on;${listenIPv6}" + else + nginxSubscribeListen="listen ${result[-1]} ${SSLType} so_keepalive=on;${listenIPv6}" + fi + + cat <${nginxConfigPath}subscribe.conf +server { + ${nginxSubscribeListen} + ${serverName} + ${nginxSubscribeSSL} + ssl_protocols TLSv1.2 TLSv1.3; + ssl_ciphers TLS13_AES_128_GCM_SHA256:TLS13_AES_256_GCM_SHA384:TLS13_CHACHA20_POLY1305_SHA256:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305; + ssl_prefer_server_ciphers on; + + ssl_stapling on; + ssl_stapling_verify on; + resolver 1.1.1.1 valid=60s; + resolver_timeout 2s; + client_max_body_size 100m; + root ${nginxStaticPath}; + location ~ ^/s/(clashMeta|default|clashMetaProfiles|sing-box|sing-box_profiles)/(.*) { + default_type 'text/plain; charset=utf-8'; + alias /etc/v2ray-agent/subscribe/\$1/\$2; + } + location / { + } +} +EOF + bootStartup nginx + handleNginx stop + handleNginx start + fi + if [[ -z $(pgrep -f "nginx") ]]; then + handleNginx start + fi +} +# 卸载订阅 +unInstallSubscribe() { + rm -rf ${nginxConfigPath}subscribe.conf >/dev/null 2>&1 +} + +# 添加订阅 +addSubscribeMenu() { + echoContent skyBlue "\n===================== 添加其他机器订阅 =======================" + echoContent yellow "1.添加" + echoContent yellow "2.移除" + echoContent red "==============================================================" + read -r -p "请选择:" addSubscribeStatus + if [[ "${addSubscribeStatus}" == "1" ]]; then + addOtherSubscribe + elif [[ "${addSubscribeStatus}" == "2" ]]; then + if [[ ! -f "/etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl" ]]; then + echoContent green " ---> 未安装其他订阅" + exit 0 + fi + grep -v '^$' "/etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl" | awk '{print NR""":"$0}' + read -r -p "请选择要删除的订阅编号[仅支持单个删除]:" delSubscribeIndex + if [[ -z "${delSubscribeIndex}" ]]; then + echoContent green " ---> 不可以为空" + exit 0 + fi + + sed -i "$((delSubscribeIndex))d" "/etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl" >/dev/null 2>&1 + + echoContent green " ---> 其他机器订阅删除成功" + subscribe + fi +} +# 添加其他机器clashMeta订阅 +addOtherSubscribe() { + echoContent yellow "#注意事项:" + echoContent yellow "请仔细阅读以下文章: https://www.v2ray-agent.com/archives/1681804748677" + echoContent skyBlue "录入示例:www.v2ray-agent.com:443:vps1\n" + read -r -p "请输入域名 端口 机器别名:" remoteSubscribeUrl + if [[ -z "${remoteSubscribeUrl}" ]]; then + echoContent red " ---> 不可为空" + addSubscribe + elif ! echo "${remoteSubscribeUrl}" | grep -q ":"; then + echoContent red " ---> 规则不合法" + else + + if [[ -f "/etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl" ]] && grep -q "${remoteSubscribeUrl}" /etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl; then + echoContent red " ---> 此订阅已添加" + exit 0 + fi + + echo "${remoteSubscribeUrl}" >>/etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl + subscribe + fi +} +# clashMeta配置文件 +clashMetaConfig() { + local url=$1 + local id=$2 + cat <"/etc/v2ray-agent/subscribe/clashMetaProfiles/${id}" +mixed-port: 7890 +unified-delay: false +geodata-mode: true +tcp-concurrent: false +find-process-mode: strict +global-client-fingerprint: chrome + +allow-lan: true +mode: rule +log-level: info +ipv6: true + +external-controller: 127.0.0.1:9090 + +geox-url: + geoip: "https://testingcf.jsdelivr.net/gh/MetaCubeX/meta-rules-dat@release/geoip.dat" + geosite: "https://testingcf.jsdelivr.net/gh/MetaCubeX/meta-rules-dat@release/geosite.dat" + mmdb: "https://testingcf.jsdelivr.net/gh/MetaCubeX/meta-rules-dat@release/country.mmdb" + +profile: + store-selected: true + store-fake-ip: true + +sniffer: + enable: false + sniff: + TLS: + ports: [443] + HTTP: + ports: [80] + override-destination: true + +tun: + enable: true + stack: system + dns-hijack: + - 'any:53' + auto-route: true + auto-detect-interface: true + +dns: + enable: true + listen: 0.0.0.0:1053 + ipv6: true + enhanced-mode: fake-ip + fake-ip-range: 28.0.0.1/8 + fake-ip-filter: + - '*' + - '+.lan' + default-nameserver: + - 223.5.5.5 + nameserver: + - 'tls://8.8.4.4#DNS_Proxy' + - 'tls://1.0.0.1#DNS_Proxy' + proxy-server-nameserver: + - https://dns.alidns.com/dns-query#h3=true + nameserver-policy: + "geosite:cn,private": + - 223.5.5.5 + - 114.114.114.114 + - https://dns.alidns.com/dns-query#h3=true + +proxy-providers: + ${subscribeSalt}_provider: + type: http + path: ./${subscribeSalt}_provider.yaml + url: ${url} + interval: 3600 + health-check: + enable: false + url: http://www.gstatic.com/generate_204 + interval: 300 + +proxy-groups: + - name: 手动切换 + type: select + use: + - ${subscribeSalt}_provider + proxies: null + - name: 自动选择 + type: url-test + url: http://www.gstatic.com/generate_204 + interval: 36000 + tolerance: 50 + use: + - ${subscribeSalt}_provider + proxies: null + + - name: 全球代理 + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + + - name: 流媒体 + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + - DIRECT + - name: DNS_Proxy + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 自动选择 + - DIRECT + + - name: Telegram + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + - name: Google + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + - DIRECT + - name: YouTube + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + - name: Netflix + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 流媒体 + - 手动切换 + - 自动选择 + - name: Spotify + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 流媒体 + - 手动切换 + - 自动选择 + - DIRECT + - name: HBO + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 流媒体 + - 手动切换 + - 自动选择 + - name: Bing + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 自动选择 + - name: OpenAI + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 自动选择 + - 手动切换 + - name: Disney + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 流媒体 + - 手动切换 + - 自动选择 + - name: GitHub + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + - DIRECT + + - name: 国内媒体 + type: select + use: + - ${subscribeSalt}_provider + proxies: + - DIRECT + - name: 本地直连 + type: select + use: + - ${subscribeSalt}_provider + proxies: + - DIRECT + - 自动选择 + - name: 漏网之鱼 + type: select + use: + - ${subscribeSalt}_provider + proxies: + - DIRECT + - 手动切换 + - 自动选择 +rule-providers: + lan: + type: http + behavior: classical + interval: 86400 + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Lan/Lan.yaml + path: ./Rules/lan.yaml + reject: + type: http + behavior: domain + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/reject.txt + path: ./ruleset/reject.yaml + interval: 86400 + proxy: + type: http + behavior: domain + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/proxy.txt + path: ./ruleset/proxy.yaml + interval: 86400 + direct: + type: http + behavior: domain + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/direct.txt + path: ./ruleset/direct.yaml + interval: 86400 + private: + type: http + behavior: domain + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/private.txt + path: ./ruleset/private.yaml + interval: 86400 + gfw: + type: http + behavior: domain + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/gfw.txt + path: ./ruleset/gfw.yaml + interval: 86400 + greatfire: + type: http + behavior: domain + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/greatfire.txt + path: ./ruleset/greatfire.yaml + interval: 86400 + tld-not-cn: + type: http + behavior: domain + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/tld-not-cn.txt + path: ./ruleset/tld-not-cn.yaml + interval: 86400 + telegramcidr: + type: http + behavior: ipcidr + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/telegramcidr.txt + path: ./ruleset/telegramcidr.yaml + interval: 86400 + applications: + type: http + behavior: classical + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/applications.txt + path: ./ruleset/applications.yaml + interval: 86400 + Disney: + type: http + behavior: classical + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Disney/Disney.yaml + path: ./ruleset/disney.yaml + interval: 86400 + Netflix: + type: http + behavior: classical + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Netflix/Netflix.yaml + path: ./ruleset/netflix.yaml + interval: 86400 + YouTube: + type: http + behavior: classical + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/YouTube/YouTube.yaml + path: ./ruleset/youtube.yaml + interval: 86400 + HBO: + type: http + behavior: classical + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/HBO/HBO.yaml + path: ./ruleset/hbo.yaml + interval: 86400 + OpenAI: + type: http + behavior: classical + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/OpenAI/OpenAI.yaml + path: ./ruleset/openai.yaml + interval: 86400 + Bing: + type: http + behavior: classical + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Bing/Bing.yaml + path: ./ruleset/bing.yaml + interval: 86400 + Google: + type: http + behavior: classical + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Google/Google.yaml + path: ./ruleset/google.yaml + interval: 86400 + GitHub: + type: http + behavior: classical + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/GitHub/GitHub.yaml + path: ./ruleset/github.yaml + interval: 86400 + Spotify: + type: http + behavior: classical + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Spotify/Spotify.yaml + path: ./ruleset/spotify.yaml + interval: 86400 + ChinaMaxDomain: + type: http + behavior: domain + interval: 86400 + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/ChinaMax/ChinaMax_Domain.yaml + path: ./Rules/ChinaMaxDomain.yaml + ChinaMaxIPNoIPv6: + type: http + behavior: ipcidr + interval: 86400 + url: https://mirror.ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/ChinaMax/ChinaMax_IP_No_IPv6.yaml + path: ./Rules/ChinaMaxIPNoIPv6.yaml +rules: + - RULE-SET,YouTube,YouTube,no-resolve + - RULE-SET,Google,Google,no-resolve + - RULE-SET,GitHub,GitHub + - RULE-SET,telegramcidr,Telegram,no-resolve + - RULE-SET,Spotify,Spotify,no-resolve + - RULE-SET,Netflix,Netflix + - RULE-SET,HBO,HBO + - RULE-SET,Bing,Bing + - RULE-SET,OpenAI,OpenAI + - RULE-SET,Disney,Disney + - RULE-SET,proxy,全球代理 + - RULE-SET,gfw,全球代理 + - RULE-SET,applications,本地直连 + - RULE-SET,ChinaMaxDomain,本地直连 + - RULE-SET,ChinaMaxIPNoIPv6,本地直连,no-resolve + - RULE-SET,lan,本地直连,no-resolve + - GEOIP,CN,本地直连 + - MATCH,漏网之鱼 +EOF + +} +# 随机salt +initRandomSalt() { + local chars="abcdefghijklmnopqrtuxyz" + local initCustomPath= + for i in {1..10}; do + echo "${i}" >/dev/null + initCustomPath+="${chars:RANDOM%${#chars}:1}" + done + echo "${initCustomPath}" +} +# 订阅 +subscribe() { + readInstallProtocolType + installSubscribe + + readNginxSubscribe + if [[ "${coreInstallType}" == "1" || "${coreInstallType}" == "2" ]]; then + + echoContent skyBlue "-------------------------备注---------------------------------" + echoContent yellow "# 查看订阅会重新生成本地账号的订阅" + echoContent yellow "# 添加账号或者修改账号需要重新查看订阅才会重新生成对外访问的订阅内容" + echoContent red "# 需要手动输入md5加密的salt值,如果不了解使用随机即可" + echoContent yellow "# 不影响已添加的远程订阅的内容\n" + + if [[ -f "/etc/v2ray-agent/subscribe_local/subscribeSalt" && -n $(cat "/etc/v2ray-agent/subscribe_local/subscribeSalt") ]]; then + read -r -p "读取到上次安装设置的Salt,是否使用上次生成的Salt ?[y/n]:" historySaltStatus + if [[ "${historySaltStatus}" == "y" ]]; then + subscribeSalt=$(cat /etc/v2ray-agent/subscribe_local/subscribeSalt) + else + read -r -p "请输入salt值, [回车]使用随机:" subscribeSalt + fi + else + read -r -p "请输入salt值, [回车]使用随机:" subscribeSalt + fi + + if [[ -z "${subscribeSalt}" ]]; then + subscribeSalt=$(initRandomSalt) + fi + echoContent yellow "\n ---> Salt: ${subscribeSalt}" + + echo "${subscribeSalt}" >/etc/v2ray-agent/subscribe_local/subscribeSalt + + rm -rf /etc/v2ray-agent/subscribe/default/* + rm -rf /etc/v2ray-agent/subscribe/clashMeta/* + rm -rf /etc/v2ray-agent/subscribe_local/default/* + rm -rf /etc/v2ray-agent/subscribe_local/clashMeta/* + rm -rf /etc/v2ray-agent/subscribe_local/sing-box/* + showAccounts >/dev/null + if [[ -n $(ls /etc/v2ray-agent/subscribe_local/default/) ]]; then + if [[ -f "/etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl" && -n $(cat "/etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl") ]]; then + read -r -p "读取到其他订阅,是否更新?[y/n]" updateOtherSubscribeStatus + fi + local subscribePortLocal="${subscribePort}" + find /etc/v2ray-agent/subscribe_local/default/* | while read -r email; do + email=$(echo "${email}" | awk -F "[d][e][f][a][u][l][t][/]" '{print $2}') + + local emailMd5= + emailMd5=$(echo -n "${email}${subscribeSalt}"$'\n' | md5sum | awk '{print $1}') + + cat "/etc/v2ray-agent/subscribe_local/default/${email}" >>"/etc/v2ray-agent/subscribe/default/${emailMd5}" + if [[ "${updateOtherSubscribeStatus}" == "y" ]]; then + updateRemoteSubscribe "${emailMd5}" "${email}" + fi + local base64Result + base64Result=$(base64 -w 0 "/etc/v2ray-agent/subscribe/default/${emailMd5}") + echo "${base64Result}" >"/etc/v2ray-agent/subscribe/default/${emailMd5}" + echoContent yellow "--------------------------------------------------------------" + local currentDomain=${currentHost} + + if [[ -n "${currentDefaultPort}" && "${currentDefaultPort}" != "443" ]]; then + currentDomain="${currentHost}:${currentDefaultPort}" + fi + if [[ -n "${subscribePortLocal}" ]]; then + if [[ "${subscribeType}" == "http" ]]; then + currentDomain="$(getPublicIP):${subscribePort}" + else + currentDomain="${currentHost}:${subscribePort}" + fi + fi + echoContent skyBlue "\n----------默认订阅----------\n" + echoContent green "email:${email}\n" + echoContent yellow "url:${subscribeType}://${currentDomain}/s/default/${emailMd5}\n" + echoContent yellow "在线二维码:https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=${subscribeType}://${currentDomain}/s/default/${emailMd5}\n" + if [[ "${release}" != "alpine" ]]; then + echo "${subscribeType}://${currentDomain}/s/default/${emailMd5}" | qrencode -s 10 -m 1 -t UTF8 + fi + + # clashMeta + if [[ -f "/etc/v2ray-agent/subscribe_local/clashMeta/${email}" ]]; then + + cat "/etc/v2ray-agent/subscribe_local/clashMeta/${email}" >>"/etc/v2ray-agent/subscribe/clashMeta/${emailMd5}" + + sed -i '1i\proxies:' "/etc/v2ray-agent/subscribe/clashMeta/${emailMd5}" + + local clashProxyUrl="${subscribeType}://${currentDomain}/s/clashMeta/${emailMd5}" + clashMetaConfig "${clashProxyUrl}" "${emailMd5}" + echoContent skyBlue "\n----------clashMeta订阅----------\n" + echoContent yellow "url:${subscribeType}://${currentDomain}/s/clashMetaProfiles/${emailMd5}\n" + echoContent yellow "在线二维码:https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=${subscribeType}://${currentDomain}/s/clashMetaProfiles/${emailMd5}\n" + if [[ "${release}" != "alpine" ]]; then + echo "${subscribeType}://${currentDomain}/s/clashMetaProfiles/${emailMd5}" | qrencode -s 10 -m 1 -t UTF8 + fi + + fi + # sing-box + if [[ -f "/etc/v2ray-agent/subscribe_local/sing-box/${email}" ]]; then + cp "/etc/v2ray-agent/subscribe_local/sing-box/${email}" "/etc/v2ray-agent/subscribe/sing-box_profiles/${emailMd5}" + + echoContent skyBlue " ---> 下载 sing-box 通用配置文件" + if [[ "${release}" == "alpine" ]]; then + wget -O "/etc/v2ray-agent/subscribe/sing-box/${emailMd5}" -q "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/documents/sing-box.json" + else + wget -O "/etc/v2ray-agent/subscribe/sing-box/${emailMd5}" -q "${wgetShowProgressStatus}" "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/documents/sing-box.json" + fi + + jq ".outbounds=$(jq ".outbounds|map(if has(\"outbounds\") then .outbounds += $(jq ".|map(.tag)" "/etc/v2ray-agent/subscribe_local/sing-box/${email}") else . end)" "/etc/v2ray-agent/subscribe/sing-box/${emailMd5}")" "/etc/v2ray-agent/subscribe/sing-box/${emailMd5}" >"/etc/v2ray-agent/subscribe/sing-box/${emailMd5}_tmp" && mv "/etc/v2ray-agent/subscribe/sing-box/${emailMd5}_tmp" "/etc/v2ray-agent/subscribe/sing-box/${emailMd5}" + jq ".outbounds += $(jq '.' "/etc/v2ray-agent/subscribe_local/sing-box/${email}")" "/etc/v2ray-agent/subscribe/sing-box/${emailMd5}" >"/etc/v2ray-agent/subscribe/sing-box/${emailMd5}_tmp" && mv "/etc/v2ray-agent/subscribe/sing-box/${emailMd5}_tmp" "/etc/v2ray-agent/subscribe/sing-box/${emailMd5}" + + echoContent skyBlue "\n----------sing-box订阅----------\n" + echoContent yellow "url:${subscribeType}://${currentDomain}/s/sing-box/${emailMd5}\n" + echoContent yellow "在线二维码:https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=${subscribeType}://${currentDomain}/s/sing-box/${emailMd5}\n" + if [[ "${release}" != "alpine" ]]; then + echo "${subscribeType}://${currentDomain}/s/sing-box/${emailMd5}" | qrencode -s 10 -m 1 -t UTF8 + fi + + fi + + echoContent skyBlue "--------------------------------------------------------------" + done + fi + else + echoContent red " ---> 未安装伪装站点,无法使用订阅服务" + fi +} + +# 更新远程订阅 +updateRemoteSubscribe() { + + local emailMD5=$1 + local email=$2 + while read -r line; do + local serverAlias= + serverAlias=$(echo "${line}" | awk -F "[:]" '{print $3}') + + local remoteUrl= + remoteUrl=$(echo "${line}" | awk -F "[:]" '{print $1":"$2}') + + local clashMetaProxies= + clashMetaProxies=$(curl -s -4 "https://${remoteUrl}/s/clashMeta/${emailMD5}" | sed '/proxies:/d' | sed "s/\"${email}/\"${email}_${serverAlias}/g") + + if ! echo "${clashMetaProxies}" | grep -q "nginx" && [[ -n "${clashMetaProxies}" ]]; then + echo "${clashMetaProxies}" >>"/etc/v2ray-agent/subscribe/clashMeta/${emailMD5}" + echoContent green " ---> clashMeta订阅 ${remoteUrl}:${email} 更新成功" + else + echoContent red " ---> clashMeta订阅 ${remoteUrl}:${email}不存在" + fi + + local default= + default=$(curl -s -4 "https://${remoteUrl}/s/default/${emailMD5}") + + if ! echo "${default}" | grep -q "nginx" && [[ -n "${default}" ]]; then + default=$(echo "${default}" | base64 -d | sed "s/#${email}/#${email}_${serverAlias}/g") + echo "${default}" >>"/etc/v2ray-agent/subscribe/default/${emailMD5}" + + echoContent green " ---> 通用订阅 ${remoteUrl}:${email} 更新成功" + else + echoContent red " ---> 通用订阅 ${remoteUrl}:${email} 不存在" + fi + + local singBoxSubscribe= + singBoxSubscribe=$(curl -s -4 "https://${remoteUrl}/s/sing-box_profiles/${emailMD5}") + + if ! echo "${singBoxSubscribe}" | grep -q "nginx" && [[ -n "${singBoxSubscribe}" ]]; then + singBoxSubscribe=${singBoxSubscribe//tag\": \"${email}/tag\": \"${email}_${serverAlias}} + singBoxSubscribe=$(jq ". +=${singBoxSubscribe}" "/etc/v2ray-agent/subscribe_local/sing-box/${email}") + echo "${singBoxSubscribe}" | jq . >"/etc/v2ray-agent/subscribe_local/sing-box/${email}" + + echoContent green " ---> 通用订阅 ${remoteUrl}:${email} 更新成功" + else + echoContent red " ---> 通用订阅 ${remoteUrl}:${email} 不存在" + fi + + done < <(grep -v '^$' <"/etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl") +} + +# 切换alpn +switchAlpn() { + echoContent skyBlue "\n功能 1/${totalProgress} : 切换alpn" + if [[ -z ${currentAlpn} ]]; then + echoContent red " ---> 无法读取alpn,请检查是否安装" + exit 0 + fi + + echoContent red "\n==============================================================" + echoContent green "当前alpn首位为:${currentAlpn}" + echoContent yellow " 1.当http/1.1首位时,trojan可用,gRPC部分客户端可用【客户端支持手动选择alpn的可用】" + echoContent yellow " 2.当h2首位时,gRPC可用,trojan部分客户端可用【客户端支持手动选择alpn的可用】" + echoContent yellow " 3.如客户端不支持手动更换alpn,建议使用此功能更改服务端alpn顺序,来使用相应的协议" + echoContent red "==============================================================" + + if [[ "${currentAlpn}" == "http/1.1" ]]; then + echoContent yellow "1.切换alpn h2 首位" + elif [[ "${currentAlpn}" == "h2" ]]; then + echoContent yellow "1.切换alpn http/1.1 首位" + else + echoContent red '不符合' + fi + + echoContent red "==============================================================" + + read -r -p "请选择:" selectSwitchAlpnType + if [[ "${selectSwitchAlpnType}" == "1" && "${currentAlpn}" == "http/1.1" ]]; then + + local frontingTypeJSON + frontingTypeJSON=$(jq -r ".inbounds[0].streamSettings.tlsSettings.alpn = [\"h2\",\"http/1.1\"]" ${configPath}${frontingType}.json) + echo "${frontingTypeJSON}" | jq . >${configPath}${frontingType}.json + + elif [[ "${selectSwitchAlpnType}" == "1" && "${currentAlpn}" == "h2" ]]; then + local frontingTypeJSON + frontingTypeJSON=$(jq -r ".inbounds[0].streamSettings.tlsSettings.alpn =[\"http/1.1\",\"h2\"]" ${configPath}${frontingType}.json) + echo "${frontingTypeJSON}" | jq . >${configPath}${frontingType}.json + else + echoContent red " ---> 选择错误" + exit 0 + fi + reloadCore +} + +# 初始化realityKey +initRealityKey() { + echoContent skyBlue "\n生成Reality key\n" + if [[ -n "${currentRealityPublicKey}" ]]; then + read -r -p "读取到上次安装记录,是否使用上次安装时的PublicKey/PrivateKey ?[y/n]:" historyKeyStatus + if [[ "${historyKeyStatus}" == "y" ]]; then + realityPrivateKey=${currentRealityPrivateKey} + realityPublicKey=${currentRealityPublicKey} + fi + fi + if [[ -z "${realityPrivateKey}" ]]; then + if [[ "${selectCoreType}" == "2" || "${coreInstallType}" == "2" ]]; then + realityX25519Key=$(/etc/v2ray-agent/sing-box/sing-box generate reality-keypair) + realityPrivateKey=$(echo "${realityX25519Key}" | head -1 | awk '{print $2}') + realityPublicKey=$(echo "${realityX25519Key}" | tail -n 1 | awk '{print $2}') + echo "publicKey:${realityPublicKey}" >/etc/v2ray-agent/sing-box/conf/config/reality_key + else + realityX25519Key=$(/etc/v2ray-agent/xray/xray x25519) + realityPrivateKey=$(echo "${realityX25519Key}" | head -1 | awk '{print $3}') + realityPublicKey=$(echo "${realityX25519Key}" | tail -n 1 | awk '{print $3}') + fi + fi + echoContent green "\n privateKey:${realityPrivateKey}" + echoContent green "\n publicKey:${realityPublicKey}" +} +# 检查reality域名是否符合 +checkRealityDest() { + local traceResult= + traceResult=$(curl -s "https://$(echo "${realityDestDomain}" | cut -d ':' -f 1)/cdn-cgi/trace" | grep "visit_scheme=https") + if [[ -n "${traceResult}" ]]; then + echoContent red "\n ---> 检测到使用的域名,托管在cloudflare并开启了代理,使用此类型域名可能导致VPS流量被其他人使用[不建议使用]\n" + read -r -p "是否继续 ?[y/n]" setRealityDestStatus + if [[ "${setRealityDestStatus}" != 'y' ]]; then + exit 0 + fi + echoContent yellow "\n ---> 忽略风险,继续使用" + fi +} + +# 初始化reality dest +initRealityDest() { + if [[ -n "${domain}" ]]; then + realityDestDomain=${domain}:${port} + else + local realityDestDomainList= + realityDestDomainList="gateway.icloud.com,itunes.apple.com,swdist.apple.com,swcdn.apple.com,updates.cdn-apple.com,mensura.cdn-apple.com,osxapps.itunes.apple.com,aod.itunes.apple.com,download-installer.cdn.mozilla.net,addons.mozilla.org,s0.awsstatic.com,d1.awsstatic.com,images-na.ssl-images-amazon.com,m.media-amazon.com,player.live-video.net,one-piece.com,lol.secure.dyn.riotcdn.net,www.lovelive-anime.jp,www.swift.com,academy.nvidia.com,www.cisco.com,www.samsung.com,www.amd.com,cdn-dynmedia-1.microsoft.com,software.download.prss.microsoft.com,dl.google.com,www.google-analytics.com" + + echoContent skyBlue "\n===== 生成配置回落的域名 例如:[addons.mozilla.org:443] ======\n" + echoContent green "回落域名列表:https://www.v2ray-agent.com/archives/1680104902581#heading-8\n" + read -r -p "请输入[回车]使用随机:" realityDestDomain + if [[ -z "${realityDestDomain}" ]]; then + local randomNum= + randomNum=$(randomNum 1 27) + # randomNum=$((RANDOM % 27 + 1)) + realityDestDomain=$(echo "${realityDestDomainList}" | awk -F ',' -v randomNum="$randomNum" '{print $randomNum":443"}') + fi + if ! echo "${realityDestDomain}" | grep -q ":"; then + echoContent red "\n ---> 域名不合规范,请重新输入" + initRealityDest + else + checkRealityDest + echoContent yellow "\n ---> 回落域名: ${realityDestDomain}" + fi + fi +} +# 初始化客户端可用的ServersName +initRealityClientServersName() { + realityServerName= + if [[ -n "${domain}" ]]; then + echo + read -r -p "是否使用 ${domain} 此域名作为Reality目标域名 ?[y/n]:" realityServerNameCurrentDomainStatus + if [[ "${realityServerNameCurrentDomainStatus}" == "y" ]]; then + realityServerName="${domain}" + if [[ "${selectCoreType}" == "1" ]]; then + # if [[ -n "${port}" ]]; then + # realityDomainPort="${port}" + if [[ -z "${subscribePort}" ]]; then + echo + installSubscribe + readNginxSubscribe + realityDomainPort="${subscribePort}" + fi + fi + + if [[ "${selectCoreType}" == "2" && -z "${subscribePort}" ]]; then + echo + installSubscribe + readNginxSubscribe + realityDomainPort="${subscribePort}" + fi + fi + fi + if [[ -z "${realityServerName}" ]]; then + local realityDestDomainList="gateway.icloud.com,itunes.apple.com,swdist.apple.com,swcdn.apple.com,updates.cdn-apple.com,mensura.cdn-apple.com,osxapps.itunes.apple.com,aod.itunes.apple.com,download-installer.cdn.mozilla.net,addons.mozilla.org,s0.awsstatic.com,d1.awsstatic.com,images-na.ssl-images-amazon.com,m.media-amazon.com,player.live-video.net,one-piece.com,lol.secure.dyn.riotcdn.net,www.lovelive-anime.jp,www.swift.com,academy.nvidia.com,www.cisco.com,www.asus.com,www.samsung.com,www.amd.com,cdn-dynmedia-1.microsoft.com,software.download.prss.microsoft.com,dl.google.com,www.google-analytics.com" + realityDomainPort=443 + echoContent skyBlue "\n================ 配置客户端可用的serverNames ===============\n" + echoContent yellow "#注意事项" + echoContent green "Reality目标可用域名列表:https://www.v2ray-agent.com/archives/1689439383686#heading-3\n" + echoContent yellow "录入示例:addons.mozilla.org:443\n" + read -r -p "请输入目标域名,[回车]随机域名,默认端口443:" realityServerName + if [[ -z "${realityServerName}" ]]; then + # randomNum=$((RANDOM % 27 + 1)) + randomNum=$(randomNum 1 27) + realityServerName=$(echo "${realityDestDomainList}" | awk -F ',' -v randomNum="$randomNum" '{print $randomNum}') + fi + if echo "${realityServerName}" | grep -q ":"; then + realityDomainPort=$(echo "${realityServerName}" | awk -F "[:]" '{print $2}') + realityServerName=$(echo "${realityServerName}" | awk -F "[:]" '{print $1}') + fi + fi + + echoContent yellow "\n ---> 客户端可用域名: ${realityServerName}:${realityDomainPort}\n" +} +# 初始化reality端口 +initXrayRealityPort() { + if [[ -n "${xrayVLESSRealityPort}" ]]; then + read -r -p "读取到上次安装记录,是否使用上次安装时的端口 ?[y/n]:" historyRealityPortStatus + if [[ "${historyRealityPortStatus}" == "y" ]]; then + realityPort=${xrayVLESSRealityPort} + fi + fi + + if [[ -z "${realityPort}" ]]; then + if [[ -n "${port}" ]]; then + read -r -p "是否使用TLS+Vision端口 ?[y/n]:" realityPortTLSVisionStatus + if [[ "${realityPortTLSVisionStatus}" == "y" ]]; then + realityPort=${port} + fi + fi + if [[ -z "${realityPort}" ]]; then + echoContent yellow "请输入端口[回车随机10000-30000]" + read -r -p "端口:" realityPort + if [[ -z "${realityPort}" ]]; then + realityPort=$((RANDOM % 20001 + 10000)) + fi + fi + if [[ -n "${realityPort}" && "${xrayVLESSRealityPort}" == "${realityPort}" ]]; then + handleXray stop + else + checkPort "${realityPort}" + fi + fi + if [[ -z "${realityPort}" ]]; then + initXrayRealityPort + else + allowPort "${realityPort}" + echoContent yellow "\n ---> 端口: ${realityPort}" + fi + +} +# 初始化 reality 配置 +initXrayRealityConfig() { + echoContent skyBlue "\n进度 $1/${totalProgress} : 初始化 Xray-core reality配置" + initXrayRealityPort + initRealityKey + initRealityClientServersName +} +# 修改reality域名端口等信息 +updateXrayRealityConfig() { + + local realityVisionResult + realityVisionResult=$(jq -r ".inbounds[0].port = ${realityPort}" ${configPath}07_VLESS_vision_reality_inbounds.json) + realityVisionResult=$(echo "${realityVisionResult}" | jq -r ".inbounds[0].streamSettings.realitySettings.dest = \"${realityDestDomain}\"") + realityVisionResult=$(echo "${realityVisionResult}" | jq -r ".inbounds[0].streamSettings.realitySettings.serverNames = [${realityServerName}]") + realityVisionResult=$(echo "${realityVisionResult}" | jq -r ".inbounds[0].streamSettings.realitySettings.privateKey = \"${realityPrivateKey}\"") + realityVisionResult=$(echo "${realityVisionResult}" | jq -r ".inbounds[0].streamSettings.realitySettings.publicKey = \"${realityPublicKey}\"") + echo "${realityVisionResult}" | jq . >${configPath}07_VLESS_vision_reality_inbounds.json + reloadCore + echoContent green " ---> 修改完成" +} +# xray-core Reality 安装 +xrayCoreRealityInstall() { + totalProgress=13 + installTools 2 + # 下载核心 + # prereleaseStatus=true + # updateXray + installXray 3 false + # 生成 privateKey、配置回落地址、配置serverNames + installXrayService 6 + # initXrayRealityConfig 5 + # 初始化配置 + initXrayConfig custom 7 + handleXray stop + + sleep 2 + # 启动 + handleXray start + # 生成账号 + showAccounts 8 +} + +# reality管理 +manageReality() { + readInstallProtocolType + readConfigHostPathUUID + readCustomPort + readSingBoxConfig + + if ! echo "${currentInstallProtocolType}" | grep -q -E "7,|8," || [[ -z "${coreInstallType}" ]]; then + echoContent red "\n ---> 请先安装Reality协议,参考教程 https://www.v2ray-agent.com/archives/1680104902581#heading-11" + exit 0 + fi + + if [[ "${coreInstallType}" == "1" ]]; then + selectCustomInstallType=",7," + initXrayConfig custom 1 true + elif [[ "${coreInstallType}" == "2" ]]; then + if echo "${currentInstallProtocolType}" | grep -q ",7,"; then + selectCustomInstallType=",7," + fi + if echo "${currentInstallProtocolType}" | grep -q ",8,"; then + selectCustomInstallType="${selectCustomInstallType},8," + fi + initSingBoxConfig custom 1 true + fi + + reloadCore +} + +# 安装reality scanner +installRealityScanner() { + if [[ ! -f "/etc/v2ray-agent/xray/reality_scan/RealiTLScanner-linux-64" ]]; then + version=$(curl -s https://api.github.com/repos/XTLS/RealiTLScanner/releases?per_page=1 | jq -r '.[]|.tag_name') + wget -c -q -P /etc/v2ray-agent/xray/reality_scan/ "https://github.com/XTLS/RealiTLScanner/releases/download/${version}/RealiTLScanner-linux-64" + chmod 655 /etc/v2ray-agent/xray/reality_scan/RealiTLScanner-linux-64 + fi +} +# reality scanner +realityScanner() { + echoContent skyBlue "\n进度 1/1 : 扫描Reality域名" + echoContent red "\n==============================================================" + echoContent yellow "# 注意事项" + echoContent yellow "扫描完成后,请自行检查扫描网站结果内容是否合规,需个人承担风险" + echoContent red "某些IDC不允许扫描操作,比如搬瓦工,其中风险请自行承担\n" + echoContent yellow "1.扫描IPv4" + echoContent yellow "2.扫描IPv6" + echoContent red "==============================================================" + read -r -p "请选择:" realityScannerStatus + local type= + if [[ "${realityScannerStatus}" == "1" ]]; then + type=4 + elif [[ "${realityScannerStatus}" == "2" ]]; then + type=6 + fi + + read -r -p "某些IDC不允许扫描操作,比如搬瓦工,其中风险请自行承担,是否继续?[y/n]:" scanStatus + + if [[ "${scanStatus}" != "y" ]]; then + exit 0 + fi + + publicIP=$(getPublicIP "${type}") + echoContent yellow "IP:${publicIP}" + if [[ -z "${publicIP}" ]]; then + echoContent red " ---> 无法获取IP" + exit 0 + fi + + read -r -p "IP是否正确?[y/n]:" ipStatus + if [[ "${ipStatus}" == "y" ]]; then + echoContent yellow "结果存储在 /etc/v2ray-agent/xray/reality_scan/result.log 文件中\n" + /etc/v2ray-agent/xray/reality_scan/RealiTLScanner-linux-64 -addr "${publicIP}" | tee /etc/v2ray-agent/xray/reality_scan/result.log + else + echoContent red " ---> 无法读取正确IP" + fi +} +# hysteria管理 +manageHysteria() { + echoContent skyBlue "\n进度 1/1 : Hysteria2 管理" + echoContent red "\n==============================================================" + local hysteria2Status= + if [[ -n "${singBoxConfigPath}" ]] && [[ -f "/etc/v2ray-agent/sing-box/conf/config/06_hysteria2_inbounds.json" ]]; then + echoContent yellow "依赖第三方sing-box\n" + echoContent yellow "1.重新安装" + echoContent yellow "2.卸载" + echoContent yellow "3.端口跳跃管理" + hysteria2Status=true + else + echoContent yellow "依赖sing-box内核\n" + echoContent yellow "1.安装" + fi + + echoContent red "==============================================================" + read -r -p "请选择:" installHysteria2Status + if [[ "${installHysteria2Status}" == "1" ]]; then + singBoxHysteria2Install + elif [[ "${installHysteria2Status}" == "2" && "${hysteria2Status}" == "true" ]]; then + unInstallSingBox hysteria2 + elif [[ "${installHysteria2Status}" == "3" && "${hysteria2Status}" == "true" ]]; then + hysteriaPortHoppingMenu + fi +} + +# tuic管理 +manageTuic() { + echoContent skyBlue "\n进度 1/1 : Tuic管理" + echoContent red "\n==============================================================" + local tuicStatus= + if [[ -n "${singBoxConfigPath}" ]] && [[ -f "/etc/v2ray-agent/sing-box/conf/config/09_tuic_inbounds.json" ]]; then + echoContent yellow "依赖sing-box内核\n" + echoContent yellow "1.重新安装" + echoContent yellow "2.卸载" + tuicStatus=true + else + echoContent yellow "依赖sing-box内核\n" + echoContent yellow "1.安装" + fi + + echoContent red "==============================================================" + read -r -p "请选择:" installTuicStatus + if [[ "${installTuicStatus}" == "1" ]]; then + singBoxTuicInstall + elif [[ "${installTuicStatus}" == "2" && "${tuicStatus}" == "true" ]]; then + unInstallSingBox tuic + fi +} +# sing-box log日志 +singBoxLog() { + cat </etc/v2ray-agent/sing-box/conf/config/log.json +{ + "log": { + "disabled": $1, + "level": "debug", + "output": "/etc/v2ray-agent/sing-box/conf/box.log", + "timestamp": true + } +} +EOF + + handleSingBox stop + handleSingBox start +} +# hysteria版本管理 +hysteriaVersionManageMenu() { + echoContent skyBlue "\n进度 $1/${totalProgress} : Hysteria版本管理" + if [[ ! -d "/etc/v2ray-agent/hysteria/" ]]; then + echoContent red " ---> 没有检测到安装目录,请执行脚本安装内容" + menu + exit 0 + fi + echoContent red "\n==============================================================" + echoContent yellow "1.升级Hysteria" + echoContent yellow "2.关闭Hysteria" + echoContent yellow "3.打开Hysteria" + echoContent yellow "4.重启Hysteria" + echoContent red "==============================================================" + + read -r -p "请选择:" selectHysteriaType + if [[ "${selectHysteriaType}" == "1" ]]; then + installHysteria 1 + handleHysteria start + elif [[ "${selectHysteriaType}" == "2" ]]; then + handleHysteria stop + elif [[ "${selectHysteriaType}" == "3" ]]; then + handleHysteria start + elif [[ "${selectHysteriaType}" == "4" ]]; then + handleHysteria stop + handleHysteria start + fi +} + +# sing-box 版本管理 +singBoxVersionManageMenu() { + echoContent skyBlue "\n进度 $1/${totalProgress} : sing-box 版本管理" + if [[ -z "${singBoxConfigPath}" ]]; then + echoContent red " ---> 没有检测到安装程序,请执行脚本安装内容" + menu + exit 0 + fi + echoContent red "\n==============================================================" + echoContent yellow "1.升级 sing-box" + echoContent yellow "2.关闭 sing-box" + echoContent yellow "3.打开 sing-box" + echoContent yellow "4.重启 sing-box" + echoContent yellow "==============================================================" + local logStatus= + if [[ -n "${singBoxConfigPath}" && -f "${singBoxConfigPath}log.json" && "$(jq -r .log.disabled "${singBoxConfigPath}log.json")" == "false" ]]; then + echoContent yellow "5.关闭日志" + logStatus=true + else + echoContent yellow "5.启用日志" + logStatus=false + fi + + echoContent yellow "6.查看日志" + echoContent red "==============================================================" + + read -r -p "请选择:" selectSingBoxType + if [[ ! -f "${singBoxConfigPath}../box.log" ]]; then + touch "${singBoxConfigPath}../box.log" >/dev/null 2>&1 + fi + if [[ "${selectSingBoxType}" == "1" ]]; then + installSingBox 1 + handleSingBox stop + handleSingBox start + elif [[ "${selectSingBoxType}" == "2" ]]; then + handleSingBox stop + elif [[ "${selectSingBoxType}" == "3" ]]; then + handleSingBox start + elif [[ "${selectSingBoxType}" == "4" ]]; then + handleSingBox stop + handleSingBox start + elif [[ "${selectSingBoxType}" == "5" ]]; then + singBoxLog ${logStatus} + if [[ "${logStatus}" == "false" ]]; then + tail -f "${singBoxConfigPath}../box.log" + fi + elif [[ "${selectSingBoxType}" == "6" ]]; then + tail -f "${singBoxConfigPath}../box.log" + fi +} + +# 主菜单 +menu() { + cd "$HOME" || exit + echoContent red "\n==============================================================" + echoContent green "作者:mack-a" + echoContent green "当前版本:v3.3.5" + echoContent green "Github:https://github.com/mack-a/v2ray-agent" + echoContent green "描述:八合一共存脚本\c" + showInstallStatus + checkWgetShowProgress + echoContent red "\n=========================== 推广区============================" + echoContent red " " + echoContent green "VPS选购攻略:https://www.v2ray-agent.com/archives/1679975663984" + echoContent green "年付10美金低价VPS AS4837:https://www.v2ray-agent.com/archives/racknerdtao-can-zheng-li-nian-fu-10mei-yuan" + echoContent red "==============================================================" + if [[ -n "${coreInstallType}" ]]; then + echoContent yellow "1.重新安装" + else + echoContent yellow "1.安装" + fi + + echoContent yellow "2.任意组合安装" + echoContent yellow "4.Hysteria2管理" + echoContent yellow "5.REALITY管理" + echoContent yellow "6.Tuic管理" + + echoContent skyBlue "-------------------------工具管理-----------------------------" + echoContent yellow "7.用户管理" + echoContent yellow "8.伪装站管理" + echoContent yellow "9.证书管理" + echoContent yellow "10.CDN节点管理" + echoContent yellow "11.分流工具" + echoContent yellow "12.添加新端口" + echoContent yellow "13.BT下载管理" + echoContent yellow "15.域名黑名单" + echoContent skyBlue "-------------------------版本管理-----------------------------" + echoContent yellow "16.core管理" + echoContent yellow "17.更新脚本" + echoContent yellow "18.安装BBR、DD脚本" + echoContent skyBlue "-------------------------脚本管理-----------------------------" + echoContent yellow "20.卸载脚本" + echoContent red "==============================================================" + mkdirTools + aliasInstall + read -r -p "请选择:" selectInstallType + case ${selectInstallType} in + 1) + selectCoreInstall + ;; + 2) + selectCoreInstall + ;; + 3) + initXrayFrontingConfig 1 + ;; + 4) + manageHysteria + ;; + 5) + manageReality 1 + ;; + 6) + manageTuic + ;; + 7) + manageAccount 1 + ;; + 8) + updateNginxBlog 1 + ;; + 9) + renewalTLS 1 + ;; + 10) + manageCDN 1 + ;; + 11) + routingToolsMenu 1 + ;; + 12) + addCorePort 1 + ;; + 13) + btTools 1 + ;; + 14) + switchAlpn 1 + ;; + 15) + blacklist 1 + ;; + 16) + coreVersionManageMenu 1 + ;; + 17) + updateV2RayAgent 1 + ;; + 18) + bbrInstall + ;; + 20) + unInstall 1 + ;; + esac +} +cronFunction +menu diff --git a/shell/empty_login_history.sh b/shell/empty_login_history.sh new file mode 100755 index 0000000..56645d0 --- /dev/null +++ b/shell/empty_login_history.sh @@ -0,0 +1,13 @@ +#!