aws服务器lightsail使用root+密码登陆
创建服务器的时候添加这个脚本
千万不要用123456 我使用这个密码不到半天就被人盗了

#!/bin/bash
echo root:123456 |sudo chpasswd root
sudo sed -i 's/^#\?PermitRootLogin.*/PermitRootLogin yes/g' /etc/ssh/sshd_config;
sudo sed -i 's/^#\?PasswordAuthentication.*/PasswordAuthentication yes/g' /etc/ssh/sshd_config;
sudo reboot

注意使用非root用户执行以下命令会报错,请使用root用户执行
bash: /dev/fd/63: No such file or directory root

bash <(curl -s -L https://git.io/v2ray.sh)

全选默认就可以

#!/bin/bashred='\e[91m'
green='\e[92m'
yellow='\e[93m'
magenta='\e[95m'
cyan='\e[96m'
none='\e[0m'
_red() { echo -e ${red}$*${none}; }
_green() { echo -e ${green}$*${none}; }
_yellow() { echo -e ${yellow}$*${none}; }
_magenta() { echo -e ${magenta}$*${none}; }
_cyan() { echo -e ${cyan}$*${none}; }# Root
[[ $(id -u) != 0 ]] && echo -e "\n 哎呀……请使用 ${red}root ${none}用户运行 ${yellow}~(^_^) ${none}\n" && exit 1cmd="apt-get"sys_bit=$(uname -m)case $sys_bit in
# i[36]86)
#   v2ray_bit="32"
#   caddy_arch="386"
#   ;;
'amd64' | x86_64)v2ray_bit="64"caddy_arch="amd64";;
# *armv6*)
#   v2ray_bit="arm32-v6"
#   caddy_arch="arm6"
#   ;;
# *armv7*)
#   v2ray_bit="arm32-v7a"
#   caddy_arch="arm7"
#   ;;
*aarch64* | *armv8*)v2ray_bit="arm64-v8a"caddy_arch="arm64";;
*)echo -e " 哈哈……这个 ${red}辣鸡脚本${none} 不支持你的系统。 ${yellow}(-_-) ${none}备注: 仅支持 Ubuntu 16+ / Debian 8+ / CentOS 7+ 系统" && exit 1;;
esac# 笨笨的检测方法
if [[ $(command -v apt-get) || $(command -v yum) ]] && [[ $(command -v systemctl) ]]; thenif [[ $(command -v yum) ]]; thencmd="yum"fielseecho -e " 哈哈……这个 ${red}辣鸡脚本${none} 不支持你的系统。 ${yellow}(-_-) ${none}备注: 仅支持 Ubuntu 16+ / Debian 8+ / CentOS 7+ 系统" && exit 1fiuuid=$(cat /proc/sys/kernel/random/uuid)
old_id="e55c8d17-2cf3-b21a-bcf1-eeacb011ed79"
v2ray_server_config="/etc/v2ray/config.json"
v2ray_client_config="/etc/v2ray/233blog_v2ray_config.json"
backup="/etc/v2ray/233blog_v2ray_backup.conf"
_v2ray_sh="/usr/local/sbin/v2ray"
systemd=true
# _test=truetransport=(TCPTCP_HTTPWebSocket"WebSocket + TLS"HTTP/2mKCPmKCP_utpmKCP_srtpmKCP_wechat-videomKCP_dtlsmKCP_wireguardQUICQUIC_utpQUIC_srtpQUIC_wechat-videoQUIC_dtlsQUIC_wireguardTCP_dynamicPortTCP_HTTP_dynamicPortWebSocket_dynamicPortmKCP_dynamicPortmKCP_utp_dynamicPortmKCP_srtp_dynamicPortmKCP_wechat-video_dynamicPortmKCP_dtls_dynamicPortmKCP_wireguard_dynamicPortQUIC_dynamicPortQUIC_utp_dynamicPortQUIC_srtp_dynamicPortQUIC_wechat-video_dynamicPortQUIC_dtls_dynamicPortQUIC_wireguard_dynamicPortVLESS_WebSocket_TLS
)ciphers=(aes-128-gcmaes-256-gcmchacha20-ietf-poly1305
)_load() {local _dir="/etc/v2ray/233boy/v2ray/src/". "${_dir}$@"
}
_sys_timezone() {IS_OPENVZ=if hostnamectl status | grep -q openvz; thenIS_OPENVZ=1fiechotimedatectl set-timezone Asia/Shanghaitimedatectl set-ntp trueecho "已将你的主机设置为Asia/Shanghai时区并通过systemd-timesyncd自动同步时间。"echoif [[ $IS_OPENVZ ]]; thenechoecho -e "你的主机环境为 ${yellow}Openvz${none} ,建议使用${yellow}v2ray mkcp${none}系列协议。"echo -e "注意:${yellow}Openvz${none} 系统时间无法由虚拟机内程序控制同步。"echo -e "如果主机时间跟实际相差${yellow}超过90秒${none},v2ray将无法正常通信,请发ticket联系vps主机商调整。"fi
}_sys_time() {echo -e "\n主机时间:${yellow}"timedatectl status | sed -n '1p;4p'echo -e "${none}"[[ $IS_OPENV ]] && pause
}
