add ENGLISH translate (#133)

* add translate ENGLISH version README.md

* Update README.md add link README.ENG.md

* Update config_server.json - translation of comments into english

* Update config_client.json translation of comments into english

* Update config_server.json translation of comments into english

* Update config_client.json, translation of comments into english

* Update config_server.json translation of comments into english
This commit is contained in:
lk29 2023-03-12 06:37:52 +05:00 committed by GitHub
parent 5ae00c5bb2
commit cebb145398
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
7 changed files with 61 additions and 43 deletions

View File

@ -29,10 +29,10 @@
"settings": {
"servers": [
{
"address": "example.com", // IP
"flow": "xtls-rprx-direct", // Linux "xtls-rprx-splice"
"address": "example.com", // your domain name or server IP
"flow": "xtls-rprx-direct", // Linux or android can be changed to "xtls-rprx-splice"
"port": 443,
"password": "your_password" //
"password": "your_password" // your password
}
]
},
@ -40,7 +40,7 @@
"network": "tcp",
"security": "xtls",
"xtlsSettings": {
"serverName": "example.com" //
"serverName": "example.com" // your domain name
}
}
}

View File

@ -9,7 +9,7 @@
"settings": {
"clients": [
{
"password":"your_password", //
"password":"your_password", // password
"flow": "xtls-rprx-direct"
}
],
@ -35,12 +35,12 @@
],
"certificates": [
{
"certificateFile": "/path/to/cert", //
"keyFile": "/path/to/key", //
"ocspStapling": 3600 // 3600
"certificateFile": "/path/to/cert", // Certificate file absolute directory
"keyFile": "/path/to/key", // Key file absolute directory
"ocspStapling": 3600 // Verification cycle 3600 Second
}
],
"minVersion": "1.2" // ecc使 TLSv1.2 ecc
"minVersion": "1.2" // If it is an ecc certificate, use TLSv1.2 at least. If you don't know the certificate type or it is not an ecc certificate, delete this line
}
}
}

View File

@ -0,0 +1,16 @@
:+1:**XTLS Vision [Introduction](https://github.com/XTLS/Xray-core/discussions/1295)**
**Usage Reminder:**
:exclamation: Compared with the usage base of XTLS Vision, there are almost no reports of Vision being blocked with **correct configuration**. **Correct configuration** refers to:
1. The server uses a reasonable port and prohibits traffic returning to China
2. Only configure XTLS Vision, not compatible with ordinary TLS proxy
3. Fall back to the web page, do not fall back/distribute to other proxy agreements
4. Client enables uTLS (fingerprint) [#1](https://github.com/XTLS/Xray-core/issues/1544#issuecomment-1399194727)
First of all, if you really don't want to be blocked, **please choose a clean IP** first, and build and use XTLS Vision according to **correct configuration**.
**However, even if you do this, there is no guarantee that you will not be blocked** 100%. Since the end of last year, many people's unknown traffic has been blocked in seconds, and TLS in TLS traffic has been blocked every other day. XTLS Vision is not unknown traffic, and fully handles TLS in TLS features, so far it seems to be effective. **But this does not mean that XTLS Vision can be 100% unblocked. It is very, very important to realize this, and don't make a fuss if you are accidentally blocked**.
**Because besides the agreement itself, there are many angles that can block you**. Taking IP as an example, you can't guarantee that the IP is really clean, you can't avoid being affected by neighbors, and you can't avoid the entire IP segment being pulled out of the list. It is also possible that GFWs in certain regions have unique standards. For example, if a certain IP has only a few people accessing it, but it can run so much traffic, it will be blocked. **If your XTLS Vision is blocked, but there is no large-scale blocked report like TLS at the end of last year, I sincerely suggest that you change the port, change the IP, and change the service provider to try again**. [#2](https://github.com/XTLS/Xray-core/issues/1544#issuecomment-1402118517)

View File

@ -1,5 +1,7 @@
:+1:**XTLS Vision [简介](https://github.com/XTLS/Xray-core/discussions/1295)**
[ENGLISH](README.ENG.md)
**使用提醒:**
:exclamation:相对于 XTLS Vision 的使用基数,目前几乎没有收到 **配置正确** 的 Vision 被封端口的报告,**配置正确** 指的是:

View File

@ -25,8 +25,8 @@
},
"inbounds": [
{
"listen": "127.0.0.1", // 0.0.0.0
"port": 10808, // v2rayN socks
"listen": "127.0.0.1", // Fill in 0.0.0.0 to allow connections from LAN
"port": 10808, // local socks listening port
"protocol": "socks",
"settings": {
"udp": true
@ -40,8 +40,8 @@
}
},
{
"listen": "127.0.0.1", // "0.0.0.0"
"port": 10809, // v2rayN http
"listen": "127.0.0.1", // Fill in "0.0.0.0" to allow connections from LAN
"port": 10809, // Local http listening port
"protocol": "http",
"sniffing": {
"enabled": true,
@ -58,11 +58,11 @@
"settings": {
"vnext": [
{
"address": "", // IP
"port": 443, //
"address": "", // Address, domain name or IP of the server
"port": 443, // Port, consistent with the server
"users": [
{
"id": "", // ID
"id": "", // User ID, consistent with the server
"encryption": "none",
"flow": "xtls-rprx-vision"
}
@ -74,9 +74,9 @@
"network": "tcp",
"security": "tls",
"tlsSettings": {
"serverName": "", // SNI"address""address"IP
"serverName": "", // SNI, if "address" is filled with the domain name of the server, it can be left blank. If "address" is filled with the IP of the server, fill in the domain name contained in the certificate of the server here
"allowInsecure": false,
"fingerprint": "chrome" // TLS Client Hello Xray uTLS TLS
"fingerprint": "chrome" // Used to configure the fingerprint of the specified TLS Client Hello, Xray will simulate the TLS fingerprint through the uTLS library, or generate it randomly
}
},
"tag": "proxy"