/usr/bin/env bash +# 清空访问日志 +# wget -P /tmp -N --no-check-certificate "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/shell/empty_login_history.sh" && chmod 700 /tmp/empty_login_history.sh && /tmp/empty_login_history.sh +echo "清空中" +echo > /var/log/wtmp +echo > /var/log/btmp +echo > /var/log/lastlog +echo > ~/.bash_history +echo "清空完毕" +echo "删除脚本" +rm -rf /tmp/empty_login_history.sh +history -c +echo "done" diff --git a/shell/init_tls.sh b/shell/init_tls.sh new file mode 100755 index 0000000..6259ef2 --- /dev/null +++ b/shell/init_tls.sh @@ -0,0 +1,202 @@ +#!/usr/bin/env bash +installType='yum -y install' +removeType='yum -y remove' +upgrade="yum -y update" +echoType='echo -e' +cp=`which cp` +# 打印 +echoColor(){ + case $1 in + # 红色 + "red") + ${echoType} "\033[31m$2 \033[0m" + ;; + # 天蓝色 + "skyBlue") + ${echoType} "\033[36m$2 \033[0m" + ;; + # 绿色 + "green") + ${echoType} "\033[32m$2 \033[0m" + ;; + # 白色 + "white") + ${echoType} "\033[37m$2 \033[0m" + ;; + "magenta") + ${echoType} "\033[31m$2 \033[0m" + ;; + "skyBlue") + ${echoType} "\033[36m$2 \033[0m" + ;; + # 黄色 + "yellow") + ${echoType} "\033[33m$2 \033[0m" + ;; + esac +} +# 选择系统执行工具 +checkSystem(){ + + if [[ ! -z `find /etc -name "redhat-release"` ]] || [[ ! -z `cat /proc/version | grep -i "centos" | grep -v grep ` ]] || [[ ! -z `cat /proc/version | grep -i "red hat" | grep -v grep ` ]] || [[ ! -z `cat /proc/version | grep -i "redhat" | grep -v grep ` ]] + then + release="centos" + installType='yum -y install' + removeType='yum -y remove' + upgrade="yum update -y" + elif [[ ! -z `cat /etc/issue | grep -i "debian" | grep -v grep` ]] || [[ ! -z `cat /proc/version | grep -i "debian" | grep -v grep` ]] + then + release="debian" + installType='apt -y install' + upgrade="apt update -y" + removeType='apt -y autoremove' + elif [[ ! -z `cat /etc/issue | grep -i "ubuntu" | grep -v grep` ]] || [[ ! -z `cat /proc/version | grep -i "ubuntu" | grep -v grep` ]] + then + release="ubuntu" + installType='apt -y install' + upgrade="apt update -y" + removeType='apt --purge remove' + fi + if [[ -z ${release} ]] + then + echoContent red "本脚本不支持此系统,请将下方日志反馈给开发者" + cat /etc/issue + cat /proc/version + exit 0; + fi +} +# 安装工具包 +installTools(){ + echoColor yellow "更新" + ${upgrade} + if [[ -z `find /usr/bin/ -executable -name "socat"` ]] + then + echoColor yellow "\nsocat未安装,安装中\n" + ${installType} socat >/dev/null + echoColor green "socat安装完毕" + fi + echoColor yellow "\n检测是否安装Nginx" + if [[ -z `find /sbin/ -executable -name 'nginx'` ]] + then + echoColor yellow "nginx未安装,安装中\n" + ${installType} nginx >/dev/null + echoColor green "nginx安装完毕" + else + echoColor green "nginx已安装\n" + fi + echoColor yellow "检测是否安装acme.sh" + if [[ -z `find ~/.acme.sh/ -name "acme.sh"` ]] + then + echoColor yellow "\nacme.sh未安装,安装中\n" + curl -s https://get.acme.sh | sh >/dev/null + echoColor green "acme.sh安装完毕\n" + else + echoColor green "acme.sh已安装\n" + fi + +} +# 恢复配置 +resetNginxConfig(){ + `cp -Rrf /tmp/mack-a/nginx/nginx.conf /etc/nginx/nginx.conf` + rm -rf /etc/nginx/conf.d/5NX2O9XQKP.conf + echoColor green "\n恢复配置完毕" +} +# 备份 +bakConfig(){ + mkdir -p /tmp/mack-a/nginx + `cp -Rrf /etc/nginx/nginx.conf /tmp/mack-a/nginx/nginx.conf` +} +# 安装证书 +installTLS(){ + echoColor yellow "请输入域名【例:blog.v2ray-agent.com】:" + read domain + if [[ -z ${domain} ]] + then + echoColor red "域名未填写\n" + installTLS + fi + # 备份 + bakConfig + # 替换原始文件中的域名 + if [[ ! -z `cat /etc/nginx/nginx.conf|grep -v grep|grep "${domain}"` ]] + then + sed -i "s/${domain}/X655Y0M9UM9/g" `grep "${domain}" -rl /etc/nginx/nginx.conf` + fi + + touch /etc/nginx/conf.d/6GFV1ES52V2.conf + echo "server {listen 80;server_name ${domain};root /usr/share/nginx/html;location ~ /.well-known {allow all;}location /test {return 200 '5NX2O9XQKP';}}" > /etc/nginx/conf.d/5NX2O9XQKP.conf + nginxStatus=1; + if [[ ! -z `ps -ef|grep -v grep|grep nginx` ]] + then + nginxStatus=2; + ps -ef|grep -v grep|grep nginx|awk '{print $2}'|xargs kill -9 + sleep 0.5 + nginx + else + nginx + fi + echoColor yellow "\n验证域名以及服务器是否可用" + if [[ ! -z `curl -s ${domain}/test|grep 5NX2O9XQKP` ]] + then + ps -ef|grep -v grep|grep nginx|awk '{print $2}'|xargs kill -9 + sleep 0.5 + echoColor green "服务可用,生成TLS中,请等待\n" + else + echoColor red "服务不可用请检测dns配置是否正确" + # 恢复备份 + resetNginxConfig + exit 0; + fi + sudo ~/.acme.sh/acme.sh --issue -d ${domain} --standalone -k ec-256 >/dev/null + ~/.acme.sh/acme.sh --installcert -d ${domain} --fullchainpath /tmp/mack-a/nginx/${domain}.crt --keypath /tmp/mack-a/nginx/${domain}.key --ecc >/dev/null + if [[ -z `cat /tmp/mack-a/nginx/${domain}.key` ]] + then + echoColor red "证书key生成失败,请重新运行" + resetNginxConfig + exit + elif [[ -z `cat /tmp/mack-a/nginx/${domain}.crt` ]] + then + echoColor red "证书crt生成失败,请重新运行" + resetNginxConfig + exit + fi + echoColor green "证书生成成功" + echoColor green "证书目录/tmp/mack-a/nginx" + ls /tmp/mack-a/nginx + + resetNginxConfig + if [[ ${nginxStatus} = 2 ]] + then + nginx + fi +} + +init(){ + echoColor red "\n==============================" + echoColor yellow "此脚本注意事项" + echoColor green " 1.会安装依赖所需依赖" + echoColor green " 2.会把Nginx配置文件备份" + echoColor green " 3.会安装Nginx、acme.sh,如果已安装则使用已经存在的" + echoColor green " 4.安装完毕或者安装失败会自动恢复备份,请不要手动关闭脚本" + echoColor green " 5.执行期间请不要重启机器" + echoColor green " 6.备份文件和证书文件都在/tmp下面,请注意留存" + echoColor green " 7.如果多次执行则将上次生成备份和生成的证书强制覆盖" + echoColor green " 8.证书默认ec-256" + echoColor green " 9.下个版本会加入通配符证书生成[todo]" + echoColor green " 10.可以生成多个不同域名的证书[包含子域名],具体速率请查看[https://letsencrypt.org/zh-cn/docs/rate-limits/]" + echoColor green " 11.兼容Centos、Ubuntu、Debian" + echoColor green " 12.Github[https://github.com/mack-a]" + echoColor red "==============================" + echoColor yellow "请输入[y]执行脚本,[任意]结束:" + read isExecStatus + if [[ ${isExecStatus} = "y" ]] + then + installTools + installTLS + else + echoColor green "欢迎下次使用" + exit + fi +} +checkSystem +init diff --git a/shell/install_en.sh b/shell/install_en.sh new file mode 100644 index 0000000..edf181a --- /dev/null +++ b/shell/install_en.sh @@ -0,0 +1,8011 @@ +#!/usr/bin/env bash +# Detection area +#------------------------------------------------ ---------- +# Check system +export LANG=en_US.UTF-8 + +echoContent() { + case $1 in + # red + "red") + # shellcheck disable=SC2154 + ${echoType} "\033[31m${printN}$2 \033[0m" + ;; + # sky blue + "skyBlue") + ${echoType} "\033[1;36m${printN}$2 \033[0m" + ;; + # green + "green") + ${echoType} "\033[32m${printN}$2 \033[0m" + ;; + # White + "white") + ${echoType} "\033[37m${printN}$2 \033[0m" + ;; + "magenta") + ${echoType} "\033[31m${printN}$2 \033[0m" + ;; + #yellow + "yellow") + ${echoType} "\033[33m${printN}$2 \033[0m" + ;; + esac +} +# Check SELinux status +checkCentosSELinux() { + if [[ -f "/etc/selinux/config" ]] && ! grep -q "SELINUX=disabled" <"/etc/selinux/config"; then + echoContent yellow "# Notes" + echoContent yellow "It is detected that SELinux is turned on. Please turn it off manually. The tutorial is as follows" + echoContent yellow "https://www.v2ray-agent.com/archives/1679931532764#heading-8 " + exit 0 + fi +} +checkSystem() { + if [[ -n $(find /etc -name "redhat-release") ]] || grep " + exit 1 + ;; + esac + fi + else + echoContent red "This CPU architecture cannot be recognized, the default is amd64, x86_64--->" + xrayCoreCPUVendor="Xray-linux-64" + v2rayCoreCPUVendor="v2ray-linux-64" + fi +} + +#Initialize global variables +initVar() { + installType='yum -y install' + removeType='yum -y remove' + upgrade="yum -y update" + echoType='echo -e' + + #CPU version supported by the core + xrayCoreCPUVendor="" + v2rayCoreCPUVendor="" + hysteriaCoreCPUVendor="" + warpRegCoreCPUVendor="" + cpuVendor="" + + # domain name + domain= + + #Address of CDN node + add= + + # Total installation progress + totalProgress=1 + + #1.xray-core installation + #2.v2ray-core installation + #3.v2ray-core[xtls] installation + coreInstallType= + + # Core installation path + # coreInstallPath= + + # v2ctl Path + ctlPath= + #1.Install all + #2.Personalized installation + # v2rayAgentInstallType= + + # Current personalized installation method 01234 + currentInstallProtocolType= + + # The order of the current alpn + currentAlpn= + + # Prefix type + frontingType= + + # Selected personalized installation method + selectCustomInstallType= + + # Path to v2ray-core, xray-core configuration files + configPath= + + # xray-core reality state + realityStatus= + + # Path to hysteria configuration file + hysteriaConfigPath= + # interfaceName= + # Port hopping + portHoppingStart= + portHoppingEnd= + portHopping= + + # tuic configuration file path + tuicConfigPath= + tuicAlgorithm= + tuicPort= + + # Path to configuration file + currentPath= + + #Configuration file host + currentHost= + + #The core type selected during installation + selectCoreType= + + #Default core version + v2rayCoreVersion= + + # Random path + customPath= + + # centos version + centosVersion= + + #UUID + currentUUID= + + #clients + currentClients= + + # previousClients + previousClients= + + localIP= + + # Scheduled task execution task name RenewTLS-update certificate UpdateGeo-update geo file + cronName=$1 + + #Number of attempts after tls installation failure + installTLSCount= + + #BTPanel status + # BTPanelStatus= + # Pagoda domain name + btDomain= + # nginx configuration file path + nginxConfigPath=/etc/nginx/conf.d/ + nginxStaticPath=/usr/share/nginx/html/ + + # Is it a preview version? + prereleaseStatus=false + + # ssl type + sslType= + + #sslmail + sslEmail= + + # Check the number of days + sslRenewalDays=90 + + # dns ssl status + dnsSSLStatus= + + # dns tls domain + dnsTLSDomain= + + # Whether the domain name installs a wildcard certificate through dns + installDNSACMEStatus= + + # Custom port + customPort= + + #hysteriaport + hysteriaPort= + + #hysteriaprotocol + hysteriaProtocol= + + #hysteriadelay + hysteriaLag= + + # hysteriadownload speed + hysteriaClientDownloadSpeed= + + # hysteria uplink speed + hysteriaClientUploadSpeed= + + #Reality + realityPrivateKey= + realityServerNames= + realityDestDomain= + + #Port status + # isPortOpen= + # Wildcard domain name status + # wildcardDomainStatus= + # Port checked by nginx + #nginxIPort= + + # wget show progress + wgetShowProgressStatus= + + #warp + reservedWarpReg= + publicKeyWarpReg= + addressWarpReg= + secretKeyWarpReg= +} + +# Read tls certificate details +readAcmeTLS() { + if [[ -n "${currentHost}" ]]; then + dnsTLSDomain=$(echo "${currentHost}" | awk -F "[.]" '{print $(NF-1)"."$NF}') + fi + if [[ -d "$HOME/.acme.sh/*.${dnsTLSDomain}_ecc" && -f "$HOME/.acme.sh/*.${dnsTLSDomain}_ecc/*.${dnsTLSDomain}.key" && -f "$HOME/.acme.sh/*.${dnsTLSDomain}_ecc/*.${dnsTLSDomain}.cer" ]]; then + installDNSACMEStatus=true + fi +} +# Read the default custom port +readCustomPort() { + if [[ -n "${configPath}" && -z "${realityStatus}" ]]; then + local port= + port=$(jq -r .inbounds[0].port "${configPath}${frontingType}.json") + if [[ "${port}" != "443" ]]; then + customPort=${port} + fi + fi +} +# Detect installation method +readInstallType() { + coreInstallType= + configPath= + hysteriaConfigPath= + + #1.Detect the installation directory + if [[ -d "/etc/v2ray-agent" ]]; then + # Detect installation method v2ray-core + if [[ -d "/etc/v2ray-agent/v2ray" && -f "/etc/v2ray-agent/v2ray/v2ray" && -f "/etc/v2ray-agent/v2ray/v2ctl" ]]; then + if [[ -d "/etc/v2ray-agent/v2ray/conf" && -f "/etc/v2ray-agent/v2ray/conf/02_VLESS_TCP_inbounds.json" ]]; then + configPath=/etc/v2ray-agent/v2ray/conf/ + if grep Wrong selection, please select again" + checkBTPanel + else + domain=${btDomain} + if [[ ! -f "/etc/v2ray-agent/tls/${btDomain}.crt" && ! -f "/etc/v2ray-agent/tls/${btDomain}.key" ]]; then + ln -s "/www/server/panel/vhost/cert/${btDomain}/fullchain.pem" "/etc/v2ray-agent/tls/${btDomain}.crt" + ln -s "/www/server/panel/vhost/cert/${btDomain}/privkey.pem" "/etc/v2ray-agent/tls/${btDomain}.key" + fi + + nginxStaticPath="/www/wwwroot/${btDomain}/" + if [[ -f "/www/wwwroot/${btDomain}/.user.ini" ]]; then + chattr -i "/www/wwwroot/${btDomain}/.user.ini" + fi + nginxConfigPath="/www/server/panel/vhost/nginx/" + fi + else + echoContent red " ---> Wrong selection, please select again" + checkBTPanel + fi + fi + fi +} +# Read the current alpn order +readInstallAlpn() { + if [[ -n "${currentInstallProtocolType}" && -z "${realityStatus}" ]]; then + local alpn + alpn=$(jq -r .inbounds[0].streamSettings.tlsSettings.alpn[0] ${configPath}${frontingType}.json) + if [[ -n ${alpn} ]]; then + currentAlpn=${alpn} + fi + fi +} + +# Check firewall +allowPort() { + local type=$2 + if [[ -z "${type}" ]]; then + type=tcp + fi + # If the firewall is enabled, add the corresponding open port + if systemctl status netfilter-persistent 2>/dev/null | grep -q "active (exited)"; then + local updateFirewalldStatus= + if ! iptables -L | grep -q "$1/${type}(mack-a)"; then + updateFirewalldStatus=true + iptables -I INPUT -p ${type} --dport "$1" -m comment --comment "allow $1/${type}(mack-a)" -j ACCEPT + fi + + if echo "${updateFirewalldStatus}" | grep -q "true"; then + netfilter-persistent save + fi + elif systemctl status ufw 2>/dev/null | grep -q "active (exited)"; then + if ufw status | grep -q "Status: active"; then + if ! ufw status | grep -q "$1/${type}"; then + sudo ufw allow "$1/${type}" + checkUFWAllowPort "$1" + fi + fi + + elif systemctl status firewalld 2>/dev/null | grep -q "active (running)"; then + local updateFirewalldStatus= + if ! firewall-cmd --list-ports --permanent | grep -qw "$1/${type}"; then + updateFirewalldStatus=true + local firewallPort=$1 + + if echo "${firewallPort}" | grep ":"; then + firewallPort=$(echo "${firewallPort}" | awk -F ":" '{print $1-$2}') + fi + + firewall-cmd --zone=public --add-port="${firewallPort}/${type}" --permanent + checkFirewalldAllowPort "${firewallPort}" + fi + + if echo "${updateFirewalldStatus}" | grep -q "true"; then + firewall-cmd --reload + fi + fi +} +# Get public IP +getPublicIP() { + local type=4 + if [[ -n "$1" ]]; then + type=$1 + fi + if [[ -n "${currentHost}" && -n "${currentRealityServerNames}" && "${currentRealityServerNames}" == "${currentHost}" && -z "$1" ]]; then + echo "${currentHost}" + else + local currentIP= + currentIP=$(curl -s "-${type}" http://www.cloudflare.com/cdn-cgi/trace | grep "ip" | awk -F "[=]" '{print $2}') + if [[ -z "${currentIP}" && -z "$1" ]]; then + currentIP=$(curl -s "-6" http://www.cloudflare.com/cdn-cgi/trace | grep "ip" | awk -F "[=]" '{print $2}') + fi + echo "${currentIP}" + fi + +} + +# Output ufw port open status +checkUFWAllowPort() { + if ufw status | grep -q "$1"; then + echoContent green " ---> $1 port opened successfully" + else + echoContent red " ---> $1 port opening failed" + exit 0 + fi +} + +# Output firewall-cmd port open status +checkFirewalldAllowPort() { + if firewall-cmd --list-ports --permanent | grep -q "$1"; then + echoContent green " ---> $1 port opened successfully" + else + echoContent red " ---> $1 port opening failed" + exit 0 + fi +} + +# Read hysteria network environment +readHysteriaConfig() { + if [[ -n "${hysteriaConfigPath}" ]]; then + hysteriaLag=$(jq -r .hysteriaLag <"${hysteriaConfigPath}client_network.json") + hysteriaClientDownloadSpeed=$(jq -r .hysteriaClientDownloadSpeed <"${hysteriaConfigPath}client_network.json") + hysteriaClientUploadSpeed=$(jq -r .hysteriaClientUploadSpeed <"${hysteriaConfigPath}client_network.json") + hysteriaPort=$(jq -r .listen <"${hysteriaConfigPath}config.json" | awk -F "[:]" '{print $2}') + hysteriaProtocol=$(jq -r .protocol <"${hysteriaConfigPath}config.json") + fi +} +# Read Tuic configuration +readTuicConfig() { + if [[ -n "${tuicConfigPath}" ]]; then + tuicPort=$(jq -r .server <"${tuicConfigPath}config.json" | cut -d ':' -f 4) + tuicAlgorithm=$(jq -r .congestion_control <"${tuicConfigPath}config.json") + fi +} +# Read xray reality configuration +readXrayCoreRealityConfig() { + currentRealityServerNames= + currentRealityPublicKey= + currentRealityPrivateKey= + currentRealityPort= + + if [[ -n "${realityStatus}" ]]; then + currentRealityServerNames=$(jq -r .inbounds[0].streamSettings.realitySettings.serverNames[0] "${configPath}07_VLESS_vision_reality_inbounds.json") + currentRealityPublicKey=$(jq -r .inbounds[0].streamSettings.realitySettings.publicKey "${configPath}07_VLESS_vision_reality_inbounds.json") + currentRealityPrivateKey=$(jq -r .inbounds[0].streamSettings.realitySettings.privateKey "${configPath}07_VLESS_vision_reality_inbounds.json") + currentRealityPort=$(jq -r .inbounds[0].port "${configPath}07_VLESS_vision_reality_inbounds.json") + fi +} + +# Check the file directory and path +readConfigHostPathUUID() { + currentPath= + currentDefaultPort= + currentUUID= + currentClients= + currentHost= + currentPort= + currentAdd= + + if [[ "${coreInstallType}" == "1" ]]; then + + # Install + if [[ -n "${frontingType}" ]]; then + currentHost=$(jq -r .inbounds[0].streamSettings.tlsSettings.certificates[0].certificateFile ${configPath}${frontingType}.json | awk -F '[t][l][s][/]' '{print $2}' | awk -F '[.][c][r][t]' '{print $1}') + currentAdd=$(jq -r .inbounds[0].add ${configPath}${frontingType}.json) + + if [[ "${currentAdd}" == "null" ]]; then + currentAdd=${currentHost} + fi + currentPort=$(jq .inbounds[0].port ${configPath}${frontingType}.json) + + local defaultPortFile= + defaultPortFile=$(find ${configPath}* | grep "default") + + if [[ -n "${defaultPortFile}" ]]; then + currentDefaultPort=$(echo "${defaultPortFile}" | awk -F [_] '{print $4}') + else + currentDefaultPort=$(jq -r .inbounds[0].port ${configPath}${frontingType}.json) + fi + currentUUID=$(jq -r .inbounds[0].settings.clients[0].id ${configPath}${frontingType}.json) + currentClients=$(jq -r .inbounds[0].settings.clients ${configPath}${frontingType}.json) + fi + + # reality + if [[ -n "${realityStatus}" && -z "${currentClients}" ]]; then + currentUUID=$(jq -r .inbounds[0].settings.clients[0].id ${configPath}07_VLESS_vision_reality_inbounds.json) + currentClients=$(jq -r .inbounds[0].settings.clients ${configPath}07_VLESS_vision_reality_inbounds.json) + + fi + elif [[ "${coreInstallType}" == "2" ]]; then + currentHost=$(jq -r .inbounds[0].streamSettings.tlsSettings.certificates[0].certificateFile ${configPath}${frontingType}.json | awk -F '[t][l][s][/]' '{print $2}' | awk -F '[.][c][r][t]' '{print $1}') + currentAdd=$(jq -r .inbounds[0].settings.clients[0].add ${configPath}${frontingType}.json) + + if [[ "${currentAdd}" == "null" ]]; then + currentAdd=${currentHost} + fi + currentUUID=$(jq -r .inbounds[0].settings.clients[0].id ${configPath}${frontingType}.json) + currentPort=$(jq .inbounds[0].port ${configPath}${frontingType}.json) + fi + + #Read path + if [[ -n "${configPath}" && -n "${frontingType}" ]]; then + local fallback + fallback=$(jq -r -c '.inbounds[0].settings.fallbacks[]|select(.path)' ${configPath}${frontingType}.json | head -1) + + local path + path=$(echo "${fallback}" | jq -r .path | awk -F "[/]" '{print $2}') + + if [[ $(echo "${fallback}" | jq -r .dest) == 31297 ]]; then + currentPath=$(echo "${path}" | awk -F "[w][s]" '{print $1}') + elif [[ $(echo "${fallback}" | jq -r .dest) == 31299 ]]; then + currentPath=$(echo "${path}" | awk -F "[v][w][s]" '{print $1}') + fi + + # Try to read alpn h2 Path + if [[ -z "${currentPath}" ]]; then + dest=$(jq -r -c '.inbounds[0].settings.fallbacks[]|select(.alpn)|.dest' ${configPath}${frontingType}.json | head -1) + if [[ "${dest}" == "31302" || "${dest}" == "31304" ]]; then + checkBTPanel + if grep -q "trojangrpc {" <${nginxConfigPath}alone.conf; then + currentPath=$(grep "trojangrpc {" <${nginxConfigPath}alone.conf | awk -F "[/]" '{print $2}' | awk -F "[t][r][o][j][ a][n]" '{print $1}') + elif grep -q "grpc {" <${nginxConfigPath}alone.conf; then + currentPath=$(grep "grpc {" <${nginxConfigPath}alone.conf | head -1 | awk -F "[/]" '{print $2}' | awk -F "[g][r][p] [c]" '{print $1}') + fi + fi + fi + + fi +} + +# Status display +showInstallStatus() { + if [[ -n "${coreInstallType}" ]]; then + if [[ "${coreInstallType}" == 1 ]]; then + if [[ -n $(pgrep -f "xray/xray") ]]; then + echoContent yellow "\nCore: Xray-core[Running]" + else + echoContent yellow "\nCore: Xray-core[not running]" + fi + + elif [[ "${coreInstallType}" == 2 || "${coreInstallType}" == 3 ]]; then + if [[ -n $(pgrep -f "v2ray/v2ray") ]]; then + echoContent yellow "\nCore: v2ray-core[Running]" + else + echoContent yellow "\nCore: v2ray-core[not running]" + fi + fi + #Read protocol type + readInstallProtocolType + + if [[ -n ${currentInstallProtocolType} ]]; then + echoContent yellow "Installed protocol: \c" + fi + if echo ${currentInstallProtocolType} | grep -q 0; then + if [[ "${coreInstallType}" == 2 ]]; then + echoContent yellow "VLESS+TCP[TLS] \c" + else + echoContent yellow "VLESS+TCP[TLS_Vision] \c" + fi + fi + + if echo ${currentInstallProtocolType} | grep -q trojan; then + if [[ "${coreInstallType}" == 1 ]]; then + echoContent yellow "Trojan+TCP[TLS_Vision] \c" + fi + fi + + if echo ${currentInstallProtocolType} | grep -q 1; then + echoContent yellow "VLESS+WS[TLS] \c" + fi + + if echo ${currentInstallProtocolType} | grep -q 2; then + echoContent yellow "Trojan+gRPC[TLS] \c" + fi + + if echo ${currentInstallProtocolType} | grep -q 3; then + echoContent yellow "VMess+WS[TLS] \c" + fi + + if echo ${currentInstallProtocolType} | grep -q 4; then + echoContent yellow "Trojan+TCP[TLS] \c" + fi + + if echo ${currentInstallProtocolType} | grep -q 5; then + echoContent yellow "VLESS+gRPC[TLS] \c" + fi + if echo ${currentInstallProtocolType} | grep -q 7; then + echoContent yellow "VLESS+Reality+Vision \c" + fi + if echo ${currentInstallProtocolType} | grep -q 8; then + echoContent yellow "VLESS+Reality+gRPC \c" + fi + fi +} + +# Clean up old residue +cleanUp() { + if [[ "$1" == "v2rayClean" ]]; then + rm -rf "$(find /etc/v2ray-agent/v2ray/* | grep -E '(config_full.json|conf)')" + handleV2Ray stop >/dev/null + rm -f /etc/systemd/system/v2ray.service + elif [[ "$1" == "xrayClean" ]]; then + rm -rf "$(find /etc/v2ray-agent/xray/* | grep -E '(config_full.json|conf)')" + handleXray stop >/dev/null + rm -f /etc/systemd/system/xray.service + + elif [[ "$1" == "v2rayDel" ]]; then + rm -rf /etc/v2ray-agent/v2ray/* + + elif [[ "$1" == "xrayDel" ]]; then + rm -rf /etc/v2ray-agent/xray/* + fi +} +initVar "$1" +checkSystem +checkCPUVendor +readInstallType +readInstallProtocolType +readConfigHostPathUUID +readInstallAlpn +readCustomPort +readXrayCoreRealityConfig +#------------------------------------------------ ---------- + +#Initialize the installation directory +mkdirTools() { + mkdir -p /etc/v2ray-agent/tls + mkdir -p /etc/v2ray-agent/subscribe_local/default + mkdir -p /etc/v2ray-agent/subscribe_local/clashMeta + + mkdir -p /etc/v2ray-agent/subscribe_remote/default + mkdir -p /etc/v2ray-agent/subscribe_remote/clashMeta + + mkdir -p /etc/v2ray-agent/subscribe/default + mkdir -p /etc/v2ray-agent/subscribe/clashMetaProfiles + mkdir -p /etc/v2ray-agent/subscribe/clashMeta + + mkdir -p /etc/v2ray-agent/v2ray/conf + mkdir -p /etc/v2ray-agent/v2ray/tmp + mkdir -p /etc/v2ray-agent/xray/conf + mkdir -p /etc/v2ray-agent/xray/tmp + mkdir -p /etc/v2ray-agent/hysteria/conf + mkdir -p /etc/systemd/system/ + mkdir -p /tmp/v2ray-agent-tls/ + + mkdir -p /etc/v2ray-agent/warp + + mkdir -p /etc/v2ray-agent/tuic/conf +} + +# Install toolkit +installTools() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Installation tools" + # Repair individual system problems in ubuntu + if [[ "${release}" == "ubuntu" ]]; then + dpkg --configure -a + fi + + if [[ -n $(pgrep -f "apt") ]]; then + pgrep -f apt | xargs kill -9 + fi + + echoContent green " ---> Check and install updates [The new machine will be very slow. If there is no response for a long time, please stop it manually and then execute it again]" + + ${upgrade} >/etc/v2ray-agent/install.log 2>&1 + if grep <"/etc/v2ray-agent/install.log" -q "changed"; then + ${updateReleaseInfoChange} >/dev/null 2>&1 + fi + + if [[ "${release}" == "centos" ]]; then + rm -rf /var/run/yum.pid + ${installType} epel-release >/dev/null 2>&1 + fi + + # [[ -z `find /usr/bin /usr/sbin |grep -v grep|grep -w curl` ]] + + if ! find /usr/bin /usr/sbin | grep -q -w wget; then + echoContent green " ---> Install wget" + ${installType} wget >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w curl; then + echoContent green " ---> Install curl" + ${installType} curl >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w unzip; then + echoContent green " ---> install unzip" + ${installType} unzip >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w socat; then + echoContent green " ---> Install socat" + ${installType} socat >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w tar; then + echoContent green " ---> Install tar" + ${installType} tar >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w cron; then + echoContent green " ---> install crontabs" + if [[ "${release}" == "ubuntu" ]] || [[ "${release}" == "debian" ]]; then + ${installType} cron >/dev/null 2>&1 + else + ${installType} crontabs >/dev/null 2>&1 + fi + fi + if ! find /usr/bin /usr/sbin | grep -q -w jq; then + echoContent green " ---> Install jq" + ${installType} jq >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w binutils; then + echoContent green " ---> Install binutils" + ${installType} binutils >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w ping6; then + echoContent green " ---> Install ping6" + ${installType} inetutils-ping >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w qrencode; then + echoContent green " ---> Install qrencode" + ${installType} qrencode >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w sudo; then + echoContent green " ---> install sudo" + ${installType} sudo >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w lsb-release; then + echoContent green " ---> install lsb-release" + ${installType} lsb-release >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w lsof; then + echoContent green " ---> Install lsof" + ${installType} lsof >/dev/null 2>&1 + fi + + if ! find /usr/bin /usr/sbin | grep -q -w dig; then + echoContent green " ---> Install dig" + if echo "${installType} " | grep -q -w "apt"; then + ${installType} dnsutils >/dev/null 2>&1 + elif echo "${installType} " | grep -q -w "yum"; then + ${installType} bind-utils >/dev/null 2>&1 + fi + fi + + # Detect nginx version and provide the option of uninstalling it + if [[ "${selectCustomInstallType}" == "7" ]]; then + echoContent green " ---> Detected services that do not depend on Nginx, skip installation" + else + if ! find /usr/bin /usr/sbin | grep -q -w nginx; then + echoContent green " ---> Install nginx" + installNginxTools + else + nginxVersion=$(nginx -v 2>&1) + nginxVersion=$(echo "${nginxVersion}" | awk -F "[n][g][i][n][x][/]" '{print $2}' | awk -F "[.]" '{print $2}') + if [[ ${nginxVersion} -lt 14 ]]; then + read -r -p "Read that the current Nginx version does not support gRPC, which will cause the installation to fail. Do you want to uninstall Nginx and reinstall it? [y/n]:" unInstallNginxStatus + if [[ "${unInstallNginxStatus}" == "y" ]]; then + ${removeType} nginx >/dev/null 2>&1 + echoContent yellow " ---> nginx uninstall completed" + echoContent green " ---> Install nginx" + installNginxTools >/dev/null 2>&1 + else + exit 0 + fi + fi + fi + fi + + if ! find /usr/bin /usr/sbin | grep -q -w semanage; then + echoContent green " ---> Install semanage" + ${installType} bash-completion >/dev/null 2>&1 + + if [[ "${centosVersion}" == "7" ]]; then + policyCoreUtils="policycoreutils-python.x86_64" + elif [[ "${centosVersion}" == "8" ]]; then + policyCoreUtils="policycoreutils-python-utils-2.9-9.el8.noarch" + fi + + if [[ -n "${policyCoreUtils}" ]]; then + ${installType} ${policyCoreUtils} >/dev/null 2>&1 + fi + if [[ -n $(which semanage) ]]; then + semanage port -a -t http_port_t -p tcp 31300 + + fi + fi + if [[ "${selectCustomInstallType}" == "7" ]]; then + echoContent green " ---> Detected services that do not depend on certificates, skip installation" + else + if [[ ! -d "$HOME/.acme.sh" ]] || [[ -d "$HOME/.acme.sh" && -z $(find "$HOME/.acme.sh/acme.sh") ]]; then + echoContent green " ---> Install acme.sh" + curl -s https://get.acme.sh | sh >/etc/v2ray-agent/tls/acme.log 2>&1 + + if [[ ! -d "$HOME/.acme.sh" ]] || [[ -z $(find "$HOME/.acme.sh/acme.sh") ]]; then + echoContent red "acme installation failed--->" + tail -n 100 /etc/v2ray-agent/tls/acme.log + echoContent yellow "Error troubleshooting:" + echoContent red "1.Failed to obtain Github files. Please wait for Github to recover and try again. The recovery progress can be viewed [https://www.githubstatus.com/]" + echoContent red "2.There is a bug in the acme.sh script, please check [https://github.com/acmesh-official/acme.sh] issues" + echoContent red "3.For pure IPv6 machines, please set up NAT64.You can execute the following command. If it still does not work after adding the following command, please try to change to another NAT64" + # echoContent skyBlue " echo -e \"nameserver 2001:67c:2b0::4\\\nnameserver 2a00:1098:2c::1\" >> /etc/resolv.conf" + echoContent skyBlue "sed -i \"1i\\\nameserver 2001:67c:2b0::4\\\nnameserver 2a00:1098:2c::1\" /etc/resolv.conf" + exit 0 + fi + fi + fi + +} + +# Install Nginx +installNginxTools() { + + if [[ "${release}" == "debian" ]]; then + sudo apt install gnupg2 ca-certificates lsb-release -y >/dev/null 2>&1 + echo "deb http://nginx.org/packages/mainline/debian $(lsb_release -cs) nginx" | sudo tee /etc/apt/sources.list.d/nginx.list >/dev/null 2>&1 + echo -e "Package: *\nPin: origin nginx.org\nPin: release o=nginx\nPin-Priority: 900\n" | sudo tee /etc/apt/preferences.d/99nginx >/dev/null 2>&1 + curl -o /tmp/nginx_signing.key https://nginx.org/keys/nginx_signing.key >/dev/null 2>&1 + # gpg --dry-run --quiet --import --import-options import-show /tmp/nginx_signing.key + sudo mv /tmp/nginx_signing.key /etc/apt/trusted.gpg.d/nginx_signing.asc + sudo apt update >/dev/null 2>&1 + + elif [[ "${release}" == "ubuntu" ]]; then + sudo apt install gnupg2 ca-certificates lsb-release -y >/dev/null 2>&1 + echo "deb http://nginx.org/packages/mainline/ubuntu $(lsb_release -cs) nginx" | sudo tee /etc/apt/sources.list.d/nginx.list >/dev/null 2>&1 + echo -e "Package: *\nPin: origin nginx.org\nPin: release o=nginx\nPin-Priority: 900\n" | sudo tee /etc/apt/preferences.d/99nginx >/dev/null 2>&1 + curl -o /tmp/nginx_signing.key https://nginx.org/keys/nginx_signing.key >/dev/null 2>&1 + # gpg --dry-run --quiet --import --import-options import-show /tmp/nginx_signing.key + sudo mv /tmp/nginx_signing.key /etc/apt/trusted.gpg.d/nginx_signing.asc + sudo apt update >/dev/null 2>&1 + + elif [[ "${release}" == "centos" ]]; then + ${installType} yum-utils >/dev/null 2>&1 + cat </etc/yum.repos.d/nginx.repo +[nginx-stable] +name=nginx stable repo +baseurl=http://nginx.org/packages/centos/\$releasever/\$basearch/ +gpgcheck=1 +enabled=1 +gpgkey=https://nginx.org/keys/nginx_signing.key +module_hotfixes=true + +[nginx-mainline] +name=nginx mainline repo +baseurl=http://nginx.org/packages/mainline/centos/\$releasever/\$basearch/ +gpgcheck=1 +enabled=0 +gpgkey=https://nginx.org/keys/nginx_signing.key +module_hotfixes=true +EOF + sudo yum-config-manager --enable nginx-mainline >/dev/null 2>&1 + fi + ${installType} nginx >/dev/null 2>&1 + systemctl daemon-reload + systemctl enable nginx +} + +# Install warp +installWarp() { + if [[ "${cpuVendor}" == "arm" ]]; then + echoContent red " ---> The official WARP client does not support ARM architecture" + exit 0 + fi + + ${installType} gnupg2 -y >/dev/null 2>&1 + if [[ "${release}" == "debian" ]]; then + curl -s https://pkg.cloudflareclient.com/pubkey.gpg | sudo apt-key add - >/dev/null 2>&1 + echo "deb http://pkg.cloudflareclient.com/ $(lsb_release -cs) main" | sudo tee /etc/apt/sources.list.d/cloudflare-client.list >/dev/null 2>&1 + sudo apt update >/dev/null 2>&1 + + elif [[ "${release}" == "ubuntu" ]]; then + curl -s https://pkg.cloudflareclient.com/pubkey.gpg | sudo apt-key add - >/dev/null 2>&1 + echo "deb http://pkg.cloudflareclient.com/ focal main" | sudo tee /etc/apt/sources.list.d/cloudflare-client.list >/dev/null 2>&1 + sudo apt update >/dev/null 2>&1 + + elif [[ "${release}" == "centos" ]]; then + ${installType} yum-utils >/dev/null 2>&1 + sudo rpm -ivh "http://pkg.cloudflareclient.com/cloudflare-release-el${centosVersion}.rpm" >/dev/null 2>&1 + fi + + echoContent green " ---> Install WARP" + ${installType} cloudflare-warp >/dev/null 2>&1 + if [[ -z $(which warp-cli) ]]; then + echoContent red " ---> Failed to install WARP" + exit 0 + fi + systemctl enable warp-svc + warp-cli --accept-tos register + warp-cli --accept-tos set-mode proxy + warp-cli --accept-tos set-proxy-port 31303 + warp-cli --accept-tos connect + warp-cli --accept-tos enable-always-on + + local warpStatus= + warpStatus=$(curl -s --socks5 127.0.0.1:31303 https://www.cloudflare.com/cdn-cgi/trace | grep "warp" | cut -d "=" -f 2) + + if [[ "${warpStatus}" == "on" ]]; then + echoContent green " ---> WARP started successfully" + fi +} + +# Check the IP of the domain name through dns +checkDNSIP() { + local domain=$1 + local dnsIP= + local type=4 + dnsIP=$(dig @1.1.1.1 +time=1 +short "${domain}") + if [[ -z "${dnsIP}" ]]; then + dnsIP=$(dig @8.8.8.8 +time=1 +short "${domain}") + fi + if echo "${dnsIP}" | grep -q "timed out" || [[ -z "${dnsIP}" ]]; then + echo + echoContent red " ---> Unable to obtain domain name IPv4 address through DNS" + echoContent green " ---> Try to check the domain name IPv6 address" + dnsIP=$(dig @2606:4700:4700::1111 +time=1 aaaa +short "${domain}") + type=6 + if echo "${dnsIP}" | grep -q "network unreachable" || [[ -z "${dnsIP}" ]]; then + echoContent red " ---> Unable to obtain domain name IPv6 address through DNS, exit installation" + exit 0 + fi + fi + local publicIP= + + publicIP=$(getPublicIP "${type}") + if [[ "${publicIP}" != "${dnsIP}" ]]; then + echoContent red " ---> The domain name resolution IP is inconsistent with the current server IP\n" + echoContent yellow " ---> Please check whether the domain name resolution is valid and correct" + echoContent green " ---> Current VPS IP: ${publicIP}" + echoContent green " ---> DNS resolution IP: ${dnsIP}" + exit 0 + else + echoContent green " ---> Domain name IP verification passed" + fi +} +# Check the actual open status of the port +checkPortOpen() { + + local port=$1 + local domain=$2 + local checkPortOpenResult= + + allowPort "${port}" + + #Initialize nginx configuration + touch ${nginxConfigPath}checkPortOpen.conf + cat <${nginxConfigPath}checkPortOpen.conf + server { + listen ${port}; + listen [::]:${port}; + server_name ${domain}; + location /checkPort { + return 200 'fjkvymb6len'; + } + location /ip { + proxy_set_header Host \$host; + proxy_set_header X-Real-IP \$remote_addr; + proxy_set_header REMOTE-HOST \$remote_addr; + proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; + default_type text/plain; + return 200 \$proxy_add_x_forwarded_for; + } + } +EOF + handleNginx start + + # Check domain name + port opening + checkPortOpenResult=$(curl -s -m 2 "http://${domain}:${port}/checkPort") + localIP=$(curl -s -m 2 "http://${domain}:${port}/ip") + rm "${nginxConfigPath}checkPortOpen.conf" + handleNginx stop + if [[ "${checkPortOpenResult}" == "fjkvymb6len" ]]; then + echoContent green " ---> Detected that ${port} port is open" + else + echoContent green " ---> No open ${port} port detected, exit installation" + if echo "${checkPortOpenResult}" | grep -q "cloudflare"; then + echoContent yellow " ---> Please close the cloud and wait three minutes to try again" + else + if [[ -z "${checkPortOpenResult}" ]]; then + echoContent red " ---> Please check if there is a web firewall, such as Oracle and other cloud service providers" + echoContent red " ---> Check whether you have installed nginx and there are configuration conflicts. You can try DD pure system and try again" + else + echoContent red " ---> Error log: ${checkPortOpenResult}, please submit feedback on this error log through issues" + fi + fi + exit 0 + fi + checkIP "${localIP}" +} + +# Initialize Nginx application certificate configuration +initTLSNginxConfig() { + handleNginx stop + echoContent skyBlue "\nProgress $1/${totalProgress}: Initializing Nginx application certificate configuration" + if [[ -n "${currentHost}" ]]; then + echo + read -r -p "Read the last installation record. Do you want to use the domain name from the last installation? [y/n]:" historyDomainStatus + if [[ "${historyDomainStatus}" == "y" ]]; then + domain=${currentHost} + echoContent yellow "\n ---> Domain name: ${domain}" + else + echo + echoContent yellow "Please enter the domain name to be configured: www.v2ray-agent.com --->" + read -r -p "domain name:" domain + fi + else + echo + echoContent yellow "Please enter the domain name to be configured: www.v2ray-agent.com --->" + read -r -p "domain name:" domain + fi + + if [[ -z ${domain} ]]; then + echoContent red "Domain name cannot be empty--->" + initTLSNginxConfig 3 + else + dnsTLSDomain=$(echo "${domain}" | awk -F "[.]" '{print $(NF-1)"."