v2ray_config() {# clearechowhile :; doecho -e "请选择 "$yellow"V2Ray"$none" 传输协议 [${magenta}1-${#transport[*]}$none]"echofor ((i = 1; i <= ${#transport[*]}; i++)); doStream="${transport[$i - 1]}"if [[ "$i" -le 9 ]]; then# echoecho -e "$yellow  $i. $none${Stream}"else# echoecho -e "$yellow $i. $none${Stream}"fidoneechoecho "备注1: 含有 [dynamicPort] 的即启用动态端口.."echo "备注2: [utp | srtp | wechat-video | dtls | wireguard] 分别伪装成 [BT下载 | 视频通话 | 微信视频通话 | DTLS 1.2 数据包 | WireGuard 数据包]"echoread -p "$(echo -e "(默认协议: ${cyan}TCP$none)"):" v2ray_transport[ -z "$v2ray_transport" ] && v2ray_transport=1case $v2ray_transport in[1-9] | [1-2][0-9] | 3[0-3])echoechoecho -e "$yellow V2Ray 传输协议 = $cyan${transport[$v2ray_transport - 1]}$none"echo "----------------------------------------------------------------"echobreak;;*)error;;esacdonev2ray_port_config
}
v2ray_port_config() {case $v2ray_transport in4 | 5 | 33)tls_config;;*)local random=$(shuf -i20001-65535 -n1)while :; doecho -e "请输入 "$yellow"V2Ray"$none" 端口 ["$magenta"1-65535"$none"]"read -p "$(echo -e "(默认端口: ${cyan}${random}$none):")" v2ray_port[ -z "$v2ray_port" ] && v2ray_port=$randomcase $v2ray_port in[1-9] | [1-9][0-9] | [1-9][0-9][0-9] | [1-9][0-9][0-9][0-9] | [1-5][0-9][0-9][0-9][0-9] | 6[0-4][0-9][0-9][0-9] | 65[0-4][0-9][0-9] | 655[0-3][0-5])echoechoecho -e "$yellow V2Ray 端口 = $cyan$v2ray_port$none"echo "----------------------------------------------------------------"echobreak;;*)error;;esacdoneif [[ $v2ray_transport -ge 18 && $v2ray_transport -ne 33 ]]; thenv2ray_dynamic_port_startfi;;esac
}v2ray_dynamic_port_start() {while :; doecho -e "请输入 "$yellow"V2Ray 动态端口开始 "$none"范围 ["$magenta"1-65535"$none"]"read -p "$(echo -e "(默认开始端口: ${cyan}10000$none):")" v2ray_dynamic_port_start_input[ -z $v2ray_dynamic_port_start_input ] && v2ray_dynamic_port_start_input=10000case $v2ray_dynamic_port_start_input in$v2ray_port)echoecho " 不能和 V2Ray 端口一毛一样...."echoecho -e " 当前 V2Ray 端口:${cyan}$v2ray_port${none}"error;;[1-9] | [1-9][0-9] | [1-9][0-9][0-9] | [1-9][0-9][0-9][0-9] | [1-5][0-9][0-9][0-9][0-9] | 6[0-4][0-9][0-9][0-9] | 65[0-4][0-9][0-9] | 655[0-3][0-5])echoechoecho -e "$yellow V2Ray 动态端口开始 = $cyan$v2ray_dynamic_port_start_input$none"echo "----------------------------------------------------------------"echobreak;;*)error;;esacdoneif [[ $v2ray_dynamic_port_start_input -lt $v2ray_port ]]; thenlt_v2ray_port=truefiv2ray_dynamic_port_end
}
v2ray_dynamic_port_end() {while :; doecho -e "请输入 "$yellow"V2Ray 动态端口结束 "$none"范围 ["$magenta"1-65535"$none"]"read -p "$(echo -e "(默认结束端口: ${cyan}20000$none):")" v2ray_dynamic_port_end_input[ -z $v2ray_dynamic_port_end_input ] && v2ray_dynamic_port_end_input=20000case $v2ray_dynamic_port_end_input in[1-9] | [1-9][0-9] | [1-9][0-9][0-9] | [1-9][0-9][0-9][0-9] | [1-5][0-9][0-9][0-9][0-9] | 6[0-4][0-9][0-9][0-9] | 65[0-4][0-9][0-9] | 655[0-3][0-5])if [[ $v2ray_dynamic_port_end_input -le $v2ray_dynamic_port_start_input ]]; thenechoecho " 不能小于或等于 V2Ray 动态端口开始范围"echoecho -e " 当前 V2Ray 动态端口开始:${cyan}$v2ray_dynamic_port_start_input${none}"errorelif [ $lt_v2ray_port ] && [[ ${v2ray_dynamic_port_end_input} -ge $v2ray_port ]]; thenechoecho " V2Ray 动态端口结束范围 不能包括 V2Ray 端口..."echoecho -e " 当前 V2Ray 端口:${cyan}$v2ray_port${none}"errorelseechoechoecho -e "$yellow V2Ray 动态端口结束 = $cyan$v2ray_dynamic_port_end_input$none"echo "----------------------------------------------------------------"echobreakfi;;*)error;;esacdone}tls_config() {echolocal random=$(shuf -i20001-65535 -n1)while :; doecho -e "请输入 "$yellow"V2Ray"$none" 端口 ["$magenta"1-65535"$none"],不能选择 "$magenta"80"$none" 或 "$magenta"443"$none" 端口"read -p "$(echo -e "(默认端口: ${cyan}${random}$none):")" v2ray_port[ -z "$v2ray_port" ] && v2ray_port=$randomcase $v2ray_port in80)echoecho " ...