View File

@ -16,13 +16,13 @@
},
"inbounds": [
{
"listen": "0.0.0.0", // "0.0.0.0" IPv4IPv6
"port": 443, //
"listen": "0.0.0.0", // "0.0.0.0" Indicates listening to both IPv4 and IPv6
"port": 443, // The port on which the server listens
"protocol": "vless",
"settings": {
"clients": [
{
"id": "", // ID xray uuid 1-30
"id": "", // User ID, perform xray uuid generation, or a string of 1-30 bytes
"flow": "xtls-rprx-vision"
}
],
@ -48,8 +48,8 @@
"certificates": [
{
"ocspStapling": 3600,
"certificateFile": "/etc/ssl/private/fullchain.cer", // fullchainSSLv2rayN使v2rayNG使
"keyFile": "/etc/ssl/private/private.key" //
"certificateFile": "/etc/ssl/private/fullchain.cer", // For the certificate file, it is recommended to use fullchain (full SSL certificate chain). If there is only a website certificate, v2rayN can be used but v2rayNG cannot be used. Usually, the extension is not distinguished
"keyFile": "/etc/ssl/private/private.key" // private key file
}
]
}
@ -76,8 +76,8 @@
"policy": {
"levels": {
"0": {
"handshake": 2, // 4
"connIdle": 120 // 300
"handshake": 2, // The handshake time limit when the connection is established, in seconds, the default value is 4, it is recommended to be different from the default value
"connIdle": 120 // Connection idle time limit in seconds, the default value is 300, it is recommended to be different from the default value
}
}
}

View File

@ -9,7 +9,7 @@
"settings": {
"clients": [
{
"id": "", // UUID
"id": "", // fill in your UUID
"flow": "xtls-rprx-direct",
"level": 0,
"email": "love@example.com"
@ -18,21 +18,21 @@
"decryption": "none",
"fallbacks": [
{
"dest": 1310, // Xray Trojan
"dest": 1310, // Fall back to Xray's Trojan protocol by default
"xver": 1
},
{
"path": "/websocket", // PATH
"path": "/websocket", // Must be replaced with a custom PATH
"dest": 1234,
"xver": 1
},
{
"path": "/vmesstcp", // PATH
"path": "/vmesstcp", // Must be replaced with a custom PATH
"dest": 2345,
"xver": 1
},
{
"path": "/vmessws", // PATH
"path": "/vmessws", // Must be replaced with a custom PATH
"dest": 3456,
"xver": 1
}
@ -47,8 +47,8 @@
],
"certificates": [
{
"certificateFile": "/path/to/fullchain.crt", //
"keyFile": "/path/to/private.key" //
"certificateFile": "/path/to/fullchain.crt", // Replace with your certificate, absolute path
"keyFile": "/path/to/private.key" // Replace it with your private key, absolute path
}
]
}
@ -61,14 +61,14 @@
"settings": {
"clients": [
{
"password": "", //
"password": "", // fill in your password
"level": 0,
"email": "love@example.com"
}
],
"fallbacks": [
{
"dest": 80 //
"dest": 80 // or fall back to other proxies that are also probing-proof
}
]
},
@ -87,7 +87,7 @@
"settings": {
"clients": [
{
"id": "", // UUID
"id": "", // fill in your UUID
"level": 0,
"email": "love@example.com"
}
@ -98,8 +98,8 @@
"network": "ws",
"security": "none",
"wsSettings": {
"acceptProxyProtocol": true, // Nginx/Caddy WS
"path": "/websocket" // PATH
"acceptProxyProtocol": true, // Reminder: If you use Nginx/Caddy to reverse generation WS, you need to delete this line
"path": "/websocket" // It must be replaced with a custom PATH, which needs to be consistent with the shunt
}
}
},
@ -110,7 +110,7 @@
"settings": {
"clients": [
{
"id": "", // UUID
"id": "", // fill in your UUID
"level": 0,
"email": "love@example.com"
}
@ -125,7 +125,7 @@
"type": "http",
"request": {
"path": [
"/vmesstcp" // PATH
"/vmesstcp" // It must be replaced with a custom PATH, which needs to be consistent with the shunt
]
}
}
@ -139,7 +139,7 @@
"settings": {
"clients": [
{
"id": "", // UUID
"id": "", // fill in your UUID
"level": 0,
"email": "love@example.com"
}
@ -149,8 +149,8 @@
"network": "ws",
"security": "none",
"wsSettings": {
"acceptProxyProtocol": true, // Nginx/Caddy WS
"path": "/vmessws" // PATH
"acceptProxyProtocol": true, // Reminder: If you use Nginx/Caddy to reverse generation WS, you need to delete this line
"path": "/vmessws" // It must be replaced with a custom PATH, which needs to be consistent with the shunt
}
}
}
@ -160,4 +160,4 @@
"protocol": "freedom"
}
]
}
}