From 68a1310f2ec188928fceecc3ac95c73ca47e6e4a Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sat, 29 Aug 2020 09:26:34 +0000 Subject: [PATCH 01/59] VLESS-TCP-TLS-WS (recommended) --- VLESS-TCP-TLS-WS (recommended)/README.md | 9 +++ .../config_client_tcp_tls.json | 42 +++++++++++ .../config_client_ws_tls.json | 45 +++++++++++ .../config_server.json | 74 +++++++++++++++++++ 4 files changed, 170 insertions(+) create mode 100644 VLESS-TCP-TLS-WS (recommended)/README.md create mode 100644 VLESS-TCP-TLS-WS (recommended)/config_client_tcp_tls.json create mode 100644 VLESS-TCP-TLS-WS (recommended)/config_client_ws_tls.json create mode 100644 VLESS-TCP-TLS-WS (recommended)/config_server.json diff --git a/VLESS-TCP-TLS-WS (recommended)/README.md b/VLESS-TCP-TLS-WS (recommended)/README.md new file mode 100644 index 0000000..90dbd8d --- /dev/null +++ b/VLESS-TCP-TLS-WS (recommended)/README.md @@ -0,0 +1,9 @@ +# VLESS + TCP + TLS + 回落 + WebSocket(推荐配置) + +这里是 [最简配置]() 的超集,利用 VLESS 强大的回落特性,实现了 443 端口 TCP & WS 的完美共存 + +部署后,你可以同时通过 TCP + TLS 和 WS + TLS 方式连接到服务器,其中 WS 还可以通过 CDN + +经实测,VLESS 回落分流 WS 比 Nginx 反代 WS 性能更强,传统的 WSS 方案完全可以切换过来 + +你还可以将 WS 上的 VLESS 换成 VMess 等其它任何协议,以及设置更多协议共存,都可以做到 diff --git a/VLESS-TCP-TLS-WS (recommended)/config_client_tcp_tls.json b/VLESS-TCP-TLS-WS (recommended)/config_client_tcp_tls.json new file mode 100644 index 0000000..a93646d --- /dev/null +++ b/VLESS-TCP-TLS-WS (recommended)/config_client_tcp_tls.json @@ -0,0 +1,42 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 10800, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "vless", + "settings": { + "vnext": [ + { + "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) + "port": 443, + "users": [ + { + "id": "", // 填写你的 UUID + "encryption": "none", + "level": 0 + } + ] + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "serverName": "example.com" // 换成你的域名 + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-TCP-TLS-WS (recommended)/config_client_ws_tls.json b/VLESS-TCP-TLS-WS (recommended)/config_client_ws_tls.json new file mode 100644 index 0000000..8df0f6f --- /dev/null +++ b/VLESS-TCP-TLS-WS (recommended)/config_client_ws_tls.json @@ -0,0 +1,45 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 10800, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "vless", + "settings": { + "vnext": [ + { + "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) + "port": 443, + "users": [ + { + "id": "", // 填写你的 UUID + "encryption": "none", + "level": 0 + } + ] + } + ] + }, + "streamSettings": { + "network": "ws", + "security": "tls", + "tlsSettings": { + "serverName": "example.com" // 换成你的域名 + }, + "wsSettings": { + "path": "/websocket" // 必须换成自定义的 PATH,需要和服务端的一致 + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-TCP-TLS-WS (recommended)/config_server.json b/VLESS-TCP-TLS-WS (recommended)/config_server.json new file mode 100644 index 0000000..b490883 --- /dev/null +++ b/VLESS-TCP-TLS-WS (recommended)/config_server.json @@ -0,0 +1,74 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 443, + "protocol": "vless", + "settings": { + "clients": [ + { + "id": "", // 填写你的 UUID + "level": 0, + "email": "love@v2fly.org" + } + ], + "decryption": "none", + "fallbacks": [ + { + "dest": 80 + }, + { + "path": "/websocket", // 必须换成自定义的 PATH + "dest": 1234, + "xver": 1 + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "alpn": [ + "http/1.1" + ], + "certificates": [ + { + "certificateFile": "/path/to/fullchain.crt", // 换成你的证书,绝对路径 + "keyFile": "/path/to/private.key" // 换成你的私钥,绝对路径 + } + ] + } + } + }, + { + "port": 1234, + "listen": "127.0.0.1", + "protocol": "vless", + "settings": { + "clients": [ + { + "id": "", // 填写你的 UUID + "level": 0, + "email": "love@v2fly.org" + } + ], + "decryption": "none" + }, + "streamSettings": { + "network": "ws", + "security": "none", + "wsSettings": { + "acceptProxyProtocol": true, + "path": "/websocket" // 必须换成自定义的 PATH,需要和上面的一致 + } + } + } + ], + "outbounds": [ + { + "protocol": "freedom" + } + ] +} \ No newline at end of file From cbd2c363405eb9e12b883f755d74eb82b7bffbae Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sun, 30 Aug 2020 03:35:20 +0000 Subject: [PATCH 02/59] Adjust description --- VLESS-TCP-TLS-WS (recommended)/README.md | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/VLESS-TCP-TLS-WS (recommended)/README.md b/VLESS-TCP-TLS-WS (recommended)/README.md index 90dbd8d..0360651 100644 --- a/VLESS-TCP-TLS-WS (recommended)/README.md +++ b/VLESS-TCP-TLS-WS (recommended)/README.md @@ -1,9 +1,9 @@ -# VLESS + TCP + TLS + 回落 + WebSocket(推荐配置) +# VLESS over TLS + 回落 & 分流 to WebSocket(推荐配置) -这里是 [最简配置]() 的超集,利用 VLESS 强大的回落特性,实现了 443 端口 TCP & WS 的完美共存 +这里是 [最简配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS over TLS 和任意 WSS 的完美共存 -部署后,你可以同时通过 TCP + TLS 和 WS + TLS 方式连接到服务器,其中 WS 还可以通过 CDN +该配置供参考,你可以将 WS 上的 VLESS 换成 VMess 等其它任何协议,以及设置更多 PATH、协议共存,都可以做到 -经实测,VLESS 回落分流 WS 比 Nginx 反代 WS 性能更强,传统的 WSS 方案完全可以切换过来 +部署后,你可以同时通过 VLESS over TLS 和任意 WebSocket over TLS 方式连接到服务器,其中后者都可以通过 CDN -你还可以将 WS 上的 VLESS 换成 VMess 等其它任何协议,以及设置更多协议共存,都可以做到 +经实测,VLESS 回落分流 WS 比 Nginx 反代 WS 性能更强,传统的 VMess + WSS 方案完全可以迁移过来,且不失兼容 From 5d422e5a3a90288dbf7682f10830a3f6ba9af9c8 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sun, 30 Aug 2020 03:50:57 +0000 Subject: [PATCH 03/59] Adjust description --- VLESS-TCP-TLS (minimal by rprx)/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VLESS-TCP-TLS (minimal by rprx)/README.md b/VLESS-TCP-TLS (minimal by rprx)/README.md index a1ca57e..b1fb165 100644 --- a/VLESS-TCP-TLS (minimal by rprx)/README.md +++ b/VLESS-TCP-TLS (minimal by rprx)/README.md @@ -2,7 +2,7 @@ 你需要有一个解析到服务器 IP 的域名,并且申请了证书,比如 let's encrypt -你还需要一个 Nginx: +你还需要一个 Nginx:(或者 Caddy 等任一 Web 服务器) 1. 用系统自带的包管理器安装 nginx,具体方法请 Google 2. nginx 的默认配置就是监听 80 端口,无需修改 From 31b7472a76f5bcbbaffc73eb390619fece88aeb8 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sun, 30 Aug 2020 07:50:04 +0000 Subject: [PATCH 04/59] VLESS TCP over TLS --- VLESS-TCP-TLS (maximal by rprx)/README.md | 2 +- VLESS-TCP-TLS (minimal by rprx)/README.md | 2 +- VLESS-TCP-TLS-WS (recommended)/README.md | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/VLESS-TCP-TLS (maximal by rprx)/README.md b/VLESS-TCP-TLS (maximal by rprx)/README.md index ca36396..c20a801 100644 --- a/VLESS-TCP-TLS (maximal by rprx)/README.md +++ b/VLESS-TCP-TLS (maximal by rprx)/README.md @@ -1,4 +1,4 @@ -# VLESS + TCP + TLS + 回落(最强配置) +# VLESS TCP over TLS + 回落(最强配置) 你应当先了解 [最简配置](),若你有进阶需求如同时建站等,可以参考此配置 diff --git a/VLESS-TCP-TLS (minimal by rprx)/README.md b/VLESS-TCP-TLS (minimal by rprx)/README.md index b1fb165..f35e335 100644 --- a/VLESS-TCP-TLS (minimal by rprx)/README.md +++ b/VLESS-TCP-TLS (minimal by rprx)/README.md @@ -1,4 +1,4 @@ -# VLESS + TCP + TLS + 回落(最简配置) +# VLESS TCP over TLS + 回落(最简配置) 你需要有一个解析到服务器 IP 的域名,并且申请了证书,比如 let's encrypt diff --git a/VLESS-TCP-TLS-WS (recommended)/README.md b/VLESS-TCP-TLS-WS (recommended)/README.md index 0360651..915bd68 100644 --- a/VLESS-TCP-TLS-WS (recommended)/README.md +++ b/VLESS-TCP-TLS-WS (recommended)/README.md @@ -1,4 +1,4 @@ -# VLESS over TLS + 回落 & 分流 to WebSocket(推荐配置) +# VLESS TCP over TLS + 回落 & 分流 to WebSocket(推荐配置) 这里是 [最简配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS over TLS 和任意 WSS 的完美共存 From af29861fccdf828ee4ab07dd0e2239baa9482bba Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sun, 30 Aug 2020 08:30:32 +0000 Subject: [PATCH 05/59] VLESS TCP over TLS --- VLESS-TCP-TLS-WS (recommended)/README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/VLESS-TCP-TLS-WS (recommended)/README.md b/VLESS-TCP-TLS-WS (recommended)/README.md index 915bd68..46ba76b 100644 --- a/VLESS-TCP-TLS-WS (recommended)/README.md +++ b/VLESS-TCP-TLS-WS (recommended)/README.md @@ -1,9 +1,9 @@ # VLESS TCP over TLS + 回落 & 分流 to WebSocket(推荐配置) -这里是 [最简配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS over TLS 和任意 WSS 的完美共存 +这里是 [最简配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS TCP over TLS 和任意 WSS 的完美共存 该配置供参考,你可以将 WS 上的 VLESS 换成 VMess 等其它任何协议,以及设置更多 PATH、协议共存,都可以做到 -部署后,你可以同时通过 VLESS over TLS 和任意 WebSocket over TLS 方式连接到服务器,其中后者都可以通过 CDN +部署后,你可以同时通过 VLESS TCP over TLS 和任意 WebSocket over TLS 方式连接到服务器,其中后者都可以通过 CDN 经实测,VLESS 回落分流 WS 比 Nginx 反代 WS 性能更强,传统的 VMess + WSS 方案完全可以迁移过来,且不失兼容 From d802a0de50057e875d3db23898d9dec6cd2465bb Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sun, 30 Aug 2020 16:39:25 +0000 Subject: [PATCH 06/59] VLESS over TCP with TLS --- VLESS-TCP-TLS (maximal by rprx)/README.md | 2 +- VLESS-TCP-TLS (minimal by rprx)/README.md | 2 +- VLESS-TCP-TLS-WS (recommended)/README.md | 6 +++--- 3 files changed, 5 insertions(+), 5 deletions(-) diff --git a/VLESS-TCP-TLS (maximal by rprx)/README.md b/VLESS-TCP-TLS (maximal by rprx)/README.md index c20a801..084b8dd 100644 --- a/VLESS-TCP-TLS (maximal by rprx)/README.md +++ b/VLESS-TCP-TLS (maximal by rprx)/README.md @@ -1,4 +1,4 @@ -# VLESS TCP over TLS + 回落(最强配置) +# VLESS over TCP with TLS + 回落(最强配置) 你应当先了解 [最简配置](),若你有进阶需求如同时建站等,可以参考此配置 diff --git a/VLESS-TCP-TLS (minimal by rprx)/README.md b/VLESS-TCP-TLS (minimal by rprx)/README.md index f35e335..9ac4a01 100644 --- a/VLESS-TCP-TLS (minimal by rprx)/README.md +++ b/VLESS-TCP-TLS (minimal by rprx)/README.md @@ -1,4 +1,4 @@ -# VLESS TCP over TLS + 回落(最简配置) +# VLESS over TCP with TLS + 回落(最简配置) 你需要有一个解析到服务器 IP 的域名,并且申请了证书,比如 let's encrypt diff --git a/VLESS-TCP-TLS-WS (recommended)/README.md b/VLESS-TCP-TLS-WS (recommended)/README.md index 46ba76b..e36a0c8 100644 --- a/VLESS-TCP-TLS-WS (recommended)/README.md +++ b/VLESS-TCP-TLS-WS (recommended)/README.md @@ -1,9 +1,9 @@ -# VLESS TCP over TLS + 回落 & 分流 to WebSocket(推荐配置) +# VLESS over TCP with TLS + 回落 & 分流 to WebSocket(推荐配置) -这里是 [最简配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS TCP over TLS 和任意 WSS 的完美共存 +这里是 [最简配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS over TCP with TLS 和任意 WSS 的完美共存 该配置供参考,你可以将 WS 上的 VLESS 换成 VMess 等其它任何协议,以及设置更多 PATH、协议共存,都可以做到 -部署后,你可以同时通过 VLESS TCP over TLS 和任意 WebSocket over TLS 方式连接到服务器,其中后者都可以通过 CDN +部署后,你可以同时通过 VLESS over TCP with TLS 和任意 WebSocket with TLS 方式连接到服务器,其中后者都可以通过 CDN 经实测,VLESS 回落分流 WS 比 Nginx 反代 WS 性能更强,传统的 VMess + WSS 方案完全可以迁移过来,且不失兼容 From e5b538c8bd69d46c1f9baaf616ee445add2152f2 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Tue, 1 Sep 2020 03:39:58 +0000 Subject: [PATCH 07/59] combine --- .../config_server.json | 2 +- VLESS-TCP-TLS (maximal by rprx)/nginx.conf | 23 +------------------ VLESS-TCP-TLS-proxy protocol/nginx.conf | 22 +++--------------- VLESS-TCP-TLS/nginx.conf | 20 ++-------------- 4 files changed, 7 insertions(+), 60 deletions(-) diff --git a/VLESS-TCP-TLS (maximal by rprx)/config_server.json b/VLESS-TCP-TLS (maximal by rprx)/config_server.json index a2eec49..e9912de 100644 --- a/VLESS-TCP-TLS (maximal by rprx)/config_server.json +++ b/VLESS-TCP-TLS (maximal by rprx)/config_server.json @@ -22,7 +22,7 @@ }, { "alpn": "h2", - "dest": "/dev/shm/h2.sock", + "dest": "/dev/shm/h2c.sock", "xver": 1 } ] diff --git a/VLESS-TCP-TLS (maximal by rprx)/nginx.conf b/VLESS-TCP-TLS (maximal by rprx)/nginx.conf index 440e427..8b99c90 100644 --- a/VLESS-TCP-TLS (maximal by rprx)/nginx.conf +++ b/VLESS-TCP-TLS (maximal by rprx)/nginx.conf @@ -45,28 +45,7 @@ http { server { listen unix:/dev/shm/default.sock proxy_protocol; - server_name _; - root /usr/share/nginx/html; - - set_real_ip_from 127.0.0.1; - - # Load configuration files for the default server block. - include /etc/nginx/default.d/*.conf; - - location / { - } - - error_page 404 /404.html; - location = /40x.html { - } - - error_page 500 502 503 504 /50x.html; - location = /50x.html { - } - } - - server { - listen unix:/dev/shm/h2.sock http2 proxy_protocol; + listen unix:/dev/shm/h2c.sock http2 proxy_protocol; server_name _; root /usr/share/nginx/html; diff --git a/VLESS-TCP-TLS-proxy protocol/nginx.conf b/VLESS-TCP-TLS-proxy protocol/nginx.conf index c9b01fd..fb15d6f 100644 --- a/VLESS-TCP-TLS-proxy protocol/nginx.conf +++ b/VLESS-TCP-TLS-proxy protocol/nginx.conf @@ -37,9 +37,10 @@ http { server { listen 127.0.0.1:8001 proxy_protocol; - server_name yourserver_8001.com; + listen 127.0.0.1:8002 http2 proxy_protocol; + server_name yourserver.com; - set_real_ip_from 192.168.1.0/24; + set_real_ip_from 127.0.0.1; charset utf-8; @@ -53,21 +54,4 @@ http { error_page 500 502 503 504 /50x.html; } - - server { - listen 127.0.0.1:8002 http2 proxy_protocol; - server_name yourserver_8002.com; - - charset utf-8; - - access_log logs/yourserver_8002.access.log proxy; - - location / { - root /var/www/html; - } - - error_page 404 /404.html; - - error_page 500 502 503 504 /50x.html; - } } diff --git a/VLESS-TCP-TLS/nginx.conf b/VLESS-TCP-TLS/nginx.conf index 15d4740..c6fccb0 100644 --- a/VLESS-TCP-TLS/nginx.conf +++ b/VLESS-TCP-TLS/nginx.conf @@ -34,7 +34,8 @@ http { server { listen 127.0.0.1:8001; - server_name yourserver_8001.com; + listen 127.0.0.1:8002 http2; + server_name yourserver.com; charset utf-8; @@ -48,21 +49,4 @@ http { error_page 500 502 503 504 /50x.html; } - - server { - listen 127.0.0.1:8002 http2; - server_name yourserver_8002.com; - - charset utf-8; - - access_log logs/yourserver_8002.access.log main; - - location / { - root /var/www/html; - } - - error_page 404 /404.html; - - error_page 500 502 503 504 /50x.html; - } } From 98aeb0db59ff797aacc73ac0b70d904e1b3548ce Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Tue, 1 Sep 2020 03:43:37 +0000 Subject: [PATCH 08/59] fix --- VLESS-TCP-TLS-proxy protocol/nginx.conf | 2 +- VLESS-TCP-TLS/nginx.conf | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/VLESS-TCP-TLS-proxy protocol/nginx.conf b/VLESS-TCP-TLS-proxy protocol/nginx.conf index fb15d6f..19decd3 100644 --- a/VLESS-TCP-TLS-proxy protocol/nginx.conf +++ b/VLESS-TCP-TLS-proxy protocol/nginx.conf @@ -44,7 +44,7 @@ http { charset utf-8; - access_log logs/yourserver_8001.access.log proxy; + access_log logs/yourserver.access.log proxy; location / { root /var/www/html; diff --git a/VLESS-TCP-TLS/nginx.conf b/VLESS-TCP-TLS/nginx.conf index c6fccb0..f5d139b 100644 --- a/VLESS-TCP-TLS/nginx.conf +++ b/VLESS-TCP-TLS/nginx.conf @@ -39,7 +39,7 @@ http { charset utf-8; - access_log logs/yourserver_8001.access.log main; + access_log logs/yourserver.access.log main; location / { root /var/www/html; From 23ff897072fb51ee23f5c4391a2118a2c328d934 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Wed, 2 Sep 2020 16:53:01 +0000 Subject: [PATCH 09/59] add tip --- VLESS-TCP-TLS-WS (recommended)/config_server.