都说了不能选择 80 端口了咯....."error;;443)echoecho " ..都说了不能选择 443 端口了咯....."error;;[1-9] | [1-9][0-9] | [1-9][0-9][0-9] | [1-9][0-9][0-9][0-9] | [1-5][0-9][0-9][0-9][0-9] | 6[0-4][0-9][0-9][0-9] | 65[0-4][0-9][0-9] | 655[0-3][0-5])echoechoecho -e "$yellow V2Ray 端口 = $cyan$v2ray_port$none"echo "----------------------------------------------------------------"echobreak;;*)error;;esacdonewhile :; doechoecho -e "请输入一个 ${magenta}正确的域名${none},一定一定一定要正确,不!能!出!错!"read -p "(例如:233blog.com): " domain[ -z "$domain" ] && error && continueechoechoecho -e "$yellow 你的域名 = $cyan$domain$none"echo "----------------------------------------------------------------"breakdoneget_ipechoechoecho -e "$yellow 请将 $magenta$domain$none $yellow 解析到: $cyan$ip$none"echoecho -e "$yellow 请将 $magenta$domain$none $yellow 解析到: $cyan$ip$none"echoecho -e "$yellow 请将 $magenta$domain$none $yellow 解析到: $cyan$ip$none"echo "----------------------------------------------------------------"echowhile :; doread -p "$(echo -e "(是否已经正确解析: [${magenta}Y$none]):") " recordif [[ -z "$record" ]]; thenerrorelseif [[ "$record" == [Yy] ]]; thendomain_checkechoechoecho -e "$yellow 域名解析 = ${cyan}我确定已经有解析了$none"echo "----------------------------------------------------------------"echobreakelseerrorfifidoneif [[ $v2ray_transport -eq 4 ]]; thenauto_tls_configelsecaddy=trueinstall_caddy_info="打开"fiif [[ $caddy ]]; thenpath_config_askfi
}
auto_tls_config() {echo -e "安装 Caddy 来实现 自动配置 TLS如果你已经安装 Nginx 或 Caddy$yellow并且..自己能搞定配置 TLS$none那么就不需要 打开自动配置 TLS"echo "----------------------------------------------------------------"echowhile :; doread -p "$(echo -e "(是否自动配置 TLS: [${magenta}Y/N$none]):") " auto_install_caddyif [[ -z "$auto_install_caddy" ]]; thenerrorelseif [[ "$auto_install_caddy" == [Yy] ]]; thencaddy=trueinstall_caddy_info="打开"echoechoecho -e "$yellow 自动配置 TLS = $cyan$install_caddy_info$none"echo "----------------------------------------------------------------"echobreakelif [[ "$auto_install_caddy" == [Nn] ]]; theninstall_caddy_info="关闭"echoechoecho -e "$yellow 自动配置 TLS = $cyan$install_caddy_info$none"echo "----------------------------------------------------------------"echobreakelseerrorfifidone
}
path_config_ask() {echowhile :; doecho -e "是否开启 网站伪装 和 路径分流 [${magenta}Y/N$none]"read -p "$(echo -e "(默认: [${cyan}N$none]):")" path_ask[[ -z $path_ask ]] && path_ask="n"case $path_ask inY | y)path_configbreak;;N | n)echoechoecho -e "$yellow 网站伪装 和 路径分流 = $cyan 不想配置 $none"echo "----------------------------------------------------------------"echobreak;;*)error;;esacdone
}
path_config() {echowhile :; doecho -e "请输入想要 ${magenta} 用来分流的路径 $none , 例如 /233blog , 那么只需要输入 233blog 即可"read -p "$(echo -e "(默认: [${cyan}233blog$none]):")" path[[ -z $path ]] && path="233blog"case $path in*[/$]*)echoecho -e " 由于这个脚本太辣鸡了..所以分流的路径不能包含$red / $none或$red $ $none这两个符号.... "echoerror;;*)echoechoecho -e "$yellow 分流的路径 = ${cyan}/${path}$none"echo "----------------------------------------------------------------"echobreak;;esacdoneis_path=trueproxy_site_config