$NF}') + customPortFunction + # Change setting + handleNginx stop + # touch ${nginxConfigPath}alone.conf + # nginxIPort=80 + # if [[ "${wildcardDomainStatus}" == "true" ]]; then + # nginxIPort=${port} + # fi + # + # cat <${nginxConfigPath}alone.conf + #server { + # listen ${port}; + # listen [::]:${port}; + # server_name ${domain}; + # location /test { + # return 200 'fjkvymb6len'; + # } + # location /ip { + # proxy_set_header Host \$host; + # proxy_set_header X-Real-IP \$remote_addr; + # proxy_set_header REMOTE-HOST \$remote_addr; + # proxy_set_header X-Forwarded-For \$proxy_add_x_forwarded_for; + # default_type text/plain; + # return 200 \$proxy_add_x_forwarded_for; + # } + #} + #EOF + fi + + # readAcmeTLS + # handleNginx start +} + +# Delete nginx default configuration +removeNginxDefaultConf() { + if [[ -f ${nginxConfigPath}default.conf ]]; then + if [[ "$(grep -c "server_name" <${nginxConfigPath}default.conf)" == "1" ]] && [[ "$(grep -c "server_name localhost;" <${nginxConfigPath}default.conf)" == "1" ]]; then + echoContent green " ---> Delete Nginx default configuration" + rm -rf ${nginxConfigPath}default.conf + fi + fi +} +# Modify nginx redirection configuration +updateRedirectNginxConf() { + local redirectDomain= + redirectDomain=${domain}:${port} + + cat <${nginxConfigPath}alone.conf +server { + listen 127.0.0.1:31300; + server_name _; + return 403; +} +EOF + + if echo "${selectCustomInstallType}" | grep -q 2 && echo "${selectCustomInstallType}" | grep -q 5 || [[ -z "${selectCustomInstallType}" ]]; then + local nginxH2Conf= + nginxH2Conf="listen 127.0.0.1:31302 http2 so_keepalive=on;" + nginxVersion=$(nginx -v 2>&1) + + if echo "${nginxVersion}" | grep -q "1.25"; then + nginxH2Conf="listen 127.0.0.1:31302 so_keepalive=on;http2 on;" + fi + cat <>${nginxConfigPath}alone.conf +server { + ${nginxH2Conf} + server_name ${domain}; + root ${nginxStaticPath}; + + client_header_timeout 1071906480m; + keepalive_timeout 1071906480m; + + location ~ ^/s/(clashMeta|default|clashMetaProfiles)/(.*) { + default_type 'text/plain; charset=utf-8'; + alias /etc/v2ray-agent/subscribe/\$1/\$2; + } + + location /${currentPath}grpc { + if (\$content_type !~ "application/grpc") { + return 404; + } + client_max_body_size 0; + grpc_set_header X-Real-IP \$proxy_add_x_forwarded_for; + client_body_timeout 1071906480m; + grpc_read_timeout 1071906480m; + grpc_pass grpc://127.0.0.1:31301; + } + + location /${currentPath}trojangrpc { + if (\$content_type !~ "application/grpc") { + return 404; + } + client_max_body_size 0; + grpc_set_header X-Real-IP \$proxy_add_x_forwarded_for; + client_body_timeout 1071906480m; + grpc_read_timeout 1071906480m; + grpc_pass grpc://127.0.0.1:31304; + } + location / { + add_header Strict-Transport-Security "max-age=15552000; preload" always; + } +} +EOF + elif echo "${selectCustomInstallType}" | grep -q 5 || [[ -z "${selectCustomInstallType}" ]]; then + cat <>${nginxConfigPath}alone.conf +server { + listen 127.0.0.1:31302 http2; + server_name ${domain}; + root ${nginxStaticPath}; + location ~ ^/s/(clashMeta|default|clashMetaProfiles)/(.*) { + default_type 'text/plain; charset=utf-8'; + alias /etc/v2ray-agent/subscribe/\$1/\$2; + } + location /${currentPath}grpc { + client_max_body_size 0; +# keepalive_time 1071906480m; + keepalive_requests 4294967296; + client_body_timeout 1071906480m; + send_timeout 1071906480m; + lingering_close always; + grpc_read_timeout 1071906480m; + grpc_send_timeout 1071906480m; + grpc_pass grpc://127.0.0.1:31301; + } +} +EOF + + elif echo "${selectCustomInstallType}" | grep -q 2 || [[ -z "${selectCustomInstallType}" ]]; then + + cat <>${nginxConfigPath}alone.conf +server { + listen 127.0.0.1:31302 http2; + server_name ${domain}; + root ${nginxStaticPath}; + location ~ ^/s/(clashMeta|default|clashMetaProfiles)/(.*) { + default_type 'text/plain; charset=utf-8'; + alias /etc/v2ray-agent/subscribe/\$1/\$2; + } + location /${currentPath}trojangrpc { + client_max_body_size 0; + # keepalive_time 1071906480m; + keepalive_requests 4294967296; + client_body_timeout 1071906480m; + send_timeout 1071906480m; + lingering_close always; + grpc_read_timeout 1071906480m; + grpc_send_timeout 1071906480m; + grpc_pass grpc://127.0.0.1:31301; + } +} +EOF + else + + cat <>${nginxConfigPath}alone.conf +server { + listen 127.0.0.1:31302 http2; + server_name ${domain}; + root ${nginxStaticPath}; + + location ~ ^/s/(clashMeta|default|clashMetaProfiles)/(.*) { + default_type 'text/plain; charset=utf-8'; + alias /etc/v2ray-agent/subscribe/\$1/\$2; + } + location / { + } +} +EOF + fi + + cat <>${nginxConfigPath}alone.conf +server { + listen 127.0.0.1:31300; + server_name ${domain}; + root ${nginxStaticPath}; + location ~ ^/s/(clashMeta|default|clashMetaProfiles)/(.*) { + default_type 'text/plain; charset=utf-8'; + alias /etc/v2ray-agent/subscribe/\$1/\$2; + } + location / { + add_header Strict-Transport-Security "max-age=15552000; preload" always; + } +} +EOF + handleNginx stop +} + +# check ip +checkIP() { + echoContent skyBlue "\n ---> Check the domain name ip" + local localIP=$1 + + if [[ -z ${localIP} ]] || ! echo "${localIP}" | sed '1{s/[^(]*(//;s/).*//;q}' | grep -q '\.' && ! echo "${localIP}" | sed '1{s/[^(]*(//;s/).*//;q}' | grep -q ':'; then + echoContent red "\n ---> The ip of the current domain name was not detected" + echoContent skyBlue " ---> Please perform the following checks in order" + echoContent yellow " --->1.Check whether the domain name is written correctly" + echoContent yellow " --->2.Check whether the domain name dns resolution is correct" + echoContent yellow " --->3.If the parsing is correct, please wait for the dns to take effect, which is expected to take effect within three minutes" + echoContent yellow " --->4.If you report Nginx startup problems, please start nginx manually to check the errors. If you cannot handle it yourself, please submit issues" + echo + echoContent skyBlue " ---> If the above settings are correct, please reinstall a pure system and try again" + + if [[ -n ${localIP} ]]; then + echoContent yellow " ---> Detection of abnormal return value, it is recommended to manually uninstall nginx and re-execute the script" + echoContent red " ---> Exception result: ${localIP}" + fi + exit 0 + else + if echo "${localIP}" | awk -F "[,]" '{print $2}' | grep -q "." || echo "${localIP}" | awk -F "[,]" '{ print $2}' | grep -q ":"; then + echoContent red "\n ---> Multiple IPs were detected, please confirm whether to turn off cloudflare" + echoContent yellow " ---> Wait three minutes after closing the cloud and try again" + echoContent yellow " ---> The detected IP is as follows: [${localIP}]" + exit 0 + fi + # echoContent green " ---> The current domain name ip is: [${localIP}]" + echoContent green " ---> Check that the current domain name IP is correct" + fi +} +# Custom email +customSSLEmail() { + if echo "$1" | grep -q "validate email"; then + read -r -p "Whether to re-enter the email address [y/n]:" sslEmailStatus + if [[ "${sslEmailStatus}" == "y" ]]; then + sed '/ACCOUNT_EMAIL/d' /root/.acme.sh/account.conf >/root/.acme.sh/account.conf_tmp && mv /root/.acme.sh/account.conf_tmp /root/.acme.sh/account.conf + else + exit 0 + fi + fi + + if [[ -d "/root/.acme.sh" && -f "/root/.acme.sh/account.conf" ]]; then + if ! grep -q "ACCOUNT_EMAIL" <"/root/.acme.sh/account.conf" && ! echo "${sslType}" | grep -q "letsencrypt"; then + read -r -p "Please enter your email address:" sslEmail + if echo "${sslEmail}" | grep -q "@"; then + echo "ACCOUNT_EMAIL='${sslEmail}'" >>/root/.acme.sh/account.conf + echoContent green " ---> Added successfully" + else + echoContent yellow "Please re-enter the correct email format [Example: username@example.com]" + customSSLEmail + fi + fi + fi + +} +#Select ssl installation type +switchSSLType() { + if [[ -z "${sslType}" ]]; then + echoContent red "\n==============================================================" + echoContent yellow "1.letsencrypt[default]" + echoContent yellow "2.zerossl" + echoContent yellow "3.buypass[Does not support DNS application]" + echoContent red "================================================== ===============" + read -r -p "Please select [Enter] to use the default:" selectSSLType + case ${selectSSLType} in + 1) + sslType="letsencrypt" + ;; + 2) + sslType="zerossl" + ;; + 3) + sslType="buypass" + ;; + *) + sslType="letsencrypt" + ;; + esac + echo "${sslType}" >/etc/v2ray-agent/tls/ssl_type + + fi +} + +#Select acme installation certificate method +selectAcmeInstallSSL() { + local installSSLIPv6= + + if echo "${localIP}" | grep -q ":"; then + installSSLIPv6="--listen-v6" + fi + echo + if [[ -n "${customPort}" ]]; then + if [[ "${selectSSLType}" == "3" ]]; then + echoContent red " ---> buypass does not support free wildcard certificates" + echo + exit + fi + dnsSSLStatus=true + #else + # if [[ -z "${dnsSSLStatus}" ]]; then + # read -r -p "Whether to use DNS to apply for a certificate? If you do not know how to use DNS to apply for a certificate, please enter n[y/n]:" installSSLDNStatus + # + # if [[ ${installSSLDNStatus} == 'y' ]]; then + # dnsSSLStatus=true + #else + #dnsSSLStatus=false + #fi + # fi + + fi + acmeInstallSSL + + readAcmeTLS +} + +# Install SSL certificate +acmeInstallSSL() { + if [[ "${dnsSSLStatus}" == "true" ]]; then + + sudo "$HOME/.acme.sh/acme.sh" --issue -d "*.${dnsTLSDomain}" -d "${dnsTLSDomain}" --dns --yes-I-know-dns-manual-mode-enough-go-ahead-please -k ec-256 --server "${sslType}" ${installSSLIPv6} 2>&1 | tee -a /etc/v2ray-agent/tls/acme.log >/dev/null + + local txtValue= + txtValue=$(tail -n 10 /etc/v2ray-agent/tls/acme.log | grep "TXT value" | awk -F "'" '{print $2}') + if [[ -n "${txtValue}" ]]; then + echoContent green " ---> Please add DNS TXT record manually" + echoContent yellow " ---> Please refer to this tutorial for adding method, https://github.com/mack-a/v2ray-agent/blob/master/documents/dns_txt.md" + echoContent yellow " ---> Just like installing wildcard certificates on multiple machines with the same domain name, please add multiple TXT records. There is no need to modify the previously added TXT records." + echoContent green " ---> name: _acme-challenge" + echoContent green " ---> value: ${txtValue}" + echoContent yellow " ---> Please wait 1-2 minutes after the addition is completed" + echo + read -r -p "Whether the addition is completed [y/n]:" addDNSTXTRecordStatus + if [[ "${addDNSTXTRecordStatus}" == "y" ]]; then + local txtAnswer= + txtAnswer=$(dig @1.1.1.1 +nocmd "_acme-challenge.${dnsTLSDomain}" txt +noall +answer | awk -F "[\"]" '{print $2}') + if echo "${txtAnswer}" | grep -q "^${txtValue}"; then + echoContent green " ---> TXT record verification passed" + echoContent green " ---> Generating certificate" + if [[ -n "${installSSLIPv6}" ]]; then + sudo "$HOME/.acme.sh/acme.sh" --renew -d "*.${dnsTLSDomain}" -d "${dnsTLSDomain}" --yes-I-know-dns-manual-mode-enough-go-ahead-please --ecc --server "${sslType}" ${installSSLIPv6} 2>&1 | tee -a /etc/v2ray-agent/tls/acme.log >/dev/null + else + sudo "$HOME/.acme.sh/acme.sh" --renew -d "*.${dnsTLSDomain}" -d "${dnsTLSDomain}" --yes-I-know-dns-manual-mode-enough-go-ahead-please --ecc --server "${sslType}" 2>&1 | tee -a /etc/v2ray-agent/tls/acme.log >/dev/null + fi + else + echoContent red " ---> Verification failed, please wait 1-2 minutes and try again" + acmeInstallSSL + fi + else + echoContent red " ---> Give up" + exit 0 + fi + fi + else + echoContent green " ---> Generating certificate" + sudo "$HOME/.acme.sh/acme.sh" --issue -d "${tlsDomain}" --standalone -k ec-256 --server "${sslType}" ${installSSLIPv6} 2>&1 | tee -a /etc/v2ray-agent/tls/acme.log >/dev/null + fi +} +# Custom port +customPortFunction() { + local historyCustomPortStatus= + if [[ -n "${customPort}" || -n "${currentPort}" ]]; then + echo + read -r -p "Read the port from the last installation. Do you want to use the port from the last installation? [y/n]:" historyCustomPortStatus + if [[ "${historyCustomPortStatus}" == "y" ]]; then + port=${currentPort} + echoContent yellow "\n ---> Port: ${port}" + fi + fi + if [[ -z "${currentPort}" ]] || [[ "${historyCustomPortStatus}" == "n" ]]; then + echo + + if [[ -n "${btDomain}" ]]; then + echoContent yellow "Please enter the port [cannot be the same as the BT Panel port, press Enter to be random]" + read -r -p "port:" port + if [[ -z "${port}" ]]; then + port=$((RANDOM % 20001 + 10000)) + fi + else + echo + echoContent yellow "Please enter the port [default: 443], you can customize the port [press Enter to use the default]" + read -r -p "port:" port + if [[ -z "${port}" ]]; then + port=443 + fi + if [[ "${port}" == "${currentRealityPort}" ]]; then + handleXray stop + fi + + # todo dns api + fi + + if [[ -n "${port}" ]]; then + if ((port >= 1 && port <= 65535)); then + allowPort "${port}" + echoContent yellow "\n ---> Port: ${port}" + if [[ -z "${btDomain}" ]]; then + checkDNSIP "${domain}" + removeNginxDefaultConf + checkPortOpen "${port}" "${domain}" + fi + else + echoContent red " ---> Port input error" + exit 0 + fi + else + echoContent red " ---> Port cannot be empty" + exit 0 + fi + fi +} + +# Check whether the port is occupied +checkPort() { + if [[ -n "$1" ]] && lsof -i "tcp:$1" | grep -q LISTEN; then + echoContent red "\n ---> $1 port is occupied, please close it manually and install\n" + lsof -i "tcp:$1" | grep LISTEN + exit 0 + fi +} + +# Install TLS +installTLS() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Apply for TLS certificate\n" + local tlsDomain=${domain} + + # Install tls + if [[ -f "/etc/v2ray-agent/tls/${tlsDomain}.crt" && -f "/etc/v2ray-agent/tls/${tlsDomain}.key" && -n $(cat "/etc/v2ray-agent/tls/${tlsDomain}.crt") ]] || [[ -d "$HOME/.acme.sh/${tlsDomain}_ecc" && -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.key" && -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.cer" ]]; then + echoContent green " ---> Certificate detected" + # checkTLStatus + renewalTLS + + if [[ -z $(find /etc/v2ray-agent/tls/ -name "${tlsDomain}.crt") ]] || [[ -z $(find /etc/v2ray-agent/tls/ -name "${tlsDomain}.key") ]] || [[ -z $(cat "/etc/v2ray-agent/tls/${tlsDomain}.crt") ]]; then + sudo "$HOME/.acme.sh/acme.sh" --installcert -d "${tlsDomain}" --fullchainpath "/etc/v2ray-agent/tls/${tlsDomain}.crt" --keypath "/etc/v2ray-agent/tls/${tlsDomain}.key" --ecc >/dev/null + else + echoContent yellow " ---> If the certificate has not expired or is customized, please select [n]\n" + read -r -p "Reinstall? [y/n]:" reInstallStatus + if [[ "${reInstallStatus}" == "y" ]]; then + rm -rf /etc/v2ray-agent/tls/* + installTLS "$1" + fi + fi + + elif [[ -d "$HOME/.acme.sh" ]] && [[ ! -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.cer" || ! -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.key" ]]; then + echoContent green " ---> Install TLS certificate, need to rely on port 80" + allowPort 80 + if [[ "${installDNSACMEStatus}" != "true" ]]; then + switchSSLType + customSSLEmail + selectAcmeInstallSSL + #else + # echoContent green " ---> A wildcard certificate has been detected and is being automatically generated" + fi + # if [[ "${installDNSACMEStatus}" == "true" ]]; then + # echo + # if [[ -d "$HOME/.acme.sh/*.${dnsTLSDomain}_ecc" && -f "$HOME/.acme.sh/*.${dnsTLSDomain}_ecc/*.${dnsTLSDomain}. key" && -f "$HOME/.acme.sh/*.${dnsTLSDomain}_ecc/*.${dnsTLSDomain}.cer" ]]; then + # sudo "$HOME/.acme.sh/acme.sh" --installcert -d "*.${dnsTLSDomain}" --fullchainpath "/etc/v2ray-agent/tls/${tlsDomain}.crt" -- keypath "/etc/v2ray-agent/tls/${tlsDomain}.key" --ecc >/dev/null + # fi + # + # el + if [[ -d "$HOME/.acme.sh/${tlsDomain}_ecc" && -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.key" && -f "$HOME/.acme.sh/${tlsDomain}_ecc/${tlsDomain}.cer" ]]; then + sudo "$HOME/.acme.sh/acme.sh" --installcert -d "${tlsDomain}" --fullchainpath "/etc/v2ray-agent/tls/${tlsDomain}.crt" --keypath "/etc/v2ray-agent/tls/${tlsDomain}.key" --ecc >/dev/null + fi + + if [[ ! -f "/etc/v2ray-agent/tls/${tlsDomain}.crt" || ! -f "/etc/v2ray-agent/tls/${tlsDomain}.key" ]] || [[ -z $(cat "/etc/v2ray-agent/tls/${tlsDomain}.key") || -z $(cat "/etc/v2ray-agent/tls/${tlsDomain}.crt") ]]; then + tail -n 10 /etc/v2ray-agent/tls/acme.log + if [[ ${installTLSCount} == "1" ]]; then + echoContent red " ---> TLS installation failed, please check the acme log" + exit 0 + fi + + installTLSCount=1 + echo + + if tail -n 10 /etc/v2ray-agent/tls/acme.log | grep -q "Could not validate email address as valid"; then + echoContent red " ---> The email cannot pass SSL vendor verification, please re-enter" + echo + customSSLEmail "validate email" + installTLS "$1" + else + installTLS "$1" + fi + fi + + echoContent green " ---> TLS generated successfully" + else + echoContent yellow " ---> acme.sh is not installed" + exit 0 + fi +} + +#Initialize random string +initRandomPath() { + local chars="abcdefghijklmnopqrtuxyz" + local initCustomPath= + for i in {1..4}; do + echo "${i}" >/dev/null + initCustomPath+="${chars:RANDOM%${#chars}:1}" + done + customPath=${initCustomPath} +} + +# Custom/random path +randomPathFunction() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Generate random path" + + if [[ -n "${currentPath}" ]]; then + echo + read -r -p "Read the last installation record. Do you want to use the path from the last installation? [y/n]:" historyPathStatus + echo + fi + + if [[ "${historyPathStatus}" == "y" ]]; then + customPath=${currentPath} + echoContent green " ---> Used successfully\n" + else + echoContent yellow "Please enter a custom path [eg: alone], no slash required, [Enter] random path" + read -r -p 'path:' customPath + if [[ -z "${customPath}" ]]; then + initRandomPath + currentPath=${customPath} + else + if [[ "${customPath: -2}" == "ws" ]]; then + echo + echoContent red " ---> The custom path cannot end with ws, otherwise the splitting path cannot be distinguished" + randomPathFunction "$1" + else + currentPath=${customPath} + fi + fi + fi + echoContent yellow "\n path:${currentPath}" + echoContent skyBlue "\n----------------------------" +} +# Nginx disguise blog +nginxBlog() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Add fake site" + if [[ -d "${nginxStaticPath}" && -f "${nginxStaticPath}/check" ]]; then + echo + read -r -p "Detected installation of fake site, do you need to reinstall [y/n]:" nginxBlogInstallStatus + if [[ "${nginxBlogInstallStatus}" == "y" ]]; then + rm -rf "${nginxStaticPath}" + randomNum=$((RANDOM % 6 + 1)) + wget -q -P "${nginxStaticPath}" https://raw.githubusercontent.com/mack-a/v2ray-agent/master/fodder/blog/unable/html${randomNum}.zip >/dev/null + unzip -o "${nginxStaticPath}html${randomNum}.zip" -d "${nginxStaticPath}" >/dev/null + rm -f "${nginxStaticPath}html${randomNum}.zip*" + echoContent green " ---> Added fake site successfully" + fi + else + randomNum=$((RANDOM % 6 + 1)) + rm -rf "${nginxStaticPath}" + wget -q -P "${nginxStaticPath}" https://raw.githubusercontent.com/mack-a/v2ray-agent/master/fodder/blog/unable/html${randomNum}.zip >/dev/null + unzip -o "${nginxStaticPath}html${randomNum}.zip" -d "${nginxStaticPath}" >/dev/null + rm -f "${nginxStaticPath}html${randomNum}.zip*" + echoContent green " ---> Added fake site successfully" + fi + +} + +# Modify http_port_t port +updateSELinuxHTTPPortT() { + + $(find /usr/bin /usr/sbin | grep -w journalctl) -xe >/etc/v2ray-agent/nginx_error.log 2>&1 + + if find /usr/bin /usr/sbin | grep -q -w semanage && find /usr/bin /usr/sbin | grep -q -w getenforce && grep -E "31300|31302" Check if the SELinux port is open" + if ! $(find /usr/bin /usr/sbin | grep -w semanage) port -l | grep http_port | grep -q 31300; then + $(find /usr/bin /usr/sbin | grep -w semanage) port -a -t http_port_t -p tcp 31300 + echoContent green " ---> http_port_t 31300 port opened successfully" + fi + + if ! $(find /usr/bin /usr/sbin | grep -w semanage) port -l | grep http_port | grep -q 31302; then + $(find /usr/bin /usr/sbin | grep -w semanage) port -a -t http_port_t -p tcp 31302 + echoContent green " ---> http_port_t 31302 port opened successfully" + fi + handleNginx start + + else + exit 0 + fi +} + +#Operation Nginx +handleNginx() { + + if [[ -z $(pgrep -f "nginx") ]] && [[ "$1" == "start" ]]; then + systemctl start nginx 2>/etc/v2ray-agent/nginx_error.log + + sleep 0.5 + + if [[ -z $(pgrep -f "nginx") ]]; then + echoContent red " ---> Nginx failed to start" + echoContent red " ---> Please try to install nginx manually and execute the script again" + + if grep -q "journalctl -xe" Nginx started successfully" + fi + + elif [[ -n $(pgrep -f "nginx") ]] && [[ "$1" == "stop" ]]; then + systemctl stop nginx + sleep 0.5 + if [[ -n $(pgrep -f "nginx") ]]; then + pgrep -f "nginx" | xargs kill -9 + fi + echoContent green " ---> Nginx closed successfully" + fi +} + +# Scheduled task to update tls certificate +installCronTLS() { + if [[ -z "${btDomain}" ]]; then + echoContent skyBlue "\nProgress$1/${totalProgress}: Add scheduled maintenance certificate" + crontab -l >/etc/v2ray-agent/backup_crontab.cron + local historyCrontab + historyCrontab=$(sed '/v2ray-agent/d;/acme.sh/d' /etc/v2ray-agent/backup_crontab.cron) + echo "${historyCrontab}" >/etc/v2ray-agent/backup_crontab.cron + echo "30 1 * * * /bin/bash /etc/v2ray-agent/install.sh RenewTLS >> /etc/v2ray-agent/crontab_tls.log 2>&1" >>/etc/v2ray-agent/backup_crontab.cron + crontab /etc/v2ray-agent/backup_crontab.cron + echoContent green "\n ---> Add scheduled maintenance certificate successfully" + fi +} +# Scheduled tasks update geo files +installCronUpdateGeo() { + if [[ -n "${configPath}" ]]; then + if crontab -l | grep -q "UpdateGeo"; then + echoContent red "\n ---> The automatic update scheduled task has been added, please do not add it repeatedly" + exit 0 + fi + echoContent skyBlue "\nProgress 1/1: Add regularly updated geo files" + crontab -l >/etc/v2ray-agent/backup_crontab.cron + echo "35 1 * * * /bin/bash /etc/v2ray-agent/install.sh UpdateGeo >> /etc/v2ray-agent/crontab_tls.log 2>&1" >>/etc/v2ray-agent/backup_crontab.cron + crontab /etc/v2ray-agent/backup_crontab.cron + echoContent green "\n ---> Adding scheduled update geo file successfully" + fi +} + +# Update certificate +renewalTLS() { + + if [[ -n $1 ]]; then + echoContent skyBlue "\nProgress$1/1: Update certificate" + fi + readAcmeTLS + local domain=${currentHost} + if [[ -z "${currentHost}" && -n "${tlsDomain}" ]]; then + domain=${tlsDomain} + fi + + if [[ -f "/etc/v2ray-agent/tls/ssl_type" ]]; then + if grep -q "buypass" <"/etc/v2ray-agent/tls/ssl_type"; then + sslRenewalDays=180 + fi + fi + if [[ -d "$HOME/.acme.sh/${domain}_ecc" && -f "$HOME/.acme.sh/${domain}_ecc/${domain}.key" && -f "$HOME/.acme.sh/${domain}_ecc/${domain}.cer" ]] || [[ "${installDNSACMEStatus}" == "true" ]]; then + modifyTime= + + if [[ "${installDNSACMEStatus}" == "true" ]]; then + modifyTime=$(stat --format=%z "$HOME/.acme.sh/*.${dnsTLSDomain}_ecc/*.${dnsTLSDomain}.cer") + else + modifyTime=$(stat --format=%z "$HOME/.acme.sh/${domain}_ecc/${domain}.cer") + fi + + modifyTime=$(date +%s -d "${modifyTime}") + currentTime=$(date +%s) + ((stampDiff = currentTime - modifyTime)) + ((days = stampDiff / 86400)) + ((remainingDays = sslRenewalDays - days)) + + tlsStatus=${remainingDays} + if [[ ${remainingDays} -le 0 ]]; then + tlsStatus="Expired" + fi + + echoContent skyBlue " ---> Certificate check date:$(date "+%F %H:%M:%S")" + echoContent skyBlue " ---> Certificate generation date: $(date -d @"${modifyTime}" +"%F %H:%M:%S")" + echoContent skyBlue " ---> Certificate generation days: ${days}" + echoContent skyBlue " ---> Number of days remaining on the certificate: "${tlsStatus} + echoContent skyBlue " ---> The certificate will be automatically updated on the last day before it expires. If the update fails, please update manually" + + if [[ ${remainingDays} -le 1 ]]; then + echoContent yellow " ---> Regenerate certificate" + handleNginx stop + + if [[ "${coreInstallType}" == "1" ]]; then + handleXray stop + elif [[ "${coreInstallType}" == "2" ]]; then + handleV2Ray stop + fi + + sudo "$HOME/.acme.sh/acme.sh" --cron --home "$HOME/.acme.sh" + sudo "$HOME/.acme.sh/acme.sh" --installcert -d "${domain}" --fullchainpath /etc/v2ray-agent/tls/"${domain}.crt" --keypath /etc /v2ray-agent/tls/"${domain}.key" --ecc + reloadCore + handleNginx start + else + echoContent green " ---> The certificate is valid" + fi + else + echoContent red " ---> not installed" + fi +} +# Check the status of TLS certificate +checkTLStatus() { + + if [[ -d "$HOME/.acme.sh/${currentHost}_ecc" ]] && [[ -f "$HOME/.acme.sh/${currentHost}_ecc/${currentHost}.key" ]] && [[ -f "$HOME/.acme.sh/${currentHost}_ecc/${currentHost}.cer" ]]; then + modifyTime=$(stat "$HOME/.acme.sh/${currentHost}_ecc/${currentHost}.cer" | sed -n '7,6p' | awk '{print $2" "$3" "$4" "$5}') + + modifyTime=$(date +%s -d "${modifyTime}") + currentTime=$(date +%s) + ((stampDiff = currentTime - modifyTime)) + ((days = stampDiff / 86400)) + ((remainingDays = sslRenewalDays - days)) + + tlsStatus=${remainingDays} + if [[ ${remainingDays} -le 0 ]]; then + tlsStatus="Expired" + fi + + echoContent skyBlue " ---> Certificate generation date: $(date -d "@${modifyTime}" +"%F %H:%M:%S")" + echoContent skyBlue " ---> Certificate generation days: ${days}" + echoContent skyBlue " ---> Number of days remaining on the certificate:${tlsStatus}" + fi +} + +#Install V2Ray, specified version +installV2Ray() { + readInstallType + echoContent skyBlue "\nProgress$1/${totalProgress}: Install V2Ray" + + if [[ "${coreInstallType}" != "2" && "${coreInstallType}" != "3" ]]; then + if [[ "${selectCoreType}" == "2" ]]; then + + version=$(curl -s https://api.github.com/repos/v2fly/v2ray-core/releases?per_page=10 | jq -r '.[]|select (.prerelease==false)|.tag_name' | grep -v 'v5' | head -1) + else + version=${v2rayCoreVersion} + fi + + echoContent green " ---> v2ray-core version:${version}" + # if wget --help | grep -q show-progress; then + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/v2ray/ "https://github.com/v2fly/v2ray-core/releases/download/${version}/${v2rayCoreCPUVendor}.zip" + #else + # wget -c -P /etc/v2ray-agent/v2ray/ "https://github.com/v2fly/v2ray-core/releases/download/${version}/${v2rayCoreCPUVendor}.zip" >/dev/ null 2>&1 + # fi + + unzip -o "/etc/v2ray-agent/v2ray/${v2rayCoreCPUVendor}.zip" -d /etc/v2ray-agent/v2ray >/dev/null + rm -rf "/etc/v2ray-agent/v2ray/${v2rayCoreCPUVendor}.zip" + else + if [[ "${selectCoreType}" == "3" ]]; then + echoContent green " ---> Lock v2ray-core version to v4.32.1" + rm -f /etc/v2ray-agent/v2ray/v2ray + rm -f /etc/v2ray-agent/v2ray/v2ctl + installV2Ray "$1" + else + echoContent green " ---> v2ray-core version:$(/etc/v2ray-agent/v2ray/v2ray --version | awk '{print $2}' | head -1)" + read -r -p "Update or upgrade? [y/n]:" reInstallV2RayStatus + if [[ "${reInstallV2RayStatus}" == "y" ]]; then + rm -f /etc/v2ray-agent/v2ray/v2ray + rm -f /etc/v2ray-agent/v2ray/v2ctl + installV2Ray "$1" + fi + fi + fi +} + +# Install hysteria +installHysteria() { + readInstallType + echoContent skyBlue "\nProgress$1/${totalProgress}: Installing Hysteria" + + if [[ -z "${hysteriaConfigPath}" ]]; then + + version=$(curl -s "https://api.github.com/repos/apernet/hysteria/releases?per_page=10" | jq -r ".[]|select (.prerelease==${prereleaseStatus})|.tag_name" | grep -v "app/v2" | head -1) + + echoContent green " ---> Hysteria version:${version}" + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/hysteria/ "https://github.com/apernet/hysteria/releases/download/${version}/${hysteriaCoreCPUVendor}" + mv "/etc/v2ray-agent/hysteria/${hysteriaCoreCPUVendor}" /etc/v2ray-agent/hysteria/hysteria + chmod 655 /etc/v2ray-agent/hysteria/hysteria + else + echoContent green " ---> Hysteria version:$(/etc/v2ray-agent/hysteria/hysteria --version | awk '{print $3}')" + read -r -p "Would you like to update or upgrade? [y/n]:" reInstallHysteriaStatus + if [[ "${reInstallHysteriaStatus}" == "y" ]]; then + rm -f /etc/v2ray-agent/hysteria/hysteria + installHysteria "$1" + fi + fi + +} + +# Install tuic +installTuic() { + readInstallType + echoContent skyBlue "\nProgress$1/${totalProgress}: Install Tuic" + + if [[ -z "${tuicConfigPath}" ]]; then + + version=$(curl -s "https://api.github.com/repos/EAimTY/tuic/releases?per_page=1" | jq -r '.[]|select (.prerelease==false)|.tag_name') + + echoContent green " ---> Tuic version:${version}" + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/tuic/ "https://github.com/EAimTY/tuic/releases/download/${version}/${version}${tuicCoreCPUVendor}" + mv "/etc/v2ray-agent/tuic/${version}${tuicCoreCPUVendor}" /etc/v2ray-agent/tuic/tuic + chmod 655 /etc/v2ray-agent/tuic/tuic + else + echoContent green " ---> Tuic version:$(/etc/v2ray-agent/tuic/tuic -v)" + read -r -p "Would you like to update or upgrade? [y/n]:" reInstallTuicStatus + if [[ "${reInstallTuicStatus}" == "y" ]]; then + rm -f /etc/v2ray-agent/tuic/tuic + tuicConfigPath= + installTuic "$1" + fi + fi + +} +# Check wget showProgress +checkWgetShowProgress() { + if find /usr/bin /usr/sbin | grep -q -w wget && wget --help | grep -q show-progress; then + wgetShowProgressStatus="--show-progress" + fi +} +# Install xray +installXray() { + readInstallType + local prereleaseStatus=false + if [[ "$2" == "true" ]]; then + prereleaseStatus=true + fi + + echoContent skyBlue "\nProgress$1/${totalProgress}: Install Xray" + + if [[ "${coreInstallType}" != "1" ]]; then + + version=$(curl -s "https://api.github.com/repos/XTLS/Xray-core/releases?per_page=1" | jq -r ".[].tag_name") + + echoContent green " ---> Xray-core version:${version}" + + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/xray/ "https://github.com/XTLS/Xray-core/releases/download/${version}/${xrayCoreCPUVendor}.zip" + if [[ ! -f "/etc/v2ray-agent/xray/${xrayCoreCPUVendor}.zip" ]]; then + echoContent red " ---> Core download failed, please try installation again" + exit 0 + fi + + unzip -o "/etc/v2ray-agent/xray/${xrayCoreCPUVendor}.zip" -d /etc/v2ray-agent/xray >/dev/null + rm -rf "/etc/v2ray-agent/xray/${xrayCoreCPUVendor}.zip" + + version=$(curl -s https://api.github.com/repos/Loyalsoldier/v2ray-rules-dat/releases?per_page=1 | jq -r '.[]|.tag_name') + echoContent skyBlue "------------------------Version-------------------------------" + echo "version:${version}" + rm /etc/v2ray-agent/xray/geo* >/dev/null 2>&1 + + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/xray/ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geosite.dat" + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/xray/ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geoip.dat" + + chmod 655 /etc/v2ray-agent/xray/xray + else + echoContent green " ---> Xray-core version:$(/etc/v2ray-agent/xray/xray --version | awk '{print $2}' | head -1)" + read -r -p "Would you like to update or upgrade? [y/n]:" reInstallXrayStatus + if [[ "${reInstallXrayStatus}" == "y" ]]; then + rm -f /etc/v2ray-agent/xray/xray + installXray "$1" "$2" + fi + fi +} + +# v2ray version management +v2rayVersionManageMenu() { + echoContent skyBlue "\nProgress$1/${totalProgress}: V2Ray version management" + if [[ ! -d "/etc/v2ray-agent/v2ray/" ]]; then + echoContent red " ---> The installation directory is not detected, please execute the script to install the content" + menu + exit 0 + fi + echoContent red "\n================================================ =================" + echoContent yellow "1.Upgrade v2ray-core" + echoContent yellow "2.Fallback v2ray-core" + echoContent yellow "3.Close v2ray-core" + echoContent yellow "4.Open v2ray-core" + echoContent yellow "5.Restart v2ray-core" + echoContent yellow "6.Update geosite, geoip" + echoContent yellow "7.Set up automatic update of geo files [updated every morning]" + echoContent red "================================================== ===============" + read -r -p "Please select:" selectV2RayType + if [[ "${selectV2RayType}" == "1" ]]; then + updateV2Ray + elif [[ "${selectV2RayType}" == "2" ]]; then + echoContent yellow "\n1.Only the last five versions can be rolled back" + echoContent yellow "2.There is no guarantee that it will be able to be used normally after the rollback" + echoContent yellow "3.If the rolled-back version does not support the current config, it will be unable to connect, so operate with caution" + echoContent skyBlue "------------------------Version-------------------------------" + curl -s https://api.github.com/repos/v2fly/v2ray-core/releases | jq -r '.[]|select (.prerelease==false)|.tag_name' | grep -v 'v5' | head -5 | awk '{print ""NR""":"$0}' + + echoContent skyBlue "------------------------------------------------- ---------------" + read -r -p "Please enter the version to be rolled back:" selectV2rayVersionType + version=$(curl -s https://api.github.com/repos/v2fly/v2ray-core/releases | jq -r '.[]|select (.prerelease==false)|.tag_name' | grep -v 'v5' | head -5 | awk '{print ""NR""":"$0}' | grep "${selectV2rayVersionType}:" | awk -F "[:]" '{print $2}') + if [[ -n "${version}" ]]; then + updateV2Ray "${version}" + else + echoContent red "\n ---> Incorrect input, please re-enter" + v2rayVersionManageMenu 1 + fi + elif [[ "${selectV2RayType}" == "3" ]]; then + handleV2Ray stop + elif [[ "${selectV2RayType}" == "4" ]]; then + handleV2Ray start + elif [[ "${selectV2RayType}" == "5" ]]; then + reloadCore + elif [[ "${selectXrayType}" == "6" ]]; then + updateGeoSite + elif [[ "${selectXrayType}" == "7" ]]; then + installCronUpdateGeo + fi +} + +# xray version management +xrayVersionManageMenu() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Xray version management" + if [[ ! -d "/etc/v2ray-agent/xray/" ]]; then + echoContent red " ---> The installation directory is not detected, please execute the script to install the content" + menu + exit 0 + fi + echoContent red "\n================================================ =================" + echoContent yellow "1.Upgrade Xray-core" + echoContent yellow "2.Upgrade Xray-core preview version" + echoContent yellow "3.Fallback Xray-core" + echoContent yellow "4.Close Xray-core" + echoContent yellow "5.Open Xray-core" + echoContent yellow "6.Restart Xray-core" + echoContent yellow "7.Update geosite, geoip" + echoContent yellow "8.Set up automatic update of geo files [updated every morning]" + echoContent red "================================================== ===============" + read -r -p "Please select:" selectXrayType + if [[ "${selectXrayType}" == "1" ]]; then + updateXray + elif [[ "${selectXrayType}" == "2" ]]; then + + prereleaseStatus=true + updateXray + + elif [[ "${selectXrayType}" == "3" ]]; then + echoContent yellow "\n1.Only the last five versions can be rolled back" + echoContent yellow "2.There is no guarantee that it will be able to be used normally after the rollback" + echoContent yellow "3.If the rolled-back version does not support the current config, it will be unable to connect, so operate with caution" + echoContent skyBlue "------------------------Version-------------------------------" + curl -s "https://api.github.com/repos/XTLS/Xray-core/releases?per_page=5" | jq -r ".[]|select (.prerelease==false)|.tag_name" | awk '{print ""NR""":"$0}' + echoContent skyBlue "------------------------------------------------- ---------------" + read -r -p "Please enter the version you want to roll back:" selectXrayVersionType + version=$(curl -s "https://api.github.com/repos/XTLS/Xray-core/releases?per_page=5" | jq -r ".[]|select (.prerelease==false)|.tag_name" | awk '{print ""NR""":"$0}' | grep "${selectXrayVersionType}:" | awk -F "[:]" '{print $2}') + if [[ -n "${version}" ]]; then + updateXray "${version}" + else + echoContent red "\n ---> Incorrect input, please re-enter" + xrayVersionManageMenu 1 + fi + elif [[ "${selectXrayType}" == "4" ]]; then + handleXray stop + elif [[ "${selectXrayType}" == "5" ]]; then + handleXray start + elif [[ "${selectXrayType}" == "6" ]]; then + reloadCore + elif [[ "${selectXrayType}" == "7" ]]; then + updateGeoSite + elif [[ "${selectXrayType}" == "8" ]]; then + installCronUpdateGeo + fi +} + +# Update geosite +updateGeoSite() { + echoContent yellow "\nSource https://github.com/Loyalsoldier/v2ray-rules-dat" + + version=$(curl -s https://api.github.com/repos/Loyalsoldier/v2ray-rules-dat/releases?per_page=1 | jq -r '.[]|.tag_name') + echoContent skyBlue "------------------------Version-------------------------------" + echo "version:${version}" + rm ${configPath}../geo* >/dev/null + wget -c -q "${wgetShowProgressStatus}" -P ${configPath}../ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geosite.dat" + wget -c -q "${wgetShowProgressStatus}" -P ${configPath}../ "https://github.com/Loyalsoldier/v2ray-rules-dat/releases/download/${version}/geoip.dat" + reloadCore + echoContent green " ---> Update completed" + +} +# Update V2Ray +updateV2Ray() { + readInstallType + if [[ -z "${coreInstallType}" ]]; then + + if [[ -n "$1" ]]; then + version=$1 + else + version=$(curl -s https://api.github.com/repos/v2fly/v2ray-core/releases | jq -r '.[]|select (.prerelease==false)|.tag_name' | grep -v 'v5' | head -1) + fi + # Use locked version + if [[ -n "${v2rayCoreVersion}" ]]; then + version=${v2rayCoreVersion} + fi + echoContent green " ---> v2ray-core version:${version}" + # if wget --help | grep -q show-progress; then + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/v2ray/ "https://github.com/v2fly/v2ray-core/releases/download/${version}/${v2rayCoreCPUVendor}.zip" + #else + # wget -c -P "/etc/v2ray-agent/v2ray/ https://github.com/v2fly/v2ray-core/releases/download/${version}/${v2rayCoreCPUVendor}.zip" >/dev/ null 2>&1 + #fi + + unzip -o "/etc/v2ray-agent/v2ray/${v2rayCoreCPUVendor}.zip" -d /etc/v2ray-agent/v2ray >/dev/null + rm -rf "/etc/v2ray-agent/v2ray/${v2rayCoreCPUVendor}.zip" + handleV2Ray stop + handleV2Ray start + else + echoContent green " ---> Current v2ray-core version: $(/etc/v2ray-agent/v2ray/v2ray --version | awk '{print $2}' | head -1)" + + if [[ -n "$1" ]]; then + version=$1 + else + version=$(curl -s https://api.github.com/repos/v2fly/v2ray-core/releases | jq -r '.