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/VLESS-TCP-TLS-WS (recommended)/config_server.json b/VLESS-TCP-TLS-WS (recommended)/config_server.json index b490883..e00e617 100644 --- a/VLESS-TCP-TLS-WS (recommended)/config_server.json +++ b/VLESS-TCP-TLS-WS (recommended)/config_server.json @@ -60,7 +60,7 @@ "network": "ws", "security": "none", "wsSettings": { - "acceptProxyProtocol": true, + "acceptProxyProtocol": true, // 提醒:若你用 Nginx/Caddy 等反代 WS,需要删掉这行 "path": "/websocket" // 必须换成自定义的 PATH,需要和上面的一致 } } @@ -71,4 +71,4 @@ "protocol": "freedom" } ] -} \ No newline at end of file +} From 9a9cac36a32f22a8c4bcb82e76e8549af92ab080 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sun, 6 Sep 2020 22:18:07 +0800 Subject: [PATCH 10/59] VLESS-TCP-TLS-VMess (more usage) --- VLESS-TCP-TLS-VMess (more usage)/README.md | 5 ++ .../config_client_vless.json | 42 ++++++++++ .../config_client_vmess.json | 52 ++++++++++++ .../config_server.json | 80 +++++++++++++++++++ 4 files changed, 179 insertions(+) create mode 100644 VLESS-TCP-TLS-VMess (more usage)/README.md create mode 100644 VLESS-TCP-TLS-VMess (more usage)/config_client_vless.json create mode 100644 VLESS-TCP-TLS-VMess (more usage)/config_client_vmess.json create mode 100644 VLESS-TCP-TLS-VMess (more usage)/config_server.json diff --git a/VLESS-TCP-TLS-VMess (more usage)/README.md b/VLESS-TCP-TLS-VMess (more usage)/README.md new file mode 100644 index 0000000..c17911b --- /dev/null +++ b/VLESS-TCP-TLS-VMess (more usage)/README.md @@ -0,0 +1,5 @@ +# VLESS over TCP with TLS + 回落 & 分流 to TCP(更多玩法) + +这里是 [推荐配置]() 的补充,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS & VMess over TCP with TLS 的完美共存 + +你还可以配置回落到 Caddy 的 forwardproxy 等其它防探测的代理,以及分流到任何支持 WebSocket 的代理,都没有问题 diff --git a/VLESS-TCP-TLS-VMess (more usage)/config_client_vless.json b/VLESS-TCP-TLS-VMess (more usage)/config_client_vless.json new file mode 100644 index 0000000..a93646d --- /dev/null +++ b/VLESS-TCP-TLS-VMess (more usage)/config_client_vless.json @@ -0,0 +1,42 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 10800, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "vless", + "settings": { + "vnext": [ + { + "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) + "port": 443, + "users": [ + { + "id": "", // 填写你的 UUID + "encryption": "none", + "level": 0 + } + ] + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "serverName": "example.com" // 换成你的域名 + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-TCP-TLS-VMess (more usage)/config_client_vmess.json b/VLESS-TCP-TLS-VMess (more usage)/config_client_vmess.json new file mode 100644 index 0000000..beb848d --- /dev/null +++ b/VLESS-TCP-TLS-VMess (more usage)/config_client_vmess.json @@ -0,0 +1,52 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 10800, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "vmess", + "settings": { + "vnext": [ + { + "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) + "port": 443, + "users": [ + { + "id": "", // 填写你的 UUID + "security": "none", + "level": 0 + } + ] + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "serverName": "example.com" // 换成你的域名 + }, + "tcpSettings": { + "header": { + "type": "http", + "request": { + "path": [ + "/fakehttpheader" // 必须换成自定义的 PATH,需要和服务端的一致 + ] + } + } + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-TCP-TLS-VMess (more usage)/config_server.json b/VLESS-TCP-TLS-VMess (more usage)/config_server.json new file mode 100644 index 0000000..05c6f33 --- /dev/null +++ b/VLESS-TCP-TLS-VMess (more usage)/config_server.json @@ -0,0 +1,80 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 443, + "protocol": "vless", + "settings": { + "clients": [ + { + "id": "", // 填写你的 UUID + "level": 0, + "email": "love@v2fly.org" + } + ], + "decryption": "none", + "fallbacks": [ + { + "dest": 80 + }, + { + "path": "/fakehttpheader", // 必须换成自定义的 PATH + "dest": 2345, + "xver": 1 + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "alpn": [ + "http/1.1" + ], + "certificates": [ + { + "certificateFile": "/path/to/fullchain.crt", // 换成你的证书,绝对路径 + "keyFile": "/path/to/private.key" // 换成你的私钥,绝对路径 + } + ] + } + } + }, + { + "port": 2345, + "listen": "127.0.0.1", + "protocol": "vmess", + "settings": { + "clients": [ + { + "id": "", // 填写你的 UUID + "level": 0, + "email": "love@v2fly.org" + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "none", + "tcpSettings": { + "acceptProxyProtocol": true, + "header": { + "type": "http", + "request": { + "path": [ + "/fakehttpheader" // 必须换成自定义的 PATH,需要和上面的一致 + ] + } + } + } + } + } + ], + "outbounds": [ + { + "protocol": "freedom" + } + ] +} \ No newline at end of file From c980fab7e6e22e92df6f57bec4a873dc4449a6d7 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sun, 6 Sep 2020 14:22:36 +0000 Subject: [PATCH 11/59] VLESS & VMess over TCP with TLS --- VLESS-TCP-TLS-VMess (more usage)/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VLESS-TCP-TLS-VMess (more usage)/README.md b/VLESS-TCP-TLS-VMess (more usage)/README.md index c17911b..9bbaf6a 100644 --- a/VLESS-TCP-TLS-VMess (more usage)/README.md +++ b/VLESS-TCP-TLS-VMess (more usage)/README.md @@ -1,4 +1,4 @@ -# VLESS over TCP with TLS + 回落 & 分流 to TCP(更多玩法) +# VLESS over TCP with TLS + 回落 & 分流 to VMess over TCP(更多玩法) 这里是 [推荐配置]() 的补充,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS & VMess over TCP with TLS 的完美共存 From 136d9df879ab4646a1811b08629d22e27fb50e9e Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sun, 6 Sep 2020 14:25:59 +0000 Subject: [PATCH 12/59] VLESS & VMess over TCP with TLS --- VLESS-TCP-TLS-VMess (more usage)/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VLESS-TCP-TLS-VMess (more usage)/README.md b/VLESS-TCP-TLS-VMess (more usage)/README.md index 9bbaf6a..1bec6a5 100644 --- a/VLESS-TCP-TLS-VMess (more usage)/README.md +++ b/VLESS-TCP-TLS-VMess (more usage)/README.md @@ -1,4 +1,4 @@ -# VLESS over TCP with TLS + 回落 & 分流 to VMess over TCP(更多玩法) +# VLESS over TCP with TLS + 回落 & 分流 to VMess over TCP(更多玩法 这里是 [推荐配置]() 的补充,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS & VMess over TCP with TLS 的完美共存 From 3696da6951b9b0d0d4a885de5cd43b6c09876e00 Mon Sep 17 00:00:00 2001 From: xh116 <37950502+xh116@users.noreply.github.com> Date: Mon, 7 Sep 2020 00:53:56 +0800 Subject: [PATCH 13/59] Update server.json add "decryption": "none" --- VLESS-H2C-Caddy2/server.json | 8 +++++++- 1 file changed, 7 insertions(+), 1 deletion(-) diff --git a/VLESS-H2C-Caddy2/server.json b/VLESS-H2C-Caddy2/server.json index 6a25b65..4c4a4ee 100644 --- a/VLESS-H2C-Caddy2/server.json +++ b/VLESS-H2C-Caddy2/server.json @@ -13,7 +13,13 @@ "id": "", "email": "love@v2fly.org" } - ] + ], + "decryption": "none", + "fallbacks": [ + { + "dest": 80 + } + ] }, "streamSettings": { "security": "none", From 064e6a241a6869d1b1555af60c569745b97df6a9 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Mon, 7 Sep 2020 03:43:58 +0000 Subject: [PATCH 14/59] Remove fallbacks --- VLESS-H2C-Caddy2/server.json | 6 +----- 1 file changed, 1 insertion(+), 5 deletions(-) diff --git a/VLESS-H2C-Caddy2/server.json b/VLESS-H2C-Caddy2/server.json index 4c4a4ee..1146535 100644 --- a/VLESS-H2C-Caddy2/server.json +++ b/VLESS-H2C-Caddy2/server.json @@ -14,11 +14,7 @@ "email": "love@v2fly.org" } ], - "decryption": "none", - "fallbacks": [ - { - "dest": 80 - } + "decryption": "none" ] }, "streamSettings": { From 5f85bcd88158eab0a1ff99178a1ca5099cd2d9ba Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Mon, 7 Sep 2020 03:45:12 +0000 Subject: [PATCH 15/59] Remove ] --- VLESS-H2C-Caddy2/server.json | 1 - 1 file changed, 1 deletion(-) diff --git a/VLESS-H2C-Caddy2/server.json b/VLESS-H2C-Caddy2/server.json index 1146535..57fd4e3 100644 --- a/VLESS-H2C-Caddy2/server.json +++ b/VLESS-H2C-Caddy2/server.json @@ -15,7 +15,6 @@ } ], "decryption": "none" - ] }, "streamSettings": { "security": "none", From 5ac8a6f16d2431cb733316fa364f69f16f06f19a Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Mon, 7 Sep 2020 09:32:10 +0000 Subject: [PATCH 16/59] VLESS & VMess over TCP with TLS --- VLESS-TCP-TLS-VMess (more usage)/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VLESS-TCP-TLS-VMess (more usage)/README.md b/VLESS-TCP-TLS-VMess (more usage)/README.md index 1bec6a5..5c1aa1a 100644 --- a/VLESS-TCP-TLS-VMess (more usage)/README.md +++ b/VLESS-TCP-TLS-VMess (more usage)/README.md @@ -1,5 +1,5 @@ # VLESS over TCP with TLS + 回落 & 分流 to VMess over TCP(更多玩法 -这里是 [推荐配置]() 的补充,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS & VMess over TCP with TLS 的完美共存 +这里是 [推荐配置]() 的补充,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS & VMess over TCP with TLS 的完美共存 你还可以配置回落到 Caddy 的 forwardproxy 等其它防探测的代理,以及分流到任何支持 WebSocket 的代理,都没有问题 From 74b1c41274823a09c668c5660a57e7d65a7b0104 Mon Sep 17 00:00:00 2001 From: DuckSoft Date: Wed, 9 Sep 2020 23:00:55 +0800 Subject: [PATCH 17/59] socks5/tls: added security concerns (#28) * socks5/tls: added security concerns * Update README.md * minor tweaks --- Socks5-TLS/README.md | 76 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 76 insertions(+) create mode 100644 Socks5-TLS/README.md diff --git a/Socks5-TLS/README.md b/Socks5-TLS/README.md new file mode 100644 index 0000000..9199c56 --- /dev/null +++ b/Socks5-TLS/README.md @@ -0,0 +1,76 @@ +## 关于 SOCKS5 over TLS 方案的安全提示 + +该配置组合应仅供技术研究/参考使用,因为 **SOCKS5 over TLS 几乎不提供隐密性保证,可被简单地主动探测**。 + +### 探测方式 +对任意未知 TLS 业务,若怀疑其为 SOCKS5/TLS 业务,审查者可向该端口建立一个 TLS 连接并在其上传送 SOCKS5 载荷。 + +若该服务对 SOCKS5 请求做出响应,无论是否设置 SOCKS5 的鉴权机制,审查者均可通过回包内容一次准确判断该业务是否为 SOCKS5 / TLS。 + +来自 [@studentmain](https://github.com/studentmain) 的两个典型样例对话: + +``` +-> 05 01 01 +<- 05 ff +``` + +``` +-> 05 02 00 02 +<- 05 00 / 05 02 +``` + +### 参考资料 +[RFC1928](https://tools.ietf.org/html/rfc1928) 节录如下: +``` + The client connects to the server, and sends a version + identifier/method selection message: + + +----+----------+----------+ + |VER | NMETHODS | METHODS | + +----+----------+----------+ + | 1 | 1 | 1 to 255 | + +----+----------+----------+ + + The VER field is set to X'05' for this version of the protocol. The + NMETHODS field contains the number of method identifier octets that + appear in the METHODS field. + + The server selects from one of the methods given in METHODS, and + sends a METHOD selection message: + + +----+--------+ + |VER | METHOD | + +----+--------+ + | 1 | 1 | + +----+--------+ + + If the selected METHOD is X'FF', none of the methods listed by the + client are acceptable, and the client MUST close the connection. + + The values currently defined for METHOD are: + + o X'00' NO AUTHENTICATION REQUIRED + o X'01' GSSAPI + o X'02' USERNAME/PASSWORD + o X'03' to X'7F' IANA ASSIGNED + o X'80' to X'FE' RESERVED FOR PRIVATE METHODS + o X'FF' NO ACCEPTABLE METHODS + +``` + +[RFC1929](https://tools.ietf.org/html/rfc1929) 节录如下: + +``` + The server verifies the supplied UNAME and PASSWD, and sends the + following response: + + +----+--------+ + |VER | STATUS | + +----+--------+ + | 1 | 1 | + +----+--------+ + + A STATUS field of X'00' indicates success. If the server returns a + `failure' (STATUS value other than X'00') status, it MUST close the + connection. +``` From e324c45d228328522cc231b7041b4fbef6a0041b Mon Sep 17 00:00:00 2001 From: DuckSoft Date: Sat, 12 Sep 2020 19:56:27 +0800 Subject: [PATCH 18/59] README.md: "yaml" -> "json" (#31) MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * README.md: "yaml" -> "json" * 妥协 --- README.md | 3 +++ 1 file changed, 3 insertions(+) diff --git a/README.md b/README.md index 236b9c3..e67f2dd 100644 --- a/README.md +++ b/README.md @@ -21,6 +21,7 @@ ### 举例 + ```yaml { "log": { @@ -34,6 +35,7 @@ ### 客户端 + ```yaml { "log": { @@ -91,6 +93,7 @@ ### 服务端 + ```yaml { "log": { From 5d6da43e0ec683a3446ca8ea5e35a7f4a2e111fe Mon Sep 17 00:00:00 2001 From: DuckSoft Date: Sun, 13 Sep 2020 12:24:34 +0000 Subject: [PATCH 19/59] added: VLESS over mKCPSeed this closes #30 --- VLESS-mKCPSeed/config_client.json | 40 +++++++++++++++++++++++++++++++ VLESS-mKCPSeed/config_server.json | 26 ++++++++++++++++++++ 2 files changed, 66 insertions(+) create mode 100644 VLESS-mKCPSeed/config_client.json create mode 100644 VLESS-mKCPSeed/config_server.json diff --git a/VLESS-mKCPSeed/config_client.json b/VLESS-mKCPSeed/config_client.json new file mode 100644 index 0000000..a8d4c34 --- /dev/null +++ b/VLESS-mKCPSeed/config_client.json @@ -0,0 +1,40 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 1080, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "vless", + "settings": { + "vnext": [ + { + "address": "{{ host }}", + "port": "{{ port }}", + "users": [ + { + "id": "{{ uuid }}", + "encryption": "none" + } + ] + } + ] + }, + "streamSettings": { + "network": "kcp", + "kcpSettings": { + "seed": "{{ seed }}" + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-mKCPSeed/config_server.json b/VLESS-mKCPSeed/config_server.json new file mode 100644 index 0000000..8e907bd --- /dev/null +++ b/VLESS-mKCPSeed/config_server.json @@ -0,0 +1,26 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "protocol": "vless", + "port": "{{ port }}", + "settings": { + "decryption":"none", + "clients": [ + {"id": "{{ }}"} + ] + }, + "streamSettings": { + "network": "kcp", + "kcpSettings": { + "seed": "{{ seed }}" + } + } + } + ], + "outbounds": [ + {"protocol": "freedom"} + ] +} From c0e88098f6bee15964cc7b00f5194573edcb7f62 Mon Sep 17 00:00:00 2001 From: lxhao61 Date: Tue, 22 Sep 2020 12:04:18 +0800 Subject: [PATCH 20/59] Update client.json --- VLESS-H2C-Caddy2/client.json | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/VLESS-H2C-Caddy2/client.json b/VLESS-H2C-Caddy2/client.json index 3228554..26c1282 100644 --- a/VLESS-H2C-Caddy2/client.json +++ b/VLESS-H2C-Caddy2/client.json @@ -25,7 +25,8 @@ "port":443, "users":[ { - "id":"" + "id":"", + "encryption":"none" } ] } From 342e751bfdfb375e66b124c1dc50779fd721350f Mon Sep 17 00:00:00 2001 From: xueshuaihang <46948254+xueshuaihang@users.noreply.github.com> Date: Thu, 24 Sep 2020 11:06:32 +0800 Subject: [PATCH 21/59] Fixed server default configuration syntax error --- README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/README.md b/README.md index e67f2dd..040e1d4 100644 --- a/README.md +++ b/README.md @@ -127,7 +127,7 @@ ], "outbounds": [ { - "protocol": "freedom", + "protocol": "freedom" }, { "protocol": "blackhole", From aa15a3cf9128413c564e75562563114ae8b97951 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Fri, 25 Sep 2020 13:53:54 +0000 Subject: [PATCH 22/59] =?UTF-8?q?Rename=20to=20=E5=BB=BA=E7=AB=99=E9=85=8D?= =?UTF-8?q?=E7=BD=AE?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- VLESS-TCP-TLS (maximal by rprx)/README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/VLESS-TCP-TLS (maximal by rprx)/README.md b/VLESS-TCP-TLS (maximal by rprx)/README.md index 084b8dd..04212b2 100644 --- a/VLESS-TCP-TLS (maximal by rprx)/README.md +++ b/VLESS-TCP-TLS (maximal by rprx)/README.md @@ -1,6 +1,6 @@ -# VLESS over TCP with TLS + 回落(最强配置) +# VLESS over TCP with TLS + 回落(建站配置) -你应当先了解 [最简配置](),若你有进阶需求如同时建站等,可以参考此配置 +你应当先了解 [最简配置](),若你有进阶需求如同时建站等,可以参考此配置,同时结合其它配置 此配置含 VLESS 回落高级用法: From b40d31704917c4bf8b52c4368f1c473bee106880 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Fri, 25 Sep 2020 13:59:13 +0000 Subject: [PATCH 23/59] Adjust description --- VLESS-TCP-TLS (maximal by rprx)/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VLESS-TCP-TLS (maximal by rprx)/README.md b/VLESS-TCP-TLS (maximal by rprx)/README.md index 04212b2..68b2e27 100644 --- a/VLESS-TCP-TLS (maximal by rprx)/README.md +++ b/VLESS-TCP-TLS (maximal by rprx)/README.md @@ -1,6 +1,6 @@ # VLESS over TCP with TLS + 回落(建站配置) -你应当先了解 [最简配置](),若你有进阶需求如同时建站等,可以参考此配置,同时结合其它配置 +你应当先了解 [最简配置]() 等其它配置,若你有同时建站的需求,可以参考并结合此配置 此配置含 VLESS 回落高级用法: From c9bc081e26c08a91ff9a2914f19268699b8d1a8e Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Fri, 25 Sep 2020 14:15:06 +0000 Subject: [PATCH 24/59] =?UTF-8?q?Rename=20to=20=E8=BF=9B=E9=98=B6=E9=85=8D?= =?UTF-8?q?=E7=BD=AE?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit --- VLESS-TCP-TLS-WS (recommended)/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VLESS-TCP-TLS-WS (recommended)/README.md b/VLESS-TCP-TLS-WS (recommended)/README.md index e36a0c8..d0b21ed 100644 --- a/VLESS-TCP-TLS-WS (recommended)/README.md +++ b/VLESS-TCP-TLS-WS (recommended)/README.md @@ -1,4 +1,4 @@ -# VLESS over TCP with TLS + 回落 & 分流 to WebSocket(推荐配置) +# VLESS over TCP with TLS + 回落 & 分流 to WebSocket(进阶配置) 这里是 [最简配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS over TCP with TLS 和任意 WSS 的完美共存 From 16b381cb3b09d6765f4cd057a2bbf436bc2428c1 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Fri, 25 Sep 2020 14:43:14 +0000 Subject: [PATCH 25/59] =?UTF-8?q?Remove=20=E6=9B=B4=E5=A4=9A=E7=8E=A9?= =?UTF-8?q?=E6=B3=95=20(#34)?= MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: 8bit * Delete README.md * Delete config_server.json * Delete config_client_vless.json * Delete config_client_vmess.json --- VLESS-TCP-TLS-VMess (more usage)/README.md | 5 -- .../config_client_vless.json | 42 ---------- .../config_client_vmess.json | 52 ------------ .../config_server.json | 80 ------------------- 4 files changed, 179 deletions(-) delete mode 100644 VLESS-TCP-TLS-VMess (more usage)/README.md delete mode 100644 VLESS-TCP-TLS-VMess (more usage)/config_client_vless.json delete mode 100644 VLESS-TCP-TLS-VMess (more usage)/config_client_vmess.json delete mode 100644 VLESS-TCP-TLS-VMess (more usage)/config_server.json diff --git a/VLESS-TCP-TLS-VMess (more usage)/README.md b/VLESS-TCP-TLS-VMess (more usage)/README.md deleted file mode 100644 index 5c1aa1a..0000000 --- a/VLESS-TCP-TLS-VMess (more usage)/README.md +++ /dev/null @@ -1,5 +0,0 @@ -# VLESS over TCP with TLS + 回落 & 分流 to VMess over TCP(更多玩法 - -这里是 [推荐配置]() 的补充,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS & VMess over TCP with TLS 的完美共存 - -你还可以配置回落到 Caddy 的 forwardproxy 等其它防探测的代理,以及分流到任何支持 WebSocket 的代理,都没有问题 diff --git a/VLESS-TCP-TLS-VMess (more usage)/config_client_vless.json b/VLESS-TCP-TLS-VMess (more usage)/config_client_vless.json deleted file mode 100644 index a93646d..0000000 --- a/VLESS-TCP-TLS-VMess (more usage)/config_client_vless.