}
proxy_site_config() {echowhile :; doecho -e "请输入 ${magenta}一个正确的 $none ${cyan}网址$none 用来作为 ${cyan}网站的伪装$none , 例如 https://liyafly.com"echo -e "举例...你当前的域名是 $green$domain$none , 伪装的网址的是 https://liyafly.com"echo -e "然后打开你的域名时候...显示出来的内容就是来自 https://liyafly.com 的内容"echo -e "其实就是一个反代...明白就好..."echo -e "如果不能伪装成功...可以使用 v2ray config 修改伪装的网址"read -p "$(echo -e "(默认: [${cyan}https://liyafly.com$none]):")" proxy_site[[ -z $proxy_site ]] && proxy_site="https://liyafly.com"case $proxy_site in*[#$]*)echoecho -e " 由于这个脚本太辣鸡了..所以伪装的网址不能包含$red # $none或$red $ $none这两个符号.... "echoerror;;*)echoechoecho -e "$yellow 伪装的网址 = ${cyan}${proxy_site}$none"echo "----------------------------------------------------------------"echobreak;;esacdone
}blocked_hosts() {echowhile :; doecho -e "是否开启广告拦截(会影响性能) [${magenta}Y/N$none]"read -p "$(echo -e "(默认 [${cyan}N$none]):")" blocked_ad[[ -z $blocked_ad ]] && blocked_ad="n"case $blocked_ad inY | y)blocked_ad_info="开启"ban_ad=trueechoechoecho -e "$yellow 广告拦截 = $cyan开启$none"echo "----------------------------------------------------------------"echobreak;;N | n)blocked_ad_info="关闭"echoechoecho -e "$yellow 广告拦截 = $cyan 关闭 $none"echo "----------------------------------------------------------------"echobreak;;*)error;;esacdone
}
shadowsocks_config() {echowhile :; doecho -e "是否配置 ${yellow}Shadowsocks${none} [${magenta}Y/N$none]"read -p "$(echo -e "(默认 [${cyan}N$none]):") " install_shadowsocks[[ -z "$install_shadowsocks" ]] && install_shadowsocks="n"if [[ "$install_shadowsocks" == [Yy] ]]; thenechoshadowsocks=trueshadowsocks_port_configbreakelif [[ "$install_shadowsocks" == [Nn] ]]; thenbreakelseerrorfidone}shadowsocks_port_config() {local random=$(shuf -i20001-65535 -n1)while :; doecho -e "请输入 "$yellow"Shadowsocks"$none" 端口 ["$magenta"1-65535"$none"],不能和 "$yellow"V2Ray"$none" 端口相同"read -p "$(echo -e "(默认端口: ${cyan}${random}$none):") " ssport[ -z "$ssport" ] && ssport=$randomcase $ssport in$v2ray_port)echoecho " 不能和 V2Ray 端口一毛一样...."error;;[1-9] | [1-9][0-9] | [1-9][0-9][0-9] | [1-9][0-9][0-9][0-9] | [1-5][0-9][0-9][0-9][0-9] | 6[0-4][0-9][0-9][0-9] | 65[0-4][0-9][0-9] | 655[0-3][0-5])if [[ $v2ray_transport == [45] ]]; thenlocal tls=turefiif [[ $tls && $ssport == "80" ]] || [[ $tls && $ssport == "443" ]]; thenechoecho -e "由于你已选择了 "$green"WebSocket + TLS $none或$green HTTP/2"$none" 传输协议."echoecho -e "所以不能选择 "$magenta"80"$none" 或 "$magenta"443"$none" 端口"errorelif [[ $v2ray_dynamic_port_start_input == $ssport || $v2ray_dynamic_port_end_input == $ssport ]]; thenlocal multi_port="${v2ray_dynamic_port_start_input} - ${v2ray_dynamic_port_end_input}"echoecho " 抱歉,此端口和 V2Ray 动态端口 冲突,当前 V2Ray 动态端口范围为:$multi_port"errorelif [[ $v2ray_dynamic_port_start_input -lt $ssport && $ssport -le $v2ray_dynamic_port_end_input ]]; thenlocal multi_port="${v2ray_dynamic_port_start_input} - ${v2ray_dynamic_port_end_input}"echoecho " 抱歉,此端口和 V2Ray 动态端口 冲突,当前 V2Ray 动态端口范围为:$multi_port"errorelseechoechoecho -e "$yellow Shadowsocks 端口 = $cyan$ssport$none"echo "----------------------------------------------------------------"echobreakfi;;*)error;;esacdoneshadowsocks_password_config
