Skip to content

Instantly share code, notes, and snippets.

@larryli
Last active September 7, 2020 05:57
Show Gist options
  • Star 15 You must be signed in to star a gist
  • Fork 2 You must be signed in to fork a gist
  • Save larryli/cc71f5726e573def1450 to your computer and use it in GitHub Desktop.
Save larryli/cc71f5726e573def1450 to your computer and use it in GitHub Desktop.
Debian/Ubuntu systemd shadowsocks-local service

Debian/Ubuntu systemd shadowsocks-local service

Install shadowsocks-libev

See shadowsocks/shadowsocks-libev Installation

Install/Uninstall service

sudo ./install-shadowsocks-local-service.sh
sudo ./uninstall-shadowsocks-local-service.sh

Configure

sudo editor /etc/shadowsocks-libev/local.json

Start/Stop service

sudo service shadowsocks-local start
sudo service shadowsocks-local stop

Enable/Disable service autorun

sudo update-rc.d shadowsocks-local enable
sudo update-rc.d shadowsocks-local disable
#!/bin/sh
# sudo ./install-shadowsocks-local-service.sh
cp shadowsocks-local.default /etc/default/shadowsocks-local
cp shadowsocks-local.init /etc/init.d/shadowsocks-local
chmod +x /etc/init.d/shadowsocks-local
ln -s ../init.d/shadowsocks-local /etc/rc0.d/K01shadowsocks-local
ln -s ../init.d/shadowsocks-local /etc/rc1.d/K01shadowsocks-local
ln -s ../init.d/shadowsocks-local /etc/rc2.d/K01shadowsocks-local
ln -s ../init.d/shadowsocks-local /etc/rc3.d/K01shadowsocks-local
ln -s ../init.d/shadowsocks-local /etc/rc4.d/K01shadowsocks-local
ln -s ../init.d/shadowsocks-local /etc/rc5.d/K01shadowsocks-local
ln -s ../init.d/shadowsocks-local /etc/rc6.d/K01shadowsocks-local
ln -s ../init.d/shadowsocks-local /etc/rcS.d/K01shadowsocks-local
mkdir -p /etc/shadowsocks-libev/
cp local.json /etc/shadowsocks-libev/local.json
{
"local_address":"0.0.0.0",
"local_port":1080,
"server":"127.0.0.1",
"server_port":8388,
"password":"barfoo!",
"method":"",
"timeout":60
}
# Defaults for shadowsocks initscript
# sourced by /etc/init.d/shadowsocks-local
# installed at /etc/default/shadowsocks-local by the maintainer scripts
#
# This is a POSIX shelshadowsocks-local.defaultl fragment
#
# Enable during startup?
START=yes
# Configuration file
CONFFILE="/etc/shadowsocks-libev/local.json"
# Extra command line arguments
DAEMON_ARGS=""
# User and group to run the server as
USER=root
GROUP=root
# Number of maximum file descriptors
MAXFD=1024
#!/bin/sh
### BEGIN INIT INFO
# Provides: shadowsocks-local
# Required-Start: $network $local_fs $remote_fs
# Required-Stop: $remote_fs
# Default-Start: 2 3 4 5
# Default-Stop: 0 1 6
# Short-Description: lightweight secured scoks5 proxy
# Description: Shadowsocks-local is a lightweight secured
# socks5 proxy for embedded devices and low end boxes.
### END INIT INFO
# Author: Max Lv <max.c.lv@gmail.com>
# PATH should only include /usr/ if it runs after the mountnfs.sh script
PATH=/sbin:/usr/sbin:/bin:/usr/bin
DESC=shadowsocks-local # Introduce a short description here
NAME=shadowsocks-local # Introduce the short server's name here
DAEMON=/usr/bin/ss-local # Introduce the server's location here
DAEMON_ARGS="" # Arguments to run the daemon with
PIDFILE=/var/run/$NAME/$NAME.pid
SCRIPTNAME=/etc/init.d/$NAME