[]|select (.prerelease==false)|.tag_name' | grep -v 'v5' | head -1) + fi + + if [[ -n "${v2rayCoreVersion}" ]]; then + version=${v2rayCoreVersion} + fi + if [[ -n "$1" ]]; then + read -r -p "The rollback version is ${version}, do you want to continue? [y/n]:" rollbackV2RayStatus + if [[ "${rollbackV2RayStatus}" == "y" ]]; then + if [[ "${coreInstallType}" == "2" ]]; then + echoContent green " ---> Current v2ray-core version: $(/etc/v2ray-agent/v2ray/v2ray --version | awk '{print $2}' | head -1)" + elif [[ "${coreInstallType}" == "1" ]]; then + echoContent green " ---> Current Xray-core version: $(/etc/v2ray-agent/xray/xray --version | awk '{print $2}' | head -1)" + fi + + handleV2Ray stop + rm -f /etc/v2ray-agent/v2ray/v2ray + rm -f /etc/v2ray-agent/v2ray/v2ctl + updateV2Ray "${version}" + else + echoContent green " ---> Abandon the rollback version" + fi + elif [[ "${version}" == "v$(/etc/v2ray-agent/v2ray/v2ray --version | awk '{print $2}' | head -1)" ]]; then + read -r -p "The current version is the same as the latest version. Do you want to reinstall? [y/n]:" reInstallV2RayStatus + if [[ "${reInstallV2RayStatus}" == "y" ]]; then + handleV2Ray stop + rm -f /etc/v2ray-agent/v2ray/v2ray + rm -f /etc/v2ray-agent/v2ray/v2ctl + updateV2Ray + else + echoContent green " ---> Give up and reinstall" + fi + else + read -r -p "The latest version is: ${version}, do you want to update? [y/n]:" installV2RayStatus + if [[ "${installV2RayStatus}" == "y" ]]; then + rm -f /etc/v2ray-agent/v2ray/v2ray + rm -f /etc/v2ray-agent/v2ray/v2ctl + updateV2Ray + else + echoContent green " ---> Abort update" + fi + + fi + fi +} + +# Update Xray +updateXray() { + readInstallType + if [[ -z "${coreInstallType}" ]]; then + if [[ -n "$1" ]]; then + version=$1 + else + version=$(curl -s "https://api.github.com/repos/XTLS/Xray-core/releases?per_page=1" | jq -r ".[]|select (.prerelease==${prereleaseStatus})|.tag_name") + fi + + echoContent green " ---> Xray-core version:${version}" + + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/xray/ "https://github.com/XTLS/Xray-core/releases/download/${version}/${xrayCoreCPUVendor}.zip" + + unzip -o "/etc/v2ray-agent/xray/${xrayCoreCPUVendor}.zip" -d /etc/v2ray-agent/xray >/dev/null + rm -rf "/etc/v2ray-agent/xray/${xrayCoreCPUVendor}.zip" + chmod 655 /etc/v2ray-agent/xray/xray + handleXray stop + handleXray start + else + echoContent green " ---> Current Xray-core version: $(/etc/v2ray-agent/xray/xray --version | awk '{print $2}' | head -1)" + + if [[ -n "$1" ]]; then + version=$1 + else + version=$(curl -s "https://api.github.com/repos/XTLS/Xray-core/releases?per_page=1" | jq -r ".[].tag_name") + fi + + if [[ -n "$1" ]]; then + read -r -p "The rollback version is ${version}, do you want to continue? [y/n]:" rollbackXrayStatus + if [[ "${rollbackXrayStatus}" == "y" ]]; then + echoContent green " ---> Current Xray-core version: $(/etc/v2ray-agent/xray/xray --version | awk '{print $2}' | head -1)" + + handleXray stop + rm -f /etc/v2ray-agent/xray/xray + updateXray "${version}" + else + echoContent green " ---> Abandon the rollback version" + fi + elif [[ "${version}" == "v$(/etc/v2ray-agent/xray/xray --version | awk '{print $2}' | head -1)" ]]; then + read -r -p "The current version is the same as the latest version. Do you want to reinstall? [y/n]:" reInstallXrayStatus + if [[ "${reInstallXrayStatus}" == "y" ]]; then + handleXray stop + rm -f /etc/v2ray-agent/xray/xray + rm -f /etc/v2ray-agent/xray/xray + updateXray + else + echoContent green " ---> Give up and reinstall" + fi + else + read -r -p "The latest version is: ${version}, is it updated? [y/n]:" installXrayStatus + if [[ "${installXrayStatus}" == "y" ]]; then + rm -f /etc/v2ray-agent/xray/xray + updateXray + else + echoContent green " ---> Abort update" + fi + + fi + fi +} + +# Verify that the entire service is available +checkGFWStatue() { + readInstallType + echoContent skyBlue "\nProgress$1/${totalProgress}: Verify service startup status" + if [[ "${coreInstallType}" == "1" ]] && [[ -n $(pgrep -f "xray/xray") ]]; then + echoContent green " ---> Service started successfully" + elif [[ "${coreInstallType}" == "2" ]] && [[ -n $(pgrep -f "v2ray/v2ray") ]]; then + echoContent green " ---> Service started successfully" + else + echoContent red " ---> Service startup failed, please check if there are logs printed in the terminal" + exit 0 + fi + +} + +# V2Ray starts automatically after booting +installV2RayService() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Configure V2Ray to start automatically at boot" + if [[ -n $(find /bin /usr/bin -name "systemctl") ]]; then + rm -rf /etc/systemd/system/v2ray.service + touch /etc/systemd/system/v2ray.service + execStart='/etc/v2ray-agent/v2ray/v2ray -confdir /etc/v2ray-agent/v2ray/conf' + cat </etc/systemd/system/v2ray.service +[Unit] +Description=V2Ray - A unified platform for anti-censorship +Documentation=https://v2ray.com https://guide.v2fly.org +After=network.target nss-lookup.target +Wants=network-online.target + +[Service] +Type=simple +User=root +CapabilityBoundingSet=CAP_NET_BIND_SERVICE CAP_NET_RAW +NoNewPrivileges=yes +ExecStart=${execStart} +Restart=on-failure +RestartPreventExitStatus=23 +LimitNPROC=10000 +LimitNOFILE=1000000 + +[Install] +WantedBy=multi-user.target +EOF + systemctl daemon-reload + systemctl enable v2ray.service + echoContent green " ---> Configure V2Ray to start automatically at boot" + fi +} + +# Install hysteria to start automatically at boot +installHysteriaService() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Configure Hysteria to start automatically at boot" + if [[ -n $(find /bin /usr/bin -name "systemctl") ]]; then + rm -rf /etc/systemd/system/hysteria.service + touch /etc/systemd/system/hysteria.service + execStart='/etc/v2ray-agent/hysteria/hysteria --log-level info -c /etc/v2ray-agent/hysteria/conf/config.json server' + cat </etc/systemd/system/hysteria.service +[Unit] +Description=Hysteria Service +Documentation=https://github.com/apernet +After=network.target nss-lookup.target +[Service] +User=root +ExecStart=${execStart} +Restart=on-failure +RestartPreventExitStatus=23 +LimitNPROC=10000 +LimitNOFILE=1000000 +[Install] +WantedBy=multi-user.target +EOF + systemctl daemon-reload + systemctl enable hysteria.service + echoContent green " ---> Configure Hysteria to start automatically at boot" + fi +} +# Install Tuic to start automatically at boot +installTuicService() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Configure Tuic to start automatically at boot" + if [[ -n $(find /bin /usr/bin -name "systemctl") ]]; then + rm -rf /etc/systemd/system/tuic.service + touch /etc/systemd/system/tuic.service + execStart='/etc/v2ray-agent/tuic/tuic -c /etc/v2ray-agent/tuic/conf/config.json' + cat </etc/systemd/system/tuic.service +[Unit] +Description=Tuic Service +Documentation=https://github.com/EAimTY +After=network.target nss-lookup.target +[Service] +User=root +ExecStart=${execStart} +Restart=on-failure +RestartPreventExitStatus=23 +LimitNPROC=10000 +LimitNOFILE=1000000 +[Install] +WantedBy=multi-user.target +EOF + systemctl daemon-reload + systemctl enable tuic.service + echoContent green " ---> Configuring Tuic to start automatically at boot" + fi +} +# Xray starts automatically after booting +installXrayService() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Configure Xray to start automatically at boot" + if [[ -n $(find /bin /usr/bin -name "systemctl") ]]; then + rm -rf /etc/systemd/system/xray.service + touch /etc/systemd/system/xray.service + execStart='/etc/v2ray-agent/xray/xray run -confdir /etc/v2ray-agent/xray/conf' + cat </etc/systemd/system/xray.service +[Unit] +Description=Xray Service +Documentation=https://github.com/xtls +After=network.target nss-lookup.target +[Service] +User=root +ExecStart=${execStart} +Restart=on-failure +RestartPreventExitStatus=23 +LimitNPROC=10000 +LimitNOFILE=1000000 +[Install] +WantedBy=multi-user.target +EOF + systemctl daemon-reload + systemctl enable xray.service + echoContent green " ---> Configure Xray to start automatically at boot" + fi +} + +#Operation V2Ray +handleV2Ray() { + # shellcheck disable=SC2010 + if find /bin /usr/bin | grep -q systemctl && ls /etc/systemd/system/ | grep -q v2ray.service; then + if [[ -z $(pgrep -f "v2ray/v2ray") ]] && [[ "$1" == "start" ]]; then + systemctl start v2ray.service + elif [[ -n $(pgrep -f "v2ray/v2ray") ]] && [[ "$1" == "stop" ]]; then + systemctl stop v2ray.service + fi + fi + sleep 0.8 + + if [[ "$1" == "start" ]]; then + if [[ -n $(pgrep -f "v2ray/v2ray") ]]; then + echoContent green " ---> V2Ray started successfully" + else + echoContent red "V2Ray failed to start" + echoContent red "Please manually execute [/etc/v2ray-agent/v2ray/v2ray -confdir /etc/v2ray-agent/v2ray/conf] and check the error log" + exit 0 + fi + elif [[ "$1" == "stop" ]]; then + if [[ -z $(pgrep -f "v2ray/v2ray") ]]; then + echoContent green " ---> V2Ray closed successfully" + else + echoContent red "V2Ray failed to close" + echoContent red "Please execute manually [ps -ef|grep -v grep|grep v2ray|awk '{print \$2}'|xargs kill -9]" + exit 0 + fi + fi +} + +# Operation Hysteria +handleHysteria() { + # shellcheck disable=SC2010 + if find /bin /usr/bin | grep -q systemctl && ls /etc/systemd/system/ | grep -q hysteria.service; then + if [[ -z $(pgrep -f "hysteria/hysteria") ]] && [[ "$1" == "start" ]]; then + systemctl start hysteria.service + elif [[ -n $(pgrep -f "hysteria/hysteria") ]] && [[ "$1" == "stop" ]]; then + systemctl stop hysteria.service + fi + fi + sleep 0.8 + + if [[ "$1" == "start" ]]; then + if [[ -n $(pgrep -f "hysteria/hysteria") ]]; then + echoContent green " ---> Hysteria started successfully" + else + echoContent red "Hysteria startup failed" + echoContent red "Please manually execute [/etc/v2ray-agent/hysteria/hysteria --log-level debug -c /etc/v2ray-agent/hysteria/conf/config.json server] to view the error log" + exit 0 + fi + elif [[ "$1" == "stop" ]]; then + if [[ -z $(pgrep -f "hysteria/hysteria") ]]; then + echoContent green " ---> Hysteria closed successfully" + else + echoContent red "Hysteria shutdown failed" + echoContent red "Please execute manually [ps -ef|grep -v grep|grep hysteria|awk '{print \$2}'|xargs kill -9]" + exit 0 + fi + fi +} +# Operate Tuic +handleTuic() { + # shellcheck disable=SC2010 + if find /bin /usr/bin | grep -q systemctl && ls /etc/systemd/system/ | grep -q tuic.service; then + if [[ -z $(pgrep -f "tuic/tuic") ]] && [[ "$1" == "start" ]]; then + systemctl start tuic.service + elif [[ -n $(pgrep -f "tuic/tuic") ]] && [[ "$1" == "stop" ]]; then + systemctl stop tuic.service + fi + fi + sleep 0.8 + + if [[ "$1" == "start" ]]; then + if [[ -n $(pgrep -f "tuic/tuic") ]]; then + echoContent green " ---> Tuic started successfully" + else + echoContent red "Tuic startup failed" + echoContent red "Please manually execute [/etc/v2ray-agent/tuic/tuic -c /etc/v2ray-agent/tuic/conf/config.json] and check the error log" + exit 0 + fi + elif [[ "$1" == "stop" ]]; then + if [[ -z $(pgrep -f "tuic/tuic") ]]; then + echoContent green " ---> Tuic closed successfully" + else + echoContent red "Tuic failed to close" + echoContent red "Please execute manually [ps -ef|grep -v grep|grep tuic|awk '{print \$2}'|xargs kill -9]" + exit 0 + fi + fi +} +# Manipulate xray +handleXray() { + if [[ -n $(find /bin /usr/bin -name "systemctl") ]] && [[ -n $(find /etc/systemd/system/ -name "xray.service") ]]; then + if [[ -z $(pgrep -f "xray/xray") ]] && [[ "$1" == "start" ]]; then + systemctl start xray.service + elif [[ -n $(pgrep -f "xray/xray") ]] && [[ "$1" == "stop" ]]; then + systemctl stop xray.service + fi + fi + + sleep 0.8 + + if [[ "$1" == "start" ]]; then + if [[ -n $(pgrep -f "xray/xray") ]]; then + echoContent green " ---> Xray started successfully" + else + echoContent red "Xray startup failed" + echoContent red "Please manually execute the following command [/etc/v2ray-agent/xray/xray -confdir /etc/v2ray-agent/xray/conf] and feedback the error log" + exit 0 + fi + elif [[ "$1" == "stop" ]]; then + if [[ -z $(pgrep -f "xray/xray") ]]; then + echoContent green " ---> Xray closed successfully" + else + echoContent red "xray failed to close" + echoContent red "Please execute manually [ps -ef|grep -v grep|grep xray|awk '{print \$2}'|xargs kill -9]" + exit 0 + fi + fi +} + +# Read user data and initialize +initXrayClients() { + local type=$1 + local newUUID=$2 + local newEmail=$3 + if [[ -n "${newUUID}" ]]; then + local newUser= + newUser="{\"id\":\"${uuid}\",\"flow\":\"xtls-rprx-vision\",\"email\":\"${newEmail}-VLESS_TCP/ TLS_Vision\"}" + currentClients=$(echo "${currentClients}" | jq -r ". +=[${newUser}]") + fi + local users= + if [[ "${type}" == "9" ]]; then + users={} + else + users=[] + fi + + while read -r user; do + uuid=$(echo "${user}" | jq -r .id) + email=$(echo "${user}" | jq -r .email | awk -F "[-]" '{print $1}') + currentUser= + if echo "${type}" | grep -q "0"; then + currentUser="{\"id\":\"${uuid}\",\"flow\":\"xtls-rprx-vision\",\"email\":\"${email}-VLESS_TCP/TLS_Vision\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + #VLESSWS + if echo "${type}" | grep -q "1"; then + currentUser="{\"id\":\"${uuid}\",\"email\":\"${email}-VLESS_WS\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + #trojan grpc + if echo "${type}" | grep -q "2"; then + currentUser="{\"password\":\"${uuid}\",\"email\":\"${email}-Trojan_gRPC\"}" + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + #VMessWS + if echo "${type}" | grep -q "3"; then + currentUser="{\"id\":\"${uuid}\",\"email\":\"${email}-VMess_WS\",\"alterId\": 0}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + #trojantcp + if echo "${type}" | grep -q "4"; then + currentUser="{\"password\":\"${uuid}\",\"email\":\"${email}-trojan_tcp\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # vless grpc + if echo "${type}" | grep -q "5"; then + currentUser="{\"id\":\"${uuid}\",\"email\":\"${email}-vless_grpc\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # hysteria + if echo "${type}" | grep -q "6"; then + users=$(echo "${users}" | jq -r ". +=[\"${uuid}\"]") + fi + + # vless reality vision + if echo "${type}" | grep -q "7"; then + currentUser="{\"id\":\"${uuid}\",\"email\":\"${email}-vless_reality_vision\",\"flow\":\"xtls-rprx-vision\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + + # vless reality grpc + if echo "${type}" | grep -q "8"; then + currentUser="{\"id\":\"${uuid}\",\"email\":\"${email}-vless_reality_grpc\",\"flow\":\"\"}" + + users=$(echo "${users}" | jq -r ". +=[${currentUser}]") + fi + # tuic + if echo "${type}" | grep -q "9"; then + users=$(echo "${users}" | jq -r ".\"${uuid}\"=\"${uuid}\"") + fi + + done < <(echo "${currentClients}" | jq -c '.[]') + echo "${users}" +} +getClients() { + local path=$1 + + local addClientsStatus=$2 + previousClients= + + if [[ ${addClientsStatus} == "true" ]]; then + if [[ ! -f "${path}" ]]; then + echo + local protocol + protocol=$(echo "${path}" | awk -F "[_]" '{print $2 $3}') + echoContent yellow "The configuration file last installed for this protocol [${protocol}] was not read, and the first uuid of the configuration file was used" + else + previousClients=$(jq -r ".inbounds[0].settings.clients" "${path}") + fi + + fi +} + +#Add client configuration +addClients() { + + local path=$1 + local addClientsStatus=$2 + if [[ ${addClientsStatus} == "true" && -n "${previousClients}" ]]; then + config=$(jq -r ".inbounds[0].settings.clients = ${previousClients}" "${path}") + echo "${config}" | jq . >"${path}" + fi +} +# Add hysteria configuration +addClientsHysteria() { + local path=$1 + local addClientsStatus=$2 + + if [[ ${addClientsStatus} == "true" && -n "${previousClients}" ]]; then + local uuids= + uuids=$(echo "${previousClients}" | jq -r [.[].id]) + + if [[ "${frontingType}" == "02_trojan_TCP_inbounds" ]]; then + uuids=$(echo "${previousClients}" | jq -r [.[].password]) + fi + config=$(jq -r ".auth.config = ${uuids}" "${path}") + echo "${config}" | jq . >"${path}" + fi +} + +#Initialize hysteria port +initHysteriaPort() { + readHysteriaConfig + if [[ -n "${hysteriaPort}" ]]; then + read -r -p "Read the port from the last installation. Do you want to use the port from the last installation? [y/n]:" historyHysteriaPortStatus + if [[ "${historyHysteriaPortStatus}" == "y" ]]; then + echoContent yellow "\n ---> Port: ${hysteriaPort}" + else + hysteriaPort= + fi + fi + + if [[ -z "${hysteriaPort}" ]]; then + echoContent yellow "Please enter the Hysteria port [enter random 10000-30000], cannot be repeated with other services" + read -r -p "Port:" hysteriaPort + if [[ -z "${hysteriaPort}" ]]; then + hysteriaPort=$((RANDOM % 20001 + 10000)) + fi + fi + if [[ -z ${hysteriaPort} ]]; then + echoContent red " ---> Port cannot be empty" + initHysteriaPort "$2" + elif ((hysteriaPort < 1 || hysteriaPort > 65535)); then + echoContent red " ---> The port is illegal" + initHysteriaPort "$2" + fi + allowPort "${hysteriaPort}" + allowPort "${hysteriaPort}" "udp" +} + +# Initialize hysteria protocol +initHysteriaProtocol() { + echoContent skyBlue "\nPlease select the protocol type" + echoContent red "================================================== ===============" + echoContent yellow "1.udp(QUIC)(default)" + echoContent yellow "2.faketcp" + echoContent yellow "3.wechat-video" + echoContent red "================================================== ===============" + read -r -p "Please select:" selectHysteriaProtocol + case ${selectHysteriaProtocol} in + 1) + hysteriaProtocol="udp" + ;; + 2) + hysteriaProtocol="faketcp" + ;; + 3) + hysteriaProtocol="wechat-video" + ;; + *) + hysteriaProtocol="udp" + ;; + esac + echoContent yellow "\n ---> Protocol: ${hysteriaProtocol}\n" +} + +# Initialize hysteria network information +initHysteriaNetwork() { + + echoContent yellow "Please enter the average delay from local to server, please fill it in according to the actual situation (default: 180, unit: ms)" + read -r -p "Delay:" hysteriaLag + if [[ -z "${hysteriaLag}" ]]; then + hysteriaLag=180 + echoContent yellow "\n ---> Delay: ${hysteriaLag}\n" + fi + + echoContent yellow "Please enter the local bandwidth peak downstream speed (default: 100, unit: Mbps)" + read -r -p "Download speed:" hysteriaClientDownloadSpeed + if [[ -z "${hysteriaClientDownloadSpeed}" ]]; then + hysteriaClientDownloadSpeed=100 + echoContent yellow "\n --->Download speed: ${hysteriaClientDownloadSpeed}\n" + fi + + echoContent yellow "Please enter the local bandwidth peak uplink speed (default: 50, unit: Mbps)" + read -r -p "upload speed:" hysteriaClientUploadSpeed + if [[ -z "${hysteriaClientUploadSpeed}" ]]; then + hysteriaClientUploadSpeed=50 + echoContent yellow "\n ---> Upload speed: ${hysteriaClientUploadSpeed}\n" + fi + + cat </etc/v2ray-agent/hysteria/conf/client_network.json +{ + "hysteriaLag":"${hysteriaLag}", + "hysteriaClientUploadSpeed":"${hysteriaClientUploadSpeed}", + "hysteriaClientDownloadSpeed":"${hysteriaClientDownloadSpeed}" +} +EOF + +} + +# hy port jump +hysteriaPortHopping() { + if [[ -n "${portHoppingStart}" || -n "${portHoppingEnd}" ]]; then + echoContent red " ---> Already added, cannot be added repeatedly, can be deleted and re-added" + exit 0 + fi + + echoContent skyBlue "\nProgress 1/1: Port jump" + echoContent red "\n================================================ =================" + echoContent yellow "# Notes\n" + echoContent yellow "Only supports UDP" + echoContent yellow "The starting position of port jumping is 30000" + echoContent yellow "The end position of port jumping is 60000" + echoContent yellow "You can choose a segment in the range of 30000-60000" + echoContent yellow "Recommend about 1000" + + echoContent yellow "Please enter the port jumping range, for example [30000-31000]" + + read -r -p "Range:" hysteriaPortHoppingRange + if [[ -z "${hysteriaPortHoppingRange}" ]]; then + echoContent red " ---> Range cannot be empty" + hysteriaPort Hopping + elif echo "${hysteriaPortHoppingRange}" | grep -q "-"; then + + local portStart= + local portEnd= + portStart=$(echo "${hysteriaPortHoppingRange}" | awk -F '-' '{print $1}') + portEnd=$(echo "${hysteriaPortHoppingRange}" | awk -F '-' '{print $2}') + + if [[ -z "${portStart}" || -z "${portEnd}" ]]; then + echoContent red " ---> The range is illegal" + hysteriaPort Hopping + elif ((portStart < 30000 || portStart > 60000 || portEnd < 30000 || portEnd > 60000 || portEnd < portStart)); then + echoContent red " ---> The range is illegal" + hysteriaPort Hopping + else + echoContent green "\nPort range: ${hysteriaPortHoppingRange}\n" + # ip -4 addr show | awk '/inet /{print $NF ":" $2}' | awk '{print ""NR""":"$0}' + # read -r -p "Please select the corresponding network card:" selectInterface + # if ! ip -4 addr show | awk '/inet /{print $NF ":" $2}' | awk '{print ""NR""":"$0}' | grep -q "${selectInterface}: "; then + # echoContent red " ---> Wrong selection" + # hysteriaPortHopping + #else + iptables -t nat -A PREROUTING -p udp --dport "${portStart}:${portEnd}" -m comment --comment "mack-a_portHopping" -j DNAT --to-destination :${hysteriaPort} + + if iptables-save | grep -q "mack-a_portHopping"; then + allowPort "${portStart}:${portEnd}" udp + echoContent green " ---> Port hopping added successfully" + else + echoContent red " ---> Failed to add port hopping" + fi + # fi + fi + + fi +} + +# Read port hopping configuration +readHysteriaPortHopping() { + if [[ -n "${hysteriaPort}" ]]; then + # interfaceName=$(ip -4 addr show | awk '/inet /{print $NF ":" $2}' | awk '{print ""NR""":"$0}' | grep "${selectInterface}:" | awk -F "[:]" '{print $2}') + if iptables-save | grep -q "mack-a_portHopping"; then + portHopping= + portHopping=$(iptables-save | grep "mack-a_portHopping" | cut -d " " -f 8) + portHoppingStart=$(echo "${portHopping}" | cut -d ":" -f 1) + portHoppingEnd=$(echo "${portHopping}" | cut -d ":" -f 2) + fi + fi +} + +# Delete hysteria port treaty iptables rules +deleteHysteriaPortHoppingRules() { + iptables -t nat -L PREROUTING --line-numbers | grep "mack-a_portHopping" | awk '{print $1}' | while read -r line; do + iptables -t nat -D PREROUTING 1 + done +} + +hysteriaPortHoppingMenu() { + # Determine whether iptables exists + if ! find /usr/bin /usr/sbin | grep -q -w iptables; then + echoContent red " ---> Unable to recognize iptables tool, unable to use port jump, exit installation" + exit 0 + fi + readHysteriaConfig + readHysteriaPortHopping + echoContent skyBlue "\nProgress 1/1: Port jump" + echoContent red "\n================================================ =================" + echoContent yellow "1.Add port hopping" + echoContent yellow "2.Delete port hopping" + echoContent yellow "3.Check port jumping" + read -r -p "range:" selectPortHoppingStatus + if [[ "${selectPortHoppingStatus}" == "1" ]]; then + hysteriaPort Hopping + elif [[ "${selectPortHoppingStatus}" == "2" ]]; then + if [[ -n "${portHopping}" ]]; then + deleteHysteriaPortHoppingRules + echoContent green " ---> Deletion successful" + fi + elif [[ "${selectPortHoppingStatus}" == "3" ]]; then + echoContent green " ---> The current port hopping range is: ${portHoppingStart}-${portHoppingEnd}" + else + hysteriaPortHoppingMenu + fi +} +#Initialize Hysteria configuration +initHysteriaConfig() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Initializing Hysteria configuration" + + initHysteriaPort + initHysteriaProtocol + initHysteriaNetwork + local uuid= + uuid=$(${ctlPath} uuid) + getClients "${configPath}${frontingType}.json" true + cat </etc/v2ray-agent/hysteria/conf/config.json +{ + "listen": ":${hysteriaPort}", + "protocol": "${hysteriaProtocol}", + "disable_udp": false, + "cert": "/etc/v2ray-agent/tls/${currentHost}.crt", + "key": "/etc/v2ray-agent/tls/${currentHost}.key", + "auth": { + "mode": "passwords", + "config": [] + }, + "socks5_outbound":{ + "server":"127.0.0.1:31295", + "user":"hysteria_socks5_outbound", + "password":"${uuid}" + }, + "alpn": "h3", + "recv_window_conn": 15728640, + "recv_window_client": 67108864, + "max_conn_client": 4096, + "disable_mtu_discovery": true, + "resolve_preference": "46", + "resolver": "https://8.8.8.8:443/dns-query" +} +EOF + + addClientsHysteria "/etc/v2ray-agent/hysteria/conf/config.json" true + + # Add socks inbound + cat <${configPath}/02_socks_inbounds_hysteria.json +{ + "inbounds": [ + { + "listen": "127.0.0.1", + "port": 31295, + "protocol": "Socks", + "tag": "socksHysteriaOutbound", + "settings": { + "auth": "password", + "accounts": [ + { + "user": "hysteria_socks5_outbound", + "pass": "${uuid}" + } + ], + "udp": true, + "ip": "127.0.0.1" + } + } + ] +} +EOF +} + +#Initialize tuic port +initTuicPort() { + readTuicConfig + if [[ -n "${tuicPort}" ]]; then + read -r -p "Read the port from the last installation. Do you want to use the port from the last installation? [y/n]:" historyTuicPortStatus + if [[ "${historyTuicPortStatus}" == "y" ]]; then + echoContent yellow "\n ---> Port: ${tuicPort}" + else + tuicPort= + fi + fi + + if [[ -z "${tuicPort}" ]]; then + echoContent yellow "Please enter the Tuic port [enter random 10000-30000], cannot be repeated with other services" + read -r -p "Port:" tuicPort + if [[ -z "${tuicPort}" ]]; then + tuicPort=$((RANDOM % 20001 + 10000)) + fi + fi + if [[ -z ${tuicPort} ]]; then + echoContent red " ---> Port cannot be empty" + initTuicPort "$2" + elif ((tuicPort < 1 || tuicPort > 65535)); then + echoContent red " ---> The port is illegal" + initTuicPort "$2" + fi + echoContent green "\n ---> Port: ${tuicPort}" + allowPort "${tuicPort}" + allowPort "${tuicPort}" "udp" +} + +# Initialize tuic protocol +initTuicProtocol() { + echoContent skyBlue "\nPlease select the algorithm type" + echoContent red "================================================== ===============" + echoContent yellow "1.bbr(default)" + echoContent yellow "2.cubic" + echoContent yellow "3.new_reno" + echoContent red "================================================== =========== ====" + read -r -p "Please select:" selectTuicAlgorithm + case ${selectTuicAlgorithm} in + 1) + tuicAlgorithm="bbr" + ;; + 2) + tuicAlgorithm="cubic" + ;; + 3) + tuicAlgorithm="new_reno" + ;; + *) + tuicAlgorithm="bbr" + ;; + esac + echoContent yellow "\n ---> Algorithm: ${tuicAlgorithm}\n" +} + +# Initialize tuic configuration +initTuicConfig() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Initializing Tuic configuration" + + initTuicPort + initTuicProtocol + cat </etc/v2ray-agent/tuic/conf/config.json +{ + "server": "[::]:${tuicPort}", + "users": $(initXrayClients 9), + "certificate": "/etc/v2ray-agent/tls/${currentHost}.crt", + "private_key": "/etc/v2ray-agent/tls/${currentHost}.key", + "congestion_control":"${tuicAlgorithm}", + "alpn": ["h3"], + "log_level": "warn" +} +EOF +} + +# Tuic installation +tuicCoreInstall() { + if ! echo "${currentInstallProtocolType}" | grep -q "0" || [[ -z "${coreInstallType}" ]]; then + echoContent red "\n ---> Due to environmental dependencies, if you install Tuic, please install Xray-core's VLESS_TCP_TLS_Vision first" + exit 0 + fi + totalProgress=5 + installTuic 1 + initTuicConfig 2 + installTuicService 3 + reloadCore + showAccounts 4 +} + +#Initialize V2Ray configuration file +initV2RayConfig() { + echoContent skyBlue "\nProgress$2/${totalProgress}: Initializing V2Ray configuration" + echo + + read -r -p "Do you want to customize the UUID? [y/n]:" customUUIDStatus + echo + if [[ "${customUUIDStatus}" == "y" ]]; then + read -r -p "Please enter a valid UUID:" currentCustomUUID + if [[ -n "${currentCustomUUID}" ]]; then + uuid=${currentCustomUUID} + fi + fi + local addClientsStatus= + if [[ -n "${currentUUID}" && -z "${uuid}" ]]; then + read -r -p "Read the last installation record. Do you want to use the UUID from the last installation? [y/n]:" historyUUIDStatus + if [[ "${historyUUIDStatus}" == "y" ]]; then + uuid=${currentUUID} + addClientsStatus=true + else + uuid=$(/etc/v2ray-agent/v2ray/v2ctl uuid) + fi + elif [[ -z "${uuid}" ]]; then + uuid=$(/etc/v2ray-agent/v2ray/v2ctl uuid) + fi + + if [[ -z "${uuid}" ]]; then + addClientsStatus= + echoContent red "\n ---> uuid reading error, regenerate" + uuid=$(/etc/v2ray-agent/v2ray/v2ctl uuid) + fi + + movePreviousConfig + # log + cat </etc/v2ray-agent/v2ray/conf/00_log.json +{ + "log": { + "error": "/etc/v2ray-agent/v2ray/error.log", + "loglevel": "warning" + } +} +EOF + # outbounds + if [[ -n "${pingIPv6}" ]]; then + cat </etc/v2ray-agent/v2ray/conf/10_ipv6_outbounds.json +{ + "outbounds": [ + { + "protocol": "freedom", + "settings": {}, + "tag": "direct" + } + ] +} +EOF + + else + cat </etc/v2ray-agent/v2ray/conf/10_ipv4_outbounds.json +{ + "outbounds":[ + { + "protocol":"freedom", + "settings":{ + "domainStrategy":"UseIPv4" + }, + "tag":"IPv4-out" + }, + { + "protocol":"freedom", + "settings":{ + "domainStrategy":"UseIPv6" + }, + "tag":"IPv6-out" + }, + { + "protocol":"blackhole", + "tag":"blackhole-out" + } + ] +} +EOF + fi + + # dns + cat </etc/v2ray-agent/v2ray/conf/11_dns.json +{ + "dns": { + "servers": [ + "localhost" + ] + } +} +EOF + + # VLESS_TCP_TLS + # Fall back nginx + local fallbacksList='{"dest":31300,"xver":0},{"alpn":"h2","dest":31302,"xver":0}' + + #trojan + if echo "${selectCustomInstallType}" | grep -q 4 || [[ "$1" == "all" ]]; then + + fallbacksList='{"dest":31296,"xver":1},{"alpn":"h2","dest":31302,"xver":0}' + + getClients "${configPath}../tmp/04_trojan_TCP_inbounds.json" "${addClientsStatus}" + cat </etc/v2ray-agent/v2ray/conf/04_trojan_TCP_inbounds.json +{ +"inbounds":[ + { + "port": 31296, + "listen": "127.0.0.1", + "protocol": "trojan", + "tag":"trojanTCP", + "settings": { + "clients": [ + { + "password": "${uuid}", + "email": "default_Trojan_TCP" + } + ], + "fallbacks":[ + {"dest":"31300"} + ] + }, + "streamSettings": { + "network": "tcp", + "security": "none", + "tcpSettings": { + "acceptProxyProtocol": true + } + } + } + ] +} +EOF + addClients "/etc/v2ray-agent/v2ray/conf/04_trojan_TCP_inbounds.json" "${addClientsStatus}" + fi + + # VLESS_WS_TLS + if echo "${selectCustomInstallType}" | grep -q 1 || [[ "$1" == "all" ]]; then + fallbacksList=${fallbacksList}',{"path":"/'${customPath}'ws","dest":31297,"xver":1}' + getClients "${configPath}../tmp/03_VLESS_WS_inbounds.json" "${addClientsStatus}" + cat </etc/v2ray-agent/v2ray/conf/03_VLESS_WS_inbounds.json +{ +"inbounds":[ + { + "port": 31297, + "listen": "127.0.0.1", + "protocol": "vless", + "tag":"VLESSWS", + "settings": { + "clients": [ + { + "id": "${uuid}", + "email": "default_VLESS_WS" + } + ], + "decryption": "none" + }, + "streamSettings": { + "network": "ws", + "security": "none", + "wsSettings": { + "acceptProxyProtocol": true, + "path": "/${customPath}ws" + } + } + } +] +} +EOF + addClients "/etc/v2ray-agent/v2ray/conf/03_VLESS_WS_inbounds.json" "${addClientsStatus}" + fi + + # trojan_grpc + if echo "${selectCustomInstallType}" | grep -q 2 || [[ "$1" == "all" ]]; then + if ! echo "${selectCustomInstallType}" | grep -q 5 && [[ -n ${selectCustomInstallType} ]]; then + fallbacksList=${fallbacksList//31302/31304} + fi + getClients "${configPath}../tmp/04_trojan_gRPC_inbounds.json" "${addClientsStatus}" + cat </etc/v2ray-agent/v2ray/conf/04_trojan_gRPC_inbounds.json +{ + "inbounds": [ + { + "port": 31304, + "listen": "127.0.0.1", + "protocol": "trojan", + "tag": "trojangRPCTCP", + "settings": { + "clients": [ + { + "password": "${uuid}", + "email": "default_Trojan_gRPC" + } + ], + "fallbacks": [ + { + "dest": "31300" + } + ] + }, + "streamSettings": { + "network": "grpc", + "grpcSettings": { + "serviceName": "${customPath}trojangrpc" + } + } + } + ] +} +EOF + addClients "/etc/v2ray-agent/v2ray/conf/04_trojan_gRPC_inbounds.json" "${addClientsStatus}" + fi + + # VMess_WS + if echo "${selectCustomInstallType}" | grep -q 3 || [[ "$1" == "all" ]]; then + fallbacksList=${fallbacksList}',{"path":"/'${customPath}'vws","dest":31299,"xver":1}' + + getClients "${configPath}../tmp/05_VMess_WS_inbounds.json" "${addClientsStatus}" + + cat </etc/v2ray-agent/v2ray/conf/05_VMess_WS_inbounds.json +{ +"inbounds":[ +{ + "listen": "127.0.0.1", + "port": 31299, + "protocol": "vmess", + "tag":"VMessWS", + "settings": { + "clients": [ + { + "id": "${uuid}", + "alterId": 0, + "add": "${add}", + "email": "default_VMess_WS" + } + ] + }, + "streamSettings": { + "network": "ws", + "security": "none", + "wsSettings": { + "acceptProxyProtocol": true, + "path": "/${customPath}vws" + } + } +} +] +} +EOF + addClients "/etc/v2ray-agent/v2ray/conf/05_VMess_WS_inbounds.json" "${addClientsStatus}" + fi + + if echo "${selectCustomInstallType}" | grep -q 5 || [[ "$1" == "all" ]]; then + getClients "${configPath}../tmp/06_VLESS_gRPC_inbounds.json" "${addClientsStatus}" + cat </etc/v2ray-agent/v2ray/conf/06_VLESS_gRPC_inbounds.json +{ + "inbounds":[ + { + "port": 31301, + "listen": "127.0.0.1", + "protocol": "vless", + "tag":"VLESSGRPC", + "settings": { + "clients": [ + { + "id": "${uuid}", + "add": "${add}", + "email": "default_VLESS_gRPC" + } + ], + "decryption": "none" + }, + "streamSettings": { + "network": "grpc", + "grpcSettings": { + "serviceName": "${customPath}grpc" + } + } + } +] +} +EOF + addClients "/etc/v2ray-agent/v2ray/conf/06_VLESS_gRPC_inbounds.json" "${addClientsStatus}" + fi + + # VLESS_TCP + getClients "${configPath}../tmp/02_VLESS_TCP_inbounds.json" "${addClientsStatus}" + local defaultPort=443 + if [[ -n "${customPort}" ]]; then + defaultPort=${customPort} + fi + + cat </etc/v2ray-agent/v2ray/conf/02_VLESS_TCP_inbounds.json +{ +"inbounds":[ +{ + "port": ${defaultPort}, + "protocol": "vless", + "tag":"VLESSTCP", + "settings": { + "clients": [ + { + "id": "${uuid}", + "add":"${add}", + "email": "default_VLESS_TCP" + } + ], + "decryption": "none", + "fallbacks": [ + ${fallbacksList} + ] + }, + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "minVersion": "1.2", + "alpn": [ + "http/1.1", + "h2" + ], + "certificates": [ + { + "certificateFile": "/etc/v2ray-agent/tls/${domain}.crt", + "keyFile": "/etc/v2ray-agent/tls/${domain}.key", + "ocspStapling": 3600, + "usage":"encipherment" + } + ] + } + } +} +] +} +EOF + addClients "/etc/v2ray-agent/v2ray/conf/02_VLESS_TCP_inbounds.json" "${addClientsStatus}" + +} + +# Initialize Xray Trojan XTLS configuration file +initXrayFrontingConfig() { + echoContent red " ---> Trojan does not currently support xtls-rprx-vision" + exit 0 + if [[ -z "${configPath}" ]]; then + echoContent red " ---> Not installed, please use script to install" + menu + exit 0 + fi + if [[ "${coreInstallType}" != "1" ]]; then + echoContent red " ---> Available types are not installed" + fi + local xtlsType= + if echo ${currentInstallProtocolType} | grep -q trojan; then + xtlsType=VLESS + else + xtlsType=Trojan + + fi + + echoContent skyBlue "\nFunction 1/${totalProgress}: Switch to ${xtlsType}" + echoContent red "\n================================================ =================" + echoContent yellow "# Notes\n" + echoContent yellow "will replace the prefix with ${xtlsType}" + echoContent yellow "If the prefix is Trojan, two Trojan protocol nodes will appear when viewing the account, and one of them is unavailable xtls" + echoContent yellow "Execute again to switch to the last prefix\n" + + echoContent yellow "1.Switch to ${xtlsType}" + echoContent red "================================================== ===============" + read -r -p "Please select:" selectType + if [[ "${selectType}" == "1" ]]; then + + if [[ "${xtlsType}" == "Trojan" ]]; then + + local VLESSConfig + VLESSConfig=$(cat ${configPath}${frontingType}.json) + VLESSConfig=${VLESSConfig//"id"/"password"} + VLESSConfig=${VLESSConfig//VLESSTCP/TrojanTCPXTLS} + VLESSConfig=${VLESSConfig//VLESS/Trojan} + VLESSConfig=${VLESSConfig//"vless"/"trojan"} + VLESSConfig=${VLESSConfig//"id"/"password"} + + echo "${VLESSConfig}" | jq . >${configPath}02_trojan_TCP_inbounds.json + rm ${configPath}${frontingType}.json + elif [[ "${xtlsType}" == "VLESS" ]]; then + + local VLESSConfig + VLESSConfig=$(cat ${configPath}02_trojan_TCP_inbounds.json) + VLESSConfig=${VLESSConfig//"password"/"id"} + VLESSConfig=${VLESSConfig//TrojanTCPXTLS/VLESSTCP} + VLESSConfig=${VLESSConfig//Trojan/VLESS} + VLESSConfig=${VLESSConfig//"trojan"/"vless"} + VLESSConfig=${VLESSConfig//"password"/"id"} + + echo "${VLESSConfig}" | jq . >${configPath}02_VLESS_TCP_inbounds.json + rm ${configPath}02_trojan_TCP_inbounds.json + fi + reloadCore + fi + + exit 0 +} + +# Move the last configuration file to a temporary file +movePreviousConfig() { + + if [[ -n "${configPath}" ]]; then + if [[ -z "${realityStatus}" ]]; then + rm -rf "${configPath}../tmp/*" 2>/dev/null + mv ${configPath}[0][2-6]* ${configPath}../tmp/ 2>/dev/null + else + rm -rf "${configPath}../tmp/*" + mv ${configPath}[0][7-8]* ${configPath}../tmp/ 2>/dev/null + mv ${configPath}[0][2]* ${configPath}../tmp/ 2>/dev/null + fi + + fi +} + +#Initialize Xray configuration file +initXrayConfig() { + echoContent skyBlue "\nProgress$2/${totalProgress}: Initializing Xray configuration" + echo + local uuid= + local addClientsStatus= + if [[ -n "${currentUUID}" ]]; then + read -r -p "Read the last user configuration. Do you want to use the last installed configuration? [y/n]:" historyUUIDStatus + if [[ "${historyUUIDStatus}" == "y" ]]; then + addClientsStatus=true + echoContent green "\n ---> Used successfully" + fi + fi + + if [[ -z "${addClientsStatus}" ]]; then + echoContent yellow "Please