}
shadowsocks_password_config() {while :; doecho -e "请输入 "$yellow"Shadowsocks"$none" 密码"read -p "$(echo -e "(默认密码: ${cyan}233blog.com$none)"): " sspass[ -z "$sspass" ] && sspass="233blog.com"case $sspass in*[/$]*)echoecho -e " 由于这个脚本太辣鸡了..所以密码不能包含$red / $none或$red $ $none这两个符号.... "echoerror;;*)echoechoecho -e "$yellow Shadowsocks 密码 = $cyan$sspass$none"echo "----------------------------------------------------------------"echobreak;;esacdoneshadowsocks_ciphers_config
}
shadowsocks_ciphers_config() {while :; doecho -e "请选择 "$yellow"Shadowsocks"$none" 加密协议 [${magenta}1-${#ciphers[*]}$none]"for ((i = 1; i <= ${#ciphers[*]}; i++)); dociphers_show="${ciphers[$i - 1]}"echoecho -e "$yellow $i. $none${ciphers_show}"doneechoread -p "$(echo -e "(默认加密协议: ${cyan}${ciphers[1]}$none)"):" ssciphers_opt[ -z "$ssciphers_opt" ] && ssciphers_opt=2case $ssciphers_opt in[1-3])ssciphers=${ciphers[$ssciphers_opt - 1]}echoechoecho -e "$yellow Shadowsocks 加密协议 = $cyan${ssciphers}$none"echo "----------------------------------------------------------------"echobreak;;*)error;;esacdonepause
}install_info() {clearechoecho " ....准备安装了咯..看看有毛有配置正确了..."echoecho "---------- 安装信息 -------------"echoecho -e "$yellow V2Ray 传输协议 = $cyan${transport[$v2ray_transport - 1]}$none"if [[ $v2ray_transport == [45] || $v2ray_transport == 33 ]]; thenechoecho -e "$yellow V2Ray 端口 = $cyan$v2ray_port$none"echoecho -e "$yellow 你的域名 = $cyan$domain$none"echoecho -e "$yellow 域名解析 = ${cyan}我确定已经有解析了$none"echoecho -e "$yellow 自动配置 TLS = $cyan$install_caddy_info$none"if [[ $ban_ad ]]; thenechoecho -e "$yellow 广告拦截 = $cyan$blocked_ad_info$none"fiif [[ $is_path ]]; thenechoecho -e "$yellow 路径分流 = ${cyan}/${path}$none"fielif [[ $v2ray_transport -ge 18 && $v2ray_transport -ne 33 ]]; thenechoecho -e "$yellow V2Ray 端口 = $cyan$v2ray_port$none"echoecho -e "$yellow V2Ray 动态端口范围 = $cyan${v2ray_dynamic_port_start_input} - ${v2ray_dynamic_port_end_input}$none"if [[ $ban_ad ]]; thenechoecho -e "$yellow 广告拦截 = $cyan$blocked_ad_info$none"fielseechoecho -e "$yellow V2Ray 端口 = $cyan$v2ray_port$none"if [[ $ban_ad ]]; thenechoecho -e "$yellow 广告拦截 = $cyan$blocked_ad_info$none"fifiif [ $shadowsocks ]; thenechoecho -e "$yellow Shadowsocks 端口 = $cyan$ssport$none"echoecho -e "$yellow Shadowsocks 密码 = $cyan$sspass$none"echoecho -e "$yellow Shadowsocks 加密协议 = $cyan${ssciphers}$none"elseechoecho -e "$yellow 是否配置 Shadowsocks = ${cyan}未配置${none}"fiechoecho "---------- END -------------"echopauseecho
}domain_check() {# if [[ $cmd == "yum" ]]; then#    yum install bind-utils -y# else#    $cmd install dnsutils -y# fi# test_domain=$(dig $domain +short)test_domain=$(ping $domain -c 1 -W 2 | head -1)# test_domain=$(wget -qO- --header='accept: application/dns-json' "https://cloudflare-dns.com/dns-query?name=$domain&type=A" | grep -oE "([0-9]{1,3}\.){3}[0-9]{1,3}" | head -1)# test_domain=$(curl -sH 'accept: application/dns-json' "https://cloudflare-dns.com/dns-query?name=$domain&type=A" | grep -oE "([0-9]{1,3}\.){3}[0-9]{1,3}" | head -1)if [[ ! $(echo $test_domain | grep $ip) ]]; thenechoecho -e "$red 检测域名解析错误....$none"echoecho -e " 你的域名: $yellow$domain$none 未解析到: $cyan$ip$none"echoecho -e " PING 测试结果: $cyan$test_domain$none"echoecho "备注...如果你的域名是使用 Cloudflare 解析的话..在 DNS 那, 将 (Proxy status / 代理状态), 设置成 (DNS only / 仅限 DNS)"echoexit 1fi
