XTLS / Xray-core

Xray, Penetrates Everything. Also the best v2ray-core, with XTLS support. Fully compatible configuration.
https://t.me/projectXray
Mozilla Public License 2.0
24.58k stars 3.84k forks source link

Xray core fails on vision #2664

Closed X-Oracle closed 10 months ago

X-Oracle commented 11 months ago

When applying Xray core as a bridge server and both ends are reality , if vision is applied to outbound the outbound will fail .

Inbound config : vless +TCP+ reality

Not working Outbound : vless+ TCP +reality+ vision

Workin Outbound : vless +TCP+ reality+ no vision

All of them are made using xtls-examples.

I did not test with other inbound types but this behaviour is not normal.

chika0801 commented 11 months ago

I have VPS-A and VPS-B, I use VLESS VISION REALITY inbound on VPS-A and also outbound to connect to VPS-B. is working fine.

You need to post the relevant profile content if you need someone to help you with your analysis.

X-Oracle commented 11 months ago

the log I have is from v2rayNG :

2023/10/30 00:07:12 [Info] [3682497447] app/proxyman/outbound: failed to process outbound traffic > proxy/vless/outbound: connection ends > proxy/vless/outbound: failed to transfer response payload > local error: tls: bad record MAC
2023/10/30 00:07:12 [Info] [3682497447] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > io: read/write on closed pipe
2023/10/30 00:07:12 [Info] [3091684720] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:12 [Info] [3091684720] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:12 [Info] [3091684720] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:12 [Info] [3091684720] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:12 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:12 tcp:127.0.0.1:14074 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:12 [Info] [3091684720] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:12 [Info] [3091684720] app/proxyman/outbound: failed to process outbound traffic > proxy/vless/outbound: connection ends > proxy/vless/outbound: failed to transfer response payload > local error: tls: bad record MAC
2023/10/30 00:07:12 [Info] [3091684720] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > io: read/write on closed pipe
2023/10/30 00:07:21 [Info] [2477494945] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:21 [Info] [2477494945] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:21 [Info] [2477494945] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:21 [Info] [2477494945] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:21 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:21 tcp:127.0.0.1:14077 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:21 [Info] [2477494945] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:21 [Info] [36336456] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:21 [Info] [4035316889] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:21 [Info] [36336456] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:21 [Info] [36336456] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:21 [Info] [36336456] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:21 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:21 [Info] [4035316889] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:21 [Info] [4035316889] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:21 [Info] [4035316889] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:21 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:21 tcp:127.0.0.1:14079 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:21 tcp:127.0.0.1:14080 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:21 [Info] [4035316889] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:21 [Info] [36336456] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:22 [Info] [2477494945] app/proxyman/outbound: failed to process outbound traffic > proxy/vless/outbound: connection ends > proxy/vless/outbound: failed to transfer response payload > local error: tls: bad record MAC
2023/10/30 00:07:22 [Info] [2477494945] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > io: read/write on closed pipe
2023/10/30 00:07:22 [Info] [3827969640] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled
2023/10/30 00:07:22 [Info] [4035316889] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled
2023/10/30 00:07:23 [Info] [2782678096] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:23 [Info] [2782678096] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:23 [Info] [2782678096] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:23 [Info] [2782678096] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:23 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:23 tcp:127.0.0.1:14084 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:23 [Info] [3928985667] proxy/socks: TCP Connect request to tcp:i.ytimg.com:443
2023/10/30 00:07:23 [Info] [3928985667] app/dispatcher: sniffed domain: i.ytimg.com
2023/10/30 00:07:23 [Info] [3928985667] app/dispatcher: taking detour [proxy] for [tcp:i.ytimg.com:443]
2023/10/30 00:07:23 [Info] [3928985667] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:23 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:23 tcp:127.0.0.1:14086 accepted tcp:i.ytimg.com:443 [socks -> proxy]
2023/10/30 00:07:23 [Info] [2782678096] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:23 [Info] [3928985667] proxy/vless/outbound: tunneling request to tcp:i.ytimg.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:23 [Info] [36336456] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled
2023/10/30 00:07:24 [Info] [2782678096] app/proxyman/outbound: failed to process outbound traffic > proxy/vless/outbound: connection ends > proxy/vless/outbound: failed to transfer response payload > local error: tls: bad record MAC
2023/10/30 00:07:24 [Info] [2782678096] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > io: read/write on closed pipe
2023/10/30 00:07:24 [Info] [3928985667] app/proxyman/outbound: failed to process outbound traffic > proxy/vless/outbound: connection ends > proxy/vless/outbound: failed to transfer response payload > local error: tls: bad record MAC
2023/10/30 00:07:24 [Info] [3928985667] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > io: read/write on closed pipe
2023/10/30 00:07:24 [Info] [3166018311] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:24 [Info] [3166018311] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:24 [Info] [3166018311] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:24 [Info] [3166018311] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 tcp:127.0.0.1:14088 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:24 [Info] [107937694] proxy/socks: TCP Connect request to tcp:rr5---sn-o097znze.googlevideo.com:443
2023/10/30 00:07:24 [Info] [107937694] app/dispatcher: sniffed domain: rr5---sn-o097znze.googlevideo.com
2023/10/30 00:07:24 [Info] [107937694] app/dispatcher: taking detour [proxy] for [tcp:rr5---sn-o097znze.googlevideo.com:443]
2023/10/30 00:07:24 [Info] [107937694] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 [Info] [999479911] proxy/socks: TCP Connect request to tcp:rr5---sn-o097znze.googlevideo.com:443
2023/10/30 00:07:24 [Info] [999479911] app/dispatcher: sniffed domain: rr5---sn-o097znze.googlevideo.com
2023/10/30 00:07:24 [Info] [999479911] app/dispatcher: taking detour [proxy] for [tcp:rr5---sn-o097znze.googlevideo.com:443]