enter custom UUID [need to be legal], [Enter] random UUID" + read -r -p 'UUID:' customUUID + + if [[ -n ${customUUID} ]]; then + uuid=${customUUID} + else + uuid=$(/etc/v2ray-agent/xray/xray uuid) + fi + + fi + + if [[ -z "${addClientsStatus}" && -z "${uuid}" ]]; then + addClientsStatus= + echoContent red "\n ---> uuid reading error, randomly generated" + uuid=$(/etc/v2ray-agent/xray/xray uuid) + fi + + if [[ -n "${uuid}" ]]; then + currentClients='[{"id":"'${uuid}'","add":"'${add}'","flow":"xtls-rprx-vision","email":"'${uuid}'-VLESS_TCP/TLS_Vision"}]' + echoContent yellow "\n ${uuid}" + fi + + #log + if [[ ! -f "/etc/v2ray-agent/xray/conf/00_log.json" ]]; then + + cat </etc/v2ray-agent/xray/conf/00_log.json +{ + "log": { + "error": "/etc/v2ray-agent/xray/error.log", + "loglevel": "warning" + } +} +EOF + fi + + if [[ ! -f "/etc/v2ray-agent/xray/conf/12_policy.json" ]]; then + + cat </etc/v2ray-agent/xray/conf/12_policy.json +{ + "policy": { + "levels": { + "0": { + "handshake": $((1 + RANDOM % 4)), + "connIdle": $((250 + RANDOM % 51)) + } + } + } +} +EOF + fi + + # outbounds + if [[ ! -f "/etc/v2ray-agent/xray/conf/10_ipv6_outbounds.json" ]]; then + if [[ -n "${pingIPv6}" ]]; then + cat </etc/v2ray-agent/xray/conf/10_ipv6_outbounds.json +{ + "outbounds": [ + { + "protocol": "freedom", + "settings": {}, + "tag": "direct" + } + ] +} +EOF + + else + cat </etc/v2ray-agent/xray/conf/10_ipv4_outbounds.json +{ + "outbounds":[ + { + "protocol":"freedom", + "settings":{ + "domainStrategy":"UseIPv4" + }, + "tag":"IPv4-out" + }, + { + "protocol":"freedom", + "settings":{ + "domainStrategy":"UseIPv6" + }, + "tag":"IPv6-out" + }, + { + "protocol":"freedom", + "settings": {}, + "tag":"direct" + }, + { + "protocol":"blackhole", + "tag":"blackhole-out" + } + ] +} +EOF + fi + fi + + # dns + if [[ ! -f "/etc/v2ray-agent/xray/conf/11_dns.json" ]]; then + cat </etc/v2ray-agent/xray/conf/11_dns.json +{ + "dns": { + "servers": [ + "localhost" + ] + } +} +EOF + fi + # routing + if [[ ! -f "/etc/v2ray-agent/xray/conf/09_routing.json" ]]; then + cat </etc/v2ray-agent/xray/conf/09_routing.json +{ + "routing": { + "rules": [ + { + "type": "field", + "domain": [ + "domain:gstatic.com", + "domain:googleapis.com" + ], + "outboundTag": "direct" + } + ] + } +} +EOF + fi + # VLESS_TCP_TLS_Vision + # Fall back nginx + local fallbacksList='{"dest":31300,"xver":0},{"alpn":"h2","dest":31302,"xver":0}' + + # trojan + if echo "${selectCustomInstallType}" | grep -q 4 || [[ "$1" == "all" ]]; then + fallbacksList='{"dest":31296,"xver":1},{"alpn":"h2","dest":31302,"xver":0}' + cat </etc/v2ray-agent/xray/conf/04_trojan_TCP_inbounds.json +{ +"inbounds":[ + { + "port": 31296, + "listen": "127.0.0.1", + "protocol": "trojan", + "tag":"trojanTCP", + "settings": { + "clients": $(initXrayClients 4), + "fallbacks":[ + {"dest":"31300"} + ] + }, + "streamSettings": { + "network": "tcp", + "security": "none", + "tcpSettings": { + "acceptProxyProtocol": true + } + } + } + ] +} +EOF + else + rm /etc/v2ray-agent/xray/conf/04_trojan_TCP_inbounds.json >/dev/null 2>&1 + fi + + # VLESS_WS_TLS + if echo "${selectCustomInstallType}" | grep -q 1 || [[ "$1" == "all" ]]; then + fallbacksList=${fallbacksList}',{"path":"/'${customPath}'ws","dest":31297,"xver":1}' + cat </etc/v2ray-agent/xray/conf/03_VLESS_WS_inbounds.json +{ +"inbounds":[ + { + "port": 31297, + "listen": "127.0.0.1", + "protocol": "vless", + "tag":"VLESSWS", + "settings": { + "clients": $(initXrayClients 1), + "decryption": "none" + }, + "streamSettings": { + "network": "ws", + "security": "none", + "wsSettings": { + "acceptProxyProtocol": true, + "path": "/${customPath}ws" + } + } + } +] +} +EOF + else + rm /etc/v2ray-agent/xray/conf/03_VLESS_WS_inbounds.json >/dev/null 2>&1 + fi + + # trojan_grpc + if echo "${selectCustomInstallType}" | grep -q 2 || [[ "$1" == "all" ]]; then + if ! echo "${selectCustomInstallType}" | grep -q 5 && [[ -n ${selectCustomInstallType} ]]; then + fallbacksList=${fallbacksList//31302/31304} + fi + cat </etc/v2ray-agent/xray/conf/04_trojan_gRPC_inbounds.json +{ + "inbounds": [ + { + "port": 31304, + "listen": "127.0.0.1", + "protocol": "trojan", + "tag": "trojangRPCTCP", + "settings": { + "clients": $(initXrayClients 2), + "fallbacks": [ + { + "dest": "31300" + } + ] + }, + "streamSettings": { + "network": "grpc", + "grpcSettings": { + "serviceName": "${customPath}trojangrpc" + } + } + } + ] +} +EOF + else + rm /etc/v2ray-agent/xray/conf/04_trojan_gRPC_inbounds.json >/dev/null 2>&1 + fi + + # VMess_WS + if echo "${selectCustomInstallType}" | grep -q 3 || [[ "$1" == "all" ]]; then + fallbacksList=${fallbacksList}',{"path":"/'${customPath}'vws","dest":31299,"xver":1}' + cat </etc/v2ray-agent/xray/conf/05_VMess_WS_inbounds.json +{ +"inbounds":[ +{ + "listen": "127.0.0.1", + "port": 31299, + "protocol": "vmess", + "tag":"VMessWS", + "settings": { + "clients": $(initXrayClients 3) + }, + "streamSettings": { + "network": "ws", + "security": "none", + "wsSettings": { + "acceptProxyProtocol": true, + "path": "/${customPath}vws" + } + } +} +] +} +EOF + else + rm /etc/v2ray-agent/xray/conf/05_VMess_WS_inbounds.json >/dev/null 2>&1 + fi + + if echo "${selectCustomInstallType}" | grep -q 5 || [[ "$1" == "all" ]]; then + cat </etc/v2ray-agent/xray/conf/06_VLESS_gRPC_inbounds.json +{ + "inbounds":[ + { + "port": 31301, + "listen": "127.0.0.1", + "protocol": "vless", + "tag":"VLESSGRPC", + "settings": { + "clients": $(initXrayClients 5), + "decryption": "none" + }, + "streamSettings": { + "network": "grpc", + "grpcSettings": { + "serviceName": "${customPath}grpc" + } + } + } +] +} +EOF + else + rm /etc/v2ray-agent/xray/conf/06_VLESS_gRPC_inbounds.json >/dev/null 2>&1 + fi + # VLESS Vision + if echo "${selectCustomInstallType}" | grep -q 0 || [[ "$1" == "all" ]]; then + + cat </etc/v2ray-agent/xray/conf/02_VLESS_TCP_inbounds.json +{ + "inbounds":[ + { + "port": ${port}, + "protocol": "vless", + "tag":"VLESSTCP", + "settings": { + "clients":$(initXrayClients 0), + "decryption": "none", + "fallbacks": [ + ${fallbacksList} + ] + }, + "add": "${add}", + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "minVersion": "1.2", + "alpn": [ + "http/1.1", + "h2" + ], + "certificates": [ + { + "certificateFile": "/etc/v2ray-agent/tls/${domain}.crt", + "keyFile": "/etc/v2ray-agent/tls/${domain}.key", + "ocspStapling": 3600, + "usage":"encipherment" + } + ] + } + } + } + ] +} +EOF + else + rm /etc/v2ray-agent/xray/conf/02_VLESS_TCP_inbounds.json >/dev/null 2>&1 + fi + + # VLESS_TCP/reality + if echo "${selectCustomInstallType}" | grep -q 7 || [[ "$1" == "all" ]]; then + echoContent skyBlue "\n===================== Configure VLESS+Reality ==================== =\n" + initRealityPort + initRealityDest + initRealityClientServersName + initRealityKey + + cat </etc/v2ray-agent/xray/conf/07_VLESS_vision_reality_inbounds.json +{ + "inbounds": [ + { + "port": ${realityPort}, + "protocol": "vless", + "tag": "VLESSReality", + "settings": { + "clients": $(initXrayClients 7), + "decryption": "none", + "fallbacks":[ + { + "dest": "31305", + "xver": 1 + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "reality", + "realitySettings": { + "show": false, + "dest": "${realityDestDomain}", + "xver": 0, + "serverNames": [ + ${realityServerNames} + ], + "privateKey": "${realityPrivateKey}", + "publicKey": "${realityPublicKey}", + "maxTimeDiff": 70000, + "shortIds": [ + "6ba85179e30d4fc2" + ] + } + } + } + ] +} +EOF + + cat </etc/v2ray-agent/xray/conf/08_VLESS_reality_fallback_grpc_inbounds.json +{ + "inbounds": [ + { + "port": 31305, + "listen": "127.0.0.1", + "protocol": "vless", + "tag": "VLESSRealityGRPC", + "settings": { + "clients": $(initXrayClients 8), + "decryption": "none" + }, + "streamSettings": { + "network": "grpc", + "grpcSettings": { + "serviceName": "grpc", + "multiMode": true + }, + "sockopt": { + "acceptProxyProtocol": true + } + } + } + ] +} +EOF + + else + rm /etc/v2ray-agent/xray/conf/07_VLESS_vision_reality_inbounds.json >/dev/null 2>&1 + rm /etc/v2ray-agent/xray/conf/08_VLESS_reality_fallback_grpc_inbounds.json >/dev/null 2>&1 + fi + installSniffing +} +#Initialize Xray Reality configuration +# Custom CDN IP +customCDNIP() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Add cloudflare custom CNAME" + echoContent red "\n================================================ =================" + echoContent yellow "# Notes" + echoContent yellow "\nTutorial address:" + echoContent skyBlue "https://www.v2ray-agent.com/archives/cloudflarezi-xuan-ip" + echoContent red "\nIf you don't understand Cloudflare optimization, please do not use it" + echoContent yellow "\n1.CNAME www.digitalocean.com" + echoContent yellow "2.CNAME who.int" + echoContent yellow "3.CNAME blog.hostmonit.com" + + echoContent skyBlue "----------------------------" + read -r -p "Please select [Enter is not used]:" selectCloudflareType + case ${selectCloudflareType} in + 1) + add="www.digitalocean.com" + ;; + 2) + add="who.int" + ;; + 3) + add="blog.hostmonit.com" + ;; + *) + add="${domain}" + echoContent yellow "\n ---> Not used" + ;; + esac +} +# General +defaultBase64Code() { + local type=$1 + local email=$2 + local id=$3 + local add=$4 + local user= + user=$(echo "${email}" | awk -F "[-]" '{print $1}') + port=${currentDefaultPort} + + if [[ "${type}" == "vlesstcp" ]]; then + + if [[ "${coreInstallType}" == "1" ]] && echo "${currentInstallProtocolType}" | grep -q 0; then + echoContent yellow " ---> Universal format (VLESS+TCP+TLS_Vision)" + echoContent green " vless://${id}@${currentHost}:${currentDefaultPort}?encryption=none&security=tls&fp=chrome&type=tcp&host=${currentHost}&headerType=none&sni=${currentHost}&flow=xtls-rprx- vision#${email}\n" + + echoContent yellow " ---> Formatted plain text (VLESS+TCP+TLS_Vision)" + echoContent green "Protocol type: VLESS, address: ${currentHost}, port: ${currentDefaultPort}, user ID: ${id}, security: tls, client-fingerprint: chrome, transmission method: tcp, flow: xtls-rprx -vision, account name:${email}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vless://${id}@${currentHost}:${currentDefaultPort}?encryption=none&security=tls&type=tcp&host=${currentHost}&fp=chrome&headerType=none&sni=${currentHost}&flow=xtls-rprx-vision#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vless + server: ${currentHost} + port: ${currentDefaultPort} + uuid: ${id} + network: tcp + tls: true + udp: true + flow: xtls-rprx-vision + client-fingerprint: chrome +EOF + echoContent yellow " ---> QR code VLESS(VLESS+TCP+TLS_Vision)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vless%3A%2F%2F${id}%40${currentHost}%3A${currentDefaultPort}%3Fencryption%3Dnone%26fp%3Dchrome%26security%3Dtls%26type%3Dtcp%26${currentHost}%3D${currentHost}%26headerType%3Dnone%26sni%3D${currentHost}%26flow%3Dxtls-rprx-vision%23${email}\n" + elif [[ "${coreInstallType}" == 2 ]]; then + echoContent yellow " ---> Universal format (VLESS+TCP+TLS)" + echoContent green " vless://${id}@${currentHost}:${currentDefaultPort}?security=tls&encryption=none&host=${currentHost}&fp=chrome&headerType=none&type=tcp#${email}\n" + + echoContent yellow " ---> Formatted plain text (VLESS+TCP+TLS)" + echoContent green "Protocol type: VLESS, address: ${currentHost}, port: ${currentDefaultPort}, user ID: ${id}, security: tls, client-fingerprint: chrome, transmission method: tcp, account name: ${email}\n" + + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vless://${id}@${currentHost}:${currentDefaultPort}?security=tls&encryption=none&host=${currentHost}&fp=chrome&headerType=none&type=tcp#${email} +EOF + echoContent yellow " ---> QR code VLESS(VLESS+TCP+TLS)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vless%3a%2f%2f${id}%40${currentHost}%3a${currentDefaultPort}%3fsecurity%3dtls%26encryption%3dnone%26fp%3Dchrome%26host%3d${currentHost}%26headerType%3dnone%26type%3dtcp%23${email}\n" + fi + + elif [[ "${type}" == "trojanTCPXTLS" ]]; then + echoContent yellow " ---> Common format (Trojan+TCP+TLS_Vision)" + echoContent green " trojan://${id}@${currentHost}:${currentDefaultPort}?encryption=none&security=xtls&type=tcp&host=${currentHost}&headerType=none&sni=${currentHost}&flow=xtls-rprx-vision#${email}\n" + + echoContent yellow " ---> Formatted plain text (Trojan+TCP+TLS_Vision)" + echoContent green "Protocol type: Trojan, address: ${currentHost}, port: ${currentDefaultPort}, user ID: ${id}, security: xtls, transmission method: tcp, flow: xtls-rprx-vision, account name: ${email}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +trojan://${id}@${currentHost}:${currentDefaultPort}?encryption=none&security=xtls&type=tcp&host=${currentHost}&headerType=none&sni=${currentHost}&flow=xtls-rprx-vision#${email} +EOF + echoContent yellow " ---> QR code Trojan(Trojan+TCP+TLS_Vision)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=trojan%3A%2F%2F${id}%40${currentHost}%3A${currentDefaultPort}%3Fencryption%3Dnone%26security%3Dxtls%26type%3Dtcp%26${currentHost}%3D${currentHost}%26headerType%3Dnone%26sni%3D${currentHost}%26flow%3Dxtls-rprx-vision%23${email}\n" + + elif [[ "${type}" == "vmessws" ]]; then + qrCodeBase64Default=$(echo -n "{\"port\":${currentDefaultPort},\"ps\":\"${email}\",\"tls\":\"tls\",\"id\":\"${id}\",\"aid\":0,\"v\":2,\"host\":\"${currentHost}\",\"type\":\"none\",\"path\":\"/${currentPath}vws\",\"net\":\"ws\",\"add\":\"${add}\",\"allowInsecure\":0,\"method\":\"none\",\"peer\":\"${currentHost}\",\"sni\":\"${currentHost}\"}" | base64 -w 0) + qrCodeBase64Default="${qrCodeBase64Default// /}" + + echoContent yellow " ---> Universal json(VMess+WS+TLS)" + echoContent green " {\"port\":${currentDefaultPort},\"ps\":\"${email}\",\"tls\":\"tls\",\"id\":\"${id}\",\"aid\":0,\"v\":2,\"host\":\"${currentHost}\",\"type\":\"none\",\"path\":\"/${currentPath}vws\",\"net\":\"ws\",\"add\":\"${add}\",\"allowInsecure\":0,\"method\":\"none\",\"peer\":\"${currentHost}\",\"sni\":\"${currentHost}\"}\n" + echoContent yellow " ---> Universal vmess (VMess+WS+TLS) link" + echoContent green " vmess://${qrCodeBase64Default}\n" + echoContent yellow " ---> QR code vmess(VMess+WS+TLS)" + + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vmess://${qrCodeBase64Default} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vmess + server: ${add} + port: ${currentDefaultPort} + uuid: ${id} + alterId: 0 + cipher: none + udp: true + tls: true + client-fingerprint: chrome + servername: ${currentHost} + network: ws + ws-opts: + path: /${currentPath}vws + headers: + Host: ${currentHost} +EOF + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vmess://${qrCodeBase64Default}\n" + + elif [[ "${type}" == "vlessws" ]]; then + + echoContent yellow " ---> Universal format (VLESS+WS+TLS)" + echoContent green " vless://${id}@${add}:${currentDefaultPort}?encryption=none&security=tls&type=ws&host=${currentHost}&sni=${currentHost}&fp=chrome&path=/${currentPath}ws #${email}\n" + + echoContent yellow " ---> Formatted plain text (VLESS+WS+TLS)" + echoContent green "Protocol type: VLESS, address: ${add}, disguised domain name/SNI: ${currentHost}, port: ${currentDefaultPort}, client-fingerprint: chrome, user ID: ${id}, security: tls, Transmission method: ws, path: /${currentPath}ws, account name: ${email}\n" + + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vless://${id}@${add}:${currentDefaultPort}?encryption=none&security=tls&type=ws&host=${currentHost}&sni=${currentHost}&fp=chrome&path=/${currentPath}ws#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vless + server: ${add} + port: ${currentDefaultPort} + uuid: ${id} + udp: true + tls: true + network: ws + client-fingerprint: chrome + servername: ${currentHost} + ws-opts: + path: /${currentPath}ws + headers: + Host: ${currentHost} +EOF + + echoContent yellow " ---> QR code VLESS(VLESS+WS+TLS)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vless%3A%2F%2F${id}%40${add}%3A${currentDefaultPort}%3Fencryption%3Dnone%26security%3Dtls%26type%3Dws%26host%3D${currentHost}%26fp%3Dchrome%26sni%3D${currentHost}%26path%3D%252f${currentPath}ws%23${email}" + + elif [[ "${type}" == "vlessgrpc" ]]; then + + echoContent yellow " ---> Universal format (VLESS+gRPC+TLS)" + echoContent green " vless://${id}@${add}:${currentDefaultPort}?encryption=none&security=tls&type=grpc&host=${currentHost}&path=${currentPath}grpc&fp=chrome&serviceName=${currentPath}grpc&alpn=h2&sni=${currentHost}#${email}\n" + + echoContent yellow " ---> Formatted plain text (VLESS+gRPC+TLS)" + echoContent green "Protocol type: VLESS, address: ${add}, disguised domain name/SNI: ${currentHost}, port: ${currentDefaultPort}, user ID: ${id}, security: tls, transmission method: gRPC, alpn :h2, client-fingerprint: chrome, serviceName: ${currentPath}grpc, account name: ${email}\n" + + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vless://${id}@${add}:${currentDefaultPort}?encryption=none&security=tls&type=grpc&host=${currentHost}&path=${currentPath}grpc&serviceName=${currentPath}grpc&fp=chrome&alpn=h2&sni=${currentHost}#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vless + server: ${add} + port: ${currentDefaultPort} + uuid: ${id} + udp: true + tls: true + network: grpc + client-fingerprint: chrome + servername: ${currentHost} + grpc-opts: + grpc-service-name: ${currentPath}grpc +EOF + echoContent yellow " ---> QR code VLESS(VLESS+gRPC+TLS)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vless%3A%2F%2F${id}%40${add}%3A${currentDefaultPort}%3Fencryption%3Dnone%26security%3Dtls%26type%3Dgrpc%26host%3D${currentHost}%26serviceName%3D${currentPath}grpc%26fp%3Dchrome%26path%3D${currentPath}grpc%26sni%3D${currentHost}%26alpn%3Dh2%23${email}" + + elif [[ "${type}" == "trojan" ]]; then + # URLEncode + echoContent yellow " ---> Trojan(TLS)" + echoContent green " trojan://${id}@${currentHost}:${currentDefaultPort}?peer=${currentHost}&fp=chrome&sni=${currentHost}&alpn=http/1.1#${currentHost}_Trojan\n" + + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +trojan://${id}@${currentHost}:${currentDefaultPort}?peer=${currentHost}&fp=chrome&sni=${currentHost}&alpn=http/1.1#${email}_Trojan +EOF + + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: trojan + server: ${currentHost} + port: ${currentDefaultPort} + password: ${id} + client-fingerprint: chrome + udp: true + sni: ${currentHost} +EOF + echoContent yellow " ---> QR code Trojan(TLS)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=trojan%3a%2f%2f${id}%40${currentHost}%3a${port}%3fpeer%3d${currentHost}%26fp%3Dchrome%26sni%3d${currentHost}%26alpn%3Dhttp/1.1%23${email}\n" + + elif [[ "${type}" == "trojangrpc" ]]; then + # URLEncode + + echoContent yellow " ---> Trojan gRPC(TLS)" + echoContent green " trojan://${id}@${add}:${currentDefaultPort}?encryption=none&peer=${currentHost}&fp=chrome&security=tls&type=grpc&sni=${currentHost}&alpn=h2&path=${currentPath}trojangrpc&serviceName=${currentPath}trojangrpc#${email}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +trojan://${id}@${add}:${currentDefaultPort}?encryption=none&peer=${currentHost}&security=tls&type=grpc&fp=chrome&sni=${currentHost}&alpn=h2&path=${currentPath}trojangrpc&serviceName=${currentPath}trojangrpc#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + server: ${add} + port: ${currentDefaultPort} + type: trojan + password: ${id} + network: grpc + sni: ${currentHost} + udp: true + grpc-opts: + grpc-service-name: ${currentPath}trojangrpc +EOF + echoContent yellow " ---> QR code Trojan gRPC(TLS)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=trojan%3a%2f%2f${id}%40${add}%3a${currentDefaultPort}%3Fencryption%3Dnone%26fp%3Dchrome%26security%3Dtls%26peer%3d${currentHost}%26type%3Dgrpc%26sni%3d${currentHost}%26path%3D${currentPath}trojangrpc%26alpn%3Dh2%26serviceName%3D${currentPath}trojangrpc%23${email}\n" + + elif [[ "${type}" == "hysteria" ]]; then + local hysteriaEmail= + hysteriaEmail=$(echo "${email}" | awk -F "[-]" '{print $1}')_hysteria + echoContent yellow " ---> Hysteria(TLS)" + local clashMetaPortTmp="port: ${hysteriaPort}" + local v2rayNPortHopping= + local mport= + if [[ -n "${portHoppingStart}" ]]; then + mport="mport=${portHoppingStart}-${portHoppingEnd}&" + clashMetaPortTmp="ports: ${portHoppingStart}-${portHoppingEnd}" + v2rayNPortHopping=",${portHoppingStart}-${portHoppingEnd}" + fi + echoContent green " hysteria://${currentHost}:${hysteriaPort}?${mport}protocol=${hysteriaProtocol}&auth=${id}&peer=${currentHost}&insecure=0&alpn=h3&upmbps=${hysteriaClientUploadSpeed}&downmbps=${hysteriaClientDownloadSpeed}#${hysteriaEmail}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +hysteria://${currentHost}:${hysteriaPort}?${mport}protocol=${hysteriaProtocol}&auth=${id}&peer=${currentHost}&insecure=0&alpn=h3&upmbps=${hysteriaClientUploadSpeed}&downmbps=${hysteriaClientDownloadSpeed}#${hysteriaEmail} +EOF + echoContent yellow " ---> v2rayN(hysteria+TLS)" + cat <"/etc/v2ray-agent/hysteria/conf/client.json" +{ + "server": "${currentHost}:${hysteriaPort}${v2rayNPortHopping}", + "protocol": "${hysteriaProtocol}", + "up_mbps": ${hysteriaClientUploadSpeed}, + "down_mbps": ${hysteriaClientDownloadSpeed}, + "http": { "listen": "127.0.0.1:10809", "timeout": 300, "disable_udp": false }, + "socks5": { "listen": "127.0.0.1:10808", "timeout": 300, "disable_udp": false }, + "obfs": "", + "auth_str":"${id}", + "alpn": "h3", + "acl": "acl/routes.acl", + "mmdb": "acl/Country.mmdb", + "server_name": "${currentHost}", + "insecure": false, + "recv_window_conn": 5767168, + "recv_window": 23068672, + "disable_mtu_discovery": true, + "resolver": "https://223.5.5.5/dns-query", + "retry": 3, + "retry_interval": 3, + "quit_on_disconnect": false, + "handshake_timeout": 15, + "idle_timeout": 30, + "fast_open": true, + "hop_interval": 120 +} +EOF + local v2rayNConf= + v2rayNConf="$(cat /etc/v2ray-agent/hysteria/conf/client.json)" + echoContent green "${v2rayNConf}\n" + + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${hysteriaEmail}" + type: hysteria + server: ${currentHost} + ${clashMetaPortTmp} + auth_str: ${id} + alpn: + - h3 + protocol: ${hysteriaProtocol} + up: "${hysteriaClientUploadSpeed}" + down: "${hysteriaClientDownloadSpeed}" + sni: ${currentHost} +EOF + echoContent yellow " ---> QR code Hysteria(TLS)" + if [[ -n "${mport}" ]]; then + mport="mport%3D${portHoppingStart}-${portHoppingEnd}%26" + fi + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=hysteria%3A%2F%2F${currentHost}%3A${hysteriaPort}%3F${mport}protocol%3D${hysteriaProtocol}%26auth%3D${id}%26peer%3D${currentHost}%26insecure%3D0%26alpn%3Dh3%26upmbps%3D${hysteriaClientUploadSpeed}%26downmbps%3D${hysteriaClientDownloadSpeed}%23${hysteriaEmail}\n" + elif [[ "${type}" == "vlessReality" ]]; then + echoContent yellow " ---> Universal format (VLESS+reality+uTLS+Vision)" + echoContent green " vless://${id}@$(getPublicIP):${currentRealityPort}?encryption=none&security=reality&type=tcp&sni=${currentRealityServerNames}&fp=chrome&pbk=${currentRealityPublicKey}&sid=6ba85179e30d4fc2&flow=xtls-rprx-vision#${email}\n" + + echoContent yellow " ---> Formatted plain text (VLESS+reality+uTLS+Vision)" + echoContent green "Protocol type: VLESS reality, address: $(getPublicIP), publicKey: ${currentRealityPublicKey}, shortId: 6ba85179e30d4fc2, serverNames: ${currentRealityServerNames}, port: ${currentRealityPort}, user ID: ${id}, transmission Method: tcp, account name: ${email}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vless://${id}@$(getPublicIP):${currentRealityPort}?encryption=none&security=reality&type=tcp&sni=${currentRealityServerNames}&fp=chrome&pbk=${currentRealityPublicKey}&sid=6ba85179e30d4fc2&flow=xtls-rprx-vision#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vless + server: $(getPublicIP) + port: ${currentRealityPort} + uuid: ${id} + network: tcp + tls: true + udp: true + flow: xtls-rprx-vision + servername: ${currentRealityServerNames} + reality-opts: + public-key: ${currentRealityPublicKey} + short-id: 6ba85179e30d4fc2 + client-fingerprint: chrome +EOF + echoContent yellow " ---> QR code VLESS(VLESS+reality+uTLS+Vision)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vless%3A%2F%2F${id}%40$(getPublicIP)%3A${currentRealityPort}%3Fencryption%3Dnone%26security%3Dreality%26type%3Dtcp%26sni%3D${currentRealityServerNames}%26fp%3Dchrome%26pbk%3D${currentRealityPublicKey}%26pbk%3D6ba85179e30d4fc2%26flow%3Dxtls-rprx-vision%23${email}\n" + + elif [[ "${type}" == "vlessRealityGRPC" ]]; then + echoContent yellow " ---> Universal format (VLESS+reality+uTLS+gRPC)" + echoContent green " vless://${id}@$(getPublicIP):${currentRealityPort}?encryption=none&security=reality&type=grpc&sni=${currentRealityServerNames}&fp=chrome&pbk=${currentRealityPublicKey}&sid=6ba85179e30d4fc2&path=grpc&serviceName=grpc#${email}\n" + + echoContent yellow " ---> Formatted plain text (VLESS+reality+uTLS+gRPC)" + echoContent green "Protocol type: VLESS reality, serviceName: grpc, address: $(getPublicIP), publicKey: ${currentRealityPublicKey}, shortId: 6ba85179e30d4fc2, serverNames: ${currentRealityServerNames}, port: ${currentRealityPort}, user ID: ${id}, transmission method: gRPC, client-fingerprint: chrome, account name: ${email}\n" + cat <>"/etc/v2ray-agent/subscribe_local/default/${user}" +vless://${id}@$(getPublicIP):${currentRealityPort}?encryption=none&security=reality&type=grpc&sni=${currentRealityServerNames}&fp=chrome&pbk=${currentRealityPublicKey}&sid=6ba85179e30d4fc2&path=grpc&serviceName=grpc#${email} +EOF + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${user}" + - name: "${email}" + type: vless + server: $(getPublicIP) + port: ${currentRealityPort} + uuid: ${id} + network: grpc + tls: true + udp: true + servername: ${currentRealityServerNames} + reality-opts: + public-key: ${currentRealityPublicKey} + short-id: 6ba85179e30d4fc2 + grpc-opts: + grpc-service-name: "grpc" + client-fingerprint: chrome +EOF + echoContent yellow " ---> QR code VLESS(VLESS+reality+uTLS+gRPC)" + echoContent green " https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=vless%3A%2F%2F${id}%40$(getPublicIP)%3A${currentRealityPort}%3Fencryption%3Dnone%26security%3Dreality%26type%3Dgrpc%26sni%3D${currentRealityServerNames}%26fp%3Dchrome%26pbk%3D${currentRealityPublicKey}%26pbk%3D6ba85179e30d4fc2%26path%3Dgrpc%26serviceName%3Dgrpc%23${email}\n" + elif [[ "${type}" == "tuic" ]]; then + + if [[ -z "${email}" ]]; then + echoContent red " ---> Failed to read configuration, please reinstall" + exit 0 + fi + + echoContent yellow " ---> Formatted plain text (Tuic+TLS)" + echoContent green "Protocol type: Tuic, address: ${currentHost}, port: ${tuicPort}, uuid: ${id}, password: ${id}, congestion-controller:${tuicAlgorithm}, alpn: h3, account Name:${email}_tuic\n" + + echoContent yellow " ---> v2rayN(Tuic+TLS)" + cat <"/etc/v2ray-agent/tuic/conf/v2rayN.json" +{ + "relay": { + "server": "${currentHost}:${tuicPort}", + "uuid": "${id}", + "password": "${id}", + "ip": "$(getPublicIP)", + "congestion_control": "${tuicAlgorithm}", + "alpn": ["h3"] + }, + "local": { + "server": "127.0.0.1:7798" + }, + "log_level": "warn" +} +EOF + local v2rayNConf= + v2rayNConf="$(cat /etc/v2ray-agent/tuic/conf/v2rayN.json)" + echoContent green "${v2rayNConf}" + + cat <>"/etc/v2ray-agent/subscribe_local/clashMeta/${email}" + - name: "${email}_tuic" + server: ${currentHost} + type: tuic + port: ${tuicPort} + uuid: ${id} + password: ${id} + alpn: + - h3 + congestion-controller: ${tuicAlgorithm} + disable-sni: true + reduce-rtt: true + fast-open: true + heartbeat-interval: 8000 + request-timeout: 8000 + max-udp-relay-packet-size: 1500 + max-open-streams: 100 + ip-version: dual + smux: + enabled: false +EOF + fi + +} + +# account +showAccounts() { + readInstallType + readInstallProtocolType + readConfigHostPathUUID + readHysteriaConfig + readXrayCoreRealityConfig + readHysteriaPortHopping + readTuicConfig + echo + echoContent skyBlue "\nProgress$1/${totalProgress}: account" + local show + # VLESS TCP + if echo "${currentInstallProtocolType}" | grep -q trojan; then + echoContent skyBlue "===================== Trojan TCP TLS_Vision ======================\n" + jq .inbounds[0].settings.clients ${configPath}02_trojan_TCP_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email) + echoContent skyBlue "\n --->Account:${email}" + defaultBase64Code trojanTCPXTLS "${email}" "$(echo "${user}" | jq -r .password)" + done + + elif echo ${currentInstallProtocolType} | grep -q 0; then + show=1 + echoContent skyBlue "============================= VLESS TCP TLS_Vision ==============================\n" + jq .inbounds[0].settings.clients ${configPath}02_VLESS_TCP_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email) + + echoContent skyBlue "\n --->Account:${email}" + echo + defaultBase64Code vlesstcp "${email}" "$(echo "${user}" | jq -r .id)" + done + fi + + # VLESS WS + if echo ${currentInstallProtocolType} | grep -q 1; then + echoContent skyBlue "\n================================ VLESS WS TLS CDN ================================\n" + + jq .inbounds[0].settings.clients ${configPath}03_VLESS_WS_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email) + + echoContent skyBlue "\n --->Account:${email}" + echo + local path="${currentPath}ws" + local count= + while read -r line; do + if [[ -n "${line}" ]]; then + defaultBase64Code vlessws "${email}${count}" "$(echo "${user}" | jq -r .id)" "${line}" + count=$((count + 1)) + fi + done < <(echo "${currentAdd}" | tr ',' '\n') + + done + fi + + #VLESS grpc + if echo ${currentInstallProtocolType} | grep -q 5; then + echoContent skyBlue "\n=============================== VLESS gRPC TLS CDN ===============================\n" + jq .inbounds[0].settings.clients ${configPath}06_VLESS_gRPC_inbounds.json | jq -c '.[]' | while read -r user; do + + local email= + email=$(echo "${user}" | jq -r .email) + + echoContent skyBlue "\n --->Account:${email}" + echo + local count= + while read -r line; do + if [[ -n "${line}" ]]; then + defaultBase64Code vlessgrpc "${email}${count}" "$(echo "${user}" | jq -r .id)" "${line}" + count=$((count + 1)) + fi + done < <(echo "${currentAdd}" | tr ',' '\n') + + done + fi + + # VMess WS + if echo ${currentInstallProtocolType} | grep -q 3; then + echoContent skyBlue "\n================================ VMess WS TLS CDN ================================\n" + local path="${currentPath}vws" + if [[ ${coreInstallType} == "1" ]]; then + path="${currentPath}vws" + fi + jq .inbounds[0].settings.clients ${configPath}05_VMess_WS_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email) + + echoContent skyBlue "\n --->Account:${email}" + echo + local count= + while read -r line; do + if [[ -n "${line}" ]]; then + defaultBase64Code vmessws "${email}${count}" "$(echo "${user}" | jq -r .id)" "${line}" + count=$((count + 1)) + fi + done < <(echo "${currentAdd}" | tr ',' '\n') + done + fi + + #trojantcp + if echo ${currentInstallProtocolType} | grep -q 4; then + echoContent skyBlue "\n================================== Trojan TLS ==================================\n" + jq .inbounds[0].settings.clients ${configPath}04_trojan_TCP_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email) + echoContent skyBlue "\n --->Account:${email}" + + defaultBase64Code trojan "${email}" "$(echo "${user}" | jq -r .password)" + done + fi + + if echo ${currentInstallProtocolType} | grep -q 2; then + echoContent skyBlue "\n================================ Trojan gRPC TLS ================================\n" + jq .inbounds[0].settings.clients ${configPath}04_trojan_gRPC_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email) + + echoContent skyBlue "\n --->Account:${email}" + echo + local count= + while read -r line; do + if [[ -n "${line}" ]]; then + defaultBase64Code trojangrpc "${email}${count}" "$(echo "${user}" | jq -r .password)" "${line}" + count=$((count + 1)) + fi + done < <(echo "${currentAdd}" | tr ',' '\n') + + done + fi + if echo ${currentInstallProtocolType} | grep -q 6; then + echoContent skyBlue "\n================================ Hysteria TLS ================================\n" + echoContent red "\n --->Hysteria speed depends on the local network environment. If it is used by QoS, the experience will be very poor. IDC may also consider it an attack, please use it with caution" + + jq .auth.config ${hysteriaConfigPath}config.json | jq -r '.[]' | while read -r user; do + local defaultUser= + local uuidType= + uuidType=".id" + + if [[ "${frontingType}" == "02_trojan_TCP_inbounds" ]]; then + uuidType=".password" + fi + + defaultUser=$(jq '.inbounds[0].settings.clients[]|select('${uuidType}'=="'"${user}"'")' ${configPath}${frontingType}.json) + local email= + email=$(echo "${defaultUser}" | jq -r .email) + local hysteriaEmail= + hysteriaEmail=$(echo "${email}" | awk -F "[_]" '{print $1}')_hysteria + + if [[ -n ${defaultUser} ]]; then + echoContent skyBlue "\n ---> Account:$(echo "${hysteriaEmail}" | awk -F "[-]" '{print $1"_hysteria"}')" + echo + defaultBase64Code hysteria "${hysteriaEmail}" "${user}" + fi + + done + + fi + + # VLESS reality vision + if echo ${currentInstallProtocolType} | grep -q 7; then + show=1 + echoContent skyBlue "============================= VLESS reality_vision ==============================\n" + jq .inbounds[0].settings.clients ${configPath}07_VLESS_vision_reality_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email) + + echoContent skyBlue "\n --->Account:${email}" + echo + defaultBase64Code vlessReality "${email}" "$(echo "${user}" | jq -r .id)" + done + fi + + # VLESS reality + if echo ${currentInstallProtocolType} | grep -q 8; then + show=1 + echoContent skyBlue "============================== VLESS reality_gRPC ===============================\n" + jq .inbounds[0].settings.clients ${configPath}08_VLESS_reality_fallback_grpc_inbounds.json | jq -c '.