TG Telegram Group Link
Channel: Project V Channel(Unofficial)
Back to Bottom
Forwarded from Project V 官方公告
现在你需要先翻墙才能看到如何使用V2Ray翻墙的教程了
Forwarded from Project V 官方公告
v2ray.com 上不去的同学试一下 v2ray.cool
Forwarded from Project V 官方公告
V2Ray的常规更新时间是每周五,通常包含新功能或者累积小bug修复; 在非常规时段的更新,通常只包含重要的bug修复。
Forwarded from Project V 官方公告
V2Ray的兼容性保证

* 配置文件向后兼容至少一个大版本,即 V2Ray 4.x 可以正常加载 3.x 的配置文件。
* 所有基于 Protobuf 的通信协议,如 Api,向后兼容至少一个大版本。
* 所有基于二进制的通信协议,如 Shadowsocks 和 VMess。当服务器版本不低于客户端版本时,保持永久兼容;当客户端版本超过服务器版本时,保持至少 12 个小版本的兼容性。

https://v2ray.com/chapter_00/faq.html#backward-compatibility
Forwarded from Project V 官方公告
V2Ray 4.7新增了Quic传输方式。基于IETF QUIC标准实现,目前处于测试阶段。初步的实验表明Quic有效减少连接握手的延迟,网页加载速度有明显提升。但传输速度上限,尤其是在丢包率较高的环境下,相比KCP或TCP没有优势。
Forwarded from Project V 官方公告
新的项目:domain-list-community。它的目标是成为一个由社区维护的域名列表,用于取代V2Ray Core现有的geosite,同时也可以使用工具生成其它软件兼容的规则格式。我们欢迎所有感兴趣的同学对此项目提交更改,所有的更改会自动加入未来的Core的版本中。 https://github.com/v2ray/domain-list-community
Forwarded from Project V 官方公告
V2Ray安装包中自带的geoip.dat和geosite.dat已分别独立为两个repo: v2ray/geoip和v2ray/domain-list-community。这两个repo分别独立发布更新,至少每周一次。V2Ray每次发布时会自动抓取其最新的版本。当V2Ray没有新版本时,你也可以手动从两个repo下载文件并替换。
Forwarded from Project V 官方公告
俯视文轩 仰瞻华梁 愿保兹善 千载为常
Forwarded from Project V 官方公告
V2Ray 4.15正式开放了面向客户端的DNS查询功能,可以作为一个独立的DNS服务器使用。配合V2Ray现有的功能,可以开发一些新的玩法:1) 广告屏蔽 2) DNS 查询分流 3) 基于CNAME抵御DNS污染。想尝鲜的同学们现在就可以试用了。一头雾水的话,请等待详细的使用说明。
========以上为官方公告历史消息========
# 关于某专利

首先,专利并不会保证方法的有效性,专利仅仅是保护方法本身。

其次,该专利的描述存在一些问题:

1. 专利中提到:“V2ray服务端与客户端进行每次通信时需要预先交换密钥,因而每次通信较为靠前的数据包具有显著特征”。
实际上,VMess 协议并不存在“预先交换密钥”这个步骤。
即使将 V2Ray 与需要进行“预先交换密钥”的协议配合使用,那么进行“预先交换密钥”时的数据包也不会有 V2Ray 的数据特征,因为此时还没有开始发送有效数据,即使有特征也是配合使用的协议的特征。
2. 专利中将 V2Ray 拼写成了 V2ray。
Channel name was changed to «Project V Channel(Unofficial)»
V2Ray v4.23.2 已发布。

更新内容
* TLS 改用 Golang 标准密码套件
* 增加 Illumos 支持
* Golang 升级至 1.14.1

注:v2ray/v2ray-core#2509 提及的潜在被识别风险已消除,如果您在使用 TLSWebSocket 功能并在意这项潜在的风险,应当尽快升级 客户端



V2Ray v4.23.2 released.

Updates
* TLS Cipher Suites follows Golang standard
* Add Illumos Suppport
* Update to Golang 1.14.1

P.S. This release should address the potential threat, that the TLS ClientHello may be recognize by matching the constant TLS Cipher Suites string in the handshake packet. For more information, see v2ray/v2ray-core#2509. If you find this important in your application (i.e. using TLS or WebSocket), you should update your client side immediately.
Project V Channel(Unofficial) pinned «V2Fly: 公告频道:@v2fly 须知:https://hottg.com/v2fly_chat/54118 使用群:@v2fly_chat off-topic群(水群):https://hottg.com/+TNAUs6D6iUG0wVxW»
New FunctionsVMess's new header format experiment begins. You can now enable VMessAEAD to be better protected. Documents EN CH are updated. See extra-VMessAEADdoc.zip for a more detailed explanation available in both Chinese and English.mKCP can now be encrypted to resist recognition, address issue mentioned in #2530 #2253 #2131. Documents EN CH are updated.Breaking ChangesTo slow down certain replay attacks, taint mechanic for VMess MD5 authentication data is introduced. Unless the server is under attack, a well-behaved client is not influenced. Pay attention to this change if you are designing a "V2Ray Panel", "Airport" or "V2Ray Service Provider". Documents EN CH are updated.Minor fixes from v2fly#12 v2fly#10 included.Updated Golang tool-chain. Thanks @rprxLocalAddr() in UDP workers will now return correct local addr. Thanks @zhuobixinAbout AV warningsWe are aware some anti-virus software detects V2Ray as malware, which it isn't, but we can't afford to pay the fee needed to make them not detect V2Ray as malware. Microsoft's AV detects V2Ray as "Trojan:Win32/Wacatac.C!ml" , "Program:Win32/Wacapew.C!ml" each time we release a new version, and I have to manually contact them each time to remove it from the malware database. If you have more information to report please leave them here. These AVs are known to generate false-positive results: "Microsoft", "McAfee", "Cylance", "Symantec", "F-Secure", "SecureAge APEX", "Cybereason", "Cynet", "MaxSecure", "F-Secure", "Avira", "AVAST", "AVG", "Rising"(瑞星).

via Release notes from v2ray-core https://ift.tt/2AZ7TSl
FixImprove ARM platform stability. Thank @gitgayhub @rprx and other testers

via Release notes from v2ray-core https://ift.tt/37VpZ46
Please refer to https://github.com/v2fly/v2ray-core/releases for further updates instead of the V2Ray release page. Currently, update in V2Fly will be mirrored to the V2Ray release page but this will NOT continue indefinitely.
UpdatesV2Fly’s signing infrastructure has been revised. You can from now on verify V2Fly’s release with the “Release” signed manifest file with v2ctl.VMessAEAD has been updated to rely more on AEAD.Outbound traffic accounting API. Thanks @yuhan6665HTTP outbound can now handle HTTP2 over TLS, HTTP 1.1 over TLS in addition to HTTP 1.1 proxy traffic. Thanks @darhwaARM release will from now on have an explicit version in it. Thanks @rprxV2Ray will from now on generate Windows 32 ARM binary release.Minor code tidy up. Thanks Roger Shimizu.Minor code tidy up. Thanks @agioiFix crash when the client supplied an invalid domain name to DoH. Thanks @DuckSoftBreaking ChangeVMessAEAD has been updated and needs both client and server to be the same version for it to work.

via Release notes from v2ray-core https://ift.tt/2ZML1yl
HTML Embed Code:
2024/04/29 01:21:28
Back to Top