2023/10/30 00:07:24 [Info] [999479911] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 tcp:127.0.0.1:14090 accepted tcp:rr5---sn-o097znze.googlevideo.com:443 [socks -> proxy]
2023/10/30 00:07:24 tcp:127.0.0.1:14091 accepted tcp:rr5---sn-o097znze.googlevideo.com:443 [socks -> proxy]
2023/10/30 00:07:24 [Info] [3166018311] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:24 [Info] [242405222] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:24 [Info] [242405222] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:24 [Info] [242405222] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:24 [Info] [242405222] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 tcp:127.0.0.1:14094 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:24 [Info] [2893144684] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:24 [Info] [2893144684] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:24 [Info] [2893144684] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:24 [Info] [2893144684] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 [Info] [2822936641] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:24 [Info] [2822936641] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:24 [Info] [2822936641] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:24 [Info] [2822936641] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 [Info] [1350549454] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:24 [Info] [1350549454] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:24 [Info] [1350549454] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:24 [Info] [1350549454] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:24 tcp:127.0.0.1:14096 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:24 tcp:127.0.0.1:14097 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:24 tcp:127.0.0.1:14098 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:24 [Info] [999479911] proxy/vless/outbound: tunneling request to tcp:rr5---sn-o097znze.googlevideo.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:24 [Info] [107937694] proxy/vless/outbound: tunneling request to tcp:rr5---sn-o097znze.googlevideo.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:24 [Info] [2893144684] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:24 [Info] [2822936641] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:24 [Info] [1350549454] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:24 [Info] [242405222] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:25 [Info] [3166018311] app/proxyman/outbound: failed to process outbound traffic > proxy/vless/outbound: connection ends > proxy/vless/outbound: failed to transfer response payload > local error: tls: bad record MAC
2023/10/30 00:07:25 [Info] [3166018311] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > io: read/write on closed pipe
2023/10/30 00:07:25 [Info] [1350549454] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > write tcp 127.0.0.1:10808->127.0.0.1:14098: wsasend: An established connection was aborted by the software in your host machine.
2023/10/30 00:07:25 [Info] [2893144684] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > write tcp 127.0.0.1:10808->127.0.0.1:14096: wsasend: An established connection was aborted by the software in your host machine.
2023/10/30 00:07:25 [Info] [2822936641] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > write tcp 127.0.0.1:10808->127.0.0.1:14097: wsasend: An established connection was aborted by the software in your host machine.
2023/10/30 00:07:25 [Info] [3239712250] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:25 [Info] [3239712250] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:25 [Info] [3239712250] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:25 [Info] [3239712250] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:25 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:25 tcp:127.0.0.1:14102 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:25 [Info] [3239712250] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:26 [Info] [1674242957] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:26 [Info] [1674242957] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:26 [Info] [1674242957] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:26 [Info] [1674242957] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:26 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:26 tcp:127.0.0.1:14105 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:26 [Info] [1816237196] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:26 [Info] [1816237196] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:26 [Info] [1816237196] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:26 [Info] [1816237196] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:26 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:26 [Info] [695674421] proxy/socks: TCP Connect request to tcp:accounts.youtube.com:443
2023/10/30 00:07:26 [Info] [695674421] app/dispatcher: sniffed domain: accounts.youtube.com
2023/10/30 00:07:26 [Info] [695674421] app/dispatcher: taking detour [proxy] for [tcp:accounts.youtube.com:443]
2023/10/30 00:07:26 [Info] [695674421] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:26 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:26 tcp:127.0.0.1:14107 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:26 tcp:127.0.0.1:14108 accepted tcp:accounts.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:26 [Info] [1674242957] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:26 [Info] [3239712250] app/proxyman/outbound: failed to process outbound traffic > proxy/vless/outbound: connection ends > proxy/vless/outbound: failed to transfer response payload > local error: tls: bad record MAC
2023/10/30 00:07:26 [Info] [3239712250] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > io: read/write on closed pipe
2023/10/30 00:07:26 [Info] [1816237196] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:26 [Info] [695674421] proxy/vless/outbound: tunneling request to tcp:accounts.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:27 [Info] [242405222] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled
2023/10/30 00:07:27 [Info] [3715844056] proxy/socks: TCP Connect request to tcp:www.youtube.com:443
2023/10/30 00:07:27 [Info] [3715844056] app/dispatcher: sniffed domain: www.youtube.com
2023/10/30 00:07:27 [Info] [3715844056] app/dispatcher: taking detour [proxy] for [tcp:www.youtube.com:443]
2023/10/30 00:07:27 [Info] [3715844056] transport/internet/tcp: dialing TCP to tcp:***myserver_domain***.com:443
2023/10/30 00:07:27 [Debug] transport/internet: dialing to tcp:***myserver_domain***.com:443
2023/10/30 00:07:27 tcp:127.0.0.1:14111 accepted tcp:www.youtube.com:443 [socks -> proxy]
2023/10/30 00:07:27 [Info] [1816237196] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > write tcp 127.0.0.1:10808->127.0.0.1:14107: wsasend: An established connection was aborted by the software in your host machine.
2023/10/30 00:07:27 [Info] [3715844056] proxy/vless/outbound: tunneling request to tcp:www.youtube.com:443 via ***myserver_domain***.com:443
2023/10/30 00:07:27 [Info] [695674421] app/proxyman/outbound: failed to process outbound traffic > proxy/vless/outbound: connection ends > proxy/vless/outbound: failed to transfer response payload > local error: tls: bad record MAC
2023/10/30 00:07:27 [Info] [695674421] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TCP response > io: read/write on closed pipe