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "port": 10800, - "listen": "127.0.0.1", - "protocol": "socks", - "settings": { - "udp": true - } - } - ], - "outbounds": [ - { - "protocol": "vless", - "settings": { - "vnext": [ - { - "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) - "port": 443, - "users": [ - { - "id": "", // 填写你的 UUID - "encryption": "none", - "level": 0 - } - ] - } - ] - }, - "streamSettings": { - "network": "tcp", - "security": "tls", - "tlsSettings": { - "serverName": "example.com" // 换成你的域名 - } - } - } - ] -} \ No newline at end of file diff --git a/VLESS-TCP-TLS-VMess (more usage)/config_client_vmess.json b/VLESS-TCP-TLS-VMess (more usage)/config_client_vmess.json deleted file mode 100644 index beb848d..0000000 --- a/VLESS-TCP-TLS-VMess (more usage)/config_client_vmess.json +++ /dev/null @@ -1,52 +0,0 @@ -{ - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "port": 10800, - "listen": "127.0.0.1", - "protocol": "socks", - "settings": { - "udp": true - } - } - ], - "outbounds": [ - { - "protocol": "vmess", - "settings": { - "vnext": [ - { - "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) - "port": 443, - "users": [ - { - "id": "", // 填写你的 UUID - "security": "none", - "level": 0 - } - ] - } - ] - }, - "streamSettings": { - "network": "tcp", - "security": "tls", - "tlsSettings": { - "serverName": "example.com" // 换成你的域名 - }, - "tcpSettings": { - "header": { - "type": "http", - "request": { - "path": [ - "/fakehttpheader" // 必须换成自定义的 PATH,需要和服务端的一致 - ] - } - } - } - } - } - ] -} \ No newline at end of file diff --git a/VLESS-TCP-TLS-VMess (more usage)/config_server.json b/VLESS-TCP-TLS-VMess (more usage)/config_server.json deleted file mode 100644 index 05c6f33..0000000 --- a/VLESS-TCP-TLS-VMess (more usage)/config_server.json +++ /dev/null @@ -1,80 +0,0 @@ -{ - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "port": 443, - "protocol": "vless", - "settings": { - "clients": [ - { - "id": "", // 填写你的 UUID - "level": 0, - "email": "love@v2fly.org" - } - ], - "decryption": "none", - "fallbacks": [ - { - "dest": 80 - }, - { - "path": "/fakehttpheader", // 必须换成自定义的 PATH - "dest": 2345, - "xver": 1 - } - ] - }, - "streamSettings": { - "network": "tcp", - "security": "tls", - "tlsSettings": { - "alpn": [ - "http/1.1" - ], - "certificates": [ - { - "certificateFile": "/path/to/fullchain.crt", // 换成你的证书,绝对路径 - "keyFile": "/path/to/private.key" // 换成你的私钥,绝对路径 - } - ] - } - } - }, - { - "port": 2345, - "listen": "127.0.0.1", - "protocol": "vmess", - "settings": { - "clients": [ - { - "id": "", // 填写你的 UUID - "level": 0, - "email": "love@v2fly.org" - } - ] - }, - "streamSettings": { - "network": "tcp", - "security": "none", - "tcpSettings": { - "acceptProxyProtocol": true, - "header": { - "type": "http", - "request": { - "path": [ - "/fakehttpheader" // 必须换成自定义的 PATH,需要和上面的一致 - ] - } - } - } - } - } - ], - "outbounds": [ - { - "protocol": "freedom" - } - ] -} \ No newline at end of file From c9219c532fd0606b075435c5729017489048d664 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Fri, 25 Sep 2020 17:17:22 +0000 Subject: [PATCH 26/59] VLESS over TCP with XTLS --- VLESS-TCP-XTLS-WHATEVER/README.md | 13 ++ .../config_client/vless_tcp_tls.json | 42 ++++++ .../config_client/vless_tcp_xtls.json | 43 ++++++ .../config_client/vless_ws_tls.json | 45 ++++++ .../config_client/vmess_tcp_tls.json | 52 +++++++ .../config_client/vmess_ws_tls.json | 45 ++++++ VLESS-TCP-XTLS-WHATEVER/config_server.json | 136 ++++++++++++++++++ 7 files changed, 376 insertions(+) create mode 100644 VLESS-TCP-XTLS-WHATEVER/README.md create mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_tls.json create mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json create mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/vless_ws_tls.json create mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/vmess_tcp_tls.json create mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/vmess_ws_tls.json create mode 100644 VLESS-TCP-XTLS-WHATEVER/config_server.json diff --git a/VLESS-TCP-XTLS-WHATEVER/README.md b/VLESS-TCP-XTLS-WHATEVER/README.md new file mode 100644 index 0000000..fc18473 --- /dev/null +++ b/VLESS-TCP-XTLS-WHATEVER/README.md @@ -0,0 +1,13 @@ +# VLESS over TCP with XTLS + 回落 & 分流 to WHATEVER(终极配置) + +这里是 [进阶配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口尽可能多的协议、配置的完美共存,包括 XTLS + +客户端可以同时通过下列方式连接到服务器,其中 WS 都可以通过 CDN + +1. VLESS over TCP with XTLS +2. VLESS over TCP with TLS +3. VLESS over WS with TLS +4. VMess over TCP with TLS +5. VMess over WS with TLS + +你还可以配置回落到 Caddy 的 forwardproxy 等其它防探测的代理,以及分流到任何支持 WebSocket 的代理,都没有问题 diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_tls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_tls.json new file mode 100644 index 0000000..a93646d --- /dev/null +++ b/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_tls.json @@ -0,0 +1,42 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 10800, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "vless", + "settings": { + "vnext": [ + { + "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) + "port": 443, + "users": [ + { + "id": "", // 填写你的 UUID + "encryption": "none", + "level": 0 + } + ] + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "serverName": "example.com" // 换成你的域名 + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json new file mode 100644 index 0000000..949366a --- /dev/null +++ b/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json @@ -0,0 +1,43 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 10800, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "vless", + "settings": { + "vnext": [ + { + "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) + "port": 443, + "users": [ + { + "id": "", // 填写你的 UUID + "flow": "xtls-rprx-origin", + "encryption": "none", + "level": 0 + } + ] + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "xtls", // 需要使用 XTLS + "xtlsSettings": { + "serverName": "example.com" // 换成你的域名 + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/vless_ws_tls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/vless_ws_tls.json new file mode 100644 index 0000000..8df0f6f --- /dev/null +++ b/VLESS-TCP-XTLS-WHATEVER/config_client/vless_ws_tls.json @@ -0,0 +1,45 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 10800, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "vless", + "settings": { + "vnext": [ + { + "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) + "port": 443, + "users": [ + { + "id": "", // 填写你的 UUID + "encryption": "none", + "level": 0 + } + ] + } + ] + }, + "streamSettings": { + "network": "ws", + "security": "tls", + "tlsSettings": { + "serverName": "example.com" // 换成你的域名 + }, + "wsSettings": { + "path": "/websocket" // 必须换成自定义的 PATH,需要和服务端的一致 + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_tcp_tls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_tcp_tls.json new file mode 100644 index 0000000..b8e8258 --- /dev/null +++ b/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_tcp_tls.json @@ -0,0 +1,52 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 10800, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "vmess", + "settings": { + "vnext": [ + { + "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) + "port": 443, + "users": [ + { + "id": "", // 填写你的 UUID + "security": "none", + "level": 0 + } + ] + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "serverName": "example.com" // 换成你的域名 + }, + "tcpSettings": { + "header": { + "type": "http", + "request": { + "path": [ + "/vmesstcp" // 必须换成自定义的 PATH,需要和服务端的一致 + ] + } + } + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_ws_tls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_ws_tls.json new file mode 100644 index 0000000..eba28ef --- /dev/null +++ b/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_ws_tls.json @@ -0,0 +1,45 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 10800, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "vmess", + "settings": { + "vnext": [ + { + "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) + "port": 443, + "users": [ + { + "id": "", // 填写你的 UUID + "security": "none", + "level": 0 + } + ] + } + ] + }, + "streamSettings": { + "network": "ws", + "security": "tls", + "tlsSettings": { + "serverName": "example.com" // 换成你的域名 + }, + "wsSettings": { + "path": "/vmessws" // 必须换成自定义的 PATH,需要和服务端的一致 + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-TCP-XTLS-WHATEVER/config_server.json b/VLESS-TCP-XTLS-WHATEVER/config_server.json new file mode 100644 index 0000000..885c200 --- /dev/null +++ b/VLESS-TCP-XTLS-WHATEVER/config_server.json @@ -0,0 +1,136 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 443, + "protocol": "vless", + "settings": { + "clients": [ + { + "id": "", // 填写你的 UUID + "flow": "xtls-rprx-origin", + "level": 0, + "email": "love@v2fly.org" + } + ], + "decryption": "none", + "fallbacks": [ + { + "dest": 80 // 也可以回落到其它防探测的代理 + }, + { + "path": "/websocket", // 必须换成自定义的 PATH + "dest": 1234, + "xver": 1 + }, + { + "path": "/vmesstcp", // 必须换成自定义的 PATH + "dest": 2345, + "xver": 1 + }, + { + "path": "/vmessws", // 必须换成自定义的 PATH + "dest": 3456, + "xver": 1 + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "xtls", + "xtlsSettings": { + "alpn": [ + "http/1.1" + ], + "certificates": [ + { + "certificateFile": "/path/to/fullchain.crt", // 换成你的证书,绝对路径 + "keyFile": "/path/to/private.key" // 换成你的私钥,绝对路径 + } + ] + } + } + }, + { + "port": 1234, + "listen": "127.0.0.1", + "protocol": "vless", + "settings": { + "clients": [ + { + "id": "", // 填写你的 UUID + "level": 0, + "email": "love@v2fly.org" + } + ], + "decryption": "none" + }, + "streamSettings": { + "network": "ws", + "security": "none", + "wsSettings": { + "acceptProxyProtocol": true, // 提醒:若你用 Nginx/Caddy 等反代 WS,需要删掉这行 + "path": "/websocket" // 必须换成自定义的 PATH,需要和分流的一致 + } + } + }, + { + "port": 2345, + "listen": "127.0.0.1", + "protocol": "vmess", + "settings": { + "clients": [ + { + "id": "", // 填写你的 UUID + "level": 0, + "email": "love@v2fly.org" + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "none", + "tcpSettings": { + "acceptProxyProtocol": true, + "header": { + "type": "http", + "request": { + "path": [ + "/vmesstcp" // 必须换成自定义的 PATH,需要和分流的一致 + ] + } + } + } + } + }, + { + "port": 3456, + "listen": "127.0.0.1", + "protocol": "vmess", + "settings": { + "clients": [ + { + "id": "", // 填写你的 UUID + "level": 0, + "email": "love@v2fly.org" + } + ] + }, + "streamSettings": { + "network": "ws", + "security": "none", + "wsSettings": { + "acceptProxyProtocol": true, // 提醒:若你用 Nginx/Caddy 等反代 WS,需要删掉这行 + "path": "/vmessws" // 必须换成自定义的 PATH,需要和分流的一致 + } + } + } + ], + "outbounds": [ + { + "protocol": "freedom" + } + ] +} \ No newline at end of file From a62584e1073318205bb44fd9fb7ae71cab6c349c Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Fri, 25 Sep 2020 18:10:17 +0000 Subject: [PATCH 27/59] VLESS over TCP with XTLS --- VLESS-TCP-XTLS-WHATEVER/README.md | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/VLESS-TCP-XTLS-WHATEVER/README.md b/VLESS-TCP-XTLS-WHATEVER/README.md index fc18473..0b68cec 100644 --- a/VLESS-TCP-XTLS-WHATEVER/README.md +++ b/VLESS-TCP-XTLS-WHATEVER/README.md @@ -1,6 +1,6 @@ # VLESS over TCP with XTLS + 回落 & 分流 to WHATEVER(终极配置) -这里是 [进阶配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口尽可能多的协议、配置的完美共存,包括 XTLS +这里是 [进阶配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口尽可能多的协议、配置的完美共存,包括 [XTLS](https://www.v2fly.org/config/protocols/vless.html#xtls-%E9%BB%91%E7%A7%91%E6%8A%80) 客户端可以同时通过下列方式连接到服务器,其中 WS 都可以通过 CDN From c86e6471210e1804e4a77563892d2b3b268aff88 Mon Sep 17 00:00:00 2001 From: Dachtire <54057832+Dachtire@users.noreply.github.com> Date: Sun, 27 Sep 2020 01:07:42 +0800 Subject: [PATCH 28/59] Update config_client.json (#36) --- VLESS-TCP-TLS/config_client.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/VLESS-TCP-TLS/config_client.json b/VLESS-TCP-TLS/config_client.json index 28c3e83..8d0ca1f 100644 --- a/VLESS-TCP-TLS/config_client.json +++ b/VLESS-TCP-TLS/config_client.json @@ -27,7 +27,7 @@ { "address": "1.2.3.4", "port": 443, - "user": [ + "users": [ { "id": "", "encryption": "none", @@ -69,4 +69,4 @@ } ] } -} \ No newline at end of file +} From 0e99659e3638679c8cfec09cfa6fb40b7ab6f01d Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sun, 27 Sep 2020 09:26:52 +0000 Subject: [PATCH 29/59] Add next-step guide --- VLESS-TCP-TLS (minimal by rprx)/README.md | 4 ++++ VLESS-TCP-TLS-WS (recommended)/README.md | 4 ++++ 2 files changed, 8 insertions(+) diff --git a/VLESS-TCP-TLS (minimal by rprx)/README.md b/VLESS-TCP-TLS (minimal by rprx)/README.md index 9ac4a01..70d8470 100644 --- a/VLESS-TCP-TLS (minimal by rprx)/README.md +++ b/VLESS-TCP-TLS (minimal by rprx)/README.md @@ -11,3 +11,7 @@ 5. 执行 `systemctl start nginx` 启动 nginx 若服务器开启了防火墙或 VPS 有安全组,记得放行 TCP/80、443 端口 + +--- + +接下来,你可以了解 [建站配置]()(回落高级用法)、尝试 [进阶配置]()(分流 to WebSocket) diff --git a/VLESS-TCP-TLS-WS (recommended)/README.md b/VLESS-TCP-TLS-WS (recommended)/README.md index d0b21ed..5188ce4 100644 --- a/VLESS-TCP-TLS-WS (recommended)/README.md +++ b/VLESS-TCP-TLS-WS (recommended)/README.md @@ -7,3 +7,7 @@ 部署后,你可以同时通过 VLESS over TCP with TLS 和任意 WebSocket with TLS 方式连接到服务器,其中后者都可以通过 CDN 经实测,VLESS 回落分流 WS 比 Nginx 反代 WS 性能更强,传统的 VMess + WSS 方案完全可以迁移过来,且不失兼容 + +--- + +接下来,你可以尝试 [终极配置](https://github.com/v2fly/v2ray-examples/tree/master/VLESS-TCP-XTLS-WHATEVER):换用 XTLS 实现极致的性能,还有分流到 VMess over TCP,以及更多回落分流建议,不只 V2Ray From e9d19cb07023694cf966a8f582248fcde80682d5 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sun, 27 Sep 2020 10:16:33 +0000 Subject: [PATCH 30/59] Adjust next-step guide --- VLESS-TCP-TLS-WS (recommended)/README.md | 2 +- VLESS-TCP-XTLS-WHATEVER/README.md | 4 +++- 2 files changed, 4 insertions(+), 2 deletions(-) diff --git a/VLESS-TCP-TLS-WS (recommended)/README.md b/VLESS-TCP-TLS-WS (recommended)/README.md index 5188ce4..ce4d68d 100644 --- a/VLESS-TCP-TLS-WS (recommended)/README.md +++ b/VLESS-TCP-TLS-WS (recommended)/README.md @@ -10,4 +10,4 @@ --- -接下来,你可以尝试 [终极配置](https://github.com/v2fly/v2ray-examples/tree/master/VLESS-TCP-XTLS-WHATEVER):换用 XTLS 实现极致的性能,还有分流到 VMess over TCP,以及更多回落分流建议,不只 V2Ray +接下来,你可以尝试 [终极配置](https://github.com/v2fly/v2ray-examples/tree/master/VLESS-TCP-XTLS-WHATEVER):换用 XTLS 实现极致性能,还有分流到 VMess over TCP,以及更多回落分流建议,不只 V2Ray diff --git a/VLESS-TCP-XTLS-WHATEVER/README.md b/VLESS-TCP-XTLS-WHATEVER/README.md index 0b68cec..ff8158e 100644 --- a/VLESS-TCP-XTLS-WHATEVER/README.md +++ b/VLESS-TCP-XTLS-WHATEVER/README.md @@ -10,4 +10,6 @@ 4. VMess over TCP with TLS 5. VMess over WS with TLS -你还可以配置回落到 Caddy 的 forwardproxy 等其它防探测的代理,以及分流到任何支持 WebSocket 的代理,都没有问题 +--- + +你还可以配置回落到 Caddy 的 forwardproxy 等其它也防探测的代理,以及分流到任何支持 WebSocket 的代理,都没有问题 From 89ccf6ef1ddb38ecf39196a6faff6397c9453849 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Mon, 28 Sep 2020 09:59:19 +0000 Subject: [PATCH 31/59] Adjust comment --- VLESS-TCP-XTLS-WHATEVER/config_server.