# Exit if the package is not installed
[ -x $DAEMON ] || exit 0
# Read configuration variable file if it is present
[ -r /etc/default/$NAME ] && . /etc/default/$NAME
[ "$START" = "yes" ] || exit 0
: ${USER:="root"}
: ${GROUP:="root"}
# Load the VERBOSE setting and other rcS variables
. /lib/init/vars.sh
# Define LSB log_* functions.
# Depend on lsb-base (>= 3.0-6) to ensure that this file is present.
. /lib/lsb/init-functions
#
# Function that starts the daemon/service
#
do_start()
{
# Modify the file descriptor limit
ulimit -n ${MAXFD}
# Take care of pidfile permissions
mkdir /var/run/$NAME 2>/dev/null || true
chown "$USER:$GROUP" /var/run/$NAME
# Return
# 0 if daemon has been started
# 1 if daemon was already running
# 2 if daemon could not be started
start-stop-daemon --start --quiet --pidfile $PIDFILE --chuid root:$GROUP --exec $DAEMON --test > /dev/null \
|| return 1
start-stop-daemon --start --quiet --pidfile $PIDFILE --chuid root:$GROUP --exec $DAEMON -- \
-c "$CONFFILE" -a "$USER" -u -f $PIDFILE $DAEMON_ARGS \
|| return 2
}
#
# Function that stops the daemon/service
#
do_stop()
{
# Return
# 0 if daemon has been stopped
# 1 if daemon was already stopped
# 2 if daemon could not be stopped
# other if a failure occurred
start-stop-daemon --stop --quiet --retry=KILL/5 --pidfile $PIDFILE --exec $DAEMON
RETVAL="$?"
[ "$RETVAL" = 2 ] && return 2
# Wait for children to finish too if this is a daemon that forks
# and if the daemon is only ever run from this initscript.
# If the above conditions are not satisfied then add some other code
# that waits for the process to drop all resources that could be
# needed by services started subsequently. A last resort is to
# sleep for some time.
start-stop-daemon --stop --quiet --oknodo --retry=KILL/5 --exec $DAEMON
[ "$?" = 2 ] && return 2
# Many daemons don't delete their pidfiles when they exit.
rm -f $PIDFILE
return "$RETVAL"
}
case "$1" in
start)
[ "$VERBOSE" != no ] && log_daemon_msg "Starting $DESC " "$NAME"
do_start
case "$?" in
0|1) [ "$VERBOSE" != no ] && log_end_msg 0 ;;
2) [ "$VERBOSE" != no ] && log_end_msg 1 ;;
esac
;;
stop)
[ "$VERBOSE" != no ] && log_daemon_msg "Stopping $DESC" "$NAME"
do_stop
case "$?" in
0|1) [ "$VERBOSE" != no ] && log_end_msg 0 ;;
2) [ "$VERBOSE" != no ] && log_end_msg 1 ;;
esac
;;
status)
status_of_proc "$DAEMON" "$NAME" && exit 0 || exit $?
;;
restart|force-reload)
log_daemon_msg "Restarting $DESC" "$NAME"
do_stop
case "$?" in
0|1)
do_start
case "$?" in
0) log_end_msg 0 ;;
1) log_end_msg 1 ;; # Old process is still running
*) log_end_msg 1 ;; # Failed to start
esac
;;
*)
# Failed to stop
log_end_msg 1
;;
esac
;;
*)
echo "Usage: $SCRIPTNAME {start|stop|status|restart|force-reload}" >&2
exit 3
;;
esac
:
#!/bin/sh
# sudo ./uninstall-shadowsocks-local-service.sh
rm /etc/default/shadowsocks-local
rm /etc/init.d/shadowsocks-local
rm /etc/rc0.d/K01shadowsocks-local
rm /etc/rc1.d/K01shadowsocks-local
rm /etc/rc2.d/K01shadowsocks-local
rm /etc/rc3.d/K01shadowsocks-local
rm /etc/rc4.d/K01shadowsocks-local
rm /etc/rc5.d/K01shadowsocks-local
rm /etc/rc6.d/K01shadowsocks-local
rm /etc/rcS.d/K01shadowsocks-local
rm /etc/shadowsocks-libev/local.json
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment