XTLS / Xray-core

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.
https://t.me/projectXray
Mozilla Public License 2.0
22.85k stars 3.66k forks source link

访问https 网站报错 error:0A000126:SSL routines::unexpected eof while reading #1485

Closed ailncode closed 1 year ago

ailncode commented 1 year ago

1.安装 xray-core 2.配置 3.配置http_proxy export http_proxy=http://127.0.0.1:10809/ export https_proxy=http://127.0.0.1:10809/ 4.访问https 网站 ` root@dev:~# curl -v https://www.google.com

系统版本:Ubuntu Server LTS 22.04.1 root@dev:~# cat /etc/lsb-release DISTRIB_ID=Ubuntu DISTRIB_RELEASE=22.04 DISTRIB_CODENAME=jammy DISTRIB_DESCRIPTION="Ubuntu 22.04.1 LTS"

xray 版本:1.7.0 root@dev:~# xray version Xray 1.7.0 (Xray, Penetrates Everything.) Custom (go1.19.4 linux/amd64) A unified platform for anti-censorship.

curl 版本: 7.81.0 root@dev:~# curl --version curl 7.81.0 (x86_64-pc-linux-gnu) libcurl/7.81.0 OpenSSL/3.0.2 zlib/1.2.11 brotli/1.0.9 zstd/1.4.8 libidn2/2.3.2 libpsl/0.21.0 (+libidn2/2.3.2) libssh/0.9.6/openssl/zlib nghttp2/1.43.0 librtmp/2.3 OpenLDAP/2.5.13 Release-Date: 2022-01-05 Protocols: dict file ftp ftps gopher gophers http https imap imaps ldap ldaps mqtt pop3 pop3s rtmp rtsp scp sftp smb smbs smtp smtps telnet tftp Features: alt-svc AsynchDNS brotli GSS-API HSTS HTTP2 HTTPS-proxy IDN IPv6 Kerberos Largefile libz NTLM NTLM_WB PSL SPNEGO SSL TLS-SRP UnixSockets zstd

openssl 版本:3.0.2 root@dev:~# openssl version OpenSSL 3.0.2 15 Mar 2022 (Library: OpenSSL 3.0.2 15 Mar 2022)

bigding123 commented 1 year ago

i got same problam,how to solve?