the config for the servers inbounds and outbounds are the same as the examples.

the connection is like this.: client - - internal server - - outside server

the problem is for reality connection from internal server to outside server when I set it to vision (with or without -udp443) it gives me this. when I'm not using it, it is fine. I though it was a dns issue since telegram was connecting well but i could do nslookup and dig as well .

I think it is related to local error: tls: bad record MAC part. what does that even mean? does vision use MAC or somthing?

does vision fail when traffic is from vless to vless inside the core?

X-Oracle commented 11 months ago

@chika0801 Are these information enough?

chika0801 commented 11 months ago

I looked at the logs and couldn't find a reason.

Can you provide me with the configurations for internal server and outside server here?

client - - internal server - - outside server

The outside server is also a VPS, I'm not familiar with this type of environment and I can't help you with the information I have.

X-Oracle commented 11 months ago

@chika0801 I hope these are sufficient.

the connection used for connecting VPS A to B: VPSA Outbound:

{
            "tag": "my_server_vision",
            "protocol": "vless",
            "settings": {
                "vnext": [
                    {
                        "address": "{{IPV4}}",
                        "port": 443,
                        "users": [
                            {
                                "id": "{{UUID}}",
                                "encryption": "none",
                                "flow": "xtls-rprx-vision-udp443"
                            }
                        ]
                    }
                ]
            },
            "streamSettings": {
                "network": "tcp",
                "security": "reality",
                "realitySettings": {
                    "serverName": "pt.m.wikipedia.org",
                    "fingerprint": "chrome",
                    "show": false,
                    "publicKey": "{{PUBKEY}}",
                    "shortId": "24f77c71",
                    "spiderX": "/"
                },
                "sockopt": {
                    "tcpFastOpen": true,
                    "tcpNoDelay": true,
                    "tcpUserTimeout": 150,
                    "tcpKeepAliveInterval": 30
                }
            }
        }

server B inbound ( running in x-ui (the 3x-ui variant) ) :