[]' | while read -r user; do + local email= + email=$(echo "${user}" | jq -r .email) + + echoContent skyBlue "\n --->Account:${email}" + echo + defaultBase64Code vlessRealityGRPC "${email}" "$(echo "${user}" | jq -r .id)" + done + fi + #tuic + if echo ${currentInstallProtocolType} | grep -q 9; then + echoContent skyBlue "\n================================ Tuic TLS ================================\n" + echoContent yellow "\n --->Tuic will be warmer and may have a smoother user experience than Hysteria." + + jq -r .users[] "${tuicConfigPath}config.json" | while read -r id; do + local tuicEmail= + tuicEmail=$(jq -r '.inbounds[0].settings.clients[]|select(.id=="'"${id}"'")|.email' ${configPath}${frontingType}. json | awk -F "[-]" '{print $1}') + + if [[ -n ${tuicEmail} ]]; then + echoContent skyBlue "\n --->Account:${tuicEmail}_tuic" + echo + defaultBase64Code tuic "${tuicEmail}" "${id}" + fi + + done + + fi + + if [[ -z ${show} ]]; then + echoContent red " ---> not installed" + fi +} +# Remove nginx302 configuration +removeNginx302() { + local count= + grep -n "return 302" <"${nginxConfigPath}alone.conf" | while read -r line; do + + if ! echo "${line}" | grep -q "request_uri"; then + local removeIndex= + removeIndex=$(echo "${line}" | awk -F "[:]" '{print $1}') + removeIndex=$((removeIndex + count)) + sed -i "${removeIndex}d" ${nginxConfigPath}alone.conf + count=$((count - 1)) + fi + done +} + +# Check if 302 is successful +checkNginx302() { + local domain302Status= + domain302Status=$(curl -s "https://${currentHost}:${currentPort}") + if echo "${domain302Status}" | grep -q "302"; then + local domain302Result= + domain302Result=$(curl -L -s "https://${currentHost}:${currentPort}") + if [[ -n "${domain302Result}" ]]; then + echoContent green " ---> 302 redirection set up successfully" + exit 0 + fi + fi + echoContent red " ---> 302 redirection setting failed, please double check whether it is the same as the example" + backupNginxConfig restoreBackup +} + +# Backup and restore nginx files +backupNginxConfig() { + if [[ "$1" == "backup" ]]; then + cp ${nginxConfigPath}alone.conf /etc/v2ray-agent/alone_backup.conf + echoContent green " ---> nginx configuration file backup successful" + fi + + if [[ "$1" == "restoreBackup" ]] && [[ -f "/etc/v2ray-agent/alone_backup.conf" ]]; then + cp /etc/v2ray-agent/alone_backup.conf ${nginxConfigPath}alone.conf + echoContent green " ---> nginx configuration file restoration backup successful" + rm /etc/v2ray-agent/alone_backup.conf + fi + +} +# Add 302 configuration +addNginx302() { + # local line302Result= + # line302Result=$(| tail -n 1) + local count=1 + grep -n "Strict-Transport-Security" <"${nginxConfigPath}alone.conf" | while read -r line; do + if [[ -n "${line}" ]]; then + local insertIndex= + insertIndex="$(echo "${line}" | awk -F "[:]" '{print $1}')" + insertIndex=$((insertIndex + count)) + sed "${insertIndex}i return 302 '$1';" ${nginxConfigPath}alone.conf >${nginxConfigPath}tmpfile && mv ${nginxConfigPath}tmpfile ${nginxConfigPath}alone.conf + count=$((count + 1)) + else + echoContent red " ---> 302 Add failed" + backupNginxConfig restoreBackup + fi + + done +} + +# Update camouflage station +updateNginxBlog() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Change disguise site" + + if ! echo "${currentInstallProtocolType}" | grep -q "0" || [[ -z "${coreInstallType}" ]]; then + echoContent red "\n ---> Due to environmental dependencies, please install Xray-core's VLESS_TCP_TLS_Vision first" + exit 0 + fi + echoContent red "================================================== =========== ====" + echoContent yellow "# If you need to customize, please manually copy the template file to ${nginxStaticPath} \n" + echoContent yellow "1.Newbie guide" + echoContent yellow "2.Game website" + echoContent yellow "3.Personal blog 01" + echoContent yellow "4.Enterprise Station" + echoContent yellow "5.Unlock encrypted music file template [https://github.com/ix64/unlock-music]" + echoContent yellow "6.mikutap[https://github.com/HFIProgramming/mikutap]" + echoContent yellow "7.Enterprise Station 02" + echoContent yellow "8.Personal blog 02" + echoContent yellow "9.404 automatically jumps to baidu" + echoContent yellow "10.302 redirect website" + echoContent red "================================================== ===============" + read -r -p "Please select:" selectInstallNginxBlogType + + if [[ "${selectInstallNginxBlogType}" == "10" ]]; then + echoContent red "\n================================================ =================" + echoContent yellow "Redirect has a higher priority. If you change the camouflage site after configuring 302, the camouflage site under the root route will not work." + echoContent yellow "If you want to disguise the site to achieve the function, you need to delete the 302 redirect configuration\n" + echoContent yellow "1.Add" + echoContent yellow "2.Delete" + echoContent red "================================================== ===============" + read -r -p "Please select:" redirectStatus + + if [[ "${redirectStatus}" == "1" ]]; then + backupNginxConfig backup + read -r -p "Please enter the domain name to be redirected, for example https://www.baidu.com:" redirectDomain + removeNginx302 + addNginx302 "${redirectDomain}" + handleNginx stop + handleNginx start + if [[ -z $(pgrep -f "nginx") ]]; then + backupNginxConfig restoreBackup + handleNginx start + exit 0 + fi + checkNginx302 + exit 0 + fi + if [[ "${redirectStatus}" == "2" ]]; then + removeNginx302 + echoContent green " ---> Removed 302 redirect successfully" + exit 0 + fi + fi + if [[ "${selectInstallNginxBlogType}" =~ ^[1-9]$ ]]; then + rm -rf "${nginxStaticPath}" + + wget -q -P "${nginxStaticPath}" "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/fodder/blog/unable/html${selectInstallNginxBlogType}.zip" >/dev/null + + unzip -o "${nginxStaticPath}html${selectInstallNginxBlogType}.zip" -d "${nginxStaticPath}" >/dev/null + rm -f "${nginxStaticPath}html${selectInstallNginxBlogType}.zip*" + echoContent green " ---> Pseudo site replaced successfully" + else + echoContent red " ---> Wrong selection, please select again" + updateNginxBlog + fi +} + +#Add new port +addCorePort() { + readHysteriaConfig + echoContent skyBlue "\nFunction 1/${totalProgress}: Add new port" + echoContent red "\n================================================ =================" + echoContent yellow "# Notes\n" + echoContent yellow "Support batch addition" + echoContent yellow "Does not affect the use of the default port" + echoContent yellow "When viewing accounts, only accounts with default ports will be displayed" + echoContent yellow "No special characters allowed, pay attention to the comma format" + echoContent yellow "If hysteria is already installed, a new hysteria port will be installed at the same time" + echoContent yellow "Input example:2053,2083,2087\n" + + echoContent yellow "1.Check the added port" + echoContent yellow "2.Add port" + echoContent yellow "3.Delete port" + echoContent red "================================================== ===============" + read -r -p "Please select:" selectNewPortType + if [[ "${selectNewPortType}" == "1" ]]; then + find ${configPath} -name "*dokodemodoor*" | grep -v "hysteria" | awk -F "[c][o][n][f][/]" '{print $2}' | awk -F "[_]" '{print $4}' | awk -F "[.]" '{print ""NR""":"$1}' + exit 0 + elif [[ "${selectNewPortType}" == "2" ]]; then + read -r -p "Please enter the port number:" newPort + read -r -p "Please enter the default port number. The subscription port and node port will be changed at the same time. [Enter] Default 443:" defaultPort + + if [[ -n "${defaultPort}" ]]; then + rm -rf "$(find ${configPath}* | grep "default")" + fi + + if [[ -n "${newPort}" ]]; then + + while read -r port; do + rm -rf "$(find ${configPath}* | grep "${port}")" + + local fileName= + local hysteriaFileName= + if [[ -n "${defaultPort}" && "${port}" == "${defaultPort}" ]]; then + fileName="${configPath}02_dokodemodoor_inbounds_${port}_default.json" + else + fileName="${configPath}02_dokodemodoor_inbounds_${port}.json" + fi + + if [[ -n ${hysteriaPort} ]]; then + hysteriaFileName="${configPath}02_dokodemodoor_inbounds_hysteria_${port}.json" + fi + + # open port + allowPort "${port}" + allowPort "${port}" "udp" + + local settingsPort=443 + if [[ -n "${customPort}" ]]; then + settingsPort=${customPort} + fi + + if [[ -n ${hysteriaFileName} ]]; then + cat <"${hysteriaFileName}" +{ + "inbounds": [ + { + "listen": "0.0.0.0", + "port": ${port}, + "protocol": "dokodemo-door", + "settings": { + "address": "127.0.0.1", + "port": ${hysteriaPort}, + "network": "udp", + "followRedirect": false + }, + "tag": "dokodemo-door-newPort-hysteria-${port}" + } + ] +} +EOF + fi + cat <"${fileName}" +{ + "inbounds": [ + { + "listen": "0.0.0.0", + "port": ${port}, + "protocol": "dokodemo-door", + "settings": { + "address": "127.0.0.1", + "port": ${settingsPort}, + "network": "tcp", + "followRedirect": false + }, + "tag": "dokodemo-door-newPort-${port}" + } + ] +} +EOF + done < <(echo "${newPort}" | tr ',' '\n') + + echoContent green " ---> Added successfully" + reloadCore + addCorePort + fi + elif [[ "${selectNewPortType}" == "3" ]]; then + find ${configPath} -name "*dokodemodoor*" | grep -v "hysteria" | awk -F "[c][o][n][f][/]" '{print $2}' | awk -F "[_]" '{print $4}' | awk -F "[.]" '{print ""NR""":"$1}' + read -r -p "Please enter the port number to be deleted:" portIndex + local dokoConfig + dokoConfig=$(find ${configPath} -name "*dokodemodoor*" | grep -v "hysteria" | awk -F "[c][o][n][f][/]" '{print $2}' | awk -F "[_]" '{print $4}' | awk -F "[.]" '{print ""NR""":"$1}' | grep "${portIndex}:") + if [[ -n "${dokoConfig}" ]]; then + rm "${configPath}02_dokodemodoor_inbounds_$(echo "${dokoConfig}" | awk -F "[:]" '{print $2}').json" + local hysteriaDokodemodoorFilePath= + + hysteriaDokodemodoorFilePath="${configPath}02_dokodemodoor_inbounds_hysteria_$(echo "${dokoConfig}" | awk -F "[:]" '{print $2}').json" + if [[ -f "${hysteriaDokodemodoorFilePath}" ]]; then + rm "${hysteriaDokodemodoorFilePath}" + fi + + reloadCore + addCorePort + else + echoContent yellow "\n ---> The number entered is wrong, please choose again" + addCorePort + fi + fi +} + +# Uninstall script +unInstall() { + read -r -p "Are you sure you want to uninstall the installation content? [y/n]:" unInstallStatus + if [[ "${unInstallStatus}" != "y" ]]; then + echoContent green " ---> Give up uninstalling" + menu + exit 0 + fi + echoContent yellow " ---> The script will not delete acme related configurations. To delete, please execute manually [rm -rf /root/.acme.sh]" + handleNginx stop + if [[ -z $(pgrep -f "nginx") ]]; then + echoContent green " ---> Stop Nginx successfully" + fi + + if [[ "${coreInstallType}" == "1" ]]; then + handleXray stop + rm -rf /etc/systemd/system/xray.service + echoContent green " ---> Delete Xray and it will start automatically after booting" + + elif [[ "${coreInstallType}" == "2" ]]; then + + handleV2Ray stop + rm -rf /etc/systemd/system/v2ray.service + echoContent green " ---> Delete V2Ray and it will start automatically after booting" + + fi + + if [[ -z "${hysteriaConfigPath}" ]]; then + handleHysteria stop + rm -rf /etc/systemd/system/hysteria.service + echoContent green " ---> Delete Hysteria and it will start automatically after booting" + fi + + if [[ -z "${tuicConfigPath}" ]]; then + handleTuic stop + rm -rf /etc/systemd/system/tuic.service + echoContent green " ---> Delete Tuic and start automatically after booting" + fi + + # if [[ -f "/root/.acme.sh/acme.sh.env" ]] && grep -q 'acme.sh.env' Backup certificate successful, please save it. [/tmp/v2ray-agent-tls]" + #fi + #fi + + rm -rf /etc/v2ray-agent + rm -rf ${nginxConfigPath}alone.conf + + if [[ -d "${nginxStaticPath}" && -f "${nginxStaticPath}/check" ]]; then + rm -rf "${nginxStaticPath}" + echoContent green " ---> Deletion of fake website completed" + fi + + rm -rf /usr/bin/vasma + rm -rf /usr/sbin/vasma + echoContent green " ---> Uninstallation of shortcut completed" + echoContent green " ---> Uninstall v2ray-agent script completed" +} + +# Modify V2Ray CDN node +updateV2RayCDN() { + + echoContent skyBlue "\nProgress$1/${totalProgress}: Modify CDN node" + + if [[ -n "${currentAdd}" ]]; then + echoContent red "================================================== ===============" + echoContent yellow "1.CNAME www.digitalocean.com" + echoContent yellow "2.CNAME who.int" + echoContent yellow "3.CNAME blog.hostmonit.com" + echoContent yellow "4.Manual input [can enter multiple, such as:1.1.1.1,1.1.2.2, cloudflare.com separated by commas]" + echoContent yellow "5.Remove CDN node" + echoContent red "================================================== ===============" + read -r -p "Please select:" selectCDNType + case ${selectCDNType} in + 1) + setDomain="www.digitalocean.com" + ;; + 2) + setDomain="who.int" + ;; + 3) + setDomain="blog.hostmonit.com" + ;; + 4) + read -r -p "Please enter the CDN IP or domain name you want to customize:" setDomain + ;; + 5) + setDomain=${currentHost} + ;; + esac + + if [[ -n "${setDomain}" ]]; then + local cdnAddressResult= + cdnAddressResult=$(jq -r ".inbounds[0].add = \"${setDomain}\" " ${configPath}${frontingType}.json) + echo "${cdnAddressResult}" | jq . >${configPath}${frontingType}.json + + echoContent green " ---> CDN modified successfully" + fi + else + echoContent red " ---> Available types are not installed" + fi +} + +# manageUser User management +manageUser() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Multi-user management" + echoContent skyBlue "------------------------------------------------- ------" + echoContent yellow "1.Add user" + echoContent yellow "2.Delete user" + echoContent skyBlue "------------------------------------------------- ------" + read -r -p "Please select:" manageUserType + if [[ "${manageUserType}" == "1" ]]; then + addUser + elif [[ "${manageUserType}" == "2" ]]; then + removeUser + else + echoContent red " ---> Wrong selection" + fi +} + +# Custom uuid +customUUID() { + read -r -p "Please enter a legal UUID, [Enter] random UUID:" currentCustomUUID + echo + if [[ -z "${currentCustomUUID}" ]]; then + currentCustomUUID=$(${ctlPath} uuid) + echoContent yellow "uuid:${currentCustomUUID}\n" + + else + jq -r -c '.inbounds[0].settings.clients[].id' ${configPath}${frontingType}.json | while read -r line; do + if [[ "${line}" == "${currentCustomUUID}" ]]; then + echo >/tmp/v2ray-agent + fi + done + if [[ -f "/tmp/v2ray-agent" && -n $(cat /tmp/v2ray-agent) ]]; then + echoContent red " ---> UUID cannot be repeated" + rm /tmp/v2ray-agent + exit 0 + fi + fi +} + +# Custom email +customUserEmail() { + read -r -p "Please enter a valid email, [Enter] random email:" currentCustomEmail + echo + if [[ -z "${currentCustomEmail}" ]]; then + currentCustomEmail="${currentCustomUUID}" + echoContent yellow "email: ${currentCustomEmail}\n" + else + local defaultConfig=${frontingType} + + if echo "${currentInstallProtocolType}" | grep -q "7" && [[ -z "${frontingType}" ]]; then + defaultConfig="07_VLESS_vision_reality_inbounds" + fi + + jq -r -c '.inbounds[0].settings.clients[].email' ${configPath}${defaultConfig}.json | while read -r line; do + if [[ "${line}" == "${currentCustomEmail}" ]]; then + echo >/tmp/v2ray-agent + fi + done + if [[ -f "/tmp/v2ray-agent" && -n $(cat /tmp/v2ray-agent) ]]; then + echoContent red " ---> email cannot be repeated" + rm /tmp/v2ray-agent + exit 0 + fi + fi + #fi _ +} + +# Add user +addUserXray() { + readConfigHostPathUUID + read -r -p "Please enter the number of users to add:" userNum + echo + if [[ -z ${userNum} || ${userNum} -le 0 ]]; then + echoContent red " ---> Incorrect input, please re-enter" + exit 0 + fi + # Generate user + if [[ "${userNum}" == "1" ]]; then + customUUID + customUserEmail + fi + + while [[ ${userNum} -gt 0 ]]; do + local users= + ((userNum--)) || true + + if [[ -n "${currentCustomUUID}" ]]; then + uuid=${currentCustomUUID} + else + uuid=$(${ctlPath} uuid) + fi + local email= + if [[ -z "${currentCustomEmail}" ]]; then + email=${uuid} + else + email=${currentCustomEmail} + fi + + # VLESS TCP + if echo "${currentInstallProtocolType}" | grep -q "0"; then + local clients= + clients=$(initXrayClients 0 "${uuid}" "${email}") + clients=$(jq -r ".inbounds[0].settings.clients = ${clients}" ${configPath}${frontingType}.json) + echo "${clients}" | jq . >${configPath}${frontingType}.json + fi + + # VLESS WS + if echo "${currentInstallProtocolType}" | grep -q "1"; then + local clients= + clients=$(initXrayClients 1 "${uuid}" "${email}") + clients=$(jq -r ".inbounds[0].settings.clients = ${clients}" ${configPath}03_VLESS_WS_inbounds.json) + echo "${clients}" | jq . >${configPath}03_VLESS_WS_inbounds.json + fi + + # trojan grpc + if echo "${currentInstallProtocolType}" | grep -q "2"; then + local clients= + clients=$(initXrayClients 2 "${uuid}" "${email}") + clients=$(jq -r ".inbounds[0].settings.clients = ${clients}" ${configPath}04_trojan_gRPC_inbounds.json) + echo "${clients}" | jq . >${configPath}04_trojan_gRPC_inbounds.json + fi + # VMess WS + if echo "${currentInstallProtocolType}" | grep -q "3"; then + local clients= + clients=$(initXrayClients 3 "${uuid}" "${email}") + clients=$(jq -r ".inbounds[0].settings.clients = ${clients}" ${configPath}05_VMess_WS_inbounds.json) + echo "${clients}" | jq . >${configPath}05_VMess_WS_inbounds.json + fi + + # trojan tcp + if echo "${currentInstallProtocolType}" | grep -q "4"; then + local clients= + clients=$(initXrayClients 4 "${uuid}" "${email}") + clients=$(jq -r ".inbounds[0].settings.clients = ${clients}" ${configPath}04_trojan_TCP_inbounds.json) + echo "${clients}" | jq . >${configPath}04_trojan_TCP_inbounds.json + fi + + # vless grpc + if echo "${currentInstallProtocolType}" | grep -q "5"; then + local clients= + clients=$(initXrayClients 5 "${uuid}" "${email}") + clients=$(jq -r ".inbounds[0].settings.clients = ${clients}" ${configPath}06_VLESS_gRPC_inbounds.json) + echo "${clients}" | jq . >${configPath}06_VLESS_gRPC_inbounds.json + fi + + # vless reality vision + if echo "${currentInstallProtocolType}" | grep -q "7"; then + local clients= + clients=$(initXrayClients 7 "${uuid}" "${email}") + clients=$(jq -r ".inbounds[0].settings.clients = ${clients}" ${configPath}07_VLESS_vision_reality_inbounds.json) + echo "${clients}" | jq . >${configPath}07_VLESS_vision_reality_inbounds.json + fi + + # vless reality grpc + if echo "${currentInstallProtocolType}" | grep -q "8"; then + local clients= + clients=$(initXrayClients 8 "${uuid}" "${email}") + clients=$(jq -r ".inbounds[0].settings.clients = ${clients}" ${configPath}08_VLESS_reality_fallback_grpc_inbounds.json) + echo "${clients}" | jq . >${configPath}08_VLESS_reality_fallback_grpc_inbounds.json + fi + + # hysteria + if echo "${currentInstallProtocolType}" | grep -q "6"; then + local clients= + clients=$(initXrayClients 6 "${uuid}" "${email}") + + clients=$(jq -r ".auth.config = ${clients}" ${hysteriaConfigPath}config.json) + echo "${clients}" | jq . >${hysteriaConfigPath}config.json + fi + + if echo ${currentInstallProtocolType} | grep -q 9; then + local tuicResult + + tuicResult=$(jq -r ".users.\"${uuid}\" += \"${uuid}\"" "${tuicConfigPath}config.json") + echo "${tuicResult}" | jq . >"${tuicConfigPath}config.json" + fi + done + + reloadCore + echoContent green " ---> Adding completed" + manageAccount 1 +} +# Add user +addUser() { + + echoContent yellow "After adding a new user, you need to check the subscription again" + read -r -p "Please enter the number of users to add:" userNum + echo + if [[ -z ${userNum} || ${userNum} -le 0 ]]; then + echoContent red " ---> Incorrect input, please re-enter" + exit 0 + fi + + # Generate user + if [[ "${userNum}" == "1" ]]; then + customUUID + customUserEmail + fi + + while [[ ${userNum} -gt 0 ]]; do + local users= + ((userNum--)) || true + if [[ -n "${currentCustomUUID}" ]]; then + uuid=${currentCustomUUID} + else + uuid=$(${ctlPath} uuid) + fi + + if [[ -n "${currentCustomEmail}" ]]; then + email=${currentCustomEmail}_${uuid} + else + email=${currentHost}_${uuid} + fi + + #Compatible with v2ray-core + users="{\"id\":\"${uuid}\",\"flow\":\"xtls-rprx-vision\",\"email\":\"${email}\",\"alterId\":0}" + + if [[ "${coreInstallType}" == "2" ]]; then + users="{\"id\":\"${uuid}\",\"email\":\"${email}\",\"alterId\":0}" + fi + + if echo ${currentInstallProtocolType} | grep -q 0; then + local vlessUsers="${users//\,\"alterId\":0/}" + vlessUsers="${users//${email}/${email}_VLESS_TCP}" + local vlessTcpResult + vlessTcpResult=$(jq -r ".inbounds[0].settings.clients += [${vlessUsers}]" ${configPath}${frontingType}.json) + echo "${vlessTcpResult}" | jq . >${configPath}${frontingType}.json + fi + + if echo ${currentInstallProtocolType} | grep -q trojan; then + local trojanXTLSUsers="${users//\,\"alterId\":0/}" + trojanXTLSUsers="${trojanXTLSUsers//${email}/${email}_Trojan_TCP}" + trojanXTLSUsers=${trojanXTLSUsers//"id"/"password"} + + local trojanXTLSResult + trojanXTLSResult=$(jq -r ".inbounds[0].settings.clients += [${trojanXTLSUsers}]" ${configPath}${frontingType}.json) + echo "${trojanXTLSResult}" | jq . >${configPath}${frontingType}.json + fi + + if echo ${currentInstallProtocolType} | grep -q 1; then + local vlessUsers="${users//\,\"alterId\":0/}" + vlessUsers="${vlessUsers//${email}/${email}_VLESS_TCP}" + vlessUsers="${vlessUsers//\"flow\":\"xtls-rprx-vision\"\,/}" + local vlessWsResult + vlessWsResult=$(jq -r ".inbounds[0].settings.clients += [${vlessUsers}]" ${configPath}03_VLESS_WS_inbounds.json) + echo "${vlessWsResult}" | jq . >${configPath}03_VLESS_WS_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q 2; then + local trojangRPCUsers="${users//\"flow\":\"xtls-rprx-vision\"\,/}" + trojangRPCUsers="${trojangRPCUsers//${email}/${email}_Trojan_gRPC}" + trojangRPCUsers="${trojangRPCUsers//\,\"alterId\":0/}" + trojangRPCUsers=${trojangRPCUsers//"id"/"password"} + + local trojangRPCResult + trojangRPCResult=$(jq -r ".inbounds[0].settings.clients += [${trojangRPCUsers}]" ${configPath}04_trojan_gRPC_inbounds.json) + echo "${trojangRPCResult}" | jq . >${configPath}04_trojan_gRPC_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q 3; then + local vmessUsers="${users//\"flow\":\"xtls-rprx-vision\"\,/}" + vmessUsers="${vmessUsers//${email}/${email}_VMess_TCP}" + local vmessWsResult + vmessWsResult=$(jq -r ".inbounds[0].settings.clients += [${vmessUsers}]" ${configPath}05_VMess_WS_inbounds.json) + echo "${vmessWsResult}" | jq . >${configPath}05_VMess_WS_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q 5; then + local vlessGRPCUsers="${users//\"flow\":\"xtls-rprx-vision\"\,/}" + vlessGRPCUsers="${vlessGRPCUsers//\,\"alterId\":0/}" + vlessGRPCUsers="${vlessGRPCUsers//${email}/${email}_VLESS_gRPC}" + local vlessGRPCResult + vlessGRPCResult=$(jq -r ".inbounds[0].settings.clients += [${vlessGRPCUsers}]" ${configPath}06_VLESS_gRPC_inbounds.json) + echo "${vlessGRPCResult}" | jq . >${configPath}06_VLESS_gRPC_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q 4; then + local trojanUsers="${users//\"flow\":\"xtls-rprx-vision\"\,/}" + trojanUsers="${trojanUsers//id/password}" + trojanUsers="${trojanUsers//\,\"alterId\":0/}" + trojanUsers="${trojanUsers//${email}/${email}_Trojan_TCP}" + + local trojanTCPResult + trojanTCPResult=$(jq -r ".inbounds[0].settings.clients += [${trojanUsers}]" ${configPath}04_trojan_TCP_inbounds.json) + echo "${trojanTCPResult}" | jq . >${configPath}04_trojan_TCP_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q 6; then + local hysteriaResult + hysteriaResult=$(jq -r ".auth.config += [\"${uuid}\"]" ${hysteriaConfigPath}config.json) + echo "${hysteriaResult}" | jq . >${hysteriaConfigPath}config.json + fi + done + + reloadCore + echoContent green " ---> Adding completed" + manageAccount 1 +} + +# Remove user +removeUser() { + local uuid= + if echo ${currentInstallProtocolType} | grep -q 0 || echo ${currentInstallProtocolType} | grep -q trojan; then + jq -r -c .inbounds[0].settings.clients[].email ${configPath}${frontingType}.json | awk '{print NR""":"$0}' + read -r -p "Please select the user number to delete [only supports single deletion]:" delUserIndex + if [[ $(jq -r '.inbounds[0].settings.clients|length' ${configPath}${frontingType}.json) -lt ${delUserIndex} ]]; then + echoContent red " ---> Wrong selection" + else + delUserIndex=$((delUserIndex - 1)) + local vlessTcpResult + uuid=$(jq -r ".inbounds[0].settings.clients[${delUserIndex}].id" ${configPath}${frontingType}.json) + vlessTcpResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}'])' ${configPath}${frontingType}.json) + echo "${vlessTcpResult}" | jq . >${configPath}${frontingType}.json + fi + elif [[ -n "${realityStatus}" ]]; then + jq -r -c .inbounds[0].settings.clients[].email ${configPath}07_VLESS_vision_reality_inbounds.json | awk '{print NR""":"$0}' + read -r -p "Please select the user number to delete [only supports single deletion]:" delUserIndex + if [[ $(jq -r '.inbounds[0].settings.clients|length' ${configPath}07_VLESS_vision_reality_inbounds.json) -lt ${delUserIndex} ]]; then + echoContent red " ---> Wrong selection" + else + delUserIndex=$((delUserIndex - 1)) + local vlessRealityResult + uuid=$(jq -r ".inbounds[0].settings.clients[${delUserIndex}].id" ${configPath}${frontingType}.json) + vlessRealityResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}'])' ${configPath}07_VLESS_vision_reality_inbounds.json) + echo "${vlessRealityResult}" | jq . >${configPath}07_VLESS_vision_reality_inbounds.json + fi + fi + + if [[ -n "${delUserIndex}" ]]; then + if echo ${currentInstallProtocolType} | grep -q 1; then + local vlessWSResult + vlessWSResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}'])' ${configPath}03_VLESS_WS_inbounds.json) + echo "${vlessWSResult}" | jq . >${configPath}03_VLESS_WS_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q 2; then + local trojangRPCUsers + trojangRPCUsers=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}'])' ${configPath}04_trojan_gRPC_inbounds.json) + echo "${trojangRPCUsers}" | jq . >${configPath}04_trojan_gRPC_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q 3; then + local vmessWSResult + vmessWSResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}'])' ${configPath}05_VMess_WS_inbounds.json) + echo "${vmessWSResult}" | jq . >${configPath}05_VMess_WS_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q 5; then + local vlessGRPCResult + vlessGRPCResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}'])' ${configPath}06_VLESS_gRPC_inbounds.json) + echo "${vlessGRPCResult}" | jq . >${configPath}06_VLESS_gRPC_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q 4; then + local trojanTCPResult + trojanTCPResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}'])' ${configPath}04_trojan_TCP_inbounds.json) + echo "${trojanTCPResult}" | jq . >${configPath}04_trojan_TCP_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q 6; then + local hysteriaResult + hysteriaResult=$(jq -r 'del(.auth.config['${delUserIndex}'])' ${hysteriaConfigPath}config.json) + echo "${hysteriaResult}" | jq . >${hysteriaConfigPath}config.json + fi + + if echo ${currentInstallProtocolType} | grep -q 7; then + local vlessRealityResult + vlessRealityResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}'])' ${configPath}07_VLESS_vision_reality_inbounds.json) + echo "${vlessRealityResult}" | jq . >${configPath}07_VLESS_vision_reality_inbounds.json + fi + if echo ${currentInstallProtocolType} | grep -q 8; then + local vlessRealityGRPCResult + vlessRealityGRPCResult=$(jq -r 'del(.inbounds[0].settings.clients['${delUserIndex}'])' ${configPath}08_VLESS_reality_fallback_grpc_inbounds.json) + echo "${vlessRealityGRPCResult}" | jq . >${configPath}08_VLESS_reality_fallback_grpc_inbounds.json + fi + + if echo ${currentInstallProtocolType} | grep -q 9; then + local tuicResult + tuicResult=$(jq -r "del(.users.\"${uuid}\")" "${tuicConfigPath}config.json") + echo "${tuicResult}" | jq . >"${tuicConfigPath}config.json" + fi + reloadCore + fi + manageAccount 1 +} +# update script +updateV2RayAgent() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Update v2ray-agent script" + rm -rf /etc/v2ray-agent/install.sh + # if wget --help | grep -q show-progress; then + wget -c -q "${wgetShowProgressStatus}" -P /etc/v2ray-agent/ -N --no-check-certificate "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/install.sh" + #else + # wget -c -q -P /etc/v2ray-agent/ -N --no-check-certificate "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/install.sh" + #fi + + sudo chmod 700 /etc/v2ray-agent/install.sh + local version + version=$(grep 'Current version: v' "/etc/v2ray-agent/install.sh" | awk -F "[v]" '{print $2}' | tail -n +2 | head -n 1 | awk -F "[\"]" '{print $1}') + + echoContent green "\n ---> Update completed" + echoContent yellow " ---> Please manually execute [vasma] to open the script" + echoContent green " ---> Current version: ${version}\n" + echoContent yellow "If the update fails, please manually execute the following command\n" + echoContent skyBlue "wget -P /root -N --no-check-certificate https://raw.githubusercontent.com/mack-a/v2ray-agent/master/install.sh && chmod 700 /root/install.sh && /root/install.sh" + echo + exit 0 +} + +# firewall +handleFirewall() { + if systemctl status ufw 2>/dev/null | grep -q "active (exited)" && [[ "$1" == "stop" ]]; then + systemctl stop ufw >/dev/null 2>&1 + systemctl disable ufw >/dev/null 2>&1 + echoContent green " ---> ufw closed successfully" + + fi + + if systemctl status firewalld 2>/dev/null | grep -q "active (running)" && [[ "$1" == "stop" ]]; then + systemctl stop firewalld >/dev/null 2>&1 + systemctl disable firewalld >/dev/null 2>&1 + echoContent green " ---> firewalld closed successfully" + fi +} + +# Install BBR +bbrInstall() { + echoContent red "\n================================================ =================" + echoContent green "The mature works of [ylx2016] used for BBR and DD scripts, the address [https://github.com/ylx2016/Linux-NetSpeed], please be familiar with it" + echoContent yellow "1.Installation script [recommended original BBR+FQ]" + echoContent yellow "2.Return to the home directory" + echoContent red "================================================== ===============" + read -r -p "Please select:" installBBRStatus + if [[ "${installBBRStatus}" == "1" ]]; then + wget -N --no-check-certificate "https://raw.githubusercontent.com/ylx2016/Linux-NetSpeed/master/tcp.sh" && chmod +x tcp.sh && ./tcp.sh + else + menu + fi +} + +# View and check logs +checkLog() { + if [[ -z "${configPath}" && -z "${realityStatus}" ]]; then + echoContent red " ---> The installation directory is not detected, please execute the script to install the content" + exit 0 + fi + local realityLogShow= + local logStatus=false + if grep -q "access" ${configPath}00_log.json; then + logStatus=true + fi + + echoContent skyBlue "\nFunction$1/${totalProgress}: View log" + echoContent red "\n================================================ =================" + echoContent yellow "# It is recommended to only open the access log during debugging\n" + + if [[ "${logStatus}" == "false" ]]; then + echoContent yellow "1.Open access log" + else + echoContent yellow "1.Close access log" + fi + + echoContent yellow "2.Monitor access log" + echoContent yellow "3.Monitor error log" + echoContent yellow "4.View certificate scheduled task log" + echoContent yellow "5.View certificate installation log" + echoContent yellow "6.Clear the log" + echoContent red "================================================== ===============" + + read -r -p "Please select:" selectAccessLogType + local configPathLog=${configPath//conf\//} + + case ${selectAccessLogType} in + 1) + if [[ "${logStatus}" == "false" ]]; then + realityLogShow=true + cat <${configPath}00_log.json +{ + "log": { + "access":"${configPathLog}access.log", + "error": "${configPathLog}error.log", + "loglevel": "debug" + } +} +EOF + elif [[ "${logStatus}" == "true" ]]; then + realityLogShow=false + cat <${configPath}00_log.json +{ + "log": { + "error": "${configPathLog}error.log", + "loglevel": "warning" + } +} +EOF + fi + + if [[ -n ${realityStatus} ]]; then + local vlessVisionRealityInbounds + vlessVisionRealityInbounds=$(jq -r ".inbounds[0].streamSettings.realitySettings.show=${realityLogShow}" ${configPath}07_VLESS_vision_reality_inbounds.json) + echo "${vlessVisionRealityInbounds}" | jq . >${configPath}07_VLESS_vision_reality_inbounds.json + fi + reloadCore + checkLog 1 + ;; + 2) + tail -f ${configPathLog}access.log + ;; + 3) + tail -f ${configPathLog}error.log + ;; + 4) + if [[ ! -f "/etc/v2ray-agent/crontab_tls.log" ]]; then + touch /etc/v2ray-agent/crontab_tls.log + fi + tail -n 100 /etc/v2ray-agent/crontab_tls.log + ;; + 5) + tail -n 100 /etc/v2ray-agent/tls/acme.log + ;; + 6) + echo >${configPathLog}access.log + echo >${configPathLog}error.log + ;; + esac +} + +# Script shortcut +aliasInstall() { + + if [[ -f "$HOME/install.sh" ]] && [[ -d "/etc/v2ray-agent" ]] && grep <"$HOME/install.sh" -q "作者:mack-a"; then + mv "$HOME/install.sh" /etc/v2ray-agent/install.sh + local vasmaType= + if [[ -d "/usr/bin/" ]]; then + if [[ ! -f "/usr/bin/vasma" ]]; then + ln -s /etc/v2ray-agent/install.sh /usr/bin/vasma + chmod 700 /usr/bin/vasma + vasmaType=true + fi + + rm -rf "$HOME/install.sh" + elif [[ -d "/usr/sbin" ]]; then + if [[ ! -f "/usr/sbin/vasma" ]]; then + ln -s /etc/v2ray-agent/install.sh /usr/sbin/vasma + chmod 700 /usr/sbin/vasma + vasmaType=true + fi + rm -rf "$HOME/install.sh" + fi + if [[ "${vasmaType}" == "true" ]]; then + echoContent green "The shortcut is created successfully, you can execute [vasma] to reopen the script" + fi + fi +} + +# Check ipv6, ipv4 +checkIPv6() { + currentIPv6IP=$(curl -s -6 http://www.cloudflare.com/cdn-cgi/trace | grep "ip" | cut -d "=" -f 2) + + if [[ -z "${currentIPv6IP}" ]]; then + echoContent red " ---> does not support ipv6" + exit 0 + fi +} + +# ipv6 offload +ipv6Routing() { + if [[ -z "${configPath}" ]]; then + echoContent red " ---> Not installed, please use script to install" + menu + exit 0 + fi + + checkIPv6 + echoContent skyBlue "\nFunction 1/${totalProgress}: IPv6 offload" + echoContent red "\n================================================ ============ =====" + echoContent yellow "1.View the diverted domain name" + echoContent yellow "2.Add domain name" + echoContent yellow "3.Set IPv6 global" + echoContent yellow "4.Uninstall IPv6 offloading" + echoContent red "================================================== ===============" + read -r -p "Please select:" ipv6Status + if [[ "${ipv6Status}" == "1" ]]; then + + jq -r -c '.routing.rules[]|select (.outboundTag=="IPv6-out")|.domain' ${configPath}09_routing.json | jq -r + exit 0 + elif [[ "${ipv6Status}" == "2" ]]; then + echoContent red "================================================== ===============" + echoContent yellow "# Notes\n" + echoContent yellow "# Notes" + echoContent yellow "# Tutorial: https://www.v2ray-agent.com/archives/ba-he-yi-jiao-ben-yu-ming-fen-liu-jiao-cheng \n" + + read -r -p "Please enter the domain name according to the above example:" domainList + addInstallRouting IPv6-out outboundTag "${domainList}" + + unInstallOutbounds IPv6-out + + outbounds=$(jq -r '.outbounds += [{"protocol":"freedom","settings":{"domainStrategy":"UseIPv6"},"tag":"IPv6-out"}]' ${configPath}10_ipv4_outbounds.json) + + echo "${outbounds}" | jq . >${configPath}10_ipv4_outbounds.json + + echoContent green " ---> Added successfully" + + elif [[ "${ipv6Status}" == "3" ]]; then + echoContent red "================================================== ===============" + echoContent yellow "# Notes\n" + echoContent yellow "1.All diversion rules set will be deleted" + echoContent yellow "2.All outbound rules except IPv6 will be deleted" + read -r -p "Confirm settings? [y/n]:" IPv6OutStatus + + if [[ "${IPv6OutStatus}" == "y" ]]; then + cat <${configPath}10_ipv4_outbounds.json + { + "outbounds":[ + { + "protocol":"freedom", + "settings":{ + "domainStrategy":"UseIPv6" + }, + "tag":"IPv6-out" + } + ] + } +EOF + rm ${configPath}09_routing.json >/dev/null 2>&1 + echoContent green " ---> IPv6 global outbound setting successful" + else + echoContent green " ---> Abandon settings" + exit 0 + fi + + elif [[ "${ipv6Status}" == "4" ]]; then + + unInstallRouting IPv6-out outboundTag + + unInstallOutbounds IPv6-out + + if ! grep -q "IPv4-out" <"${configPath}10_ipv4_outbounds.json"; then + outbounds=$(jq -r '.outbounds += [{"protocol":"freedom","settings": {"domainStrategy": "UseIPv4"},"tag":"IPv4-out"}]' ${configPath}10_ipv4_outbounds.json) + + echo "${outbounds}" | jq . >${configPath}10_ipv4_outbounds.json + fi + echoContent green " ---> IPv6 offload uninstall successful" + else + echoContent red " ---> Wrong selection" + exit 0 + fi + + reloadCore +} + +# bt download management +btTools() { + if [[ -z "${configPath}" ]]; then + echoContent red " ---> Not installed, please use script to install" + menu + exit 0 + fi + + echoContent skyBlue "\nFunction 1/${totalProgress}: bt download management" + echoContent red "\n================================================ =================" + + if [[ -f ${configPath}09_routing.json ]] && grep -q bittorrent <${configPath}09_routing.json; then + echoContent yellow "Current status: disabled" + else + echoContent yellow "Current status: not disabled" + fi + + echoContent yellow "1.Disable" + echoContent yellow "2.Open" + echoContent red "================================================== ===============" + read -r -p "Please select:" btStatus + if [[ "${btStatus}" == "1" ]]; then + + if [[ -f "${configPath}09_routing.json" ]]; then + + unInstallRouting blackhole-out outboundTag + + routing=$(jq -r '.routing.rules += [{"type":"field","outboundTag":"blackhole-out","protocol":["bittorrent"]}]' ${configPath}09_routing.json) + + echo "${routing}" | jq . >${configPath}09_routing.json + + else + cat <${configPath}09_routing.json +{ + "routing":{ + "domainStrategy": "IPOnDemand", + "rules": [ + { + "type": "field", + "outboundTag": "blackhole-out", + "protocol": [ "bittorrent" ] + } + ] + } +} +EOF + fi + + installSniffing + + unInstallOutbounds blackhole-out + + outbounds=$(jq -r '.outbounds += [{"protocol":"blackhole","tag":"blackhole-out"}]' ${configPath}10_ipv4_outbounds.json) + + echo "${outbounds}" | jq . >${configPath}10_ipv4_outbounds.json + + echoContent green " ---> BT download disabled successfully" + + elif [[ "${btStatus}" == "2" ]]; then + + unInstallSniffing + + unInstallRouting blackhole-out outboundTag bittorrent + + # unInstallOutbounds blackhole-out + + echoContent green " ---> BT download opened successfully" + else + echoContent red " ---> Wrong selection" + exit 0 + fi + + reloadCore +} + +# Domain name blacklist +blacklist() { + if [[ -z "${configPath}" ]]; then + echoContent red " ---> Not installed, please use script to install" + menu + exit 0 + fi + + echoContent skyBlue "\nProgress$1/${totalProgress}: Domain name blacklist" + echoContent red "\n================================================ =================" + echoContent yellow "1.View blocked domain names" + echoContent yellow "2.Add domain name" + echoContent yellow "3.Block domestic domain names" + echoContent yellow "4.Delete blacklist" + echoContent red "================================================== ===============" + + read -r -p "Please select:" blacklistStatus + if [[ "${blacklistStatus}" == "1" ]]; then + jq -r -c '.routing.rules[]|select (.outboundTag=="blackhole-out")|.domain' ${configPath}09_routing.json | jq -r + exit 0 + elif [[ "${blacklistStatus}" == "2" ]]; then + echoContent red "================================================== ===============" + echoContent yellow "# Notes\n" + echoContent yellow "1.Rules support predefined domain name list [https://github.com/v2fly/domain-list-community]" + echoContent yellow "2.Rules support custom domain names" + echoContent yellow "3.Input example: speedtest, facebook, cn, example.com" + echoContent yellow "4.If the domain name exists in the predefined domain name list, use geosite:xx. If it does not exist, the entered domain name will be used by default." + echoContent yellow "5.Add rules as incremental configuration and will not delete previously set content\n" + read -r -p "Please enter the domain name according to the above example:" domainList + + if [[ -f "${configPath}09_routing.json" ]]; then + addInstallRouting blackhole-out outboundTag "${domainList}" + fi + unInstallOutbounds blackhole-out + + outbounds=$(jq -r '.outbounds += [{"protocol":"blackhole","tag":"blackhole-out"}]' ${configPath}10_ipv4_outbounds.json) + + echo "${outbounds}" | jq . >${configPath}10_ipv4_outbounds.json + + echoContent green " ---> Added successfully" + + elif [[ "${blacklistStatus}" == "3" ]]; then + addInstallRouting blackhole-out outboundTag "cn" + + unInstallOutbounds blackhole-out + + outbounds=$(jq -r '.outbounds += [{"protocol":"blackhole","tag":"blackhole-out"}]' ${configPath}10_ipv4_outbounds.json) + + echo "${outbounds}" | jq . >${configPath}10_ipv4_outbounds.json + + echoContent green " ---> Domestic domain name blocked successfully" + + elif [[ "${blacklistStatus}" == "4" ]]; then + + unInstallRouting blackhole-out outboundTag + + echoContent green " ---> Domain name blacklist deleted successfully" + else + echoContent red " ---> Wrong