documentation: Bump version

This commit is contained in:
世界 2023-09-28 16:02:54 +08:00
parent e26096085e
commit 9c4d08c6e1
No known key found for this signature in database
GPG key ID: CD109927C34A63C4
5 changed files with 52 additions and 5 deletions

View file

@ -1,3 +1,50 @@
#### 1.5.0
* Fixes and improvements
Important changes since 1.4:
* Add TLS [ECH server](/configuration/shared/tls) support
* Improve TLS TCH client configuration
* Add TLS ECH key pair generator **1**
* Add TLS ECH support for QUIC based protocols **2**
* Add KDE support for the `set_system_proxy` option in HTTP inbound
* Add Hysteria2 protocol support **3**
* Add `interrupt_exist_connections` option for `Selector` and `URLTest` outbounds **4**
* Add DNS01 challenge support for ACME TLS certificate issuer **5**
* Add `merge` command **6**
* Mark [Deprecated Features](/deprecated)
**1**:
Command: `sing-box generate ech-keypair <plain_server_name> [--pq-signature-schemes-enabled]`
**2**:
All inbounds and outbounds are supported, including `Naiveproxy`, `Hysteria[/2]`, `TUIC` and `V2ray QUIC transport`.
**3**:
See [Hysteria2 inbound](/configuration/inbound/hysteria2) and [Hysteria2 outbound](/configuration/outbound/hysteria2)
For protocol description, please refer to [https://v2.hysteria.network](https://v2.hysteria.network)
**4**:
Interrupt existing connections when the selected outbound has changed.
Only inbound connections are affected by this setting, internal connections will always be interrupted.
**5**:
Only `Alibaba Cloud DNS` and `Cloudflare` are supported, see [ACME Fields](/configuration/shared/tls#acme-fields)
and [DNS01 Challenge Fields](/configuration/shared/dns01_challenge).
**6**:
This command also parses path resources that appear in the configuration file and replaces them with embedded
configuration, such as TLS certificates or SSH private keys.
#### 1.5.0-rc.6
* Fixes and improvements
@ -135,7 +182,7 @@ For protocol description, please refer to [https://v2.hysteria.network](https://
**1**:
Command: `sing-box generate ech-keypair <plain_server_name> [-pq-signature-schemes-enabled]`
Command: `sing-box generate ech-keypair <plain_server_name> [--pq-signature-schemes-enabled]`
**2**:

View file

@ -233,7 +233,7 @@ Chrome fingerprint will be used if empty.
ECH (Encrypted Client Hello) is a TLS extension that allows a client to encrypt the first part of its ClientHello
message.
The ECH key and configuration can be generated by `sing-box generate ech-keypair [-pq-signature-schemes-enabled]`.
The ECH key and configuration can be generated by `sing-box generate ech-keypair [--pq-signature-schemes-enabled]`.
#### pq_signature_schemes_enabled

View file

@ -228,7 +228,7 @@ ECH (Encrypted Client Hello) 是一个 TLS 扩展,它允许客户端加密其
信息。
ECH 配置和密钥可以通过 `sing-box generate ech-keypair [-pq-signature-schemes-enabled]` 生成。
ECH 配置和密钥可以通过 `sing-box generate ech-keypair [--pq-signature-schemes-enabled]` 生成。
#### pq_signature_schemes_enabled

View file

@ -15,7 +15,7 @@
#### 注意事项
* 远程配置文件请求中的 User Agent 为 `SFI/$version ($version_code; sing-box $sing_box_version)`
* 崩溃日志位于 `设置` -> `查看服务日志`
* 崩溃日志位于 `Settings` -> `View Service Log`
#### 隐私政策

View file

@ -21,7 +21,7 @@
#### 注意事项
* 远程配置文件请求中的 User Agent 为 `SFM/$version ($version_code; sing-box $sing_box_version)`
* 崩溃日志位于 `设置` -> `查看服务日志`
* 崩溃日志位于 `Settings` -> `View Service Log`
#### 隐私政策