mkdir -p /etc/xray;cat < /etc/xray/serve.json {"log":{"loglevel":"info"},"inbounds":[{"port":"443","protocol":"vless","settings":{"clients":[{"id":"c2fda86f-2fcb-4e37-925b-f09ac30aa874","flow":"xtls-rprx-direct"}],"decryption":"none","fallbacks":[{"dest":55555,"xver":1}]},"streamSettings":{"network":"tcp","security":"xtls","xtlsSettings":{"alpn":["http/1.1"],"certificates":[{"certificateFile":"/etc/letsencrypt/live/demo.none.blue/fullchain.pem","keyFile":"/etc/letsencrypt/live/demo.none.blue/privkey.pem"}]}}},{"port":55555,"listen":"127.0.0.1","protocol":"trojan","settings":{"clients":[{"password":"!@#$%^&*()"}],"fallbacks":[{"dest":80}]},"streamSettings":{"network":"tcp","security":"none","tcpSettings":{"acceptProxyProtocol":true}}}],"outbounds":[{"protocol":"freedom"}]} EOF