selection" + exit 0 + fi + reloadCore +} +#Add routing configuration +addInstallRouting() { + + local tag=$1 # warp-socks + local type=$2 # outboundTag/inboundTag + local domain=$3 # Domain name + + if [[ -z "${tag}" || -z "${type}" || -z "${domain}" ]]; then + echoContent red " ---> Parameter error" + exit 0 + fi + + local routingRule= + if [[ ! -f "${configPath}09_routing.json" ]]; then + cat <${configPath}09_routing.json +{ + "routing":{ + "type": "field", + "rules": [ + { + "type": "field", + "domain": [ + ], + "outboundTag": "${tag}" + } + ] + } +} +EOF + fi + local routingRule= + routingRule=$(jq -r '.routing.rules[]|select(.outboundTag=="'"${tag}"'")' ${configPath}09_routing.json) + if [[ -z "${routingRule}" ]]; then + if [[ "${tag}" == "dokodemoDoor-80" ]]; then + routingRule="{\"type\": \"field\",\"port\": 80,\"domain\": [],\"outboundTag\": \"${tag}\"}" + elif [[ "${tag}" == "dokodemoDoor-443" ]]; then + routingRule="{\"type\": \"field\",\"port\": 443,\"domain\": [],\"outboundTag\": \"${tag}\"}" + else + routingRule="{\"type\": \"field\",\"domain\": [],\"outboundTag\": \"${tag}\"}" + fi + fi + + while read -r line; do + if echo "${routingRule}" | grep -q "${line}"; then + echoContent yellow " ---> ${line} already exists, skip" + else + local geositeStatus + geositeStatus=$(curl -s "https://api.github.com/repos/v2fly/domain-list-community/contents/data/${line}" | jq .message) + + if [[ "${geositeStatus}" == "null" ]]; then + routingRule=$(echo "${routingRule}" | jq -r '.domain += ["geosite:'"${line}"'"]') + else + routingRule=$(echo "${routingRule}" | jq -r '.domain += ["domain:'"${line}"'"]') + fi + fi + done < <(echo "${domain}" | tr ',' '\n') + + unInstallRouting "${tag}" "${type}" + if ! grep -q "gstatic.com" ${configPath}09_routing.json && [[ "${tag}" == "blackhole-out" ]]; then + local routing= + routing=$(jq -r ".routing.rules += [{\"type\": \"field\",\"domain\": [\"gstatic.com\"],\"outboundTag\": \"direct\"}]" ${configPath}09_routing.json) + echo "${routing}" | jq . >${configPath}09_routing.json + fi + + routing=$(jq -r ".routing.rules += [${routingRule}]" ${configPath}09_routing.json) + echo "${routing}" | jq . >${configPath}09_routing.json +} +# Uninstall Routing based on tag +unInstallRouting() { + local tag=$1 + local type=$2 + local protocol=$3 + + if [[ -f "${configPath}09_routing.json" ]]; then + local routing + if grep -q "${tag}" ${configPath}09_routing.json && grep -q "${type}" ${configPath}09_routing.json; then + + jq -c .routing.rules[] ${configPath}09_routing.json | while read -r line; do + local index=$((index + 1)) + local delStatus=0 + if [[ "${type}" == "outboundTag" ]] && echo "${line}" | jq .outboundTag | grep -q "${tag}"; then + delStatus=1 + elif [[ "${type}" == "inboundTag" ]] && echo "${line}" | jq .inboundTag | grep -q "${tag}"; then + delStatus=1 + fi + + if [[ -n ${protocol} ]] && echo "${line}" | jq .protocol | grep -q "${protocol}"; then + delStatus=1 + elif [[ -z ${protocol} ]] && [[ $(echo "${line}" | jq .protocol) != "null" ]]; then + delStatus=0 + fi + + if [[ ${delStatus} == 1 ]]; then + routing=$(jq -r 'del(.routing.rules['$((index - 1))'])' ${configPath}09_routing.json) + echo "${routing}" | jq . >${configPath}09_routing.json + fi + done + fi + fi +} + +# Uninstall outbound based on tag +unInstallOutbounds() { + local tag=$1 + + if grep -q "${tag}" ${configPath}10_ipv4_outbounds.json; then + local ipv6OutIndex + ipv6OutIndex=$(jq .outbounds[].tag ${configPath}10_ipv4_outbounds.json | awk '{print ""NR""":"$0}' | grep "${tag}" | awk -F "[:]" '{print $1}' | head -1) + if [[ ${ipv6OutIndex} -gt 0 ]]; then + routing=$(jq -r 'del(.outbounds['$((ipv6OutIndex - 1))'])' ${configPath}10_ipv4_outbounds.json) + echo "${routing}" | jq . >${configPath}10_ipv4_outbounds.json + fi + fi + +} + +# Uninstall sniffing +unInstallSniffing() { + + find ${configPath} -name "*inbounds.json*" | awk -F "[c][o][n][f][/]" '{print $2}' | while read -r inbound; do + if grep -q "destOverride" <"${configPath}${inbound}"; then + sniffing=$(jq -r 'del(.inbounds[0].sniffing)' "${configPath}${inbound}") + echo "${sniffing}" | jq . >"${configPath}${inbound}" + fi + done + +} + +# Install sniffing +installSniffing() { + readInstallType + find ${configPath} -name "*inbounds.json*" | awk -F "[c][o][n][f][/]" '{print $2}' | while read -r inbound; do + if ! grep -q "destOverride" <"${configPath}${inbound}"; then + sniffing=$(jq -r '.inbounds[0].sniffing = {"enabled":true,"destOverride":["http","tls"]}' "${configPath}${inbound}") + echo "${sniffing}" | jq . >"${configPath}${inbound}" + fi + done +} + +# warp diversion +warpRouting() { + echoContent skyBlue "\nProgress$1/${totalProgress}: WARP offload" + echoContent red "==============================================================" + if [[ -z $(which warp-cli) ]]; then + echo + read -r -p "WARP is not installed. Do you want to install it? [y/n]:" installCloudflareWarpStatus + if [[ "${installCloudflareWarpStatus}" == "y" ]]; then + installWarp + else + echoContent yellow " ---> Abort installation" + exit 0 + fi + fi + + echoContent red "\n================================================ =================" + echoContent yellow "1.View the diverted domain name" + echoContent yellow "2.Add domain name" + echoContent yellow "3.Set WARP global" + echoContent yellow "4.Uninstall WARP distribution" + echoContent red "================================================== ===============" + read -r -p "Please select:" warpStatus + if [[ "${warpStatus}" == "1" ]]; then + jq -r -c '.routing.rules[]|select (.outboundTag=="warp-socks-out")|.domain' ${configPath}09_routing.json | jq -r + exit 0 + elif [[ "${warpStatus}" == "2" ]]; then + echoContent yellow "# Notes" + echoContent yellow "# Tutorial: https://www.v2ray-agent.com/archives/ba-he-yi-jiao-ben-yu-ming-fen-liu-jiao-cheng \n" + + read -r -p "Please enter the domain name according to the above example:" domainList + + addInstallRouting warp-socks-out outboundTag "${domainList}" + + unInstallOutbounds warp-socks-out + + local outbounds + outbounds=$(jq -r '.outbounds += [{"protocol":"socks","settings":{"servers":[{"address":"127.0.0.1","port":31303}]},"tag":"warp-socks-out"}]' ${configPath}10_ipv4_outbounds.json) + + echo "${outbounds}" | jq . >${configPath}10_ipv4_outbounds.json + + echoContent green " ---> Added successfully" + + elif [[ "${warpStatus}" == "3" ]]; then + + echoContent red "================================================== ===============" + echoContent yellow "# Notes\n" + echoContent yellow "1.All diversion rules set will be deleted" + echoContent yellow "2.All outbound rules except WARP will be deleted" + read -r -p "Confirm settings? [y/n]:" warpOutStatus + + if [[ "${warpOutStatus}" == "y" ]]; then + cat <${configPath}10_ipv4_outbounds.json +{ +"outbounds":[ +{ +"protocol": "socks", +"settings": { +"servers": [ +{ +"address": "127.0.0.1", +"port": 31303 +} +] +}, +"tag": "warp-socks-out" +} +] +} +EOF + rm ${configPath}09_routing.json >/dev/null 2>&1 + echoContent green " ---> WARP global outbound setting successful" + else + echoContent green " ---> Abandon settings" + exit 0 + fi + + elif [[ "${warpStatus}" == "4" ]]; then + + ${removeType} cloudflare-warp >/dev/null 2>&1 + + unInstallRouting warp-socks-out outboundTag + + unInstallOutbounds warp-socks-out + + if ! grep -q "IPv4-out" <"${configPath}10_ipv4_outbounds.json"; then + outbounds=$(jq -r '.outbounds += [{"protocol":"freedom","settings": {"domainStrategy": "UseIPv4"},"tag":"IPv4-out"}]' ${configPath}10_ipv4_outbounds.json) + + echo "${outbounds}" | jq . >${configPath}10_ipv4_outbounds.json + fi + + echoContent green " ---> WARP offload uninstall successful" + else + echoContent red " ---> Wrong selection" + exit 0 + fi + reloadCore +} + +# Read third-party warp configuration +readConfigWarpReg() { + if [[ ! -f "/etc/v2ray-agent/warp/config" ]]; then + /etc/v2ray-agent/warp/warp-reg >/etc/v2ray-agent/warp/config + fi + + secretKeyWarpReg=$(grep <"/etc/v2ray-agent/warp/config" private_key | awk '{print $2}') + + addressWarpReg=$(grep <"/etc/v2ray-agent/warp/config" v6 | awk '{print $2}') + + publicKeyWarpReg=$(grep <"/etc/v2ray-agent/warp/config" public_key | awk '{print $2}') + + reservedWarpReg=$(grep <"/etc/v2ray-agent/warp/config" reserved | awk -F "[:]" '{print $2}') + +} +# warp offload-third-party IPv4 +warpRoutingReg() { + local type=$2 + echoContent skyBlue "\nProgress$1/${totalProgress}: WARP offload [third party]" + echoContent red "================================================== ===============" + if [[ ! -f "/etc/v2ray-agent/warp/warp-reg" ]]; then + echo + echoContent yellow "# Notes" + echoContent yellow "# relies on third-party programs, please be aware of the risks" + echoContent yellow "# Project address: https://github.com/badafans/warp-reg \n" + + read -r -p "warp-reg is not installed, do you want to install it? [y/n]:" installWarpRegStatus + + if [[ "${installWarpRegStatus}" == "y" ]]; then + + curl -sLo /etc/v2ray-agent/warp/warp-reg "https://github.com/badafans/warp-reg/releases/download/v1.0/${warpRegCoreCPUVendor}" + chmod 655 /etc/v2ray-agent/warp/warp-reg + + else + echoContent yellow " ---> Abort installation" + exit 0 + fi + fi + echoContent red "\n================================================ =================" + echoContent yellow "1.View the diverted domain name" + echoContent yellow "2.Add domain name" + echoContent yellow "3.Set WARP global" + echoContent yellow "4.Uninstall WARP distribution" + echoContent red "================================================== ===============" + read -r -p "Please select:" warpStatus + + readConfigWarpReg + local address= + if [[ ${type} == "IPv4" ]]; then + address="172.16.0.2/32" + elif [[ ${type} == "IPv6" ]]; then + address="${addressWarpReg}/128" + else + echoContent red " ---> IP acquisition failed, exit installation" + fi + + if [[ "${warpStatus}" == "1" ]]; then + jq -r -c '.routing.rules[]|select (.outboundTag=="wireguard-out-'"${type}"'")|.domain' ${configPath}09_routing.json | jq -r + exit 0 + elif [[ "${warpStatus}" == "2" ]]; then + echoContent yellow "# Notes" + echoContent yellow "# Tutorial: https://www.v2ray-agent.com/archives/ba-he-yi-jiao-ben-yu-ming-fen-liu-jiao-cheng \n" + + read -r -p "Please enter the domain name according to the above example:" domainList + + addInstallRouting wireguard-out-"${type}" outboundTag "${domainList}" + + unInstallOutbounds wireguard-out-"${type}" + + local outbounds + outbounds=$(jq -r '.outbounds += [{"protocol":"wireguard","settings":{"secretKey":"'"${secretKeyWarpReg}"'","address":["'"${address}"'"],"peers":[{"publicKey":"'"${publicKeyWarpReg}"'","allowedIPs":["0.0.0.0/0","::/0"],"endpoint":"162.159.192.1:2408"}],"reserved":'"${reservedWarpReg}"',"mtu":1280},"tag":"wireguard-out-'"${type}"'"}]' ${configPath}10_ipv4_outbounds.json) + + echo "${outbounds}" | jq . >${configPath}10_ipv4_outbounds.json + + echoContent green " ---> Added successfully" + + elif [[ "${warpStatus}" == "3" ]]; then + + echoContent red "================================================== ===============" + echoContent yellow "# Notes\n" + echoContent yellow "1.All diversion rules set will be deleted" + echoContent yellow "2.All outbound rules except WARP [third party] will be deleted" + read -r -p "Confirm the settings? [y/n]:" warpOutStatus + + if [[ "${warpOutStatus}" == "y" ]]; then + readConfigWarpReg + + cat <${configPath}10_ipv4_outbounds.json +{ + "outbounds":[ + { + "protocol": "wireguard", + "settings": { + "secretKey": "${secretKeyWarpReg}", + "address": [ + "${address}" + ], + "peers": [ + { + "publicKey": "${publicKeyWarpReg}", + "allowedIPs": [ + "0.0.0.0/0", + "::/0" + ], + "endpoint": "162.159.192.1:2408" + } + ], + "reserved": ${reservedWarpReg}, + "mtu": 1280 + }, + "tag": "wireguard-out-${type}" + } + ] +} +EOF + rm ${configPath}09_routing.json >/dev/null 2>&1 + echoContent green " ---> WARP global outbound setting successful" + else + echoContent green " ---> Abandon settings" + exit 0 + fi + + elif [[ "${warpStatus}" == "4" ]]; then + + unInstallRouting wireguard-out-"${type}" outboundTag + + unInstallOutbounds wireguard-out-"${type}" + if [[ "${type}" == "IPv4" ]]; then + if ! grep -q "wireguard-out-IPv6" <${configPath}10_ipv4_outbounds.json; then + rm -rf /etc/v2ray-agent/warp/config >/dev/null 2>&1 + fi + elif [[ "${type}" == "IPv6" ]]; then + if ! grep -q "wireguard-out-IPv4" <${configPath}10_ipv4_outbounds.json; then + rm -rf /etc/v2ray-agent/warp/config >/dev/null 2>&1 + fi + fi + + if ! grep -q "IPv4-out" <"${configPath}10_ipv4_outbounds.json"; then + + cat <${configPath}10_ipv4_outbounds.json + { + "outbounds":[ + { + "protocol":"freedom", + "settings":{ + "domainStrategy":"UseIPv4" + }, + "tag":"IPv4-out" + }, + { + "protocol":"freedom", + "settings":{ + "domainStrategy":"UseIPv6" + }, + "tag":"IPv6-out" + }, + { + "protocol":"blackhole", + "tag":"blackhole-out" + } + ] + } +EOF + fi + + echoContent green " ---> WARP offload uninstall successful" + else + echoContent red " ---> Wrong selection" + exit 0 + fi + reloadCore +} + +# Diversion tool +routingToolsMenu() { + echoContent skyBlue "\nFunction 1/${totalProgress}: Diversion tool" + echoContent red "\n================================================ =================" + echoContent yellow "1.WARP diversion [Third-party IPv4]" + echoContent yellow "2.WARP diversion [Third-party IPv6]" + echoContent yellow "3.IPv6 offload" + echoContent yellow "4.Any door diversion" + echoContent yellow "5.DNS divert" + echoContent yellow "6.VMess+WS+TLS offload" + echoContent yellow "7.SNI reverse proxy offload" + + read -r -p "Please select:" selectType + + case ${selectType} in + 1) + warpRoutingReg 1 IPv4 + ;; + 2) + warpRoutingReg 1 IPv6 + ;; + 3) + ipv6Routing 1 + ;; + 4) + dokodemoDoorRouting 1 + ;; + 5) + dnsRouting 1 + ;; + 6) + vmessWSRouting 1 + ;; + 7) + sniRouting 1 + ;; + esac + +} +#Streaming Toolbox +streamingToolbox() { + echoContent skyBlue "\nFunction 1/${totalProgress}: Streaming Media Toolbox" + echoContent red "\n================================================ ============ =====" + echoContent yellow "1.Any door floor machine unlocks streaming media" + echoContent yellow "2.DNS unlock streaming media" + echoContent yellow "3.VMess+WS+TLS to unlock streaming media" + read -r -p "Please select:" selectType + + case ${selectType} in + 1) + dokodemoDoorRouting + ;; + 2) + dnsRouting + ;; + 3) + vmessWSRouting + ;; + esac + +} + +#Any door unlock streaming +dokodemoDoorRouting() { + echoContent skyBlue "\nFunction 1/${totalProgress}: any door diversion" + echoContent red "\n================================================ =================" + echoContent yellow "# Notes" + echoContent yellow "# Tutorial: https://www.v2ray-agent.com/archives/ba-he-yi-jiao-ben-yu-ming-fen-liu-jiao-cheng \n" + + echoContent yellow "1.Add outbound" + echoContent yellow "2.Add inbound" + echoContent yellow "3.Uninstall" + read -r -p "Please select:" selectType + + case ${selectType} in + 1) + setDokodemoDoorRoutingOutbounds + ;; + 2) + setDokodemoDoorRoutingInbounds + ;; + 3) + removeDokodemoDoorRouting + ;; + esac +} + +# VMess+WS+TLS offload +vmessWSRouting() { + echoContent skyBlue "\nFunction 1/${totalProgress}: VMess+WS+TLS offload" + echoContent red "\n================================================ =================" + echoContent yellow "# Notes" + echoContent yellow "# Tutorial: https://www.v2ray-agent.com/archives/ba-he-yi-jiao-ben-yu-ming-fen-liu-jiao-cheng \n" + + echoContent yellow "1.Add outbound" + echoContent yellow "2.Uninstall" + read -r -p "Please select:" selectType + + case ${selectType} in + 1) + setVMessWSRoutingOutbounds + ;; + 2) + removeVMessWSRouting + ;; + esac +} + +# Set VMess+WS+TLS [outbound only] +setVMessWSRoutingOutbounds() { + read -r -p "Please enter the address of VMess+WS+TLS:" setVMessWSTLSAddress + echoContent red "================================================== ===============" + echoContent yellow "Input example:netflix,openai\n" + read -r -p "Please enter the domain name according to the above example:" domainList + + if [[ -z ${domainList} ]]; then + echoContent red " ---> Domain name cannot be empty" + setVMessWSRoutingOutbounds + fi + + if [[ -n "${setVMessWSTLSAddress}" ]]; then + + unInstallOutboundsVMess-out + + echo + read -r -p "Please enter the port of VMess+WS+TLS:" setVMessWSTLSPort + echo + if [[ -z "${setVMessWSTLSPort}" ]]; then + echoContent red " ---> Port cannot be empty" + fi + + read -r -p "Please enter the UUID of VMess+WS+TLS:" setVMessWSTLSUUID + echo + if [[ -z "${setVMessWSTLSUUID}" ]]; then + echoContent red " ---> UUID cannot be empty" + fi + + read -r -p "Please enter the Path of VMess+WS+TLS:" setVMessWSTLSPath + echo + if [[ -z "${setVMessWSTLSPath}" ]]; then + echoContent red " ---> The path cannot be empty" + elif ! echo "${setVMessWSTLSPath}" | grep -q "/"; then + setVMessWSTLSPath="/${setVMessWSTLSPath}" + fi + + outbounds=$(jq -r ".outbounds += [{\"tag\":\"VMess-out\",\"protocol\":\"vmess\",\"streamSettings\":{\"network\":\"ws\",\"security\":\"tls\",\"tlsSettings\":{\"allowInsecure\":false},\"wsSettings\":{\"path\":\"${setVMessWSTLSPath}\"}},\"mux\":{\"enabled\":true,\"concurrency\":8},\"settings\":{\"vnext\":[{\"address\":\"${setVMessWSTLSAddress}\",\"port\":${setVMessWSTLSPort},\"users\":[{\"id\":\"${setVMessWSTLSUUID}\",\"security\":\"auto\",\"alterId\":0}]}]}}]" ${configPath}10_ipv4_outbounds.json) + + echo "${outbounds}" | jq . >${configPath}10_ipv4_outbounds.json + + addInstallRouting VMess-out outboundTag "${domainList}" + reloadCore + echoContent green " ---> Added shunt successfully" + exit 0 + fi + echoContent red " ---> The address cannot be empty" + setVMessWSRoutingOutbounds +} + +# Set any door diversion [outbound] +setDokodemoDoorRoutingOutbounds() { + read -r -p "Please enter the IP of the target vps:" setIP + echoContent red "==============================================================" + echoContent yellow "Input example:netflix,openai\n" + read -r -p "Please enter the domain name according to the above example:" domainList + + if [[ -z ${domainList} ]]; then + echoContent red " ---> Domain name cannot be empty" + setDokodemoDoorRoutingOutbounds + fi + + if [[ -n "${setIP}" ]]; then + + unInstallOutbounds dokodemoDoor-80 + unInstallOutbounds dokodemoDoor-443 + + addInstallRouting dokodemoDoor-80 outboundTag "${domainList}" + addInstallRouting dokodemoDoor-443 outboundTag "${domainList}" + + outbounds=$(jq -r ".outbounds += [{\"tag\":\"dokodemoDoor-80\",\"protocol\":\"freedom\",\"settings\":{\"domainStrategy\":\"AsIs\",\"redirect\":\"${setIP}:22387\"}},{\"tag\":\"dokodemoDoor-443\",\"protocol\":\"freedom\",\"settings\":{\"domainStrategy\":\"AsIs\",\"redirect\":\"${setIP}:22388\"}}]" ${configPath}10_ipv4_outbounds.json) + + echo "${outbounds}" | jq . >${configPath}10_ipv4_outbounds.json + + reloadCore + echoContent green " ---> Add any door to divert successfully" + exit 0 + fi + echoContent red " ---> ip cannot be empty" +} + +# Set any door diversion [inbound] +setDokodemoDoorRoutingInbounds() { + + echoContent skyBlue "\nFunction 1/${totalProgress}: Add inbound at any door" + echoContent red "\n================================================ =================" + echoContent yellow "ip entry example:1.1.1.1,1.1.1.2" + echoContent yellow "The domain name below must be consistent with the outbound vps" + echoContent yellow "Example of domain name entry: netflix,openai\n" + read -r -p "Please enter the IP allowed to access the vps:" setIPs + if [[ -n "${setIPs}" ]]; then + read -r -p "Please enter the domain name according to the above example:" domainList + allowPort 22387 + allowPort 22388 + + cat <${configPath}01_dokodemoDoor_inbounds.json +{ + "inbounds": [ + { + "listen": "0.0.0.0", + "port": 22387, + "protocol": "dokodemo-door", + "settings": { + "address": "0.0.0.0", + "port": 80, + "network": "tcp", + "followRedirect": false + }, + "sniffing": { + "enabled": true, + "destOverride": [ + "http" + ] + }, + "tag": "dokodemoDoor-80" + }, + { + "listen": "0.0.0.0", + "port": 22388, + "protocol": "dokodemo-door", + "settings": { + "address": "0.0.0.0", + "port": 443, + "network": "tcp", + "followRedirect": false + }, + "sniffing": { + "enabled": true, + "destOverride": [ + "tls" + ] + }, + "tag": "dokodemoDoor-443" + } + ] +} +EOF + local domains= + domains=[] + while read -r line; do + local geositeStatus + geositeStatus=$(curl -s "https://api.github.com/repos/v2fly/domain-list-community/contents/data/${line}" | jq .message) + + if [[ "${geositeStatus}" == "null" ]]; then + domains=$(echo "${domains}" | jq -r '. += ["geosite:'"${line}"'"]') + else + domains=$(echo "${domains}" | jq -r '. += ["domain:'"${line}"'"]') + fi + done < <(echo "${domainList}" | tr ',' '\n') + + if [[ -f "${configPath}09_routing.json" ]]; then + unInstallRouting dokodemoDoor-80 inboundTag + unInstallRouting dokodemoDoor-443 inboundTag + + local routing + routing=$(jq -r ".routing.rules += [{\"source\":[\"${setIPs//,/\",\"}\"],\"domains\":${domains},\"type\":\"field\",\"inboundTag\":[\"dokodemoDoor-80\",\"dokodemoDoor-443\"],\"outboundTag\":\"direct\"},{\"type\":\"field\",\"inboundTag\":[\"dokodemoDoor-80\",\"dokodemoDoor-443\"],\"outboundTag\":\"blackhole-out\"}]" ${configPath}09_routing.json) + echo "${routing}" | jq . >${configPath}09_routing.json + else + + cat <${configPath}09_routing.json +{ + "routing": { + "rules": [ + { + "source": [ + "${setIPs//,/\",\"}" + ], + "domains":${domains}, + "type": "field", + "inboundTag": [ + "dokodemoDoor-80", + "dokodemoDoor-443" + ], + "outboundTag": "direct" + }, + { + "type": "field", + "inboundTag": [ + "dokodemoDoor-80", + "dokodemoDoor-443" + ], + "outboundTag": "blackhole-out" + } + ] + } +} +EOF + + fi + + reloadCore + echoContent green " ---> Added landing machine inbound traffic successfully" + exit 0 + fi + echoContent red " ---> ip cannot be empty" +} + +# Remove any door shunt +removeDokodemoDoorRouting() { + + unInstallOutbounds dokodemoDoor-80 + unInstallOutbounds dokodemoDoor-443 + + unInstallRouting dokodemoDoor-80 inboundTag + unInstallRouting dokodemoDoor-443 inboundTag + + unInstallRouting dokodemoDoor-80 outboundTag + unInstallRouting dokodemoDoor-443 outboundTag + + rm -rf ${configPath}01_dokodemoDoor_inbounds.json + + reloadCore + echoContent green " ---> Uninstall successful" +} + +# Remove VMess+WS+TLS shunt +removeVMessWSRouting() { + + unInstallOutbounds VMess-out + + unInstallRouting VMess-out outboundTag + + reloadCore + echoContent green " ---> Uninstall successful" +} + +# Restart core +reloadCore() { + readInstallType + + if [[ "${coreInstallType}" == "1" ]]; then + handleXray stop + handleXray start + elif [[ "${coreInstallType}" == "2" ]]; then + handleV2Ray stop + handleV2Ray start + fi + + if [[ -n "${hysteriaConfigPath}" ]]; then + handleHysteria stop + handleHysteria start + fi + + if [[ -n "${tuicConfigPath}" ]]; then + handleTuic stop + handleTuic start + fi +} + +# dns divert +dnsRouting() { + + if [[ -z "${configPath}" ]]; then + echoContent red " ---> Not installed, please use script to install" + menu + exit 0 + fi + echoContent skyBlue "\nFunction 1/${totalProgress}: DNS offloading" + echoContent red "\n================================================ =================" + echoContent yellow "# Notes" + echoContent yellow "# Tutorial: https://www.v2ray-agent.com/archives/ba-he-yi-jiao-ben-yu-ming-fen-liu-jiao-cheng \n" + + echoContent yellow "1.Add" + echoContent yellow "2.Uninstall" + read -r -p "Please select:" selectType + + case ${selectType} in + 1) + setUnlockDNS + ;; + 2) + removeUnlockDNS + ;; + esac +} + +# SNI reverse proxy offload +sniRouting() { + + if [[ -z "${configPath}" ]]; then + echoContent red " ---> Not installed, please use script to install" + menu + exit 0 + fi + echoContent skyBlue "\nFunction 1/${totalProgress}: SNI reverse proxy offload" + echoContent red "\n================================================ =================" + echoContent yellow "# Notes" + echoContent yellow "# Tutorial: https://www.v2ray-agent.com/archives/ba-he-yi-jiao-ben-yu-ming-fen-liu-jiao-cheng \n" + + echoContent yellow "1.Add" + echoContent yellow "2.Uninstall" + read -r -p "Please select:" selectType + + case ${selectType} in + 1) + setUnlockSNI + ;; + 2) + removeUnlockSNI + ;; + esac +} +# Set up SNI offloading +setUnlockSNI() { + read -r -p "Please enter the SNI IP of the offload:" setSNIP + if [[ -n ${setSNIP} ]]; then + echoContent red "================================================== ===============" + echoContent yellow "Input example: netflix, disney, hulu" + read -r -p "Please enter the domain name according to the above example:" domainList + + if [[ -n "${domainList}" ]]; then + local hosts={} + while read -r domain; do + hosts=$(echo "${hosts}" | jq -r ".\"geosite:${domain}\"=\"${setSNIP}\"") + done < <(echo "${domainList}" | tr ',' '\n') + cat <${configPath}11_dns.json +{ + "dns": { + "hosts":${hosts}, + "servers": [ + "8.8.8.8", + "1.1.1.1" + ] + } +} +EOF + echoContent red " ---> SNI reverse proxy distribution successful" + reloadCore + else + echoContent red " ---> Domain name cannot be empty" + fi + + else + + echoContent red " ---> SNI IP cannot be empty" + fi + exit 0 +} +# Set dns +setUnlockDNS() { + read -r -p "Please enter the diverted DNS:" setDNS + if [[ -n ${setDNS} ]]; then + echoContent red "================================================== ===============" + echoContent yellow "Input example: netflix, disney, hulu" + echoContent yellow "Please enter 1 for the default scheme. The default scheme includes the following content" + echoContent yellow "netflix,bahamut,hulu,hbo,disney,bbc,4chan,fox,abema,dmm,niconico,pixiv,bilibili,viu" + read -r -p "Please enter the domain name according to the above example:" domainList + if [[ "${domainList}" == "1" ]]; then + cat <${configPath}11_dns.json +{ + "dns": { + "servers": [ + { + "address": "${setDNS}", + "port": 53, + "domains": [ + "geosite:netflix", + "geosite:bahamut", + "geosite:hulu", + "geosite:hbo", + "geosite:disney", + "geosite:bbc", + "geosite:4chan", + "geosite:fox", + "geosite:abema", + "geosite:dmm", + "geosite:niconico", + "geosite:pixiv", + "geosite:bilibili", + "geosite:viu" + ] + }, + "localhost" + ] + } +} +EOF + elif [[ -n "${domainList}" ]]; then + cat <${configPath}11_dns.json +{ + "dns": { + "servers": [ + { + "address": "${setDNS}", + "port": 53, + "domains": [ + "geosite:${domainList//,/\",\"geosite:}" + ] + }, + "localhost" + ] + } +} +EOF + fi + + reloadCore + + echoContent yellow "\n ---> If you still can't watch, you can try the following two solutions" + echoContent yellow "1.Restart vps" + echoContent yellow "2.After uninstalling dns unlocking, modify the local [/etc/resolv.conf] DNS settings and restart vps\n" + else + echoContent red " ---> dns cannot be empty" + fi + exit 0 +} + +# Remove DNS offloading +removeUnlockDNS() { + cat <${configPath}11_dns.json +{ + "dns": { + "servers": [ + "localhost" + ] + } +} +EOF + reloadCore + + echoContent green " ---> Uninstall successful" + + exit 0 +} + +# Remove SNI shunt +removeUnlockSNI() { + cat <${configPath}11_dns.json +{ + "dns": { + "servers": [ + "localhost" + ] + } +} +EOF + reloadCore + + echoContent green " ---> Uninstall successful" + + exit 0 +} + +# v2ray-core personalized installation +customV2RayInstall() { + echoContent skyBlue "\n========================Personalized installation================== ==========" + echoContent yellow "VLESS is prefixed and 0 is installed by default. If you only need to install 0, just select 0" + echoContent yellow "0.VLESS+TLS_Vision+TCP" + echoContent yellow "1.VLESS+TLS+WS[CDN]" + echoContent yellow "2.Trojan+TLS+gRPC[CDN]" + echoContent yellow "3.VMess+TLS+WS[CDN]" + echoContent yellow "4.Trojan+TLS" + echoContent yellow "5.VLESS+TLS+gRPC[CDN]" + read -r -p "Please select [multiple selection], [for example: 123]:" selectCustomInstallType + echoContent skyBlue "------------------------------------------------- ---------------" + if [[ -z ${selectCustomInstallType} ]]; then + selectCustomInstallType=0 + fi + if [[ "${selectCustomInstallType}" =~ ^[0-5]+$ ]]; then + cleanUp xrayClean + checkBTPanel + totalProgress=17 + installTools 1 + # Apply for tls + initTLSNginxConfig 2 + installTLS 3 + handleNginx stop + #random path + if echo ${selectCustomInstallType} | grep -q 1 || echo ${selectCustomInstallType} | grep -q 3 || echo ${selectCustomInstallType} | grep -q 4; then + randomPathFunction 5 + customCDNIP 6 + fi + nginxBlog 7 + updateRedirectNginxConf + handleNginx start + + # Install V2Ray + installV2Ray 8 + installV2RayService 9 + initV2RayConfig custom 10 + cleanUp xrayDel + installCronTLS 14 + handleV2Ray stop + handleV2Ray start + # Generate account + checkGFWStatue 15 + showAccounts 16 + else + echoContent red " ---> Input is illegal" + customV2RayInstall + fi +} + +# Xray-core personalized installation +customXrayInstall() { + echoContent skyBlue "\n========================Personalized installation================== ==========" + echoContent yellow "VLESS is prefixed and 0 is installed by default. If you only need to install 0, just select 0" + echoContent yellow "0.VLESS+TLS_Vision+TCP[recommended]" + echoContent yellow "1.VLESS+TLS+WS[CDN]" + echoContent yellow "2.Trojan+TLS+gRPC[CDN]" + echoContent yellow "3.VMess+TLS+WS[CDN]" + echoContent yellow "4.Trojan+TLS" + echoContent yellow "5.VLESS+TLS+gRPC[CDN]" + echoContent yellow "7.VLESS+Reality+uTLS+Vision[recommended]" + # echoContent yellow "8.VLESS+Reality+gRPC" + read -r -p "Please select [multiple selection], [for example: 123]:" selectCustomInstallType + echoContent skyBlue "------------------------------------------------- --------- ------" + if [[ -z ${selectCustomInstallType} ]]; then + echoContent red " ---> cannot be empty" + customXrayInstall + elif [[ "${selectCustomInstallType}" =~ ^[0-7]+$ ]]; then + + if ! echo "${selectCustomInstallType}" | grep -q "0"; then + selectCustomInstallType="0${selectCustomInstallType}" + fi + cleanUp v2rayClean + checkBTPanel + totalProgress=12 + installTools 1 + if [[ -n "${btDomain}" ]]; then + echoContent skyBlue "\nProgress 3/${totalProgress}: Pagoda panel detected, skip applying for TLS" + handleXray stop + customPortFunction + else + # Apply for tls + initTLSNginxConfig 2 + handleXray stop + # handleNginx start + installTLS 3 + fi + + handleNginx stop + #random path + if echo "${selectCustomInstallType}" | grep -q 1 || echo "${selectCustomInstallType}" | grep -q 2 || echo "${selectCustomInstallType}" | grep -q 3 || echo "${selectCustomInstallType}" | grep -q 5; then + randomPathFunction 4 + customCDNIP 5 + fi + if [[ -n "${btDomain}" ]]; then + echoContent skyBlue "\nProgress 6/${totalProgress}: Pagoda panel detected, skipping disguised website" + # echoContent red "============================================== ================" + # echoContent yellow "# Notes" + # echoContent yellow "The static directory under the currently installed website will be cleared. If it has been customized, please select [n]\n" + # read -r -p "Please select [y/n]:" nginxBlogBTStatus + # if [[ "${nginxBlogBTStatus}" == "y" ]]; then + #nginxBlog 6 + #fi + else + nginxBlog 6 + fi + updateRedirectNginxConf + handleNginx start + + # Install Xray + installXray 7 false + installXrayService 8 + initXrayConfig custom 9 + cleanUp v2rayDel + + installCronTLS 10 + handleXray stop + handleXray start + # Generate account + checkGFWStatue 11 + showAccounts 12 + else + echoContent red " ---> Input is illegal" + customXrayInstall + fi +} + +# Select core installation---v2ray-core, xray-core +selectCoreInstall() { + echoContent skyBlue "\nFunction 1/${totalProgress}: Select core installation" + echoContent red "\n================================================ =================" + echoContent yellow "1.Xray-core" + echoContent yellow "2.v2ray-core" + echoContent red "================================================== ===============" + read -r -p "Please select:" selectCoreType + case ${selectCoreType} in + 1) + if [[ "${selectInstallType}" == "2" ]]; then + customXrayInstall + else + xrayCoreInstall + fi + ;; + 2) + v2rayCoreVersion= + echoContent red " ---> Since v2ray does not support many new features, maintenance is now discontinued in order to reduce development costs. It is recommended to use Xray-core, hysteria, and Tuic" + exit 0 + if [[ "${selectInstallType}" == "2" ]]; then + customV2RayInstall + else + v2rayCoreInstall + fi + ;; + 3) + v2rayCoreVersion=v4.32.1 + if [[ "${selectInstallType}" == "2" ]]; then + customV2RayInstall + else + v2rayCoreInstall + fi + ;; + *) + echoContent red ' ---> Wrong selection, select again' + selectCoreInstall + ;; + esac +} + +# v2ray-core installation +v2rayCoreInstall() { + cleanUp xrayClean + checkBTPanel + selectCustomInstallType= + totalProgress=13 + installTools 2 + # Apply for tls + initTLSNginxConfig 3 + + handleV2Ray stop + handleNginx start + + installTLS 4 + handleNginx stop + randomPathFunction 5 + # Install V2Ray + installV2Ray 6 + installV2RayService 7 + customCDNIP 8 + initV2RayConfig all 9 + cleanUp xrayDel + installCronTLS 10 + nginxBlog 11 + updateRedirectNginxConf + handleV2Ray stop + sleep 2 + handleV2Ray start + handleNginx start + # Generate account + checkGFWStatue 12 + showAccounts 13 +} + +# xray-core installation +xrayCoreInstall() { + cleanUp v2rayClean + checkBTPanel + selectCustomInstallType= + totalProgress=13 + installTools 2 + if [[ -n "${btDomain}" ]]; then + echoContent skyBlue "\nProgress 3/${totalProgress}: Pagoda panel detected, skip applying for TLS" + handleXray stop + customPortFunction + else + # Apply for tls + initTLSNginxConfig 3 + handleXray stop + # handleNginx start + + installTLS 4 + fi + + handleNginx stop + randomPathFunction 5 + # Install Xray + installXray 6 false + installXrayService 7 + customCDNIP 8 + initXrayConfig all 9 + cleanUp v2rayDel + installCronTLS 10 + if [[ -n "${btDomain}" ]]; then + echoContent skyBlue "\nProgress 11/${totalProgress}: Pagoda panel detected, skipping disguised website" + # echoContent red "============================================== ================" + # echoContent yellow "# Notes" + # echoContent yellow "The static directory under the currently installed website will be cleared. If it has been customized, please select [n]\n" + # read -r -p "Please select [y/n]:" nginxBlogBTStatus + # if [[ "${nginxBlogBTStatus}" == "y" ]]; then + #nginxBlog 11 + #fi + else + nginxBlog 11 + fi + updateRedirectNginxConf + handleXray stop + sleep 2 + handleXray start + + handleNginx start + # Generate account + checkGFWStatue 12 + showAccounts 13 +} + +#HysteriaInstallation +hysteriaCoreInstall() { + if ! echo "${currentInstallProtocolType}" | grep -q "0" || [[ -z "${coreInstallType}" ]]; then + echoContent red "\n ---> Due to environmental dependencies, if you install hysteria, please install Xray-core's VLESS_TCP_TLS_Vision first" + exit 0 + fi + totalProgress=5 + installHysteria 1 + initHysteriaConfig 2 + installHysteriaService 3 + reloadCore + showAccounts 4 +} +# Uninstall hysteria +unInstallHysteriaCore() { + + if [[ -z "${hysteriaConfigPath}" ]]; then + echoContent red "\n ---> not installed" + exit 0 + fi + deleteHysteriaPortHoppingRules + handleHysteria stop + rm -rf /etc/v2ray-agent/hysteria/* + rm ${configPath}02_socks_inbounds_hysteria.json + rm -rf /etc/systemd/system/hysteria.service + echoContent green " ---> Uninstall completed" +} +# Uninstall Tuic +unInstallTuicCore() { + + if [[ -z "${tuicConfigPath}" ]]; then + echoContent red "\n ---> not installed" + exit 0 + fi + handleTuic stop + rm -rf /etc/v2ray-agent/tuic/* + rm -rf /etc/systemd/system/tuic.service + echoContent green " ---> Uninstall completed" +} +unInstallXrayCoreReality() { + + if [[ -z "${realityStatus}" ]]; then + echoContent red "\n ---> not installed" + exit 0 + fi + echoContent skyBlue "\nFunction 1/1: reality uninstall" + echoContent red "\n================================================ =================" + echoContent yellow "# Only delete VLESS Reality related configurations, other content will not be deleted." + echoContent yellow "# If you need to uninstall other content, please uninstall the script function" + handleXray stop + rm /etc/v2ray-agent/xray/conf/07_VLESS_vision_reality_inbounds.json + rm /etc/v2ray-agent/xray/conf/08_VLESS_reality_fallback_grpc_inbounds.json + echoContent green " ---> Uninstall completed" +} + +# Core Management +coreVersionManageMenu() { + + if [[ -z "${coreInstallType}" ]]; then + echoContent red "\n >The installation directory is not detected, please execute the script to install the content" + menu + exit 0 + fi + if [[ "${coreInstallType}" == "1" ]]; then + xrayVersionManageMenu 1 + elif [[ "${coreInstallType}" == "2" ]]; then + v2rayCoreVersion= + v2rayVersionManageMenu 1 + fi +} +# Scheduled task check +cronFunction() { + if [[ "${cronName}" == "RenewTLS" ]]; then + renewalTLS + exit 0 + elif [[ "${cronName}" == "UpdateGeo" ]]; then + updateGeoSite >>/etc/v2ray-agent/crontab_updateGeoSite.log + echoContent green " ---> geo update date: $(date "+%F %H:%M:%S")" >>/etc/v2ray-agent/crontab_updateGeoSite.log + exit 0 + fi +} +#Account management +manageAccount() { + echoContent skyBlue "\nFunction 1/${totalProgress}: Account Management" + if [[ -z "${configPath}" ]]; then + echoContent red " ---> not installed" + exit 0 + fi + + echoContent red "\n================================================ =================" + echoContent yellow "# You can customize