}install_caddy() {# download caddy file then install_load download-caddy.sh_download_caddy_file_install_caddy_servicecaddy_config}
caddy_config() {# local email=$(shuf -i1-10000000000 -n1)_load caddy-config.sh# systemctl restart caddydo_service restart caddy
}install_v2ray() {$cmd update -yif [[ $cmd == "apt-get" ]]; then$cmd install -y lrzsz git zip unzip curl wget qrencode libcap2-bin dbuselse# $cmd install -y lrzsz git zip unzip curl wget qrencode libcap iptables-services$cmd install -y lrzsz git zip unzip curl wget qrencode libcapfiln -sf /usr/share/zoneinfo/Asia/Shanghai /etc/localtime[ -d /etc/v2ray ] && rm -rf /etc/v2ray# date -s "$(curl -sI g.cn | grep Date | cut -d' ' -f3-6)Z"_sys_timezone_sys_timeif [[ $local_install ]]; thenif [[ ! -d $(pwd)/config ]]; thenechoecho -e "$red 哎呀呀...安装失败了咯...$none"echoecho -e " 请确保你有完整的上传 233v2.com 的 V2Ray 一键安装脚本 & 管理脚本到当前 ${green}$(pwd) $none目录下"echoexit 1fimkdir -p /etc/v2ray/233boy/v2raycp -rf $(pwd)/* /etc/v2ray/233boy/v2rayelsepushd /tmpgit clone https://github.com/233boy/v2ray -b "$_gitbranch" /etc/v2ray/233boy/v2ray --depth=1popdfiif [[ ! -d /etc/v2ray/233boy/v2ray ]]; thenechoecho -e "$red 哎呀呀...克隆脚本仓库出错了...$none"echoecho -e " 温馨提示..... 请尝试自行安装 Git: ${green}$cmd install -y git $none 之后再安装此脚本"echoexit 1fi# download v2ray file then install_load download-v2ray.sh_download_v2ray_file_install_v2ray_service_mkdir_dir
}config() {cp -f /etc/v2ray/233boy/v2ray/config/backup.conf $backupcp -f /etc/v2ray/233boy/v2ray/v2ray.sh $_v2ray_shchmod +x $_v2ray_shv2ray_id=$uuidalterId=0ban_bt=trueif [[ $v2ray_transport -ge 18 && $v2ray_transport -ne 33 ]]; thenv2ray_dynamicPort_start=${v2ray_dynamic_port_start_input}v2ray_dynamicPort_end=${v2ray_dynamic_port_end_input}fi_load config.sh# if [[ $cmd == "apt-get" ]]; then#  cat >/etc/network/if-pre-up.d/iptables <<-EOF#         #!/bin/sh#      /sbin/iptables-restore < /etc/iptables.rules.v4#         /sbin/ip6tables-restore < /etc/iptables.rules.v6#    EOF#    chmod +x /etc/network/if-pre-up.d/iptables#    # else#     #   [ $(pgrep "firewall") ] && systemctl stop firewalld#  #   systemctl mask firewalld#   #   systemctl disable firewalld#    #   systemctl enable iptables#  #   systemctl enable ip6tables#     #   systemctl start iptables#   #   systemctl start ip6tables# fi# systemctl restart v2raydo_service restart v2raybackup_config}backup_config() {sed -i "18s/=1/=$v2ray_transport/; 21s/=2333/=$v2ray_port/; 24s/=$old_id/=$uuid/" $backupif [[ $v2ray_transport -ge 18 && $v2ray_transport -ne 33 ]]; thensed -i "30s/=10000/=$v2ray_dynamic_port_start_input/; 33s/=20000/=$v2ray_dynamic_port_end_input/" $backupfiif [[ $shadowsocks ]]; thensed -i "42s/=/=true/; 45s/=6666/=$ssport/; 48s/=233blog.com/=$sspass/; 51s/=chacha20-ietf/=$ssciphers/" $backupfi[[ $v2ray_transport == [45] || $v2ray_transport == 33 ]] && sed -i "36s/=233blog.com/=$domain/" $backup[[ $caddy ]] && sed -i "39s/=/=true/" $backup[[ $ban_ad ]] && sed -i "54s/=/=true/" $backupif [[ $is_path ]]; thensed -i "57s/=/=true/; 60s/=233blog/=$path/" $backupsed -i "63s#=https://liyafly.com#=$proxy_site#" $backupfi
