XTLS / Xray-core

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.
https://t.me/projectXray
Mozilla Public License 2.0
23.18k stars 3.71k forks source link

Failed to start: main: failed to load config files: [/etc/xray/config.json] > infra/conf: Please use VLESS flow "xtls-rprx-vision" with TLS or REALITY. #1897

Closed Merdan-Kurbanov closed 3 months ago

Helium-Studio commented 1 year ago

You should only use flow with TLS or REALITY.

Merdan-Kurbanov commented 1 year ago

There is my config file { "log": { "access": "/var/log/xray/access.log", "error": "/var/log/xray/error.log", "loglevel": "info" }, "inbounds": [ { "port": 443, "protocol": "vless", "settings": { "clients": [ { "id": "930c2227-5ed9-46e2-9884-625fa1c20b38", "flow": "xtls-rprx-direct", "level": 0

xray-vless-xtls

                }
            ],
            "decryption": "none",
            "fallbacks": [
                {
                    "dest": 1310,
                    "xver": 1
                },
                {
                    "path": "/xray-vmessws-tls",
                    "dest": 1311,
                    "xver": 1
                },
                {
                    "path": "/xray-vlessws-tls",
                    "dest": 1312,
                    "xver": 1
                }
            ]
        },
        "streamSettings": {
            "network": "tcp",
            "security": "xtls",
            "xtlsSettings": {
                "alpn": [
                    "http/1.1"
                ],
                "certificates": [
                    {
                        "certificateFile": "/usr/local/etc/xray/xray.crt",
                        "keyFile": "/usr/local/etc/xray/xray.key"
                    }
                ]
            }
        }
    },
    {
        "port": 1310,
        "listen": "127.0.0.1",
        "protocol": "trojan",
        "settings": {
            "clients": [
                {
                    "id": "2ce237ea-e785-4050-8119-c0e57493567a",
                    "password": "xxxxxx"

trojan

                }
            ],
            "fallbacks": [
                {
                    "dest": 80
                }
            ]
        },
        "streamSettings": {
            "network": "tcp",
            "security": "none",
            "tcpSettings": {
                "acceptProxyProtocol": true
            }
        }
    },
    {
        "port": 1311,
        "listen": "127.0.0.1",
        "protocol": "vmess",
        "settings": {
            "clients": [
                {
                    "id": "45ac9c9a-3413-4e7a-b9e3-38f26b444dce",
                    "alterId": 0,
                    "level": 0

xray-vmess-tls

vms test 2023-04-05 2023-04-04 d3fff061-7408-4129-aa5a-7722b8346875

},{"id": "d3fff061-7408-4129-aa5a-7722b8346875","alterId": 0,"email": "test" } ] }, "streamSettings": { "network": "ws", "security": "none", "wsSettings": { "acceptProxyProtocol": true, "path": "/xray-vmessws-tls" } } }, { "port": 1312, "listen": "127.0.0.1", "protocol": "vless", "settings": { "clients": [ { "id": "d14ebf56-65ea-4d21-89b0-51dd004c084b", "level": 0

xray-vless-tls

                }
            ],
            "decryption": "none"
        },
        "streamSettings": {
            "network": "ws",
            "security": "none",
            "wsSettings": {
                "acceptProxyProtocol": true,
                "path": "/xray-vlessws-tls"
            }
        }
    }
],
"outbounds": [
{
  "protocol": "freedom",
  "settings": {}
},
{
  "protocol": "blackhole",
  "settings": {},
  "tag": "blocked"
}

], "routing": { "rules": [ { "type": "field", "ip": [ "0.0.0.0/8", "10.0.0.0/8", "100.64.0.0/10", "169.254.0.0/16", "172.16.0.0/12", "192.0.0.0/24", "192.0.2.0/24", "192.168.0.0/16", "198.18.0.0/15", "198.51.100.0/24", "203.0.113.0/24", "::1/128", "fc00::/7", "fe80::/10" ], "outboundTag": "blocked" }, { "inboundTag": [ "api" ], "outboundTag": "api", "type": "field" }, { "type": "field", "outboundTag": "blocked", "protocol": [ "bittorrent" ] } ] }, "stats": {}, "api": { "services": [ "StatsService" ], "tag": "api" }, "policy": { "levels": { "0": { "statsUserDownlink": true, "statsUserUplink": true } }, "system": { "statsInboundUplink": true, "statsInboundDownlink": true } } }