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/VLESS-TCP-XTLS-WHATEVER/config_server.json b/VLESS-TCP-XTLS-WHATEVER/config_server.json index 885c200..28fc92e 100644 --- a/VLESS-TCP-XTLS-WHATEVER/config_server.json +++ b/VLESS-TCP-XTLS-WHATEVER/config_server.json @@ -18,7 +18,7 @@ "decryption": "none", "fallbacks": [ { - "dest": 80 // 也可以回落到其它防探测的代理 + "dest": 80 // 或者回落到其它也防探测的代理 }, { "path": "/websocket", // 必须换成自定义的 PATH @@ -133,4 +133,4 @@ "protocol": "freedom" } ] -} \ No newline at end of file +} From 1db07284d769318c9c6896dfe6f18bceae29bc29 Mon Sep 17 00:00:00 2001 From: Kslr Date: Wed, 30 Sep 2020 03:48:32 +0800 Subject: [PATCH 32/59] update vmess etc --- ShadowSocks-Relay/config_client.json | 88 ----------- VMess-HTTP/config_server.json | 2 +- VMess-HTTP2/Caddy/Caddyfile | 11 -- VMess-HTTP2/Caddy/config_client.json | 111 -------------- VMess-HTTP2/Caddy/config_server.json | 91 ----------- VMess-Websocket-TLS/Caddy-Header/Caddyfile | 17 -- .../Caddy-Header/config_client.json | 112 -------------- .../Caddy-Header/config_server.json | 89 ----------- VMess-Websocket-TLS/Caddy-Path/Caddyfile | 10 -- .../Caddy-Path/config_client.json | 109 ------------- .../Caddy-Path/config_server.json | 86 ----------- VMess-Websocket-TLS/Nginx/config_client.json | 145 ------------------ .../Nginx/config_client_ver4.2.json | 103 ------------- VMess-Websocket-TLS/Nginx/config_server.json | 84 ---------- .../Nginx/config_server_ver4.2.json | 54 ------- .../Nginx/nginx_Domain.Name.conf | 131 ---------------- VMess-Websocket-TLS/config_client.json | 2 +- VMess-Websocket-TLS/config_server.json | 2 +- 18 files changed, 3 insertions(+), 1244 deletions(-) delete mode 100644 ShadowSocks-Relay/config_client.json delete mode 100644 VMess-HTTP2/Caddy/Caddyfile delete mode 100644 VMess-HTTP2/Caddy/config_client.json delete mode 100644 VMess-HTTP2/Caddy/config_server.json delete mode 100644 VMess-Websocket-TLS/Caddy-Header/Caddyfile delete mode 100644 VMess-Websocket-TLS/Caddy-Header/config_client.json delete mode 100644 VMess-Websocket-TLS/Caddy-Header/config_server.json delete mode 100644 VMess-Websocket-TLS/Caddy-Path/Caddyfile delete mode 100644 VMess-Websocket-TLS/Caddy-Path/config_client.json delete mode 100644 VMess-Websocket-TLS/Caddy-Path/config_server.json delete mode 100644 VMess-Websocket-TLS/Nginx/config_client.json delete mode 100644 VMess-Websocket-TLS/Nginx/config_client_ver4.2.json delete mode 100644 VMess-Websocket-TLS/Nginx/config_server.json delete mode 100644 VMess-Websocket-TLS/Nginx/config_server_ver4.2.json delete mode 100644 VMess-Websocket-TLS/Nginx/nginx_Domain.Name.conf diff --git a/ShadowSocks-Relay/config_client.json b/ShadowSocks-Relay/config_client.json deleted file mode 100644 index 87d9ffc..0000000 --- a/ShadowSocks-Relay/config_client.json +++ /dev/null @@ -1,88 +0,0 @@ -{ - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "port": 1080, - "listen": "127.0.0.1", - "protocol": "socks", - "settings": {} - } - ], - "outbounds": [ - { - "tag": "proxy", - "protocol": "shadowsocks", - "settings": { - "servers": [ - { - "address": "", - "port": 0, - "method": "", - "password": "" - } - ] - }, - "streamSettings": {}, - "mux": { - "enabled": false - }, - "proxySettings": { - "tag": "out" - } - }, - { - "tag": "out", - "protocol": "shadowsocks", - "settings": { - "servers": [ - { - "address": "", - "port": 0, - "method": "", - "password": "" - } - ] - }, - "mux": { - "enabled": false - } - }, - { - "tag": "direct", - "protocol": "freedom", - "settings": { - "domainStrategy": "UseIP" - } - }, - { - "tag": "block", - "protocol": "blackhole", - "settings": { - "response": { - "type": "http" - } - } - } - ], - "routing": { - "domainStrategy": "AsIs", - "rules": [ - { - "type": "field", - "domain": [ - "geosite:category-ads-all" - ], - "outboundTag": "block" - }, - { - "type": "field", - "ip": [ - "geoip:private" - ], - "outboundTag": "direct" - } - ] - } -} \ No newline at end of file diff --git a/VMess-HTTP/config_server.json b/VMess-HTTP/config_server.json index b51c56f..1ac3031 100644 --- a/VMess-HTTP/config_server.json +++ b/VMess-HTTP/config_server.json @@ -23,7 +23,7 @@ "clients": [ { "id": "", - "alterId": 4 + "alterId": 0 } ], "disableInsecureEncryption": true diff --git a/VMess-HTTP2/Caddy/Caddyfile b/VMess-HTTP2/Caddy/Caddyfile deleted file mode 100644 index d55a735..0000000 --- a/VMess-HTTP2/Caddy/Caddyfile +++ /dev/null @@ -1,11 +0,0 @@ -https://example.domain { - tls kiri_so@outlook.com - root /var/www/ - - proxy /test https://127.0.0.1:8443 { - header_upstream Host "example.domain" - header_upstream X-Forwarded-Proto "https" - insecure_skip_verify - } - -} \ No newline at end of file diff --git a/VMess-HTTP2/Caddy/config_client.json b/VMess-HTTP2/Caddy/config_client.json deleted file mode 100644 index e4e7ed5..0000000 --- a/VMess-HTTP2/Caddy/config_client.json +++ /dev/null @@ -1,111 +0,0 @@ -{ - "outbound": { - "streamSettings": { - "network": "h2", - "kcpSettings": null, - "httpSettings": { - "host": [ - "example.domain" - ], - "path": "/test" - }, - "tcpSettings": null, - "tlsSettings": {}, - "security": "tls" - }, - "tag": "agentout", - "protocol": "vmess", - "mux": { - "enabled": true - }, - "settings": { - "vnext": [ - { - "users": [ - { - "alterId": 100, - "security": "aes-128-gcm", - "id": "0cdf8a45-303d-4fed-9780-29aa7f54175e" - } - ], - "port": 443, - "address": "example.domain" - } - ] - } - }, - "log": { - "access": "", - "loglevel": "info", - "error": "" - }, - "outboundDetour": [ - { - "tag": "direct", - "protocol": "freedom", - "settings": { - "response": null - } - }, - { - "tag": "blockout", - "protocol": "blackhole", - "settings": { - "response": { - "type": "http" - } - } - } - ], - "inbound": { - "streamSettings": null, - "settings": { - "ip": "127.0.0.1", - "udp": true, - "clients": null, - "auth": "noauth" - }, - "protocol": "socks", - "port": 1080, - "listen": "0.0.0.0" - }, - "inboundDetour": null, - "routing": { - "settings": { - "rules": [ - { - "ip": [ - "0.0.0.0/8", - "10.0.0.0/8", - "100.64.0.0/10", - "127.0.0.0/8", - "169.254.0.0/16", - "172.16.0.0/12", - "192.0.0.0/24", - "192.0.2.0/24", - "192.168.0.0/16", - "198.18.0.0/15", - "198.51.100.0/24", - "203.0.113.0/24", - "::1/128", - "fc00::/7", - "fe80::/10" - ], - "domain": null, - "type": "field", - "port": null, - "outboundTag": "direct" - } - ], - "domainStrategy": "IPIfNonMatch" - }, - "strategy": "rules" - }, - "dns": { - "servers": [ - "8.8.8.8", - "8.8.4.4", - "localhost" - ] - } -} \ No newline at end of file diff --git a/VMess-HTTP2/Caddy/config_server.json b/VMess-HTTP2/Caddy/config_server.json deleted file mode 100644 index 7fa11b2..0000000 --- a/VMess-HTTP2/Caddy/config_server.json +++ /dev/null @@ -1,91 +0,0 @@ -{ - "outbound": { - "streamSettings": null, - "tag": null, - "protocol": "freedom", - "mux": null, - "settings": null - }, - "log": { - "access": "/var/log/v2ray/access.log", - "loglevel": "error", - "error": "/var/log/v2ray/error.log" - }, - "inboundDetour": null, - "inbound": { - "streamSettings": { - "network": "h2", - "kcpSettings": null, - "httpSettings": { - "host": [ - "example.domain" - ], - "path": "/test" - }, - "tcpSettings": null, - "tlsSettings": { - "certificates": [ - { - "keyFile": "/path/to/example.domain.key", - "certificateFile": "/path/to/example.domain/fullchain.cer" - } - ] - }, - "security": "tls" - }, - "listen": null, - "protocol": "vmess", - "port": 8443, - "settings": { - "ip": null, - "udp": true, - "clients": [ - { - "alterId": 100, - "security": "aes-128-gcm", - "id": "0cdf8a45-303d-4fed-9780-29aa7f54175e" - } - ], - "auth": null - } - }, - "outboundDetour": [ - { - "tag": "blocked", - "protocol": "blackhole", - "settings": null - } - ], - "routing": { - "strategy": "rules", - "settings": { - "rules": [ - { - "ip": [ - "0.0.0.0/8", - "10.0.0.0/8", - "100.64.0.0/10", - "127.0.0.0/8", - "169.254.0.0/16", - "172.16.0.0/12", - "192.0.0.0/24", - "192.0.2.0/24", - "192.168.0.0/16", - "198.18.0.0/15", - "198.51.100.0/24", - "203.0.113.0/24", - "::1/128", - "fc00::/7", - "fe80::/10" - ], - "domain": null, - "type": "field", - "port": null, - "outboundTag": "blocked" - } - ], - "domainStrategy": null - } - }, - "dns": null -} \ No newline at end of file diff --git a/VMess-Websocket-TLS/Caddy-Header/Caddyfile b/VMess-Websocket-TLS/Caddy-Header/Caddyfile deleted file mode 100644 index a66e5ff..0000000 --- a/VMess-Websocket-TLS/Caddy-Header/Caddyfile +++ /dev/null @@ -1,17 +0,0 @@ -https://example.domain * { - gzip - tls kiri_so@outlook.com - proxy / https://www.baidu.com - log / stdout "{request}" - - rewrite { - if {host} is google.com - to /test - } - - proxy /test localhost:1234 { - websocket - without /test - } -} - diff --git a/VMess-Websocket-TLS/Caddy-Header/config_client.json b/VMess-Websocket-TLS/Caddy-Header/config_client.json deleted file mode 100644 index 3e33037..0000000 --- a/VMess-Websocket-TLS/Caddy-Header/config_client.json +++ /dev/null @@ -1,112 +0,0 @@ -{ - "outbound": { - "streamSettings": { - "network": "ws", - "kcpSettings": null, - "wsSettings": { - "headers": { - "host": "google.com" - }, - "path": "/" - }, - "tcpSettings": null, - "tlsSettings": {}, - "security": "tls" - }, - "tag": "agentout", - "protocol": "vmess", - "mux": { - "enabled": true, - "concurrency": 8 - }, - "settings": { - "vnext": [ - { - "users": [ - { - "alterId": 100, - "security": "aes-128-gcm", - "id": "e2b39869-7e9e-411b-a561-00904419bed9" - } - ], - "port": 443, - "address": "example.domain" - } - ] - } - }, - "log": { - "access": "", - "loglevel": "info", - "error": "" - }, - "outboundDetour": [ - { - "tag": "direct", - "protocol": "freedom", - "settings": { - "response": null - } - }, - { - "tag": "blockout", - "protocol": "blackhole", - "settings": { - "response": { - "type": "http" - } - } - } - ], - "inbound": { - "streamSettings": null, - "settings": { - "ip": "127.0.0.1", - "udp": true, - "clients": null, - "auth": "noauth" - }, - "protocol": "socks", - "port": 10086, - "listen": "0.0.0.0" - }, - "inboundDetour": null, - "routing": { - "settings": { - "rules": [ - { - "ip": [ - "0.0.0.0/8", - "10.0.0.0/8", - "100.64.0.0/10", - "127.0.0.0/8", - "169.254.0.0/16", - "172.16.0.0/12", - "192.0.0.0/24", - "192.0.2.0/24", - "192.168.0.0/16", - "198.18.0.0/15", - "198.51.100.0/24", - "203.0.113.0/24", - "::1/128", - "fc00::/7", - "fe80::/10" - ], - "domain": null, - "type": "field", - "port": null, - "outboundTag": "direct" - } - ], - "domainStrategy": "IPIfNonMatch" - }, - "strategy": "rules" - }, - "dns": { - "servers": [ - "8.8.8.8", - "8.8.4.4", - "localhost" - ] - } -} \ No newline at end of file diff --git a/VMess-Websocket-TLS/Caddy-Header/config_server.json b/VMess-Websocket-TLS/Caddy-Header/config_server.json deleted file mode 100644 index 4ddfb2e..0000000 --- a/VMess-Websocket-TLS/Caddy-Header/config_server.json +++ /dev/null @@ -1,89 +0,0 @@ -{ - "outbound": { - "streamSettings": null, - "tag": null, - "protocol": "freedom", - "mux": null, - "settings": null - }, - "log": { - "access": "/var/log/v2ray/access.log", - "loglevel": "info", - "error": "/var/log/v2ray/error.log" - }, - "outboundDetour": [ - { - "tag": "direct", - "protocol": "freedom", - "settings": null - }, - { - "tag": "blocked", - "protocol": "blackhole", - "settings": null - } - ], - "inbound": { - "streamSettings": { - "network": "ws", - "kcpSettings": null, - "wsSettings": { - "headers": { - "host": "google.com" - }, - "path": "/" - }, - "tcpSettings": null, - "tlsSettings": {}, - "security": "" - }, - "settings": { - "ip": null, - "udp": true, - "clients": [ - { - "alterId": 100, - "security": "aes-128-gcm", - "id": "e2b39869-7e9e-411b-a561-00904419bed9" - } - ], - "auth": null - }, - "protocol": "vmess", - "port": 1234, - "listen": null - }, - "inboundDetour": null, - "routing": { - "settings": { - "rules": [ - { - "ip": [ - "0.0.0.0/8", - "10.0.0.0/8", - "100.64.0.0/10", - "127.0.0.0/8", - "169.254.0.0/16", - "172.16.0.0/12", - "192.0.0.0/24", - "192.0.2.0/24", - "192.168.0.0/16", - "198.18.0.0/15", - "198.51.100.0/24", - "203.0.113.0/24", - "::1/128", - "fc00::/7", - "fe80::/10" - ], - "domain": null, - "type": "field", - "port": null, - "outboundTag": "blocked" - } - ], - "domainStrategy": null - }, - "strategy": "rules" - }, - "dns": null -} \ No newline at end of file diff --git a/VMess-Websocket-TLS/Caddy-Path/Caddyfile b/VMess-Websocket-TLS/Caddy-Path/Caddyfile deleted file mode 100644 index 68adcab..0000000 --- a/VMess-Websocket-TLS/Caddy-Path/Caddyfile +++ /dev/null @@ -1,10 +0,0 @@ -https://example.domain { - root /usr/local/caddy/www/aria2 - timeouts none - tls kiri_so@outlook.com - gzip - proxy /test localhost:1234 { - websocket - header_upstream -Origin - } -} diff --git a/VMess-Websocket-TLS/Caddy-Path/config_client.json b/VMess-Websocket-TLS/Caddy-Path/config_client.json deleted file mode 100644 index 4069f52..0000000 --- a/VMess-Websocket-TLS/Caddy-Path/config_client.json +++ /dev/null @@ -1,109 +0,0 @@ -{ - "outbound": { - "streamSettings": { - "network": "ws", - "kcpSettings": null, - "wsSettings": { - "path": "/test" - }, - "tcpSettings": null, - "tlsSettings": {}, - "security": "tls" - }, - "tag": "agentout", - "protocol": "vmess", - "mux": { - "enabled": true, - "concurrency": 8 - }, - "settings": { - "vnext": [ - { - "users": [ - { - "alterId": 100, - "security": "aes-128-gcm", - "id": "e2b39869-7e9e-411b-a561-00904419bed9" - } - ], - "port": 443, - "address": "example.domain" - } - ] - } - }, - "log": { - "access": "", - "loglevel": "info", - "error": "" - }, - "outboundDetour": [ - { - "tag": "direct", - "protocol": "freedom", - "settings": { - "response": null - } - }, - { - "tag": "blockout", - "protocol": "blackhole", - "settings": { - "response": { - "type": "http" - } - } - } - ], - "inbound": { - "streamSettings": null, - "settings": { - "ip": "127.0.0.1", - "udp": true, - "clients": null, - "auth": "noauth" - }, - "protocol": "socks", - "port": 10086, - "listen": "0.0.0.0" - }, - "inboundDetour": null, - "routing": { - "settings": { - "rules": [ - { - "ip": [ - "0.0.0.0/8", - "10.0.0.0/8", - "100.64.0.0/10", - "127.0.0.0/8", - "169.254.0.0/16", - "172.16.0.0/12", - "192.0.0.0/24", - "192.0.2.0/24", - "192.168.0.0/16", - "198.18.0.0/15", - "198.51.100.0/24", - "203.0.113.0/24", - "::1/128", - "fc00::/7", - "fe80::/10" - ], - "domain": null, - "type": "field", - "port": null, - "outboundTag": "direct" - } - ], - "domainStrategy": "IPIfNonMatch" - }, - "strategy": "rules" - }, - "dns": { - "servers": [ - "8.8.8.8", - "8.8.4.4", - "localhost" - ] - } -} \ No newline at end of file diff --git a/VMess-Websocket-TLS/Caddy-Path/config_server.json b/VMess-Websocket-TLS/Caddy-Path/config_server.json deleted file mode 100644 index 2714157..0000000 --- a/VMess-Websocket-TLS/Caddy-Path/config_server.json +++ /dev/null @@ -1,86 +0,0 @@ -{ - "outbound": { - "streamSettings": null, - "tag": null, - "protocol": "freedom", - "mux": null, - "settings": null - }, - "log": { - "access": "/var/log/v2ray/access.log", - "loglevel": "info", - "error": "/var/log/v2ray/error.log" - }, - "outboundDetour": [ - { - "tag": "direct", - "protocol": "freedom", - "settings": null - }, - { - "tag": "blocked", - "protocol": "blackhole", - "settings": null - } - ], - "inbound": { - "streamSettings": { - "network": "ws", - "kcpSettings": null, - "wsSettings": { - "path": "/test" - }, - "tcpSettings": null, - "tlsSettings": {}, - "security": "" - }, - "settings": { - "ip": null, - "udp": true, - "clients": [ - { - "alterId": 100, - "security": "aes-128-gcm", - "id": "e2b39869-7e9e-411b-a561-00904419bed9" - } - ], - "auth": null - }, - "protocol": "vmess", - "port": 1234, - "listen": null - }, - "inboundDetour": null, - "routing": { - "settings": { - "rules": [ - { - "ip": [ - "0.0.0.0/8", - "10.0.0.0/8", - "100.64.0.0/10", - "127.0.0.0/8", - "169.254.0.0/16", - "172.16.0.0/12", - "192.0.0.0/24", - "192.0.2.0/24", - "192.168.0.0/16", - "198.18.0.0/15", - "198.51.100.0/24", - "203.0.113.0/24", - "::1/128", - "fc00::/7", - "fe80::/10" - ], - "domain": null, - "type": "field", - "port": null, - "outboundTag": "blocked" - } - ], - "domainStrategy": null - }, - "strategy": "rules" - }, - "dns": null -} \ No newline at end of file diff --git a/VMess-Websocket-TLS/Nginx/config_client.json b/VMess-Websocket-TLS/Nginx/config_client.json deleted file mode 100644 index 073e55b..0000000 --- a/VMess-Websocket-TLS/Nginx/config_client.json +++ /dev/null @@ -1,145 +0,0 @@ -{ - "outbound": { - "protocol": "freedom", - "settings": {}, - "tag": "direct" - }, - "inboundDetour": [ - { - "port": 1086, - "listen": "127.0.0.1", - "protocol": "socks", - "settings": { - "auth": "noauth", - "timeout": 300, - "udp": true - } - } - ], - "outboundDetour": [ - { - "mux": { - "concurrency": 6, - "enabled": true - }, - "protocol": "vmess", - "settings": { - "vnext": [ - { - "users": [ - { - "id": "97c0ec9c-dc4e-11e7-9296-cec278b6b50a", - //"level"字段与"policy"字段中的"levels"字段中的对应,默认值:0,注:需要core≥3.1 - "level": 0, - "alterId": 0, - "security": "aes-128-cfb" - } - ], - "address": "domain.Name", - "port": 443 - } - ] - }, - "streamSettings": { - "tlsSettings": { - "allowInsecure": false - }, - "wsSettings": { - "headers": { - "Host": "domain.Name" - }, - "path": "/PATH/" - }, - "network": "ws", - "security": "tls" - }, - "tag": "proxy" - }, - { - "protocol": "blackhole", - "settings": {}, - "tag": "block" - } - ], - "dns": { - "servers": [ - "8.8.8.8", - "8.8.4.4" - ] - }, - "inbound": { - "port": 1087, - "listen": "127.0.0.1", - "protocol": "http", - "settings": { - "timeout": 300 - } - }, - // 注"policy"字段需要core≥3.1 - "policy": { - "levels": { - "0": { - "uplinkOnly": 0, - "downlinkOnly": 0, - "connIdle": 150, - "handshake": 4 - } - } - }, - "routing": { - "settings": { - "rules": [ - { - "type": "field", - "domain": [ - "geosite:cn" - ], - "outboundTag": "direct" - }, - { - "type": "field", - "domain": [ - "google", - "facebook", - "youtube", - "twitter", - "instagram", - "gmail", - "domain:twimg.com", - "domain:t.co" - ], - "outboundTag": "proxy" - }, - { - "type": "field", - "ip": [ - "8.8.8.8/32", - "8.8.4.4/32", - "91.108.56.0/22", - "91.108.4.0/22", - "109.239.140.0/24", - "149.154.164.0/22", - "91.108.56.0/23", - "67.198.55.0/24", - "149.154.168.0/22", - "149.154.172.0/22" - ], - "outboundTag": "proxy" - }, - { - "type": "field", - "ip": [ - "192.168.0.0/16", - "10.0.0.0/8", - "172.16.0.0/12", - "127.0.0.0/8", - "geoip:cn" - ], - "outboundTag": "direct" - } - ], - "domainStrategy": "IPIfNonMatch" - }, - "strategy": "rules" - } -} diff --git a/VMess-Websocket-TLS/Nginx/config_client_ver4.2.json b/VMess-Websocket-TLS/Nginx/config_client_ver4.2.json deleted file mode 100644 index 47ea614..0000000 --- a/VMess-Websocket-TLS/Nginx/config_client_ver4.2.json +++ /dev/null @@ -1,103 +0,0 @@ -{ - "log": { - "loglevel": "debug" - }, - "inbounds": [ - { - "port": 10086, - "listen": "0.0.0.0", - "tag": "socks-in", - "protocol": "socks", - "settings": { - "auth": "noauth", - "udp": false - } - }, - { - "port": 1087, - "listen": "0.0.0.0", - "tag": "http-in", - "protocol": "http", - "settings": {} - } - ], - "outbounds": [ - { - "mux": { - "concurrency": 32, - "enabled": true - }, - "protocol": "vmess", - "settings": { - "vnext": [ - { - "users": [ - { - //注:填写uuid - "id": "UUID", - "alterId": 64, - "security": "auto" - } - ], - //注:填写域名、端口 - "address": "domain.Name", - "port": 1234 - } - ] - }, - "streamSettings": { - "tlsSettings": { - "allowInsecure": false - }, - "wsSettings": { - "headers": { - "User-Agent": "Mozilla/5.0 (Windows NT 6.1; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.4489.62 Safari/537.36", - //注:填写对应头部 - "Host": "HOST", - "Accept-Encoding": "gzip", - "Pragma": "no-cache" - }, - //注:ws路径 - "path": "/PATH/" - }, - "network": "ws", - "security": "tls" - }, - "tag": "proxy" - }, - { - "protocol": "blackhole", - "settings": {}, - "tag": "blocked" - }, - { - "protocol": "freedom", - "settings": {}, - "tag": "dicert" - } - ], - "routing": { - //注:全域名规则匹配 - "domainStrategy": "AsIs", - "rules": [ - { - "type": "field", - "domain": [ - //注:填写对应域名和host - "domain:domain.Name" - ], - "outboundTag": "dicert" - }, - { - "type": "field", - "inboundTag": [ - "socks-in", - "http-in" - ], - "outboundTag": "proxy" - } - ] - }, - "other": {} -} - diff --git a/VMess-Websocket-TLS/Nginx/config_server.json b/VMess-Websocket-TLS/Nginx/config_server.json deleted file mode 100644 index 2f8043f..0000000 --- a/VMess-Websocket-TLS/Nginx/config_server.json +++ /dev/null @@ -1,84 +0,0 @@ -{ - "log": { - "access": "/var/log/v2ray/access.log", - "error": "/var/log/v2ray/error.log", - //可能取值 "debug" "info" "warning" "error" 其中"debug"记录的数据最多,"error"记录的最少 "none"表示不记录任何内容 默认值为"warning" - "loglevel": "debug" - }, - //注"policy"字段需要core≥3.1 - "policy": { - "levels": { - "0": { - "uplinkOnly": 0, - "downlinkOnly": 0, - "connIdle": 150, - "handshake": 4 - } - } - }, - "inbound": { - //默认值为"0.0.0.0" - "listen": "127.0.0.1", - "port": 10086, - "protocol": "vmess", - "settings": { - "clients": [ - { - "id": "7f43b638-dc47-11e7-9296-cec278b6b50a", - //"level"字段与"policy"字段中的"levels"字段中的对应,默认值:0,注:需要core≥3.1 - "level": 0, - "alterId": 64 - } - ] - }, - "streamSettings": { - "network": "ws", - "security": "auto", - "wsSettings": { - "path": "/PATH/", - "headers": { - "Host": "domain.Name" - } - } - } - }, - "outbound": { - "protocol": "freedom", - "settings": { } - }, - "outboundDetour": [ - { - "protocol": "blackhole", - "settings": { }, - "tag": "blocked" - } - ], - "routing": { - "strategy": "rules", - "settings": { - "rules": [ - { - "type": "field", - "ip": [ - "0.0.0.0/8", - "10.0.0.0/8", - "100.64.0.0/10", - "127.0.0.0/8", - "169.254.0.0/16", - "172.16.0.0/12", - "192.0.0.0/24", - "192.0.2.0/24", - "192.168.0.0/16", - "198.18.0.0/15", - "198.51.100.0/24", - "203.0.113.0/24", - "::1/128", - "fc00::/7", - "fe80::/10" - ], - "outboundTag": "blocked" - } - ] - } - } -} diff --git a/VMess-Websocket-TLS/Nginx/config_server_ver4.2.json b/VMess-Websocket-TLS/Nginx/config_server_ver4.2.json deleted file mode 100644 index c95964e..0000000 --- a/VMess-Websocket-TLS/Nginx/config_server_ver4.2.json +++ /dev/null @@ -1,54 +0,0 @@ -{ - "log": { - "loglevel": "debug" - }, - "inbounds": [ - { - "port": 10086, - "listen": "127.0.0.1", - "tag": "vmess-in", - "protocol": "vmess", - "settings": { - "clients": [ - { - //注:UUID - "id": "UUID", - "alterId": 64 - } - ] - }, - "streamSettings": { - "network": "ws", - "wsSettings": { - //注:ws路径 - "path": "/PATH/", - "headers": { } - } - } - } - ], - "outbounds": [ - { - "protocol": "freedom", - "settings": { }, - "tag": "direct" - }, - { - "protocol": "blackhole", - "settings": { }, - "tag": "blocked" - } - ], - "routing": { - "domainStrategy": "AsIs", - "rules": [ - { - "type": "field", - "inboundTag": [ - "vmess-in" - ], - "outboundTag": "direct" - } - ] - } -} diff --git a/VMess-Websocket-TLS/Nginx/nginx_Domain.Name.conf b/VMess-Websocket-TLS/Nginx/nginx_Domain.Name.conf deleted file mode 100644 index daec2fa..0000000 --- a/VMess-Websocket-TLS/Nginx/nginx_Domain.Name.conf +++ /dev/null @@ -1,131 +0,0 @@ -## -# You should look at the following URL's in order to grasp a solid understanding -# of Nginx configuration files in order to fully unleash the power of Nginx. -# https://www.nginx.com/resources/wiki/start/ -# https://www.nginx.com/resources/wiki/start/topics/tutorials/config_pitfalls/ -# https://wiki.debian.org/Nginx/DirectoryStructure -# -# In most cases, administrators will remove this file from sites-enabled/ and -# leave it as reference inside of sites-available where it will continue to be -# updated by the nginx packaging team. -# -# This file will automatically load configuration files provided by other -# applications, such as Drupal or Wordpress. These applications will be made -# available underneath a path with that package name, such as /drupal8. -# -# Please see /usr/share/doc/nginx-doc/examples/ for more detailed examples. -## - -# Default server configuration -# -#####本配置使用正常环境 debian9_x64 nginx_1.10.3 openssl_1.1.0f v2ray_4.2 -#####兼容客户端Firefox 27, Chrome 30, IE 11 on Windows 7, Edge, Opera 17, Safari 9, Android 5.0, and Java 8 -#####注:切勿修改中的内容,但<该文件>与中的<参数重叠>那么会<遵从前者> - -server { - # 禁用不需要的请求方式 以下只允许 get、post - if ($request_method !~ ^(POST|GET)$) { - return 444; - } - - listen 127.0.0.1:80; - server_name domain.Name; #注:填写自己的域名 - return 301 https://$host/; -} - -upstream v2ray { - server 127.0.0.1:10086; #注:v2ray后端监听地址、端口 - keepalive 2176; # 链接池空闲链接数 -} - -map $http_upgrade $connection_upgrade { - default upgrade; - '' close; -} - - -server { - #要开启 HTTP/2 注意nginx版本 - #可以使用 nginx -V 检查 - listen 127.0.0.1:443 ssl http2 backlog=1024 so_keepalive=120s:60s:10 reuseport; # backlog是nginx 监听队列 默认是511 使用命令 ss -tnl查看(Send-Q); - #设置编码 - charset utf-8; - - #证书配置 - ssl_certificate PATH; #注:填写自己证书路径 - ssl_certificate_key PATH; #注:填写密钥路径 - - ssl_session_cache shared:SSL:50m; - ssl_session_timeout 1d; - ssl_session_tickets off; - - # https://nginx.org/en/docs/http/ngx_http_ssl_module.html - ssl_protocols TLSv1.2; - #openssl ciphers - #注:懒人配置 https://mozilla.github.io/server-side-tls/ssl-config-generator/ - ssl_ciphers 'ECDHE-ECDSA-AES256-GCM-SHA384:ECDHE-RSA-AES256-GCM-SHA384:ECDHE-ECDSA-CHACHA20-POLY1305:ECDHE-RSA-CHACHA20-POLY1305:ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256:ECDHE-ECDSA-AES256-SHA384:ECDHE-RSA-AES256-SHA384:ECDHE-ECDSA-AES128-SHA256:ECDHE-RSA-AES128-SHA256'; - ssl_prefer_server_ciphers on; - - #安全设定 - #屏蔽请求类型 - if ($request_method !~ ^(POST|GET)$) { - return 444; - } - add_header X-Frame-Options DENY; - add_header X-XSS-Protection "1; mode=block"; - add_header X-Content-Type-Options nosniff; - # HSTS (ngx_http_headers_module is required) (15768000 seconds = 6 months) - ###测试前请使用较少的时间 - ### https://www.nginx.com/blog/http-strict-transport-security-hsts-and-nginx/ - add_header Strict-Transport-Security max-age=15 always; - - #openssl dhparam -out dhparam.pem 2048 - #openssl dhparam -out dhparam.pem 4096 - #ssl_dhparam /home/dhparam.pem; - #ssl_ecdh_curve secp384r1; - - # OCSP Stapling --- - # fetch OCSP records from URL in ssl_certificate and cache them - #ssl_stapling on; - #ssl_stapling_verify on; - #resolver_timeout 10s; - #resolver [去掉括号并将文字改成你希望的dns服务器ip地址] valid=300s; - #范例 resolver 2.2.2.2 valid=300s; - - root /var/www/html; - - # Add index.php to the list if you are using PHP - index index.html index.htm index.php ; - - server_name domain.Name; #注: 将domain.Name 替换成你的域名 - - - location /GLMzpX/ { #注:修改路径 - proxy_http_version 1.1; - proxy_set_header Upgrade $http_upgrade; - proxy_set_header Connection $connection_upgrade; #此处与对应 - proxy_set_header Host $http_host; - - # 向后端传递访客ip - proxy_set_header X-Real-IP $remote_addr; - proxy_set_header X-Forwarded-For $proxy_add_x_forwarded_for; - - - sendfile on; - tcp_nopush on; - tcp_nodelay on; - keepalive_requests 25600; - keepalive_timeout 300 300; - proxy_buffering off; - proxy_buffer_size 8k; - - #后端错误重定向 - proxy_intercept_errors on; - error_page 400 = URL; # url是一个网站地址。例如:https://www.xxxx.com/ - if ($http_host = "domain.Name" ) { #注: 修改 domain.Name 为自己的域名 - #v2ray 后端 查看上面"upstream"字段 - proxy_pass http://v2ray; - } - } -} - diff --git a/VMess-Websocket-TLS/config_client.json b/VMess-Websocket-TLS/config_client.json index a49e923..240fb60 100644 --- a/VMess-Websocket-TLS/config_client.json +++ b/VMess-Websocket-TLS/config_client.json @@ -42,7 +42,7 @@ "user": [ { "id": "", - "alterId": 4, + "alterId": 0, "security": "none" } ] diff --git a/VMess-Websocket-TLS/config_server.json b/VMess-Websocket-TLS/config_server.json index 9816222..e4dd424 100644 --- a/VMess-Websocket-TLS/config_server.json +++ b/VMess-Websocket-TLS/config_server.json @@ -23,7 +23,7 @@ "clients": [ { "id": "", - "alterId": 4 + "alterId": 0 } ], "disableInsecureEncryption": false From 32ca6e512053eb1c639e4707ea3448c0700d2778 Mon Sep 17 00:00:00 2001 From: Kslr Date: Fri, 2 Oct 2020 12:20:49 +0800 Subject: [PATCH 33/59] add trojan --- Trojan-TCP-TLS (minimal) /config_client.json | 33 +++++++++++++++++ Trojan-TCP-TLS (minimal) /config_server.json | 39 ++++++++++++++++++++ 2 files changed, 72 insertions(+) create mode 100644 Trojan-TCP-TLS (minimal) /config_client.json create mode 100644 Trojan-TCP-TLS (minimal) /config_server.json diff --git a/Trojan-TCP-TLS (minimal) /config_client.json b/Trojan-TCP-TLS (minimal) /config_client.json new file mode 100644 index 0000000..8d76999 --- /dev/null +++ b/Trojan-TCP-TLS (minimal) /config_client.json @@ -0,0 +1,33 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 10800, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "trojan", + "settings": { + "servers": [ + { + "address": "example.com", + "port": 443, + "password": "your password" + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "tls" + } + } + ] +} \ No newline at end of file diff --git a/Trojan-TCP-TLS (minimal) /config_server.json b/Trojan-TCP-TLS (minimal) /config_server.json new file mode 100644 index 0000000..69387de --- /dev/null +++ b/Trojan-TCP-TLS (minimal) /config_server.json @@ -0,0 +1,39 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 443, + "protocol": "trojan", + "settings": { + "clients": [ + { + "password":"your password", + "email": "love@v2fly.org" + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "alpn": [ + "http/1.1" + ], + "certificates": [ + { + "certificateFile": "/path/to/fullchain.crt", + "keyFile": "/path/to/private.key" + } + ] + } + } + } + ], + "outbounds": [ + { + "protocol": "freedom" + } + ] +} \ No newline at end of file From b057cbcdf20fc2333ebc5c1213f7efb3c49fc714 Mon Sep 17 00:00:00 2001 From: kirin10000 <57820613+kirin10000@users.noreply.github.com> Date: Fri, 9 Oct 2020 19:35:55 +0800 Subject: [PATCH 34/59] Update config_client.json (#40) https://www.v2fly.org/config/protocols/socks.html#outboundconfigurationobject --- Socks5-TLS/config_client.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Socks5-TLS/config_client.json b/Socks5-TLS/config_client.json index 474cc19..1425412 100644 --- a/Socks5-TLS/config_client.json +++ b/Socks5-TLS/config_client.json @@ -35,7 +35,7 @@ { "protocol": "socks", "settings": { - "server": [ + "servers": [ { "address": "", "port": 1234, From 67aa8587a5d8b32090b56e200ca6aa03ee0433b6 Mon Sep 17 00:00:00 2001 From: mashiro-best Date: Sat, 10 Oct 2020 00:22:16 +0800 Subject: [PATCH 35/59] rename for clone success --- .../config_client.json | 0 .../config_server.json | 0 2 files changed, 0 insertions(+), 0 deletions(-) rename {Trojan-TCP-TLS (minimal) => Trojan-TCP-TLS (minimal)}/config_client.json (100%) rename {Trojan-TCP-TLS (minimal) => Trojan-TCP-TLS (minimal)}/config_server.json (100%) diff --git a/Trojan-TCP-TLS (minimal) /config_client.json b/Trojan-TCP-TLS (minimal)/config_client.json similarity index 100% rename from Trojan-TCP-TLS (minimal) /config_client.json rename to Trojan-TCP-TLS (minimal)/config_client.json diff --git a/Trojan-TCP-TLS (minimal) /config_server.json b/Trojan-TCP-TLS (minimal)/config_server.json similarity index 100% rename from Trojan-TCP-TLS (minimal) /config_server.json rename to Trojan-TCP-TLS (minimal)/config_server.json From cd71d227414b573e20b21065ce6d6af3214651ed Mon Sep 17 00:00:00 2001 From: mashiro-best Date: Sat, 10 Oct 2020 00:28:26 +0800 Subject: [PATCH 36/59] fix typo --- .../README - zh-CN.md | 42 +++++++++++++++++ Shadowsocks-Websocket-Web-TLS/README.md | 45 +++++++++++++++++++ 2 files changed, 87 insertions(+) create mode 100644 Shadowsocks-Websocket-Web-TLS/README - zh-CN.md create mode 100644 Shadowsocks-Websocket-Web-TLS/README.md diff --git a/Shadowsocks-Websocket-Web-TLS/README - zh-CN.md b/Shadowsocks-Websocket-Web-TLS/README - zh-CN.md new file mode 100644 index 0000000..43f3c90 --- /dev/null +++ b/Shadowsocks-Websocket-Web-TLS/README - zh-CN.md @@ -0,0 +1,42 @@ +# 这是一个使用 V2Ray 作为 ss + v2ray plugin 服务端的示例 +> 完整的设置还需要一个web服务器解密TLS后将请求转发给后端的v2ray位于127.0.0.1:10000。由于 https://guide.v2fly.org/advanced/wss_and_web.html#%E9%85%8D%E7%BD%AE 已经有了服务器的设置这里不再赘述,可以按需参考白话文教程里的web服务器设置。 + +**config_server_redirect.json 和 config_server_domainsocket.json 选其一** + +如果使用domain socket需要修改/etc/systemd/system/v2ray.service +在[Service]部分添加 +``` +RuntimeDirectory=ss-loop +``` +'ss-loop'对应config.json里的"dsSettings"部分的path里的文件夹"/var/run/ss-loop" + +修改完成后需要执行 +``` +systemctl disable v2ray.service +systemctl enable v2ray.service +``` +否则由于fhs脚本使用的nobody用户的权限不够,无法在/var/run里新建文件夹'ss-loop'而导致启动失败。 + +## 客户端配置示意 +**你应该按照服务端的设置修改对应的参数** +### shadowsocks windows 客户端关键部分示例如下: +``` +Server IP: example.com +Server Port: 443 +Password: ifYouWantToKeepYourPassphraseSafeChangeThis!! +Encryption: chacha20-ietf-poly1305 +Plugin Program: pathToYourV2ray-plugin_windows_arch.exe +Plugin Options: tls;mode=websocket;path=/michi;host=example.com +``` +### shadowsocks Android plugin 关键部分示例如下: + +**需安装 shadowsocks 和 v2ray plugin,并搭配一同使用** +``` +Plugin: v2ray +Configuration: + Transport mode: websocket-tls + Hostname: example.com + Path: /michi + Concurrent connections: 1 + Certificate for TLS verification: Not set +``` diff --git a/Shadowsocks-Websocket-Web-TLS/README.md b/Shadowsocks-Websocket-Web-TLS/README.md new file mode 100644 index 0000000..875591d --- /dev/null +++ b/Shadowsocks-Websocket-Web-TLS/README.md @@ -0,0 +1,45 @@ +# This is the server config.json example to utilizing V2ray as the server for Shadowsocks + V2Ray Plugin +> The complete setup also requires a web server to handle the TLS and proxy pass the deciphered request to the backend v2ray server at 127.0.0.1:10000. +> You can find the web server example at https://guide.v2fly.org/en_US/advanced/wss_and_web.html#server-side-configuration + +中文用户请看 Readme - zh-CN. md + +**Choose either one of config_server_redirect.json and config_server_domainsocket.json** + +If you choose to use config_server_domainsocket.json remember to modify the systemd service file @ /etc/systemd/system/v2ray.service. + +Add the following line to the block starting with [Service] +``` +RuntimeDirectory=ss-loop +``` +'ss-loop' corresponds to the "/var/run/ss-loop" folder in the "dsSettings" part of the config.json. + +Execute the following commands to re-enable the v2ray.service. +``` +systemctl disable v2ray.service +systemctl enable v2ray.service +``` +Since nobody user does not have the right permission to create the 'ss-loop' folder in /var/run. +## Client configuration examples +**You should change the parameters according to your server configs** +### shadowsocks windows client configuration examples: +``` +Server IP: example.com +Server Port: 443 +Password: ifYouWantToKeepYourPassphraseSafeChangeThis!! +Encryption: chacha20-ietf-poly1305 +Plugin Program: pathToYourV2ray-plugin_windows_arch.exe +Plugin Options: tls;mode=websocket;path=/michi;host=example.com +``` +### shadowsocks Android plugin configuration examples: + +> Both the shadowsocks android and the V2Ray plugin android are mandatory, they are available on Google Play Store. +``` +Plugin: v2ray +Configuration: + Transport mode: websocket-tls + Hostname: example.com + Path: /michi + Concurrent connections: 1 + Certificate for TLS verification: Not set +``` From 812aa773023b3e0efac636ec2445fb498b056f09 Mon Sep 17 00:00:00 2001 From: touamano <40252925+touamano@users.noreply.github.com> Date: Mon, 12 Oct 2020 18:47:04 +0800 Subject: [PATCH 37/59] Create config_server_domainsocket.json --- .../config_server_domainsocket.json | 83 +++++++++++++++++++ 1 file changed, 83 insertions(+) create mode 100644 Shadowsocks-Websocket-Web-TLS/config_server_domainsocket.json diff --git a/Shadowsocks-Websocket-Web-TLS/config_server_domainsocket.json b/Shadowsocks-Websocket-Web-TLS/config_server_domainsocket.json new file mode 100644 index 0000000..c15dfd5 --- /dev/null +++ b/Shadowsocks-Websocket-Web-TLS/config_server_domainsocket.json @@ -0,0 +1,83 @@ +{ + "log": { + "loglevel": "warning" + }, + "routing": { + "domainStrategy": "AsIs", + "rules": [ + { + "type": "field", + "inboundTag": "wsdoko", + "outboundTag": "ssmux" + }, + { + "type": "field", + "ip": [ + "geoip:private" + ], + "outboundTag": "blocked" + } + ] + }, + "inbounds": [ + { + "port": 10000, + "listen": "127.0.0.1", + "protocol": "dokodemo-door", + "tag": "wsdoko", + "settings": { + "address": "v1.mux.cool", + "followRedirect": false, + "network": "tcp, udp" + }, + "sniffing": { + "enabled": true, + "destOverride": [ + "http", + "tls" + ] + }, + "streamSettings": { + "network": "ws", + "wsSettings": { + "path": "/michi" + } + } + }, + { + "port": 9000, + "protocol": "shadowsocks", + "settings": { + "method": "chacha20-ietf-poly1305", + "ota": false, + "password": "ifYouWantToKeepYourPassphraseSafeChangeThis!!", + "network": "tcp,udp" + }, + "streamSettings": { + "network": "domainsocket" + } + } + ], + "outbounds": [ + { + "protocol": "freedom", + "settings": {}, + "tag": "direct" + }, + { + "protocol": "blackhole", + "settings": {}, + "tag": "blocked" + }, + { + "protocol": "freedom", + "tag": "ssmux", + "streamSettings": { + "network": "domainsocket" + } + } + ], + "dsSettings": { + "path": "/var/run/ss-loop/ss-loop.sock" + } +} From 45a83602f969aa5cc92e5693369e40d921a49458 Mon Sep 17 00:00:00 2001 From: touamano <40252925+touamano@users.noreply.github.com> Date: Mon, 12 Oct 2020 18:48:08 +0800 Subject: [PATCH 38/59] Create config_server_redirect.json --- .../config_server_redirect.json | 77 +++++++++++++++++++ 1 file changed, 77 insertions(+) create mode 100644 Shadowsocks-Websocket-Web-TLS/config_server_redirect.json diff --git a/Shadowsocks-Websocket-Web-TLS/config_server_redirect.json b/Shadowsocks-Websocket-Web-TLS/config_server_redirect.json new file mode 100644 index 0000000..c228910 --- /dev/null +++ b/Shadowsocks-Websocket-Web-TLS/config_server_redirect.json @@ -0,0 +1,77 @@ +{ + "log": { + "loglevel": "warning" + }, + "routing": { + "domainStrategy": "AsIs", + "rules": [ + { + "type": "field", + "inboundTag": "wsdoko", + "outboundTag": "ssredirect" + }, + { + "type": "field", + "ip": [ + "geoip:private" + ], + "outboundTag": "blocked" + } + ] + }, + "inbounds": [ + { + "port": 10000, + "listen": "127.0.0.1", + "protocol": "dokodemo-door", + "tag": "wsdoko", + "settings": { + "address": "v1.mux.cool", + "followRedirect": false, + "network": "tcp, udp" + }, + "sniffing": { + "enabled": true, + "destOverride": [ + "http", + "tls" + ] + }, + "streamSettings": { + "network": "ws", + "wsSettings": { + "path": "/michi" + } + } + }, + { + "port": 9000, + "protocol": "shadowsocks", + "settings": { + "method": "chacha20-ietf-poly1305", + "ota": false, + "password": "ifYouWantToKeepYourPassphraseSafeChangeThis!!", + "network": "tcp,udp" + } + } + ], + "outbounds": [ + { + "protocol": "freedom", + "settings": {}, + "tag": "direct" + }, + { + "protocol": "blackhole", + "settings": {}, + "tag": "blocked" + }, + { + "protocol": "freedom", + "tag": "ssredirect", + "settings": { + "redirect": "127.0.0.1:9000" + } + } + ] +} From 427417cb7641ad34f010e4419de3a90dea0a315d Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Thu, 5 Nov 2020 13:50:20 +0000 Subject: [PATCH 39/59] origin -> direct --- VLESS-TCP-XTLS-WHATEVER/README.md | 2 +- VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json | 2 +- VLESS-TCP-XTLS-WHATEVER/config_server.json | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/VLESS-TCP-XTLS-WHATEVER/README.md b/VLESS-TCP-XTLS-WHATEVER/README.md index ff8158e..4b12208 100644 --- a/VLESS-TCP-XTLS-WHATEVER/README.md +++ b/VLESS-TCP-XTLS-WHATEVER/README.md @@ -1,6 +1,6 @@ # VLESS over TCP with XTLS + 回落 & 分流 to WHATEVER(终极配置) -这里是 [进阶配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口尽可能多的协议、配置的完美共存,包括 [XTLS](https://www.v2fly.org/config/protocols/vless.html#xtls-%E9%BB%91%E7%A7%91%E6%8A%80) +这里是 [进阶配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口尽可能多的协议、配置的完美共存,包括 [XTLS Direct Mode](https://www.v2fly.org/config/protocols/vless.html#xtls-%E9%BB%91%E7%A7%91%E6%8A%80) 客户端可以同时通过下列方式连接到服务器,其中 WS 都可以通过 CDN diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json index 949366a..2e19aca 100644 --- a/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json +++ b/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json @@ -23,7 +23,7 @@ "users": [ { "id": "", // 填写你的 UUID - "flow": "xtls-rprx-origin", + "flow": "xtls-rprx-direct", "encryption": "none", "level": 0 } diff --git a/VLESS-TCP-XTLS-WHATEVER/config_server.json b/VLESS-TCP-XTLS-WHATEVER/config_server.json index 28fc92e..1c3b3ef 100644 --- a/VLESS-TCP-XTLS-WHATEVER/config_server.json +++ b/VLESS-TCP-XTLS-WHATEVER/config_server.json @@ -10,7 +10,7 @@ "clients": [ { "id": "", // 填写你的 UUID - "flow": "xtls-rprx-origin", + "flow": "xtls-rprx-direct", "level": 0, "email": "love@v2fly.org" } From 876a662b5a1cc0355bdb76625938a44b1d0168b6 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Thu, 5 Nov 2020 15:10:19 +0000 Subject: [PATCH 40/59] Fallback to Trojan by default --- VLESS-TCP-XTLS-WHATEVER/README.md | 3 ++ .../config_client/trojan_tcp_tls.json | 37 +++++++++++++++++++ VLESS-TCP-XTLS-WHATEVER/config_server.json | 31 +++++++++++++++- 3 files changed, 69 insertions(+), 2 deletions(-) create mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json diff --git a/VLESS-TCP-XTLS-WHATEVER/README.md b/VLESS-TCP-XTLS-WHATEVER/README.md index 4b12208..6df6381 100644 --- a/VLESS-TCP-XTLS-WHATEVER/README.md +++ b/VLESS-TCP-XTLS-WHATEVER/README.md @@ -9,7 +9,10 @@ 3. VLESS over WS with TLS 4. VMess over TCP with TLS 5. VMess over WS with TLS +6. Trojan over TCP with TLS --- +这里设置默认回落到 V2Ray 的 Trojan 协议,再继续回落到 80 端口的 Web 服务器(也可以换成数据库、FTP 等) + 你还可以配置回落到 Caddy 的 forwardproxy 等其它也防探测的代理,以及分流到任何支持 WebSocket 的代理,都没有问题 diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json new file mode 100644 index 0000000..494269b --- /dev/null +++ b/VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json @@ -0,0 +1,37 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 10800, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "trojan", + "settings": { + "vnext": [ + { + "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) + "port": 443, + "password": "", // 填写你的密码 + "level": 0 + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "tls", + "tlsSettings": { + "serverName": "example.com" // 换成你的域名 + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-TCP-XTLS-WHATEVER/config_server.json b/VLESS-TCP-XTLS-WHATEVER/config_server.json index 1c3b3ef..ebd5e84 100644 --- a/VLESS-TCP-XTLS-WHATEVER/config_server.json +++ b/VLESS-TCP-XTLS-WHATEVER/config_server.json @@ -18,7 +18,8 @@ "decryption": "none", "fallbacks": [ { - "dest": 80 // 或者回落到其它也防探测的代理 + "dest": 1310, // 默认回落到 V2Ray 的 Trojan 协议 + "xver": 1 }, { "path": "/websocket", // 必须换成自定义的 PATH @@ -53,6 +54,32 @@ } } }, + { + "port": 1310, + "listen": "127.0.0.1", + "protocol": "trojan", + "settings": { + "clients": [ + { + "password": "", // 填写你的密码 + "level": 0, + "email": "love@v2fly.org" + } + ], + "fallbacks": [ + { + "dest": 80 // 或者回落到其它也防探测的代理 + } + ] + }, + "streamSettings": { + "network": "tcp", + "security": "none", + "tcpSettings": { + "acceptProxyProtocol": true + } + } + }, { "port": 1234, "listen": "127.0.0.1", @@ -133,4 +160,4 @@ "protocol": "freedom" } ] -} +} \ No newline at end of file From d9fda50609e624032261d3cd86314d4379bdd695 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Thu, 5 Nov 2020 15:27:45 +0000 Subject: [PATCH 41/59] Add short description --- VLESS-TCP-XTLS-WHATEVER/README.md | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/VLESS-TCP-XTLS-WHATEVER/README.md b/VLESS-TCP-XTLS-WHATEVER/README.md index 6df6381..ec37315 100644 --- a/VLESS-TCP-XTLS-WHATEVER/README.md +++ b/VLESS-TCP-XTLS-WHATEVER/README.md @@ -4,10 +4,10 @@ 客户端可以同时通过下列方式连接到服务器,其中 WS 都可以通过 CDN -1. VLESS over TCP with XTLS +1. VLESS over TCP with XTLS,数倍性能,首选方式 2. VLESS over TCP with TLS 3. VLESS over WS with TLS -4. VMess over TCP with TLS +4. VMess over TCP with TLS,不推荐 5. VMess over WS with TLS 6. Trojan over TCP with TLS From f1e929709a5bc59ec48574448741bb4872af184d Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Sat, 7 Nov 2020 03:25:50 +0000 Subject: [PATCH 42/59] Fix trojan_tcp_tls.json --- VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json index 494269b..ef9b529 100644 --- a/VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json +++ b/VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json @@ -16,7 +16,7 @@ { "protocol": "trojan", "settings": { - "vnext": [ + "servers": [ { "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) "port": 443, @@ -34,4 +34,4 @@ } } ] -} \ No newline at end of file +} From d1f666d608b283ab51db299c1b941e7d1b7d826d Mon Sep 17 00:00:00 2001 From: iseki Date: Sun, 22 Nov 2020 00:34:42 +0800 Subject: [PATCH 43/59] remove examples for XTLS (This module is removed) --- VLESS-TCP-TLS-WS (recommended)/README.md | 3 - VLESS-TCP-XTLS-WHATEVER/README.md | 18 -- .../config_client/trojan_tcp_tls.json | 37 ---- .../config_client/vless_tcp_tls.json | 42 ----- .../config_client/vless_tcp_xtls.json | 43 ----- .../config_client/vless_ws_tls.json | 45 ----- .../config_client/vmess_tcp_tls.json | 52 ------ .../config_client/vmess_ws_tls.json | 45 ----- VLESS-TCP-XTLS-WHATEVER/config_server.json | 163 ------------------ 9 files changed, 448 deletions(-) delete mode 100644 VLESS-TCP-XTLS-WHATEVER/README.md delete mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json delete mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_tls.json delete mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json delete mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/vless_ws_tls.json delete mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/vmess_tcp_tls.json delete mode 100644 VLESS-TCP-XTLS-WHATEVER/config_client/vmess_ws_tls.json delete mode 100644 VLESS-TCP-XTLS-WHATEVER/config_server.json diff --git a/VLESS-TCP-TLS-WS (recommended)/README.md b/VLESS-TCP-TLS-WS (recommended)/README.md index ce4d68d..8c61681 100644 --- a/VLESS-TCP-TLS-WS (recommended)/README.md +++ b/VLESS-TCP-TLS-WS (recommended)/README.md @@ -8,6 +8,3 @@ 经实测,VLESS 回落分流 WS 比 Nginx 反代 WS 性能更强,传统的 VMess + WSS 方案完全可以迁移过来,且不失兼容 ---- - -接下来,你可以尝试 [终极配置](https://github.com/v2fly/v2ray-examples/tree/master/VLESS-TCP-XTLS-WHATEVER):换用 XTLS 实现极致性能,还有分流到 VMess over TCP,以及更多回落分流建议,不只 V2Ray diff --git a/VLESS-TCP-XTLS-WHATEVER/README.md b/VLESS-TCP-XTLS-WHATEVER/README.md deleted file mode 100644 index ec37315..0000000 --- a/VLESS-TCP-XTLS-WHATEVER/README.md +++ /dev/null @@ -1,18 +0,0 @@ -# VLESS over TCP with XTLS + 回落 & 分流 to WHATEVER(终极配置) - -这里是 [进阶配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口尽可能多的协议、配置的完美共存,包括 [XTLS Direct Mode](https://www.v2fly.org/config/protocols/vless.html#xtls-%E9%BB%91%E7%A7%91%E6%8A%80) - -客户端可以同时通过下列方式连接到服务器,其中 WS 都可以通过 CDN - -1. VLESS over TCP with XTLS,数倍性能,首选方式 -2. VLESS over TCP with TLS -3. VLESS over WS with TLS -4. VMess over TCP with TLS,不推荐 -5. VMess over WS with TLS -6. Trojan over TCP with TLS - ---- - -这里设置默认回落到 V2Ray 的 Trojan 协议,再继续回落到 80 端口的 Web 服务器(也可以换成数据库、FTP 等) - -你还可以配置回落到 Caddy 的 forwardproxy 等其它也防探测的代理,以及分流到任何支持 WebSocket 的代理,都没有问题 diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json deleted file mode 100644 index ef9b529..0000000 --- a/VLESS-TCP-XTLS-WHATEVER/config_client/trojan_tcp_tls.json +++ /dev/null @@ -1,37 +0,0 @@ -{ - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "port": 10800, - "listen": "127.0.0.1", - "protocol": "socks", - "settings": { - "udp": true - } - } - ], - "outbounds": [ - { - "protocol": "trojan", - "settings": { - "servers": [ - { - "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) - "port": 443, - "password": "", // 填写你的密码 - "level": 0 - } - ] - }, - "streamSettings": { - "network": "tcp", - "security": "tls", - "tlsSettings": { - "serverName": "example.com" // 换成你的域名 - } - } - } - ] -} diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_tls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_tls.json deleted file mode 100644 index a93646d..0000000 --- a/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_tls.json +++ /dev/null @@ -1,42 +0,0 @@ -{ - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "port": 10800, - "listen": "127.0.0.1", - "protocol": "socks", - "settings": { - "udp": true - } - } - ], - "outbounds": [ - { - "protocol": "vless", - "settings": { - "vnext": [ - { - "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) - "port": 443, - "users": [ - { - "id": "", // 填写你的 UUID - "encryption": "none", - "level": 0 - } - ] - } - ] - }, - "streamSettings": { - "network": "tcp", - "security": "tls", - "tlsSettings": { - "serverName": "example.com" // 换成你的域名 - } - } - } - ] -} \ No newline at end of file diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json deleted file mode 100644 index 2e19aca..0000000 --- a/VLESS-TCP-XTLS-WHATEVER/config_client/vless_tcp_xtls.json +++ /dev/null @@ -1,43 +0,0 @@ -{ - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "port": 10800, - "listen": "127.0.0.1", - "protocol": "socks", - "settings": { - "udp": true - } - } - ], - "outbounds": [ - { - "protocol": "vless", - "settings": { - "vnext": [ - { - "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) - "port": 443, - "users": [ - { - "id": "", // 填写你的 UUID - "flow": "xtls-rprx-direct", - "encryption": "none", - "level": 0 - } - ] - } - ] - }, - "streamSettings": { - "network": "tcp", - "security": "xtls", // 需要使用 XTLS - "xtlsSettings": { - "serverName": "example.com" // 换成你的域名 - } - } - } - ] -} \ No newline at end of file diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/vless_ws_tls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/vless_ws_tls.json deleted file mode 100644 index 8df0f6f..0000000 --- a/VLESS-TCP-XTLS-WHATEVER/config_client/vless_ws_tls.