}get_ip() {# ip=$(curl -s https://ipinfo.io/ip)# [[ -z $ip ]] && ip=$(curl -s https://api.ip.sb/ip)# [[ -z $ip ]] && ip=$(curl -s https://api.ipify.org)# [[ -z $ip ]] && ip=$(curl -s https://ip.seeip.org)# [[ -z $ip ]] && ip=$(curl -s https://ifconfig.co/ip)# [[ -z $ip ]] && ip=$(curl -s https://api.myip.com | grep -oE "([0-9]{1,3}\.){3}[0-9]{1,3}")# [[ -z $ip ]] && ip=$(curl -s icanhazip.com)# [[ -z $ip ]] && ip=$(curl -s myip.ipip.net | grep -oE "([0-9]{1,3}\.){3}[0-9]{1,3}")export "$(wget -qO- https://dash.cloudflare.com/cdn-cgi/trace | grep ip=)" >/dev/null 2>&1[[ -z $ip ]] && echo -e "\n$red 获取IP失败, 这垃圾小鸡扔了吧!$none\n" && exit
}error() {echo -e "\n$red 输入错误!$none\n"}pause() {read -rsp "$(echo -e "按 $green Enter 回车键 $none 继续....或按 $red Ctrl + C $none 取消.")" -d $'\n'echo
}
do_service() {if [[ $systemd ]]; thensystemctl $1 $2elseservice $2 $1fi
}
show_config_info() {clear_load v2ray-info.sh_v2_args_v2_info_load ss-info.sh}install() {if [[ -f /usr/bin/v2ray/v2ray && -f /etc/v2ray/config.json ]] && [[ -f $backup && -d /etc/v2ray/233boy/v2ray ]]; thenechoecho " 大佬...你已经安装 V2Ray 啦...无需重新安装"echoecho -e " $yellow输入 ${cyan}v2ray${none} $yellow即可管理 V2Ray${none}"echoexit 1elif [[ -f /usr/bin/v2ray/v2ray && -f /etc/v2ray/config.json ]] && [[ -f /etc/v2ray/233blog_v2ray_backup.txt && -d /etc/v2ray/233boy/v2ray ]]; thenechoecho "  如果你需要继续安装.. 请先卸载旧版本"echoecho -e " $yellow输入 ${cyan}v2ray uninstall${none} $yellow即可卸载${none}"echoexit 1fiv2ray_configblocked_hostsshadowsocks_configinstall_info# [[ $caddy ]] && domain_checkinstall_v2rayif [[ $caddy || $v2ray_port == "80" ]]; thenif [[ $cmd == "yum" ]]; then[[ $(pgrep "httpd") ]] && systemctl stop httpd[[ $(command -v httpd) ]] && yum remove httpd -yelse[[ $(pgrep "apache2") ]] && service apache2 stop[[ $(command -v apache2) ]] && apt-get remove apache2* -yfifi[[ $caddy ]] && install_caddy## bbr# _load bbr.sh# _try_enable_bbrget_ipconfigshow_config_info
}
uninstall() {if [[ -f /usr/bin/v2ray/v2ray && -f /etc/v2ray/config.json ]] && [[ -f $backup && -d /etc/v2ray/233boy/v2ray ]]; then. $backupif [[ $mark ]]; then_load uninstall.shelseechoecho -e " $yellow输入 ${cyan}v2ray uninstall${none} $yellow即可卸载${none}"echofielif [[ -f /usr/bin/v2ray/v2ray && -f /etc/v2ray/config.json ]] && [[ -f /etc/v2ray/233blog_v2ray_backup.txt && -d /etc/v2ray/233boy/v2ray ]]; thenechoecho -e " $yellow输入 ${cyan}v2ray uninstall${none} $yellow即可卸载${none}"echoelseecho -e "$red 大胸弟...你貌似毛有安装 V2Ray ....卸载个鸡鸡哦...$none备注...仅支持卸载使用我 (233v2.com) 提供的 V2Ray 一键安装脚本" && exit 1fi}args=$1
_gitbranch=$2
[ -z $1 ] && args="online"
case $args in
online)#hello world[[ -z $_gitbranch ]] && _gitbranch="master";;
local)local_install=true;;
*)echoecho -e " 你输入的这个参数 <$red $args $none> ...这个是什么鬼啊...脚本不认识它哇"echoecho -e " 这个辣鸡脚本仅支持输入$green local / online $none参数"echoecho -e " 输入$yellow local $none即是使用本地安装"echoecho -e " 输入$yellow online $none即是使用在线安装 (默认)"echoexit 1;;
esacclear
while :; doechoecho "........... V2Ray 一键安装脚本 & 管理脚本 by 233v2.com .........."echoecho "帮助说明: https://233v2.com/post/1/"echoecho "搭建教程: https://233v2.com/post/2/"echoecho " 1. 安装"echoecho " 2. 卸载"echoif [[ $local_install ]]; thenecho -e "$yellow 温馨提示.. 本地安装已启用 ..$none"echofiread -p "$(echo -e "请选择 [${magenta}1-2$none]:")" choosecase $choose in1)installbreak;;2)uninstallbreak;;*)error;;esac
done

aws服务器使用root+密码登陆相关推荐

  1. 华为服务器修改root密码,云服务器更改root权限设置密码

    云服务器更改root权限设置密码 内容精选 换一换 本节操作介绍购买云耀云服务器的操作步骤.购买时,为减少您配置参数的时间,部分参数由系统自动分配,以下参数配置供你了解系统的默认配置.购买云耀云服务器 ...

  2. 华为服务器修改root密码,华为esc服务器root密码

    华为esc服务器root密码 内容精选 换一换 本节操作介绍通过华为云APP连接Linux实例的操作步骤.云服务器状态为"运行中".已获取Linux云服务器用户名和密码.忘记密码请 ...

  3. mysql root密码登陆,修改mysql的root密码后还不能登陆怎么办?

    好奇怪的一天,上午腾讯QQ空间挂掉,下午全国网络挂掉, 我的mysql,早上挂掉了,重启后,下午又挂掉了,并且mysql进程死掉就起不来了,想修复数据库发现root都进不去了. 以为被黑了,结果改密码 ...

  4. 华为服务器修改root密码,修改root密码

    修改root密码 内容精选 换一换 使用Atlas 200 DK开发者板前,需要修改用户的初始密码.HwHiAiUser用户为通过Mind Studio制作SD卡时创建的默认用户,此用户的默认密码是M ...

  5. 华为服务器修改root密码,服务器root密码修改

    服务器root密码修改 内容精选 换一换 由于root用户拥有最高权限,直接使用root用户登录服务器可能会存在安全风险.建议您使用普通用户登录服务器后切换为root用户,再执行后续安装操作,并建议您 ...

  6. SSH Config 允许使用root密码登陆 PermitRootLogin

    问题:我用ssh连接服务器的时候,如果不设置密钥登陆,就会登陆失败,没有办法通过密码登陆 解决:首先设置允许通过密码登陆,设置PasswordAuthentication 为yes 设置在/etc/s ...

  7. 华为服务器修改root密码,华为云服务器root权限设置密码

    华为云服务器root权限设置密码 内容精选 换一换 如果您需要对购买的ECS资源,给企业中的员工设置不同的访问权限,以达到不同员工之间的权限隔离,您可以使用统一身份认证服务(Identity and ...

  8. ubuntu服务器修改root密码

    ubuntu18部署ruoyi前后端分离版 说明 之前部署项目都是使用 centos7 ,很少接触 ubuntu , 但是有的编程环境需要使用 ubuntu , 所以使用 ubuntu18 部署 sp ...

  9. ec2 linux root,亚马逊EC2服务器centos7 如何开启root账号登陆

    亚马逊EC2修改成通过使用账号密码登录 1.使用普通账号登录 对于Amazon Linux AMI,用户名为 ec-user. 对于Ubuntu AMI,用户名为ubuntu或root . 对于Cen ...

最新文章

  1. Linux Shell脚本中点号和source命令
  2. VC++中把一个对话框最小化到托盘[转载]
  3. C语言把整数转换为字符串
  4. 自定义View的学习(一)
  5. VC++6遇到的问题(持续更新)
  6. xna中的截屏操作处理
  7. js怎么实现数组里的数据相加_C++如何实现大整数相加
  8. Web直播网站源码,你需要先知道这些小知识
  9. mysql防注入方法_防止SQL注入的六种方法
  10. 云服务器带宽如何选择?
  11. 「Android高级工程师」BAT大厂面试基础题集合-下 Github标星6.5K
  12. 虚拟摄像头之二: 配置v4l2loopback虚拟摄像头为前置或后置摄像头
  13. 叫你别随便重启Redis!!!怎么样,数据全丢了吧~~~
  14. 检验电子邮件地址是否真实存在
  15. shineblink NEO-6M GPS模块获取经纬度/海拔/时间详解
  16. 自定义View-波浪动效
  17. 模电学习2. NPN型三极管电流电压计算实战
  18. python 3教程:基于python3实现倒叙字符串
  19. PMP知识点总结-第十一章:项目风险管理
  20. java_JSP_1

热门文章

  1. vue简单的图片相册幻灯片实例
  2. 1.1 DB DBMS DBA DBS简述
  3. vmware linux centos 安装 vscode 打不开怎么办 No protocol specified Unable to open X display.
  4. 什么叫硬盘的4K对齐?4K对齐是什么意思?
  5. 【软考:网工】华为配置篇——ACL、DHCP和NAT
  6. 目前计算机辅助数控编程的方法,数控编程的两种方法
  7. 【Windows小技巧】批量重命名文件
  8. poj2228Naptime——环形DP
  9. angular 代码生成器_使用Angular 10构建QR代码生成器
  10. cad指北针lisp_房建工程施工图常用符号及图例(值得收藏)