amirhosss commented 1 year ago

There is my config file { "log": { "access": "/var/log/xray/access.log", "error": "/var/log/xray/error.log", "loglevel": "info" }, "inbounds": [ { "port": 443, "protocol": "vless", "settings": { "clients": [ { "id": "930c2227-5ed9-46e2-9884-625fa1c20b38", "flow": "xtls-rprx-direct", "level": 0 #xray-vless-xtls } ], "decryption": "none", "fallbacks": [ { "dest": 1310, "xver": 1 }, { "path": "/xray-vmessws-tls", "dest": 1311, "xver": 1 }, { "path": "/xray-vlessws-tls", "dest": 1312, "xver": 1 } ] }, "streamSettings": { "network": "tcp", "security": "xtls", "xtlsSettings": { "alpn": [ "http/1.1" ], "certificates": [ { "certificateFile": "/usr/local/etc/xray/xray.crt", "keyFile": "/usr/local/etc/xray/xray.key" } ] } } }, { "port": 1310, "listen": "127.0.0.1", "protocol": "trojan", "settings": { "clients": [ { "id": "2ce237ea-e785-4050-8119-c0e57493567a", "password": "xxxxxx" #trojan } ], "fallbacks": [ { "dest": 80 } ] }, "streamSettings": { "network": "tcp", "security": "none", "tcpSettings": { "acceptProxyProtocol": true } } }, { "port": 1311, "listen": "127.0.0.1", "protocol": "vmess", "settings": { "clients": [ { "id": "45ac9c9a-3413-4e7a-b9e3-38f26b444dce", "alterId": 0, "level": 0 #xray-vmess-tls #vms test 2023-04-05 2023-04-04 d3fff061-7408-4129-aa5a-7722b8346875 },{"id": "d3fff061-7408-4129-aa5a-7722b8346875","alterId": 0,"email": "test" } ] }, "streamSettings": { "network": "ws", "security": "none", "wsSettings": { "acceptProxyProtocol": true, "path": "/xray-vmessws-tls" } } }, { "port": 1312, "listen": "127.0.0.1", "protocol": "vless", "settings": { "clients": [ { "id": "d14ebf56-65ea-4d21-89b0-51dd004c084b", "level": 0 #xray-vless-tls } ], "decryption": "none" }, "streamSettings": { "network": "ws", "security": "none", "wsSettings": { "acceptProxyProtocol": true, "path": "/xray-vlessws-tls" } } } ], "outbounds": [ { "protocol": "freedom", "settings": {} }, { "protocol": "blackhole", "settings": {}, "tag": "blocked" } ], "routing": { "rules": [ { "type": "field", "ip": [ "0.0.0.0/8", "10.0.0.0/8", "100.64.0.0/10", "169.254.0.0/16", "172.16.0.0/12", "192.0.0.0/24", "192.0.2.0/24", "192.168.0.0/16", "198.18.0.0/15", "198.51.100.0/24", "203.0.113.0/24", "::1/128", "fc00::/7", "fe80::/10" ], "outboundTag": "blocked" }, { "inboundTag": [ "api" ], "outboundTag": "api", "type": "field" }, { "type": "field", "outboundTag": "blocked", "protocol": [ "bittorrent" ] } ] }, "stats": {}, "api": { "services": [ "StatsService" ], "tag": "api" }, "policy": { "levels": { "0": { "statsUserDownlink": true, "statsUserUplink": true } }, "system": { "statsInboundUplink": true, "statsInboundDownlink": true } } }

Change "security" to "tls" not "xtls"

Merdan-Kurbanov commented 1 year ago

I changed the security and protocol to vision but now vpn is not working on v2rayNG client

ZhuangJiayu commented 1 year ago

I changed the security and protocol to vision but now vpn is not working on v2rayNG client

upgrade your client and the xray core in the client

behniafb commented 1 year ago

I had the same problem, & as mentioned above, you can solve it by degrading the version of X-ray core in the server to some lower ones.

yyy333ddd333 commented 10 months ago

我今天升级服务器端的xray后也遇到了,旧协议在1.8.x版本被废弃了,降级到1.7.5版就可用了,但这终究不是长久之计。长久之计还是换成xtls-rprx-vision,但是我的路由器xray版本低,也没时间弄,先降级到1.7.5版凑合用着。

ToorajValaee commented 9 months ago

It's because there was a client with xtls valued xtls-rprx-direct

to fix it, just edit your clients and make not in xtls, if xtls is off, then turn it on, change it to not and then you can turn it off again