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "port": 10800, - "listen": "127.0.0.1", - "protocol": "socks", - "settings": { - "udp": true - } - } - ], - "outbounds": [ - { - "protocol": "vless", - "settings": { - "vnext": [ - { - "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) - "port": 443, - "users": [ - { - "id": "", // 填写你的 UUID - "encryption": "none", - "level": 0 - } - ] - } - ] - }, - "streamSettings": { - "network": "ws", - "security": "tls", - "tlsSettings": { - "serverName": "example.com" // 换成你的域名 - }, - "wsSettings": { - "path": "/websocket" // 必须换成自定义的 PATH,需要和服务端的一致 - } - } - } - ] -} \ No newline at end of file diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_tcp_tls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_tcp_tls.json deleted file mode 100644 index b8e8258..0000000 --- a/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_tcp_tls.json +++ /dev/null @@ -1,52 +0,0 @@ -{ - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "port": 10800, - "listen": "127.0.0.1", - "protocol": "socks", - "settings": { - "udp": true - } - } - ], - "outbounds": [ - { - "protocol": "vmess", - "settings": { - "vnext": [ - { - "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) - "port": 443, - "users": [ - { - "id": "", // 填写你的 UUID - "security": "none", - "level": 0 - } - ] - } - ] - }, - "streamSettings": { - "network": "tcp", - "security": "tls", - "tlsSettings": { - "serverName": "example.com" // 换成你的域名 - }, - "tcpSettings": { - "header": { - "type": "http", - "request": { - "path": [ - "/vmesstcp" // 必须换成自定义的 PATH,需要和服务端的一致 - ] - } - } - } - } - } - ] -} \ No newline at end of file diff --git a/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_ws_tls.json b/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_ws_tls.json deleted file mode 100644 index eba28ef..0000000 --- a/VLESS-TCP-XTLS-WHATEVER/config_client/vmess_ws_tls.json +++ /dev/null @@ -1,45 +0,0 @@ -{ - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "port": 10800, - "listen": "127.0.0.1", - "protocol": "socks", - "settings": { - "udp": true - } - } - ], - "outbounds": [ - { - "protocol": "vmess", - "settings": { - "vnext": [ - { - "address": "example.com", // 换成你的域名或服务器 IP(发起请求时无需解析域名了) - "port": 443, - "users": [ - { - "id": "", // 填写你的 UUID - "security": "none", - "level": 0 - } - ] - } - ] - }, - "streamSettings": { - "network": "ws", - "security": "tls", - "tlsSettings": { - "serverName": "example.com" // 换成你的域名 - }, - "wsSettings": { - "path": "/vmessws" // 必须换成自定义的 PATH,需要和服务端的一致 - } - } - } - ] -} \ No newline at end of file diff --git a/VLESS-TCP-XTLS-WHATEVER/config_server.json b/VLESS-TCP-XTLS-WHATEVER/config_server.json deleted file mode 100644 index ebd5e84..0000000 --- a/VLESS-TCP-XTLS-WHATEVER/config_server.json +++ /dev/null @@ -1,163 +0,0 @@ -{ - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "port": 443, - "protocol": "vless", - "settings": { - "clients": [ - { - "id": "", // 填写你的 UUID - "flow": "xtls-rprx-direct", - "level": 0, - "email": "love@v2fly.org" - } - ], - "decryption": "none", - "fallbacks": [ - { - "dest": 1310, // 默认回落到 V2Ray 的 Trojan 协议 - "xver": 1 - }, - { - "path": "/websocket", // 必须换成自定义的 PATH - "dest": 1234, - "xver": 1 - }, - { - "path": "/vmesstcp", // 必须换成自定义的 PATH - "dest": 2345, - "xver": 1 - }, - { - "path": "/vmessws", // 必须换成自定义的 PATH - "dest": 3456, - "xver": 1 - } - ] - }, - "streamSettings": { - "network": "tcp", - "security": "xtls", - "xtlsSettings": { - "alpn": [ - "http/1.1" - ], - "certificates": [ - { - "certificateFile": "/path/to/fullchain.crt", // 换成你的证书,绝对路径 - "keyFile": "/path/to/private.key" // 换成你的私钥,绝对路径 - } - ] - } - } - }, - { - "port": 1310, - "listen": "127.0.0.1", - "protocol": "trojan", - "settings": { - "clients": [ - { - "password": "", // 填写你的密码 - "level": 0, - "email": "love@v2fly.org" - } - ], - "fallbacks": [ - { - "dest": 80 // 或者回落到其它也防探测的代理 - } - ] - }, - "streamSettings": { - "network": "tcp", - "security": "none", - "tcpSettings": { - "acceptProxyProtocol": true - } - } - }, - { - "port": 1234, - "listen": "127.0.0.1", - "protocol": "vless", - "settings": { - "clients": [ - { - "id": "", // 填写你的 UUID - "level": 0, - "email": "love@v2fly.org" - } - ], - "decryption": "none" - }, - "streamSettings": { - "network": "ws", - "security": "none", - "wsSettings": { - "acceptProxyProtocol": true, // 提醒:若你用 Nginx/Caddy 等反代 WS,需要删掉这行 - "path": "/websocket" // 必须换成自定义的 PATH,需要和分流的一致 - } - } - }, - { - "port": 2345, - "listen": "127.0.0.1", - "protocol": "vmess", - "settings": { - "clients": [ - { - "id": "", // 填写你的 UUID - "level": 0, - "email": "love@v2fly.org" - } - ] - }, - "streamSettings": { - "network": "tcp", - "security": "none", - "tcpSettings": { - "acceptProxyProtocol": true, - "header": { - "type": "http", - "request": { - "path": [ - "/vmesstcp" // 必须换成自定义的 PATH,需要和分流的一致 - ] - } - } - } - } - }, - { - "port": 3456, - "listen": "127.0.0.1", - "protocol": "vmess", - "settings": { - "clients": [ - { - "id": "", // 填写你的 UUID - "level": 0, - "email": "love@v2fly.org" - } - ] - }, - "streamSettings": { - "network": "ws", - "security": "none", - "wsSettings": { - "acceptProxyProtocol": true, // 提醒:若你用 Nginx/Caddy 等反代 WS,需要删掉这行 - "path": "/vmessws" // 必须换成自定义的 PATH,需要和分流的一致 - } - } - } - ], - "outbounds": [ - { - "protocol": "freedom" - } - ] -} \ No newline at end of file From 7ec96b97dca86658f2b60fc34f9f805701cb02ac Mon Sep 17 00:00:00 2001 From: kslr Date: Sun, 22 Nov 2020 01:21:44 +0800 Subject: [PATCH 44/59] update vmess --- VMess-HTTP/config_client.json | 7 ++----- VMess-HTTP/config_server.json | 6 ++---- VMess-HTTP2/config_client.json | 15 ++------------- VMess-HTTP2/config_server.json | 12 ++---------- VMess-TCP-TLS/config_client.json | 9 ++------- VMess-TCP-TLS/config_server.json | 6 ++---- VMess-TCP/config_client.json | 7 ++----- VMess-TCP/config_server.json | 6 ++---- VMess-Websocket-TLS/config_client.json | 15 ++------------- VMess-Websocket-TLS/config_server.json | 12 ++---------- VMess-Websocket/config_client.json | 15 +++------------ VMess-Websocket/config_server.json | 12 ++---------- 12 files changed, 25 insertions(+), 97 deletions(-) diff --git a/VMess-HTTP/config_client.json b/VMess-HTTP/config_client.json index 1762ab6..0496c4c 100644 --- a/VMess-HTTP/config_client.json +++ b/VMess-HTTP/config_client.json @@ -39,12 +39,9 @@ { "address": "", "port": 1234, - "user": [ + "users": [ { - "id": "", - "alterId": 4, - "security": "auto", - "testsEnabled": "VMessAEAD" + "id": "" } ] } diff --git a/VMess-HTTP/config_server.json b/VMess-HTTP/config_server.json index 1ac3031..057eb2c 100644 --- a/VMess-HTTP/config_server.json +++ b/VMess-HTTP/config_server.json @@ -22,11 +22,9 @@ "settings": { "clients": [ { - "id": "", - "alterId": 0 + "id": "" } - ], - "disableInsecureEncryption": true + ] }, "streamSettings": { "network": "tcp", diff --git a/VMess-HTTP2/config_client.json b/VMess-HTTP2/config_client.json index 84ec912..2c036ba 100644 --- a/VMess-HTTP2/config_client.json +++ b/VMess-HTTP2/config_client.json @@ -39,10 +39,9 @@ { "address": "", "port": 1234, - "user": [ + "users": [ { "id": "", - "alterId": 4, "security": "none" } ] @@ -51,17 +50,7 @@ }, "streamSettings": { "network": "http", - "httpSettings": { - "host": [ - "example.domain" - ], - "path": "" - }, - "security": "tls", - "tlsSettings": { - "serverName": "example.domain", - "allowInsecure": false - } + "security": "tls" }, "tag": "proxy" }, diff --git a/VMess-HTTP2/config_server.json b/VMess-HTTP2/config_server.json index a6dafd7..f4f3205 100644 --- a/VMess-HTTP2/config_server.json +++ b/VMess-HTTP2/config_server.json @@ -22,20 +22,12 @@ "settings": { "clients": [ { - "id": "", - "alterId": 4 + "id": "" } - ], - "disableInsecureEncryption": false + ] }, "streamSettings": { "network": "http", - "httpSettings": { - "host": [ - "example.domain" - ], - "path": "" - }, "security": "tls", "tlsSettings": { "certificates": [ diff --git a/VMess-TCP-TLS/config_client.json b/VMess-TCP-TLS/config_client.json index 093dd2a..2f35325 100644 --- a/VMess-TCP-TLS/config_client.json +++ b/VMess-TCP-TLS/config_client.json @@ -39,10 +39,9 @@ { "address": "", "port": 1234, - "user": [ + "users": [ { "id": "", - "alterId": 4, "security": "none" } ] @@ -51,11 +50,7 @@ }, "streamSettings": { "network": "tcp", - "security": "tls", - "tlsSettings": { - "serverName": "example.domain", - "allowInsecure": false - } + "security": "tls" }, "tag": "proxy" }, diff --git a/VMess-TCP-TLS/config_server.json b/VMess-TCP-TLS/config_server.json index 5c7390f..5b40b63 100644 --- a/VMess-TCP-TLS/config_server.json +++ b/VMess-TCP-TLS/config_server.json @@ -22,11 +22,9 @@ "settings": { "clients": [ { - "id": "", - "alterId": 4 + "id": "" } - ], - "disableInsecureEncryption": false + ] }, "streamSettings": { "network": "tcp", diff --git a/VMess-TCP/config_client.json b/VMess-TCP/config_client.json index c9c08a8..0920423 100644 --- a/VMess-TCP/config_client.json +++ b/VMess-TCP/config_client.json @@ -39,12 +39,9 @@ { "address": "", "port": 1234, - "user": [ + "users": [ { - "id": "", - "alterId": 4, - "security": "auto", - "testsEnabled": "VMessAEAD" + "id": "" } ] } diff --git a/VMess-TCP/config_server.json b/VMess-TCP/config_server.json index cb71d06..8f379ea 100644 --- a/VMess-TCP/config_server.json +++ b/VMess-TCP/config_server.json @@ -22,11 +22,9 @@ "settings": { "clients": [ { - "id": "", - "alterId": 4 + "id": "" } - ], - "disableInsecureEncryption": true + ] }, "streamSettings": { "network": "tcp" diff --git a/VMess-Websocket-TLS/config_client.json b/VMess-Websocket-TLS/config_client.json index 240fb60..303c896 100644 --- a/VMess-Websocket-TLS/config_client.json +++ b/VMess-Websocket-TLS/config_client.json @@ -39,10 +39,9 @@ { "address": "", "port": 1234, - "user": [ + "users": [ { "id": "", - "alterId": 0, "security": "none" } ] @@ -51,17 +50,7 @@ }, "streamSettings": { "network": "ws", - "wsSettings": { - "path": "", - "headers": { - "Host": "example.domain" - } - }, - "security": "tls", - "tlsSettings": { - "serverName": "example.domain", - "allowInsecure": false - } + "security": "tls" }, "tag": "proxy" }, diff --git a/VMess-Websocket-TLS/config_server.json b/VMess-Websocket-TLS/config_server.json index e4dd424..6d86245 100644 --- a/VMess-Websocket-TLS/config_server.json +++ b/VMess-Websocket-TLS/config_server.json @@ -22,20 +22,12 @@ "settings": { "clients": [ { - "id": "", - "alterId": 0 + "id": "" } - ], - "disableInsecureEncryption": false + ] }, "streamSettings": { "network": "ws", - "wsSettings": { - "path": "", - "headers": { - "Host": "example.domain" - } - }, "security": "tls", "tlsSettings": { "certificates": [ diff --git a/VMess-Websocket/config_client.json b/VMess-Websocket/config_client.json index 8507ddb..0677a8c 100644 --- a/VMess-Websocket/config_client.json +++ b/VMess-Websocket/config_client.json @@ -39,25 +39,16 @@ { "address": "", "port": 1234, - "user": [ + "users": [ { - "id": "", - "alterId": 4, - "security": "auto", - "testsEnabled": "VMessAEAD" + "id": "" } ] } ] }, "streamSettings": { - "network": "ws", - "wsSettings": { - "path": "", - "headers": { - "Host": "" - } - } + "network": "ws" }, "tag": "proxy" }, diff --git a/VMess-Websocket/config_server.json b/VMess-Websocket/config_server.json index 3b088ad..3a6bba7 100644 --- a/VMess-Websocket/config_server.json +++ b/VMess-Websocket/config_server.json @@ -22,20 +22,12 @@ "settings": { "clients": [ { - "id": "", - "alterId": 4 + "id": "" } - ], - "disableInsecureEncryption": true + ] }, "streamSettings": { "network": "ws", - "wsSettings": { - "path": "", - "headers": { - "Host": "" - } - }, "security": "none" } } From 9d16877b36d2c9661faad365d9572e2e8a0d970d Mon Sep 17 00:00:00 2001 From: kslr Date: Sun, 22 Nov 2020 01:23:40 +0800 Subject: [PATCH 45/59] add vmess on kcp --- VMess-mKCPSeed/config_client.json | 40 +++++++++++++++++++++++++++++++ VMess-mKCPSeed/config_server.json | 26 ++++++++++++++++++++ 2 files changed, 66 insertions(+) create mode 100644 VMess-mKCPSeed/config_client.json create mode 100644 VMess-mKCPSeed/config_server.json diff --git a/VMess-mKCPSeed/config_client.json b/VMess-mKCPSeed/config_client.json new file mode 100644 index 0000000..a7ef6cd --- /dev/null +++ b/VMess-mKCPSeed/config_client.json @@ -0,0 +1,40 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "port": 1080, + "listen": "127.0.0.1", + "protocol": "socks", + "settings": { + "udp": true + } + } + ], + "outbounds": [ + { + "protocol": "vmess", + "settings": { + "vnext": [ + { + "address": "{{ host }}", + "port": "{{ port }}", + "users": [ + { + "id": "{{ uuid }}", + "encryption": "none" + } + ] + } + ] + }, + "streamSettings": { + "network": "kcp", + "kcpSettings": { + "seed": "{{ seed }}" + } + } + } + ] +} \ No newline at end of file diff --git a/VMess-mKCPSeed/config_server.json b/VMess-mKCPSeed/config_server.json new file mode 100644 index 0000000..5d72033 --- /dev/null +++ b/VMess-mKCPSeed/config_server.json @@ -0,0 +1,26 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "protocol": "vmess", + "port": "{{ port }}", + "settings": { + "decryption":"none", + "clients": [ + {"id": "{{ }}"} + ] + }, + "streamSettings": { + "network": "kcp", + "kcpSettings": { + "seed": "{{ seed }}" + } + } + } + ], + "outbounds": [ + {"protocol": "freedom"} + ] +} From d71ca2f42a61c836f60c26a71391af2450f06102 Mon Sep 17 00:00:00 2001 From: kslr Date: Sun, 22 Nov 2020 05:37:44 +0800 Subject: [PATCH 46/59] fix rules outboundTag --- VMess-HTTP/config_client.json | 2 +- VMess-HTTP2/config_client.json | 2 +- VMess-TCP-TLS/config_client.json | 2 +- VMess-TCP/config_client.json | 2 +- VMess-Websocket-TLS/config_client.json | 2 +- VMess-Websocket/config_client.json | 2 +- 6 files changed, 6 insertions(+), 6 deletions(-) diff --git a/VMess-HTTP/config_client.json b/VMess-HTTP/config_client.json index 0496c4c..f3064e5 100644 --- a/VMess-HTTP/config_client.json +++ b/VMess-HTTP/config_client.json @@ -10,7 +10,7 @@ "ip": [ "geoip:private" ], - "tag": "direct" + "outboundTag": "direct" } ] }, diff --git a/VMess-HTTP2/config_client.json b/VMess-HTTP2/config_client.json index 2c036ba..dca39f7 100644 --- a/VMess-HTTP2/config_client.json +++ b/VMess-HTTP2/config_client.json @@ -10,7 +10,7 @@ "ip": [ "geoip:private" ], - "tag": "direct" + "outboundTag": "direct" } ] }, diff --git a/VMess-TCP-TLS/config_client.json b/VMess-TCP-TLS/config_client.json index 2f35325..60ba57a 100644 --- a/VMess-TCP-TLS/config_client.json +++ b/VMess-TCP-TLS/config_client.json @@ -10,7 +10,7 @@ "ip": [ "geoip:private" ], - "tag": "direct" + "outboundTag": "direct" } ] }, diff --git a/VMess-TCP/config_client.json b/VMess-TCP/config_client.json index 0920423..852e399 100644 --- a/VMess-TCP/config_client.json +++ b/VMess-TCP/config_client.json @@ -10,7 +10,7 @@ "ip": [ "geoip:private" ], - "tag": "direct" + "outboundTag": "direct" } ] }, diff --git a/VMess-Websocket-TLS/config_client.json b/VMess-Websocket-TLS/config_client.json index 303c896..ee49c62 100644 --- a/VMess-Websocket-TLS/config_client.json +++ b/VMess-Websocket-TLS/config_client.json @@ -10,7 +10,7 @@ "ip": [ "geoip:private" ], - "tag": "direct" + "outboundTag": "direct" } ] }, diff --git a/VMess-Websocket/config_client.json b/VMess-Websocket/config_client.json index 0677a8c..07d11a2 100644 --- a/VMess-Websocket/config_client.json +++ b/VMess-Websocket/config_client.json @@ -10,7 +10,7 @@ "ip": [ "geoip:private" ], - "tag": "direct" + "outboundTag": "direct" } ] }, From 3b1aa9d2793f5a780d6c5daa2dea26131bc8d1bb Mon Sep 17 00:00:00 2001 From: kslr Date: Sun, 22 Nov 2020 05:45:10 +0800 Subject: [PATCH 47/59] add shadowsocks --- Shadowsocks/client.json | 57 +++++++++++++++++++++++++++++++++++++++++ Shadowsocks/server.json | 41 +++++++++++++++++++++++++++++ 2 files changed, 98 insertions(+) create mode 100644 Shadowsocks/client.json create mode 100644 Shadowsocks/server.json diff --git a/Shadowsocks/client.json b/Shadowsocks/client.json new file mode 100644 index 0000000..4e2f13e --- /dev/null +++ b/Shadowsocks/client.json @@ -0,0 +1,57 @@ +{ + "log": { + "loglevel": "warning" + }, + "routing": { + "domainStrategy": "AsIs", + "rules": [ + { + "type": "field", + "ip": [ + "geoip:private" + ], + "outboundTag": "direct" + } + ] + }, + "inbounds": [ + { + "listen": "127.0.0.1", + "port": "1080", + "protocol": "socks", + "settings": { + "auth": "noauth", + "udp": true, + "ip": "127.0.0.1" + } + }, + { + "listen": "127.0.0.1", + "port": "1081", + "protocol": "http" + } + ], + "outbounds": [ + { + "protocol": "shadowsocks", + "settings": { + "servers": [ + { + "address": "{{ host }}", + "port": "{{ port }}", + "method": "chacha20-ietf-poly1305", + "password": "{{ password}}" + } + ] + }, + "streamSettings": { + "network": "tcp" + }, + "tag": "proxy" + }, + { + "protocol": "freedom", + "tag": "direct" + } + ] +} \ No newline at end of file diff --git a/Shadowsocks/server.json b/Shadowsocks/server.json new file mode 100644 index 0000000..003d3e9 --- /dev/null +++ b/Shadowsocks/server.json @@ -0,0 +1,41 @@ +{ + "log": { + "loglevel": "warning" + }, + "routing": { + "domainStrategy": "AsIs", + "rules": [ + { + "type": "field", + "ip": [ + "geoip:private" + ], + "outboundTag": "block" + } + ] + }, + "inbounds": [ + { + "listen": "0.0.0.0", + "port": 1234, + "protocol": "shadowsocks", + "settings": { + "method": "chacha20-ietf-poly1305", + "password": "{{ password }}" + }, + "streamSettings": { + "network": "tcp" + } + } + ], + "outbounds": [ + { + "protocol": "freedom", + "tag": "direct" + }, + { + "protocol": "blackhole", + "tag": "block" + } + ] +} From 