email and uuid when adding a single user" + echoContent yellow "# If Hysteria or Tuic is installed, the account will be added to the corresponding type at the same time\n" + echoContent yellow "1.Check account" + echoContent yellow "2.View subscription" + echoContent yellow "3.Add subscription" + echoContent yellow "4.Add user" + echoContent yellow "5.Delete user" + echoContent red "================================================== ===============" + read -r -p "Please enter:" manageAccountStatus + if [[ "${manageAccountStatus}" == "1" ]]; then + showAccounts 1 + elif [[ "${manageAccountStatus}" == "2" ]]; then + subscribe + elif [[ "${manageAccountStatus}" == "3" ]]; then + addSubscribeMenu 1 + elif [[ "${manageAccountStatus}" == "4" ]]; then + addUserXray + elif [[ "${manageAccountStatus}" == "5" ]]; then + removeUser + else + echoContent red " ---> Wrong selection" + fi +} + +#Add subscription +addSubscribeMenu() { + echoContent skyBlue "\n====================== Add other machine subscriptions==================== ===" + echoContent yellow "1.Add" + echoContent yellow "2.Remove" + echoContent red "================================================== ===============" + read -r -p "Please select:" addSubscribeStatus + if [[ "${addSubscribeStatus}" == "1" ]]; then + addOtherSubscribe + elif [[ "${addSubscribeStatus}" == "2" ]]; then + rm -rf /etc/v2ray-agent/subscribe_remote/clashMeta/* + rm -rf /etc/v2ray-agent/subscribe_remote/default/* + echo >/etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl + echoContent green " ---> Other machine subscriptions were deleted successfully" + subscribe + fi +} +# Add other machines to clashMeta subscription +addOtherSubscribe() { + echoContent yellow "#Notes:" + echoContent yellow "Please read the following article carefully: https://www.v2ray-agent.com/archives/1681804748677" + echoContent skyBlue "Input example: www.v2ray-agent.com:443:vps1\n" + read -r -p "Please enter the domain name, port and machine alias:" remoteSubscribeUrl + if [[ -z "${remoteSubscribeUrl}" ]]; then + echoContent red " ---> cannot be empty" + addSubscribe + elif ! echo "${remoteSubscribeUrl}" | grep -q ":"; then + echoContent red " ---> Rule is illegal" + else + echo "${remoteSubscribeUrl}" >>/etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl + local remoteUrl= + remoteUrl=$(echo "${remoteSubscribeUrl}" | awk -F "[:]" '{print $1":"$2}') + + local serverAlias= + serverAlias=$(echo "${remoteSubscribeUrl}" | awk -F "[:]" '{print $3}') + + if [[ -n $(ls /etc/v2ray-agent/subscribe/clashMeta/) || -n $(ls /etc/v2ray-agent/subscribe/default/) ]]; then + find /etc/v2ray-agent/subscribe_local/default/* | while read -r email; do + email=$(echo "${email}" | awk -F "[d][e][f][a][u][l][t][/]" '{print $2}') + + local emailMd5= + emailMd5=$(echo -n "${email}$(cat "/etc/v2ray-agent/subscribe_local/subscribeSalt")"$'\n' | md5sum | awk '{print $1}') + + local clashMetaProxies= + clashMetaProxies=$(curl -s -4 "https://${remoteUrl}/s/clashMeta/${emailMd5}" | sed '/proxies:/d' | sed "s/${email}/${email}_${serverAlias}/g") + + local default= + default=$(curl -s -4 "https://${remoteUrl}/s/default/${emailMd5}" | base64 -d | sed "s/${email}/${email}_${serverAlias}/g") + + if echo "${default}" | grep -q "${email}"; then + echo "${default}" >>"/etc/v2ray-agent/subscribe/default/${emailMd5}" + echo "${default}" >>"/etc/v2ray-agent/subscribe_remote/default/${email}" + + echoContent green " ---> Universal subscription ${email} added successfully" + else + echoContent red " ---> Universal subscription ${email} does not exist" + fi + + if echo "${clashMetaProxies}" | grep -q "${email}"; then + echo "${clashMetaProxies}" >>"/etc/v2ray-agent/subscribe/clashMeta/${emailMd5}" + echo "${clashMetaProxies}" >>"/etc/v2ray-agent/subscribe_remote/clashMeta/${email}" + + echoContent green " ---> clashMeta subscription ${email} added successfully" + else + echoContent red " ---> clashMeta subscription ${email} does not exist" + fi + done + else + echoContent red " ---> Please check the subscription first and then add the subscription" + fi + fi +} +# clashMeta configuration file +clashMetaConfig() { + local url=$1 + local id=$2 + cat <"/etc/v2ray-agent/subscribe/clashMetaProfiles/${id}" +mixed-port: 7890 +unified-delay: false +geodata-mode: true +tcp-concurrent: false +find-process-mode: strict +global-client-fingerprint: chrome + +allow-lan: true +mode: rule +log-level: info +ipv6: true + +external-controller: 127.0.0.1:9090 + +geox-url: + geoip: "https://testingcf.jsdelivr.net/gh/MetaCubeX/meta-rules-dat@release/geoip.dat" + geosite: "https://testingcf.jsdelivr.net/gh/MetaCubeX/meta-rules-dat@release/geosite.dat" + mmdb: "https://testingcf.jsdelivr.net/gh/MetaCubeX/meta-rules-dat@release/country.mmdb" + +profile: + store-selected: true + store-fake-ip: true + +sniffer: + enable: false + sniff: + TLS: + ports: [443] + HTTP: + ports: [80] + override-destination: true + +tun: + enable: true + stack: system + dns-hijack: + - 'any:53' + auto-route: true + auto-detect-interface: true + +dns: + enable: true + listen: 0.0.0.0:1053 + ipv6: true + enhanced-mode: fake-ip + fake-ip-range: 28.0.0.1/8 + fake-ip-filter: + - '*' + - '+.lan' + default-nameserver: + - 223.5.5.5 + nameserver: + - 'tls://8.8.4.4#DNS_Proxy' + - 'tls://1.0.0.1#DNS_Proxy' + proxy-server-nameserver: + - https://dns.alidns.com/dns-query#h3=true + nameserver-policy: + "geosite:cn,private": + - 223.5.5.5 + - 114.114.114.114 + - https://dns.alidns.com/dns-query#h3=true + +proxy-providers: + ${subscribeSalt}_provider: + type: http + path: ./${subscribeSalt}_provider.yaml + url: ${url} + interval: 3600 + health-check: + enable: false + url: http://www.gstatic.com/generate_204 + interval: 300 + +proxy-groups: + - name: 节点选择 + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + - 故障转移 + - 负载均衡 + - DIRECT + - name: 流媒体 + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + - 故障转移 + - 负载均衡 + - DIRECT + - name: 手动切换 + type: select + use: + - ${subscribeSalt}_provider + proxies: null + - name: 自动选择 + type: url-test + url: http://www.gstatic.com/generate_204 + interval: 36000 + tolerance: 50 + use: + - ${subscribeSalt}_provider + proxies: null + - name: 故障转移 + type: fallback + url: http://www.gstatic.com/generate_204 + interval: 300 + tolerance: 50 + use: + - ${subscribeSalt}_provider + proxies: + - 自动选择 + - name: 负载均衡 + type: load-balance + url: http://www.gstatic.com/generate_204 + interval: 300 + tolerance: 50 + use: + - ${subscribeSalt}_provider + proxies: null + - name: 全球代理 + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + - name: DNS_Proxy + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 自动选择 + - 节点选择 + - DIRECT + + - name: Telegram + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + + - name: YouTube + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + - name: Netflix + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 流媒体 + - 节点选择 + - 自动选择 + - name: HBO + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 流媒体 + - 节点选择 + - 自动选择 + - name: Bing + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 节点选择 + - 自动选择 + - name: OpenAI + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 节点选择 + - 自动选择 + - name: Disney + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 流媒体 + - 节点选择 + - 自动选择 + - name: GitHub + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + - DIRECT + - name: Spotify + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 流媒体 + - 手动切换 + - 自动选择 + - DIRECT + - name: Google + type: select + use: + - ${subscribeSalt}_provider + proxies: + - 手动切换 + - 自动选择 + - DIRECT + - name: 国内媒体 + type: select + use: + - ${subscribeSalt}_provider + proxies: + - DIRECT + - name: 本地直连 + type: select + use: + - ${subscribeSalt}_provider + proxies: + - DIRECT + - 节点选择 + - 自动选择 + - name: 漏网之鱼 + type: select + use: + - ${subscribeSalt}_provider + proxies: + - DIRECT + - 节点选择 + - 手动切换 + - 自动选择 +rule-providers: + lan: + type: http + behavior: classical + interval: 86400 + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Lan/Lan.yaml + path: ./Rules/lan.yaml + reject: + type: http + behavior: domain + url: https://ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/reject.txt + path: ./ruleset/reject.yaml + interval: 86400 + proxy: + type: http + behavior: domain + url: https://ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/proxy.txt + path: ./ruleset/proxy.yaml + interval: 86400 + direct: + type: http + behavior: domain + url: https://ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/direct.txt + path: ./ruleset/direct.yaml + interval: 86400 + private: + type: http + behavior: domain + url: https://ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/private.txt + path: ./ruleset/private.yaml + interval: 86400 + gfw: + type: http + behavior: domain + url: https://ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/gfw.txt + path: ./ruleset/gfw.yaml + interval: 86400 + greatfire: + type: http + behavior: domain + url: https://ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/greatfire.txt + path: ./ruleset/greatfire.yaml + interval: 86400 + tld-not-cn: + type: http + behavior: domain + url: https://ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/tld-not-cn.txt + path: ./ruleset/tld-not-cn.yaml + interval: 86400 + telegramcidr: + type: http + behavior: ipcidr + url: https://ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/telegramcidr.txt + path: ./ruleset/telegramcidr.yaml + interval: 86400 + applications: + type: http + behavior: classical + url: https://ghproxy.com/https://raw.githubusercontent.com/Loyalsoldier/clash-rules/release/applications.txt + path: ./ruleset/applications.yaml + interval: 86400 + Disney: + type: http + behavior: classical + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Disney/Disney.yaml + path: ./ruleset/disney.yaml + interval: 86400 + Netflix: + type: http + behavior: classical + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Netflix/Netflix.yaml + path: ./ruleset/netflix.yaml + interval: 86400 + YouTube: + type: http + behavior: classical + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/YouTube/YouTube.yaml + path: ./ruleset/youtube.yaml + interval: 86400 + HBO: + type: http + behavior: classical + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/HBO/HBO.yaml + path: ./ruleset/hbo.yaml + interval: 86400 + OpenAI: + type: http + behavior: classical + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/OpenAI/OpenAI.yaml + path: ./ruleset/openai.yaml + interval: 86400 + Bing: + type: http + behavior: classical + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Bing/Bing.yaml + path: ./ruleset/bing.yaml + interval: 86400 + Google: + type: http + behavior: classical + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Google/Google.yaml + path: ./ruleset/google.yaml + interval: 86400 + GitHub: + type: http + behavior: classical + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/GitHub/GitHub.yaml + path: ./ruleset/github.yaml + interval: 86400 + Spotify: + type: http + behavior: classical + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/Spotify/Spotify.yaml + path: ./ruleset/spotify.yaml + interval: 86400 + ChinaMaxDomain: + type: http + behavior: domain + interval: 86400 + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/ChinaMax/ChinaMax_Domain.yaml + path: ./Rules/ChinaMaxDomain.yaml + ChinaMaxIPNoIPv6: + type: http + behavior: ipcidr + interval: 86400 + url: https://ghproxy.com/https://raw.githubusercontent.com/blackmatrix7/ios_rule_script/master/rule/Clash/ChinaMax/ChinaMax_IP_No_IPv6.yaml + path: ./Rules/ChinaMaxIPNoIPv6.yaml +rules: + - RULE-SET,YouTube,YouTube,no-resolve + - RULE-SET,Google,Google,no-resolve + - RULE-SET,GitHub,GitHub + - RULE-SET,telegramcidr,Telegram,no-resolve + - RULE-SET,Spotify,Spotify,no-resolve + - RULE-SET,Netflix,Netflix + - RULE-SET,HBO,HBO + - RULE-SET,Bing,Bing + - RULE-SET,OpenAI,OpenAI + - RULE-SET,Disney,Disney + - RULE-SET,proxy,全球代理 + - RULE-SET,gfw,全球代理 + - RULE-SET,applications,本地直连 + - RULE-SET,ChinaMaxDomain,本地直连 + - RULE-SET,ChinaMaxIPNoIPv6,本地直连,no-resolve + - RULE-SET,lan,本地直连,no-resolve + - GEOIP,CN,本地直连 + - MATCH,漏网之鱼 +EOF + +} +# Random salt +initRandomSalt() { + local chars="abcdefghijklmnopqrtuxyz" + local initCustomPath= + for i in {1..10}; do + echo "${i}" >/dev/null + initCustomPath+="${chars:RANDOM%${#chars}:1}" + done + echo "${initCustomPath}" +} +# Subscribe +subscribe() { + readInstallProtocolType + + if echo "${currentInstallProtocolType}" | grep -q 0 && [[ -n "${configPath}" ]]; then + + echoContent skyBlue "-------------------------Remarks--------------------- ----------" + echoContent yellow "# Viewing subscriptions will regenerate local account subscriptions" + echoContent yellow "# When adding an account or modifying an account, you need to re-check the subscription before the subscription content for external access will be regenerated" + echoContent red "# You need to manually enter the md5 encrypted salt value. If you don't know, just use random" + echoContent yellow "# Does not affect the content of added remote subscriptions\n" + + if [[ -f "/etc/v2ray-agent/subscribe_local/subscribeSalt" && -n $(cat "/etc/v2ray-agent/subscribe_local/subscribeSalt") ]]; then + read -r -p "Read the Salt set by the last installation. Do you want to use the Salt generated last time? [y/n]:" historySaltStatus + if [[ "${historySaltStatus}" == "y" ]]; then + subscribeSalt=$(cat /etc/v2ray-agent/subscribe_local/subscribeSalt) + else + read -r -p "Please enter the salt value, [Enter] use random:" subscribeSalt + fi + else + read -r -p "Please enter the salt value, [Enter] use random:" subscribeSalt + fi + + if [[ -z "${subscribeSalt}" ]]; then + subscribeSalt=$(initRandomSalt) + fi + echoContent yellow "\n ---> Salt: ${subscribeSalt}" + + echo "${subscribeSalt}" >/etc/v2ray-agent/subscribe_local/subscribeSalt + + rm -rf /etc/v2ray-agent/subscribe/default/* + rm -rf /etc/v2ray-agent/subscribe/clashMeta/* + rm -rf /etc/v2ray-agent/subscribe_local/default/* + rm -rf /etc/v2ray-agent/subscribe_local/clashMeta/* + showAccounts >/dev/null + + if [[ -n $(ls /etc/v2ray-agent/subscribe_local/default/) ]]; then + find /etc/v2ray-agent/subscribe_local/default/* | while read -r email; do + email=$(echo "${email}" | awk -F "[d][e][f][a][u][l][t][/]" '{print $2}') + # md5 encryption + local emailMd5= + emailMd5=$(echo -n "${email}${subscribeSalt}"$'\n' | md5sum | awk '{print $1}') + + cat "/etc/v2ray-agent/subscribe_local/default/${email}" >>"/etc/v2ray-agent/subscribe/default/${emailMd5}" + + if [[ -f "/etc/v2ray-agent/subscribe_remote/default/${email}" ]]; then + echo >"/etc/v2ray-agent/subscribe_remote/default/${email}_tmp" + while read -r remoteUrl; do + updateRemoteSubscribe "${emailMd5}" "${email}" "${remoteUrl}" "default" + done < <(grep "VLESS_TCP/TLS_Vision" <"/etc/v2ray-agent/subscribe_remote/default/${email}" | awk -F "@" '{print $2}' | awk -F "?" '{print $1}') + + echo >"/etc/v2ray-agent/subscribe_remote/default/${email}" + cat "/etc/v2ray-agent/subscribe_remote/default/${email}_tmp" >"/etc/v2ray-agent/subscribe_remote/default/${email}" + cat "/etc/v2ray-agent/subscribe_remote/default/${email}" >>"/etc/v2ray-agent/subscribe/default/${emailMd5}" + fi + + local base64Result + base64Result=$(base64 -w 0 "/etc/v2ray-agent/subscribe/default/${emailMd5}") + echo "${base64Result}" >"/etc/v2ray-agent/subscribe/default/${emailMd5}" + + echoContent yellow "--------------------------------------------------------------" + local currentDomain=${currentHost} + + if [[ -n "${currentDefaultPort}" && "${currentDefaultPort}" != "443" ]]; then + currentDomain="${currentHost}:${currentDefaultPort}" + fi + echoContent skyBlue "\n----------Default subscription----------\n" + echoContent green "email:${email}\n" + echoContent yellow "url:https://${currentDomain}/s/default/${emailMd5}\n" + echoContent yellow "Online QR code: https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=https://${currentDomain}/s/default/${emailMd5}\n " + echo "https://${currentDomain}/s/default/${emailMd5}" | qrencode -s 10 -m 1 -t UTF8 + + #clashMeta + if [[ -f "/etc/v2ray-agent/subscribe_local/clashMeta/${email}" ]]; then + + cat "/etc/v2ray-agent/subscribe_local/clashMeta/${email}" >>"/etc/v2ray-agent/subscribe/clashMeta/${emailMd5}" + + if [[ -f "/etc/v2ray-agent/subscribe_remote/clashMeta/${email}" ]]; then + echo >"/etc/v2ray-agent/subscribe_remote/clashMeta/${email}_tmp" + while read -r remoteUrl; do + updateRemoteSubscribe "${emailMd5}" "${email}" "${remoteUrl}" "ClashMeta" + done < <(grep -A3 "VLESS_TCP/TLS_Vision" <"/etc/v2ray-agent/subscribe_remote/clashMeta/${email}" | awk '/server:|port:/ {print $2}' | paste -d ':' - -) + echo >"/etc/v2ray-agent/subscribe_remote/clashMeta/${email}" + cat "/etc/v2ray-agent/subscribe_remote/clashMeta/${email}_tmp" >"/etc/v2ray-agent/subscribe_remote/clashMeta/${email}" + cat "/etc/v2ray-agent/subscribe_remote/clashMeta/${email}" >>"/etc/v2ray-agent/subscribe/clashMeta/${emailMd5}" + fi + + sed -i '1i\proxies:' "/etc/v2ray-agent/subscribe/clashMeta/${emailMd5}" + + local clashProxyUrl="https://${currentDomain}/s/clashMeta/${emailMd5}" + clashMetaConfig "${clashProxyUrl}" "${emailMd5}" + echoContent skyBlue "\n----------clashMeta subscription----------\n" + echoContent yellow "url:https://${currentDomain}/s/clashMetaProfiles/${emailMd5}\n" + echoContent yellow "Online QR code: https://api.qrserver.com/v1/create-qr-code/?size=400x400&data=https://${currentDomain}/s/clashMetaProfiles/${emailMd5}\n " + echo "https://${currentDomain}/s/clashMetaProfiles/${emailMd5}" | qrencode -s 10 -m 1 -t UTF8 + fi + + echoContent skyBlue "------------------------------------------------- ---------------" + done + fi + else + echoContent red " ---> The disguise site is not installed and the subscription service cannot be used" + fi +} + +# Update remote subscription +updateRemoteSubscribe() { + local emailMD5=$1 + local email=$2 + local remoteUrl=$3 + local type=$4 + local remoteDomain= + remoteDomain=$(echo "${remoteUrl}" | awk -F ":" '{print $1}') + local serverAlias= + serverAlias=$(grep "${remoteDomain}" <"/etc/v2ray-agent/subscribe_remote/remoteSubscribeUrl" | awk -F ":" '{print $3}') + + if [[ "${type}" == "ClashMeta" ]]; then + local clashMetaProxies= + clashMetaProxies=$(curl -s -4 "https://${remoteUrl}/s/clashMeta/${emailMD5}" | sed '/proxies:/d' | sed "s/${email}/${email}_${serverAlias}/g") + if echo "${clashMetaProxies}" | grep -q "${email}"; then + echo "${clashMetaProxies}" >>"/etc/v2ray-agent/subscribe_remote/clashMeta/${email}_tmp" + + echoContent green " ---> clashMeta subscription ${remoteDomain}:${email} updated successfully" + else + echoContent red " ---> clashMeta subscription ${remoteDomain}:${email} does not exist" + fi + elif [[ "${type}" == "default" ]]; then + local default= + default=$(curl -s -4 "https://${remoteUrl}/s/default/${emailMD5}" | base64 -d | sed "s/${email}/${email}_${serverAlias}/g") + if echo "${default}" | grep -q "${email}"; then + echo "${default}" >>"/etc/v2ray-agent/subscribe_remote/default/${email}_tmp" + + echoContent green " ---> Universal subscription ${remoteDomain}:${email} updated successfully" + else + echoContent red " ---> Universal subscription ${remoteDomain}:${email} does not exist" + fi + fi +} + +# switch alpn +switchAlpn() { + echoContent skyBlue "\nFunction 1/${totalProgress}: switch alpn" + if [[ -z ${currentAlpn} ]]; then + echoContent red " ---> Unable to read alpn, please check whether it is installed" + exit 0 + fi + + echoContent red "\n================================================ =================" + echoContent green "The first bit of the current alpn is: ${currentAlpn}" + echoContent yellow "1.When http/1.1 is the first, trojan is available, and some gRPC clients are available [the client supports manual selection of alpn]" + echoContent yellow "2.When h2 is the first, gRPC is available, and some trojan clients are available [the client supports manual selection of alpn]" + echoContent yellow "3.If the client does not support manual alpn replacement, it is recommended to use this function to change the server alpn order to use the corresponding protocol" + echoContent red "================================================== ===============" + + if [[ "${currentAlpn}" == "http/1.1" ]]; then + echoContent yellow "1.Switch alpn h2 first" + elif [[ "${currentAlpn}" == "h2" ]]; then + echoContent yellow "1.Switch alpn http/1.1 first" + else + echoContent red 'does not comply' + fi + + echoContent red "================================================== ===============" + + read -r -p "Please select:" selectSwitchAlpnType + if [[ "${selectSwitchAlpnType}" == "1" && "${currentAlpn}" == "http/1.1" ]]; then + + local frontingTypeJSON + frontingTypeJSON=$(jq -r ".inbounds[0].streamSettings.tlsSettings.alpn = [\"h2\",\"http/1.1\"]" ${configPath}${frontingType}.json) + echo "${frontingTypeJSON}" | jq . >${configPath}${frontingType}.json + + elif [[ "${selectSwitchAlpnType}" == "1" && "${currentAlpn}" == "h2" ]]; then + local frontingTypeJSON + frontingTypeJSON=$(jq -r ".inbounds[0].streamSettings.tlsSettings.alpn =[\"http/1.1\",\"h2\"]" ${configPath}${frontingType}.json) + echo "${frontingTypeJSON}" | jq . >${configPath}${frontingType}.json + else + echoContent red " ---> Wrong selection" + exit 0 + fi + reloadCore +} + +#Initialize realityKey +initRealityKey() { + echoContent skyBlue "\n========================== Generate key ================= =========\n" + if [[ -n "${currentRealityPublicKey}" ]]; then + read -r -p "Read the last installation record. Do you want to use the PublicKey/PrivateKey from the last installation? [y/n]:" historyKeyStatus + if [[ "${historyKeyStatus}" == "y" ]]; then + realityPrivateKey=${currentRealityPrivateKey} + realityPublicKey=${currentRealityPublicKey} + fi + fi + if [[ -z "${realityPrivateKey}" ]]; then + realityX25519Key=$(/etc/v2ray-agent/xray/xray x25519) + realityPrivateKey=$(echo "${realityX25519Key}" | head -1 | awk '{print $3}') + realityPublicKey=$(echo "${realityX25519Key}" | tail -n 1 | awk '{print $3}') + fi + echoContent green "\n privateKey:${realityPrivateKey}" + echoContent green "\n publicKey:${realityPublicKey}" +} +# Check whether the reality domain name matches +checkRealityDest() { + local traceResult= + traceResult=$(curl -s "https://$(echo "${realityDestDomain}" | cut -d ':' -f 1)/cdn-cgi/trace" | grep "visit_scheme=https") + if [[ -n "${traceResult}" ]]; then + echoContent red "\n ---> The domain name used is detected, hosted on cloudflare and the proxy is enabled. Using this type of domain name may cause VPS traffic to be used by others [not recommended]\n" + read -r -p "Continue? [y/n]" setRealityDestStatus + if [[ "${setRealityDestStatus}" != 'y' ]]; then + exit 0 + fi + echoContent yellow "\n --->Ignore the risks and continue using" + fi +} + +#Initialize reality dest +initRealityDest() { + if [[ -n "${domain}" ]]; then + realityDestDomain=${domain}:${port} + else + local realityDestDomainList= + realityDestDomainList="gateway.icloud.com,itunes.apple.com,swdist.apple.com,swcdn.apple.com,updates.cdn-apple.com,mensura.cdn-apple.com,osxapps.itunes.apple.com,aod.itunes.apple.com,download-installer.cdn.mozilla.net,addons.mozilla.org,s0.awsstatic.com,d1.awsstatic.com,images-na.ssl-images-amazon.com,m.media-amazon.com,player.live-video.net,one-piece.com,lol.secure.dyn.riotcdn.net,www.lovelive-anime.jp,www.nokia.com,auth.riotgames.com,xsso.riotgames.com,csgo.com" + + echoContent skyBlue "\n====== Generate a domain name with fallback configuration , for example : [addons.mozilla.org:443] ======\n" + echoContent green "Fallback domain name list: https://www.v2ray-agent.com/archives/1680104902581#heading-8\n" + read -r -p "Please enter [Enter] to use random:" realityDestDomain + if [[ -z "${realityDestDomain}" ]]; then + local randomNum= + randomNum=$((RANDOM % 24 + 1)) + realityDestDomain=$(echo "${realityDestDomainList}" | awk -F ',' -v randomNum="$randomNum" '{print $randomNum":443"}') + + fi + if ! echo "${realityDestDomain}" | grep -q ":"; then + echoContent red "\n ---> The domain name does not comply with the standard, please re-enter" + initRealityDest + else + checkRealityDest + echoContent yellow "\n ---> Fallback domain name: ${realityDestDomain}" + fi + fi +} +# Initialize the ServersName available to the client +initRealityClientServersName() { + if [[ -n "${domain}" ]]; then + realityServerNames=\"${domain}\" + elif [[ -n "${realityDestDomain}" ]]; then + realityServerNames=$(echo "${realityDestDomain}" | cut -d ":" -f 1) + + realityServerNames=\"${realityServerNames//,/\",\"}\" + else + echoContent skyBlue "\n================ Configure serverNames available to the client ================\n" + echoContent yellow "#Notes" + echoContent green "List of serverNames available to the client: https://www.v2ray-agent.com/archives/1680104902581#heading-8\n" + echoContent yellow "Input example: addons.mozilla.org\n" + read -r -p "Please enter [Enter] to use random:" realityServerNames + if [[ -z "${realityServerNames}" ]]; then + realityServerNames=\"addons.mozilla.org\" + else + realityServerNames=\"${realityServerNames//,/\",\"}\" + fi + fi + + echoContent yellow "\n ---> Available client domain names: ${realityServerNames}\n" +} +#Initialize the reality port +initRealityPort() { + if [[ -n "${currentRealityPort}" ]]; then + read -r -p "Read the last installation record. Do you want to use the port from the last installation? [y/n]:" historyRealityPortStatus + if [[ "${historyRealityPortStatus}" == "y" ]]; then + realityPort=${currentRealityPort} + fi + fi + # todo Read the VLESS_TLS_Vision port and prompt whether to use it. There may be ambiguity here + if [[ -z "${realityPort}" ]]; then + if [[ -n "${port}" ]]; then + read -r -p "Do you use TLS+Vision port? [y/n]:" realityPortTLSVisionStatus + if [[ "${realityPortTLSVisionStatus}" == "y" ]]; then + realityPort=${port} + fi + fi + if [[ -z "${realityPort}" ]]; then + echoContent yellow "Please enter the port [Enter random 10000-30000]" + read -r -p "port:" realityPort + if [[ -z "${realityPort}" ]]; then + realityPort=$((RANDOM % 20001 + 10000)) + fi + fi + if [[ -n "${realityPort}" && "${currentRealityPort}" == "${realityPort}" ]]; then + handleXray stop + else + checkPort "${realityPort}" + # if [[ -n "${port}" && "${port}" == "${realityPort}" ]]; then + # echoContent red "The port cannot be the same as Vision--->" + # echo + #realityPort= + #fi + fi + fi + if [[ -z "${realityPort}" ]]; then + initRealityPort + else + allowPort "${realityPort}" + echoContent yellow "\n ---> Port: ${realityPort}" + fi + +} +#Initialize reality configuration +initXrayRealityConfig() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Initializing Xray-core reality configuration" + initRealityPort + initRealityKey + initRealityDest + initRealityClientServersName +} +# Modify reality domain name port and other information +updateXrayRealityConfig() { + + local realityVisionResult + realityVisionResult=$(jq -r ".inbounds[0].port = ${realityPort}" ${configPath}07_VLESS_vision_reality_inbounds.json) + realityVisionResult=$(echo "${realityVisionResult}" | jq -r ".inbounds[0].streamSettings.realitySettings.dest = \"${realityDestDomain}\"") + realityVisionResult=$(echo "${realityVisionResult}" | jq -r ".inbounds[0].streamSettings.realitySettings.serverNames = [${realityServerNames}]") + realityVisionResult=$(echo "${realityVisionResult}" | jq -r ".inbounds[0].streamSettings.realitySettings.privateKey = \"${realityPrivateKey}\"") + realityVisionResult=$(echo "${realityVisionResult}" | jq -r ".inbounds[0].streamSettings.realitySettings.publicKey = \"${realityPublicKey}\"") + echo "${realityVisionResult}" | jq . >${configPath}07_VLESS_vision_reality_inbounds.json + reloadCore + echoContent green " ---> Modification completed" +} +# xray-core Reality installation +xrayCoreRealityInstall() { + totalProgress=13 + installTools 2 + # Download core + # prereleaseStatus=true + #updateXray + installXray 3 false + # Generate privateKey, configure fallback address, and configure serverNames + installXrayService 6 + # initXrayRealityConfig 5 + #Initialize configuration + initXrayConfig custom 7 + handleXray stop + cleanUp v2rayClean + sleep 2 + # start up + handleXray start + # Generate account + showAccounts 8 +} +#realitymanagement +manageReality() { + + echoContent skyBlue "\nProgress 1/1: reality management" + echoContent red "\n================================================ =================" + + if [[ -n "${realityStatus}" ]]; then + echoContent yellow "1.Reinstall" + echoContent yellow "2.Uninstall" + echoContent yellow "3.Change configuration" + else + echoContent yellow "1.Installation" + fi + echoContent red "================================================== ===============" + read -r -p "Please select:" installRealityStatus + + if [[ "${installRealityStatus}" == "1" ]]; then + selectCustomInstallType="7" + xrayCoreRealityInstall + elif [[ "${installRealityStatus}" == "2" ]]; then + unInstallXrayCoreReality + elif [[ "${installRealityStatus}" == "3" ]]; then + initXrayRealityConfig 1 + updateXrayRealityConfig + fi +} + +# hysteriaadmin +manageHysteria() { + echoContent skyBlue "\nProgress 1/1: Hysteria Management" + echoContent red "\n================================================ =================" + local hysteriaStatus= + if [[ -n "${hysteriaConfigPath}" ]]; then + echoContent yellow "1.Reinstall" + echoContent yellow "2.Uninstall" + echoContent yellow "3.Port jump management" + echoContent yellow "4.core management" + echoContent yellow "5.View log" + hysteriaStatus=true + else + echoContent yellow "1.Installation" + fi + + echoContent red "================================================== ===============" + read -r -p "Please select:" installHysteriaStatus + if [[ "${installHysteriaStatus}" == "1" ]]; then + hysteriaCoreInstall + elif [[ "${installHysteriaStatus}" == "2" && "${hysteriaStatus}" == "true" ]]; then + unInstallHysteriaCore + elif [[ "${installHysteriaStatus}" == "3" && "${hysteriaStatus}" == "true" ]]; then + hysteriaPortHoppingMenu + elif [[ "${installHysteriaStatus}" == "4" && "${hysteriaStatus}" == "true" ]]; then + hysteriaVersionManageMenu 1 + elif [[ "${installHysteriaStatus}" == "5" && "${hysteriaStatus}" == "true" ]]; then + journalctl -fu hysteria + fi +} + +#tuicadmin +manageTuic() { + echoContent skyBlue "\nProgress 1/1: Tuic Management" + echoContent red "\n================================================ =================" + local tuicStatus= + if [[ -n "${tuicConfigPath}" ]]; then + echoContent yellow "1.Reinstall" + echoContent yellow "2.Uninstall" + echoContent yellow "3.core management" + echoContent yellow "4.View log" + tuicStatus=true + else + echoContent yellow "1.Installation" + fi + + echoContent red "================================================== ===============" + read -r -p "Please select:" installTuicStatus + if [[ "${installTuicStatus}" == "1" ]]; then + tuicCoreInstall + elif [[ "${installTuicStatus}" == "2" && "${tuicStatus}" == "true" ]]; then + unInstallTuicCore + elif [[ "${installTuicStatus}" == "3" && "${tuicStatus}" == "true" ]]; then + tuicVersionManageMenu 1 + elif [[ "${installTuicStatus}" == "4" && "${tuicStatus}" == "true" ]]; then + journalctl -fu tuic + fi +} +# hysteria version management +hysteriaVersionManageMenu() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Hysteria version management" + if [[ ! -d "/etc/v2ray-agent/hysteria/" ]]; then + echoContent red " ---> The installation directory is not detected, please execute the script to install the content" + menu + exit 0 + fi + echoContent red "\n================================================ =================" + echoContent yellow "1.Upgrade Hysteria" + echoContent yellow "2.Close Hysteria" + echoContent yellow "3.Open Hysteria" + echoContent yellow "4.Restart Hysteria" + echoContent red "================================================== ===============" + + read -r -p "Please select:" selectHysteriaType + if [[ "${selectHysteriaType}" == "1" ]]; then + installHysteria 1 + handleHysteria start + elif [[ "${selectHysteriaType}" == "2" ]]; then + handleHysteria stop + elif [[ "${selectHysteriaType}" == "3" ]]; then + handleHysteria start + elif [[ "${selectHysteriaType}" == "4" ]]; then + handleHysteria stop + handleHysteria start + fi +} + +# Tuic version management +tuicVersionManageMenu() { + echoContent skyBlue "\nProgress$1/${totalProgress}: Tuic version management" + if [[ ! -d "/etc/v2ray-agent/tuic/" ]]; then + echoContent red " ---> The installation directory is not detected, please execute the script to install the content" + menu + exit 0 + fi + echoContent red "\n================================================ =================" + echoContent yellow "1.Upgrade Tuic" + echoContent yellow "2.Close Tuic" + echoContent yellow "3.Open Tuic" + echoContent yellow "4.Restart Tuic" + echoContent red "================================================== ===============" + + read -r -p "Please select:" selectTuicType + if [[ "${selectTuicType}" == "1" ]]; then + installTuic 1 + handleTuic start + elif [[ "${selectTuicType}" == "2" ]]; then + handleTuic stop + elif [[ "${selectTuicType}" == "3" ]]; then + handleTuic start + elif [[ "${selectTuicType}" == "4" ]]; then + handleTuic stop + handleTuic start + fi +} +# main menu +menu() { + cd "$HOME" || exit + echoContent red "\n================================================ =================" + echoContent green "Author: mack-a" + echoContent green "Current version: v2.10.20" + echoContent green "Github: https://github.com/mack-a/v2ray-agent" + echoContent green "Description: 8-in-1 coexistence script\c" + showInstallStatus + checkWgetShowProgress + echoContent red "\n============================ Promotion area================ ============" + echoContent red " " + echoContent green "For promotion, please contact TG: @mackaff\n" + echoContent green "VPS purchasing guide: https://www.v2ray-agent.com/archives/1679975663984" + echoContent green "Low-price VPS AS4837 with an annual payment of 10 US dollars: https://www.v2ray-agent.com/archives/racknerdtao-can-zheng-li-nian-fu-10mei-yuan" + echoContent red "================================================== ===============" + if [[ -n "${coreInstallType}" ]]; then + echoContent yellow "1.Reinstall" + else + echoContent yellow "1.Installation" + fi + + echoContent yellow "2.Install in any combination" + if echo ${currentInstallProtocolType} | grep -q trojan; then + echoContent yellow "3.Switch VLESS[XTLS]" + elif echo ${currentInstallProtocolType} | grep -q 0; then + echoContent yellow "3.Switch Trojan[XTLS]" + fi + + echoContent yellow "4.Hysteria Management" + echoContent yellow "5.REALITY Management" + echoContent yellow "6.Tuic Management" + echoContent skyBlue "-------------------------Tool Management-------------------- ---------" + echoContent yellow "7.Account management" + echoContent yellow "8.Change the camouflage station" + echoContent yellow "9.Update certificate" + echoContent yellow "10.Change CDN node" + echoContent yellow "11.Diversion tool" + echoContent yellow "12.Add new port" + echoContent yellow "13.BT download management" + echoContent yellow "14.Switch alpn" + echoContent yellow "15.Domain name blacklist" + echoContent skyBlue "-------------------------Version Management-------------------- ---------" + echoContent yellow "16.core management" + echoContent yellow "17.Update script" + echoContent yellow "18.Install BBR and DD scripts" + echoContent skyBlue "-------------------------Script Management-------------------- --- ------" + echoContent yellow "19.View log" + echoContent yellow "20.Uninstall script" + echoContent red "================================================== ===============" + mkdirTools + aliasInstall + read -r -p "Please select:" selectInstallType + case ${selectInstallType} in + 1) + selectCoreInstall + ;; + 2) + selectCoreInstall + ;; + 3) + initXrayFrontingConfig 1 + ;; + 4) + manageHysteria + ;; + 5) + manageReality 1 + ;; + 6) + manageTuic + ;; + 7) + manageAccount 1 + ;; + 8) + updateNginxBlog 1 + ;; + 9) + renewalTLS 1 + ;; + 10) + updateV2RayCDN 1 + ;; + 11) + routingToolsMenu 1 + ;; + 12) + addCorePort 1 + ;; + 13) + btTools 1 + ;; + 14) + switchAlpn 1 + ;; + 15) + blacklist 1 + ;; + 16) + coreVersionManageMenu 1 + ;; + 17) + updateV2RayAgent 1 + ;; + 18) + bbrInstall + ;; + 19) + checkLog 1 + ;; + 20) + unInstall 1 + ;; + esac +} +cronFunction +menu diff --git a/shell/send_email.sh b/shell/send_email.sh new file mode 100755 index 0000000..a7de937 --- /dev/null +++ b/shell/send_email.sh @@ -0,0 +1,12 @@ +#!/usr/bin/env bash +touch /var/local/mail.log + +currentIP=$(curl -s -4 whatismyip.akamai.com) +historyIP=$(cat /var/local/mail.log) +if [[ ${currentIP} = ${historyIP} ]];then + echo '不发送邮件' + echo '不发送邮件' >> /tmp/mail.log + exit +fi +echo ${currentIP}|mail -s ${currentIP} xxx@163.com +echo ${currentIP} > /var/local/mail.log diff --git a/shell/ufw_remove.sh b/shell/ufw_remove.sh new file mode 100644 index 0000000..8904407 --- /dev/null +++ b/shell/ufw_remove.sh @@ -0,0 +1,7 @@ +#!/usr/bin/env bash +# wget -P /tmp -N --no-check-certificate "https://raw.githubusercontent.com/mack-a/v2ray-agent/master/shell/ufw_remove.sh" && chmod 700 /tmp/ufw_remove.sh && /tmp/ufw_remove.sh +systemctl stop ufw +systemctl disable ufw +iptables -F +iptables -I INPUT -i eth0 -m state --state ESTABLISHED,RELATED -j ACCEPT +iptables -I OUTPUT -o eth0 -d 0.0.0.0/0 -j ACCEPT