v2ray-core

Edit Package v2ray-core
No description set
Refresh
Refresh
Source Files
Filename Size Changed
config.json 0000004147 4.05 KB
v2ray-core-4.25.0.tar.gz 0006909694 6.59 MB
v2ray-core-rpmlintrc 0000000106 106 Bytes
v2ray-core.changes 0000001457 1.42 KB
v2ray-core.spec 0000003881 3.79 KB
v2ray.service 0000000822 822 Bytes
vendor.tar.xz 0001266664 1.21 MB
vpoint_socks_vmess.json 0000000391 391 Bytes
vpoint_vmess_freedom.json 0000000537 537 Bytes
Revision 2 (latest revision is 26)
Dominique Leuenberger's avatar Dominique Leuenberger (dimstar_suse) accepted request 816222 from Hillwood Yang's avatar Hillwood Yang (hillwood) (revision 2)
- Update version  to 4.25.0
  * VMess's new header format experiment begins. You can now enable VMessAEAD to
    be better protected. Documents EN CH are updated. See extra-VMessAEADdoc.zip
    for a more detailed explanation available in both Chinese and English.
  * mKCP can now be encrypted to resist recognition, address issue mentioned in
    #2530 #2253 #2131. Documents EN CH are updated.
  * Updated Golang tool-chain. Thanks @rprx
  * LocalAddr() in UDP workers will now return correct local addr. Thanks
    @zhuobixin
  * Further remove the identity leakage with TLS ClientHello from #2521 thank
    @darhwa
  * Fix UDP stability issue in Socks5 inbound, Shadowsocks inbound, and
    Dokodemo( TProxy ) inbound. This should alleviate unnecessary CPU, memory
    usage, and premature disconnection issue typically triggered by playing
    games, video conference, and Torrenting. See #2565 thank @JimHan75d8c5
    @xiaokangwang and Other testers @1265578519 @zhj9709 @Kylejustknows etc
  * Added ARM v5 binary in the release. This should allow legacy ARM devices to
    run V2Ray correctly. See #2536 (forwarded request 816221 from hillwood)
Comments 0
openSUSE Build Service is sponsored by