19577d255295da12bea531d3908ea64b70bab92f Mon Sep 17 00:00:00 2001 From: kslr Date: Sun, 22 Nov 2020 05:45:58 +0800 Subject: [PATCH 48/59] rename shadowsocks --- {Shadowsocks => Shadowsocks-TCP}/client.json | 0 {Shadowsocks => Shadowsocks-TCP}/server.json | 0 2 files changed, 0 insertions(+), 0 deletions(-) rename {Shadowsocks => Shadowsocks-TCP}/client.json (100%) rename {Shadowsocks => Shadowsocks-TCP}/server.json (100%) diff --git a/Shadowsocks/client.json b/Shadowsocks-TCP/client.json similarity index 100% rename from Shadowsocks/client.json rename to Shadowsocks-TCP/client.json diff --git a/Shadowsocks/server.json b/Shadowsocks-TCP/server.json similarity index 100% rename from Shadowsocks/server.json rename to Shadowsocks-TCP/server.json From 01e2b0eab7079776469b926603ec27c4b8132d5f Mon Sep 17 00:00:00 2001 From: kslr Date: Sun, 22 Nov 2020 05:47:52 +0800 Subject: [PATCH 49/59] fix direct outboundTag --- Socks5-TLS/config_client.json | 2 +- VLESS-TCP-TLS-proxy protocol/config_client.json | 2 +- VLESS-TCP-TLS/config_client.json | 2 +- VLESS-TCP/config_client.json | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/Socks5-TLS/config_client.json b/Socks5-TLS/config_client.json index 1425412..6c55150 100644 --- a/Socks5-TLS/config_client.json +++ b/Socks5-TLS/config_client.json @@ -10,7 +10,7 @@ "ip": [ "geoip:private" ], - "tag": "direct" + "outboundTag": "direct" } ] }, diff --git a/VLESS-TCP-TLS-proxy protocol/config_client.json b/VLESS-TCP-TLS-proxy protocol/config_client.json index 28c3e83..bb0f66a 100644 --- a/VLESS-TCP-TLS-proxy protocol/config_client.json +++ b/VLESS-TCP-TLS-proxy protocol/config_client.json @@ -65,7 +65,7 @@ "ip": [ "geoip:private" ], - "tag": "direct" + "outboundTag": "direct" } ] } diff --git a/VLESS-TCP-TLS/config_client.json b/VLESS-TCP-TLS/config_client.json index 8d0ca1f..01572d1 100644 --- a/VLESS-TCP-TLS/config_client.json +++ b/VLESS-TCP-TLS/config_client.json @@ -65,7 +65,7 @@ "ip": [ "geoip:private" ], - "tag": "direct" + "outboundTag": "direct" } ] } diff --git a/VLESS-TCP/config_client.json b/VLESS-TCP/config_client.json index 17d1057..31729a2 100644 --- a/VLESS-TCP/config_client.json +++ b/VLESS-TCP/config_client.json @@ -55,7 +55,7 @@ "ip": [ "geoip:private" ], - "tag": "direct" + "outboundTag": "direct" } ] } From 36c819489b494bb08e374eb3138703a7d4358080 Mon Sep 17 00:00:00 2001 From: RPRX <63339210+rprx@users.noreply.github.com> Date: Thu, 26 Nov 2020 06:32:14 +0000 Subject: [PATCH 50/59] Use relative links --- VLESS-TCP-TLS (maximal by rprx)/README.md | 2 +- VLESS-TCP-TLS (minimal by rprx)/README.md | 2 +- VLESS-TCP-TLS-WS (recommended)/README.md | 3 +-- 3 files changed, 3 insertions(+), 4 deletions(-) diff --git a/VLESS-TCP-TLS (maximal by rprx)/README.md b/VLESS-TCP-TLS (maximal by rprx)/README.md index 68b2e27..6429e4d 100644 --- a/VLESS-TCP-TLS (maximal by rprx)/README.md +++ b/VLESS-TCP-TLS (maximal by rprx)/README.md @@ -1,6 +1,6 @@ # VLESS over TCP with TLS + 回落(建站配置) -你应当先了解 [最简配置]() 等其它配置,若你有同时建站的需求,可以参考并结合此配置 +你应当先了解 [最简配置](<../VLESS-TCP-TLS%20(minimal%20by%20rprx)>) 等其它配置,若你有同时建站的需求,可以参考并结合此配置 此配置含 VLESS 回落高级用法: diff --git a/VLESS-TCP-TLS (minimal by rprx)/README.md b/VLESS-TCP-TLS (minimal by rprx)/README.md index 70d8470..0aa687a 100644 --- a/VLESS-TCP-TLS (minimal by rprx)/README.md +++ b/VLESS-TCP-TLS (minimal by rprx)/README.md @@ -14,4 +14,4 @@ --- -接下来,你可以了解 [建站配置]()(回落高级用法)、尝试 [进阶配置]()(分流 to WebSocket) +接下来,你可以了解 [建站配置](<../VLESS-TCP-TLS%20(maximal%20by%20rprx)>)(回落高级用法)、尝试 [进阶配置](<../VLESS-TCP-TLS-WS%20(recommended)>)(分流 to WebSocket) diff --git a/VLESS-TCP-TLS-WS (recommended)/README.md b/VLESS-TCP-TLS-WS (recommended)/README.md index 8c61681..4d01af0 100644 --- a/VLESS-TCP-TLS-WS (recommended)/README.md +++ b/VLESS-TCP-TLS-WS (recommended)/README.md @@ -1,10 +1,9 @@ # VLESS over TCP with TLS + 回落 & 分流 to WebSocket(进阶配置) -这里是 [最简配置]() 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS over TCP with TLS 和任意 WSS 的完美共存 +这里是 [最简配置](<../VLESS-TCP-TLS%20(minimal%20by%20rprx)>) 的超集,利用 VLESS 强大的回落分流特性,实现了 443 端口 VLESS over TCP with TLS 和任意 WSS 的完美共存 该配置供参考,你可以将 WS 上的 VLESS 换成 VMess 等其它任何协议,以及设置更多 PATH、协议共存,都可以做到 部署后,你可以同时通过 VLESS over TCP with TLS 和任意 WebSocket with TLS 方式连接到服务器,其中后者都可以通过 CDN 经实测,VLESS 回落分流 WS 比 Nginx 反代 WS 性能更强,传统的 VMess + WSS 方案完全可以迁移过来,且不失兼容 - From 37e6fc3dc259f2b6f7cab95e452d58ee947e0e23 Mon Sep 17 00:00:00 2001 From: kslr Date: Tue, 8 Dec 2020 00:59:12 +0800 Subject: [PATCH 51/59] update vmess mkcp --- VMess-mKCPSeed/config_client.json | 3 +-- VMess-mKCPSeed/config_server.json | 5 +++-- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/VMess-mKCPSeed/config_client.json b/VMess-mKCPSeed/config_client.json index a7ef6cd..2964622 100644 --- a/VMess-mKCPSeed/config_client.json +++ b/VMess-mKCPSeed/config_client.json @@ -22,8 +22,7 @@ "port": "{{ port }}", "users": [ { - "id": "{{ uuid }}", - "encryption": "none" + "id": "{{ uuid }}" } ] } diff --git a/VMess-mKCPSeed/config_server.json b/VMess-mKCPSeed/config_server.json index 5d72033..1ad20a3 100644 --- a/VMess-mKCPSeed/config_server.json +++ b/VMess-mKCPSeed/config_server.json @@ -7,9 +7,10 @@ "protocol": "vmess", "port": "{{ port }}", "settings": { - "decryption":"none", "clients": [ - {"id": "{{ }}"} + { + "id": "{{ uuid }}" + } ] }, "streamSettings": { From 6dd2e6fecdf2f2594c381119e861a74412b6dac5 Mon Sep 17 00:00:00 2001 From: kslr Date: Thu, 24 Dec 2020 21:48:50 +0800 Subject: [PATCH 52/59] Refine: readme example config --- README.md | 3 --- 1 file changed, 3 deletions(-) diff --git a/README.md b/README.md index 040e1d4..879927f 100644 --- a/README.md +++ b/README.md @@ -72,8 +72,6 @@ { "users": [ { - "alterId": 4, - "security": "aes-128-gcm", "id": "" } ], @@ -119,7 +117,6 @@ "clients": [ { "id": "", - "alterId": 4 } ] } From f7e495f0a40c4210af9c937e37899120ced54120 Mon Sep 17 00:00:00 2001 From: kslr Date: Wed, 6 Jan 2021 14:51:55 +0800 Subject: [PATCH 53/59] shadowsocks port use integer --- Shadowsocks-TCP/client.json | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/Shadowsocks-TCP/client.json b/Shadowsocks-TCP/client.json index 4e2f13e..cd268b2 100644 --- a/Shadowsocks-TCP/client.json +++ b/Shadowsocks-TCP/client.json @@ -38,7 +38,7 @@ "servers": [ { "address": "{{ host }}", - "port": "{{ port }}", + "port": 1234, "method": "chacha20-ietf-poly1305", "password": "{{ password}}" } From 04017a8c6772b674137549fe3f40bbb9beee7f41 Mon Sep 17 00:00:00 2001 From: kslr Date: Thu, 14 Jan 2021 01:50:28 +0800 Subject: [PATCH 54/59] refine options --- Socks5-TLS/config_client.json | 3 +-- VLESS-mKCPSeed/config_server.json | 8 ++++++-- 2 files changed, 7 insertions(+), 4 deletions(-) diff --git a/Socks5-TLS/config_client.json b/Socks5-TLS/config_client.json index 6c55150..5e385d8 100644 --- a/Socks5-TLS/config_client.json +++ b/Socks5-TLS/config_client.json @@ -52,8 +52,7 @@ "network": "tcp", "security": "tls", "tlsSettings": { - "serverName": "example.domain", - "allowInsecure": false + "serverName": "example.domain" } }, "tag": "proxy" diff --git a/VLESS-mKCPSeed/config_server.json b/VLESS-mKCPSeed/config_server.json index 8e907bd..51cf25d 100644 --- a/VLESS-mKCPSeed/config_server.json +++ b/VLESS-mKCPSeed/config_server.json @@ -9,7 +9,9 @@ "settings": { "decryption":"none", "clients": [ - {"id": "{{ }}"} + { + "id": "{{ id }}" + } ] }, "streamSettings": { @@ -21,6 +23,8 @@ } ], "outbounds": [ - {"protocol": "freedom"} + { + "protocol": "freedom" + } ] } From c0d34dba35f7ec0deb768b9ef5f38e9f931397d2 Mon Sep 17 00:00:00 2001 From: Hirbod Behnam Date: Fri, 2 Apr 2021 15:16:27 +0430 Subject: [PATCH 55/59] Added gRPC example (#66) --- VLESS-gRPC-TLS/config_client.json | 57 +++++++++++++++++++++++++++++++ VLESS-gRPC-TLS/config_server.json | 57 +++++++++++++++++++++++++++++++ 2 files changed, 114 insertions(+) create mode 100644 VLESS-gRPC-TLS/config_client.json create mode 100644 VLESS-gRPC-TLS/config_server.json diff --git a/VLESS-gRPC-TLS/config_client.json b/VLESS-gRPC-TLS/config_client.json new file mode 100644 index 0000000..7358c1c --- /dev/null +++ b/VLESS-gRPC-TLS/config_client.json @@ -0,0 +1,57 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "listen": "127.0.0.1", + "port": "1080", + "protocol": "socks", + "settings": { + "auth": "noauth", + "udp": true, + "ip": "127.0.0.1" + } + }, + { + "listen": "127.0.0.1", + "port": "1081", + "protocol": "http" + } + ], + "outbounds": [ + { + "protocol": "vless", + "settings": { + "vnext": [ + { + "address": "1.2.3.4", + "port": 443, + "users": [ + { + "id": "", + "encryption": "none", + "level": 0 + } + ] + } + ] + }, + "streamSettings": { + "network": "gun", + "security": "tls", + "tlsSettings": { + "serverName": "your.domain.com", + "allowInsecure": false, + "alpn": [ + "h2" + ], + "disableSessionResumption": true + }, + "grpcSettings": { + "serviceName": "GunService" + } + } + } + ] +} \ No newline at end of file diff --git a/VLESS-gRPC-TLS/config_server.json b/VLESS-gRPC-TLS/config_server.json new file mode 100644 index 0000000..b25f65a --- /dev/null +++ b/VLESS-gRPC-TLS/config_server.json @@ -0,0 +1,57 @@ +{ + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "listen": "0.0.0.0", + "port": 443, + "protocol": "vless", + "settings": { + "clients": [ + { + "id": "", + "level": 0, + "email": "love@v2fly.org" + } + ], + "decryption": "none", + "fallbacks": [ + { + "dest": 8001 + }, + { + "alpn": "h2", + "dest": 8002 + } + ] + }, + "streamSettings": { + "network": "gun", + "security": "tls", + "tlsSettings": { + "serverName": "your.domain.com", + "alpn": [ + "h2", + "http/1.1" + ], + "certificates": [ + { + "certificateFile": "/path/to/fullchain.crt", + "keyFile": "/path/to/private.key" + } + ], + "grpcSettings": { + "serviceName": "GunService" + } + } + } + } + ], + "outbounds": [ + { + "protocol": "freedom", + "tag": "direct" + } + ] +} \ No newline at end of file From dc87e4b12e53fd90e50cf716c46f25ea348dbf04 Mon Sep 17 00:00:00 2001 From: kslr Date: Fri, 2 Apr 2021 18:52:42 +0800 Subject: [PATCH 56/59] refine vless over grpc --- VLESS-gRPC-TLS/config_client.json | 20 +++++--------------- VLESS-gRPC-TLS/config_server.json | 16 ++-------------- 2 files changed, 7 insertions(+), 29 deletions(-) diff --git a/VLESS-gRPC-TLS/config_client.json b/VLESS-gRPC-TLS/config_client.json index 7358c1c..c58629e 100644 --- a/VLESS-gRPC-TLS/config_client.json +++ b/VLESS-gRPC-TLS/config_client.json @@ -8,15 +8,8 @@ "port": "1080", "protocol": "socks", "settings": { - "auth": "noauth", - "udp": true, - "ip": "127.0.0.1" + "auth": "noauth" } - }, - { - "listen": "127.0.0.1", - "port": "1081", - "protocol": "http" } ], "outbounds": [ @@ -25,13 +18,12 @@ "settings": { "vnext": [ { - "address": "1.2.3.4", + "address": "your_server_ip", "port": 443, "users": [ { "id": "", - "encryption": "none", - "level": 0 + "encryption": "none" } ] } @@ -41,12 +33,10 @@ "network": "gun", "security": "tls", "tlsSettings": { - "serverName": "your.domain.com", - "allowInsecure": false, + "serverName": "your_domain", "alpn": [ "h2" - ], - "disableSessionResumption": true + ] }, "grpcSettings": { "serviceName": "GunService" diff --git a/VLESS-gRPC-TLS/config_server.json b/VLESS-gRPC-TLS/config_server.json index b25f65a..f229b02 100644 --- a/VLESS-gRPC-TLS/config_server.json +++ b/VLESS-gRPC-TLS/config_server.json @@ -11,29 +11,17 @@ "clients": [ { "id": "", - "level": 0, "email": "love@v2fly.org" } - ], - "decryption": "none", - "fallbacks": [ - { - "dest": 8001 - }, - { - "alpn": "h2", - "dest": 8002 - } ] }, "streamSettings": { "network": "gun", "security": "tls", "tlsSettings": { - "serverName": "your.domain.com", + "serverName": "your_domain", "alpn": [ - "h2", - "http/1.1" + "h2" ], "certificates": [ { From 1b772667f260bf1dc9ece5c432841b706c22fcb4 Mon Sep 17 00:00:00 2001 From: Hirbod Behnam Date: Fri, 2 Apr 2021 18:56:18 +0430 Subject: [PATCH 57/59] Fixed the gRPC settings location (#68) --- VLESS-gRPC-TLS/config_server.json | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/VLESS-gRPC-TLS/config_server.json b/VLESS-gRPC-TLS/config_server.json index f229b02..fdedc87 100644 --- a/VLESS-gRPC-TLS/config_server.json +++ b/VLESS-gRPC-TLS/config_server.json @@ -28,10 +28,10 @@ "certificateFile": "/path/to/fullchain.crt", "keyFile": "/path/to/private.key" } - ], - "grpcSettings": { - "serviceName": "GunService" - } + ] + }, + "grpcSettings": { + "serviceName": "GunService" } } } @@ -42,4 +42,4 @@ "tag": "direct" } ] -} \ No newline at end of file +} From 14662e84613a5ecc492d8c967d2e2bea10e1c88d Mon Sep 17 00:00:00 2001 From: sixg0000d Date: Fri, 30 Apr 2021 15:07:51 +0800 Subject: [PATCH 58/59] re-format and fix vless settings (#69) * VLESS-gRPC-TLS: convert indentation to spaces format by vscode * fix: add decryption none to vless settings --- VLESS-gRPC-TLS/config_client.json | 90 +++++++++++++++---------------- VLESS-gRPC-TLS/config_server.json | 87 +++++++++++++++--------------- 2 files changed, 89 insertions(+), 88 deletions(-) diff --git a/VLESS-gRPC-TLS/config_client.json b/VLESS-gRPC-TLS/config_client.json index c58629e..8ce239b 100644 --- a/VLESS-gRPC-TLS/config_client.json +++ b/VLESS-gRPC-TLS/config_client.json @@ -1,47 +1,47 @@ { - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "listen": "127.0.0.1", - "port": "1080", - "protocol": "socks", - "settings": { - "auth": "noauth" - } - } - ], - "outbounds": [ - { - "protocol": "vless", - "settings": { - "vnext": [ - { - "address": "your_server_ip", - "port": 443, - "users": [ - { - "id": "", - "encryption": "none" - } - ] - } - ] - }, - "streamSettings": { - "network": "gun", - "security": "tls", - "tlsSettings": { - "serverName": "your_domain", - "alpn": [ - "h2" - ] - }, - "grpcSettings": { - "serviceName": "GunService" - } - } - } - ] + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "listen": "127.0.0.1", + "port": "1080", + "protocol": "socks", + "settings": { + "auth": "noauth" + } + } + ], + "outbounds": [ + { + "protocol": "vless", + "settings": { + "vnext": [ + { + "address": "your_server_ip", + "port": 443, + "users": [ + { + "id": "", + "encryption": "none" + } + ] + } + ] + }, + "streamSettings": { + "network": "gun", + "security": "tls", + "tlsSettings": { + "serverName": "your_domain", + "alpn": [ + "h2" + ] + }, + "grpcSettings": { + "serviceName": "GunService" + } + } + } + ] } \ No newline at end of file diff --git a/VLESS-gRPC-TLS/config_server.json b/VLESS-gRPC-TLS/config_server.json index fdedc87..46bc3cb 100644 --- a/VLESS-gRPC-TLS/config_server.json +++ b/VLESS-gRPC-TLS/config_server.json @@ -1,45 +1,46 @@ { - "log": { - "loglevel": "warning" - }, - "inbounds": [ - { - "listen": "0.0.0.0", - "port": 443, - "protocol": "vless", - "settings": { - "clients": [ - { - "id": "", - "email": "love@v2fly.org" - } - ] - }, - "streamSettings": { - "network": "gun", - "security": "tls", - "tlsSettings": { - "serverName": "your_domain", - "alpn": [ - "h2" - ], - "certificates": [ - { - "certificateFile": "/path/to/fullchain.crt", - "keyFile": "/path/to/private.key" - } - ] - }, + "log": { + "loglevel": "warning" + }, + "inbounds": [ + { + "listen": "0.0.0.0", + "port": 443, + "protocol": "vless", + "settings": { + "clients": [ + { + "id": "", + "email": "love@v2fly.org" + } + ], + "decryption": "none" + }, + "streamSettings": { + "network": "gun", + "security": "tls", + "tlsSettings": { + "serverName": "your_domain", + "alpn": [ + "h2" + ], + "certificates": [ + { + "certificateFile": "/path/to/fullchain.crt", + "keyFile": "/path/to/private.key" + } + ] + }, "grpcSettings": { - "serviceName": "GunService" - } - } - } - ], - "outbounds": [ - { - "protocol": "freedom", - "tag": "direct" - } - ] -} + "serviceName": "GunService" + } + } + } + ], + "outbounds": [ + { + "protocol": "freedom", + "tag": "direct" + } + ] +} \ No newline at end of file From e1e504eef326e539a58f5a3f6f16145e969ba94f Mon Sep 17 00:00:00 2001 From: Kslr Date: Sat, 1 May 2021 13:12:40 +0800 Subject: [PATCH 59/59] use users instead of user --- VLESS-TCP/config_client.json | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/VLESS-TCP/config_client.json b/VLESS-TCP/config_client.json index 31729a2..7fe2d60 100644 --- a/VLESS-TCP/config_client.json +++ b/VLESS-TCP/config_client.json @@ -27,7 +27,7 @@ { "address": "1.2.3.4", "port": 1234, - "user": [ + "users": [ { "id": "", "encryption": "none", @@ -59,4 +59,4 @@ } ] } -} \ No newline at end of file +}