    {
      "listen": null,
      "port": 443,
      "protocol": "vless",
      "settings": {
        "clients": [
          {
            "email": "reality no vision",
            "flow": "",
            "id": "{{UUID}}"
          },
          {
            "email": "reality no vision ",
            "flow": "xtls-rprx-vision",
            "id": "{{UUID}}"
          }
        ],
        "decryption": "none",
        "fallbacks": []
      },
      "streamSettings": {
        "network": "tcp",
        "security": "reality",
        "realitySettings": {
          "show": false,
          "xver": 0,
          "dest": "pt.m.wikipedia.org:443",
          "serverNames": [
            "pt.m.wikipedia.org"
          ],
          "privateKey": "{{PRIVKEY}}",
          "minClient": "",
          "maxClient": "",
          "maxTimediff": 0,
          "shortIds": [
            "24f77c71"
          ],
          "settings": {
            "publicKey": "{{PUBKEY}}",
            "fingerprint": "firefox",
            "spiderX": "/"
          }
        },
        "tcpSettings": {
          "acceptProxyProtocol": false,
          "header": {
            "type": "none"
          }
        },
        "sockopt": {
          "acceptProxyProtocol": false,
          "tcpFastOpen": true,
          "mark": 0,
          "tproxy": "off"
        }
      },
      "tag": "inbound-443",
      "sniffing": {
        "enabled": true,
        "destOverride": [
          "http",
          "tls",
          "quic"
        ]
      }
    },
chika0801 commented 11 months ago

This part in the outbound section of the VPSA configuration

"sockopt": {
                    "tcpFastOpen": true,
                    "tcpNoDelay": true,
                    "tcpUserTimeout": 150,
                    "tcpKeepAliveInterval": 30
                }

The fastopen parameter I'm not sure if using it will cause the connection to fail. I don't use this parameter myself when I normally use REALITY.

To put it another way, if you want to test the outbound configuration of VPSA, is the inbound configuration of the corresponding VPSB working (correctly). You can directly add REALITY related parameter information in local client such as V2rayN software, if you can successfully connect to VPSB, at least it means that the configuration of your VPSB is correct.

Then. Why you VPSA to VPSB connection failure, then further analysis to check the reason.

X-Oracle commented 11 months ago

This part in the outbound section of the VPSA configuration

I tested with and without this part and it was the same result so I left it like that.

You can directly add REALITY related parameter information in local client such as V2rayN software, if you can successfully connect to VPSB, at least it means that the configuration of your VPSB is correct.

I already tested the connection using V2rayN. the v2rayN works fine with the VPS B reality. (and the config I provided is the copy of what v2rayN made).

I thought about it, and I think the vision does have problem with Reality Vless to Reality Vless. (V2rayN uses socks -> vless and it was fine)

X-Oracle commented 11 months ago

during my analysis somehow the entire config works on windows but fails on linux .I have Ubuntu 22.04.3 LTS installed on my VPS. it is xray 64 1.8.4

X-Oracle commented 11 months ago

during my analysis I found that it works with Xray 1.8.0, but it won't work on 1.8.1+.

chika0801 commented 11 months ago

Then I can't help you analyse why using REALITY between your VPSA to B would fail.

X-Oracle commented 11 months ago

@chika0801 what happened in xray 1.8.1 so that it would fail ? the changelog says Xudp upgrades. could it be related for xtls vision?

here is the full config for server A :

{
  "log": {
    "/error": "./error.log",
    "loglevel": "debug"
  },
  "routing": {
    "domainStrategy": "IPIfNonMatch",
    "rules": [
      {
        "inboundTag": [
          "api"
        ],
        "outboundTag": "api",
        "type": "field"
      },
      {
        "ip": [
          "geoip:private"
        ],
        "outboundTag": "blocked",
        "type": "field"
      },
      {
        "outboundTag": "blocked",
        "protocol": [
          "bittorrent"
        ],
        "type": "field"
      }
    ]
  },
  "dns": null,
  "inbounds": [
    {
      "listen": "127.0.0.1",
      "port": 62789,
      "protocol": "dokodemo-door",
      "settings": {
        "address": "127.0.0.1"
      },
      "streamSettings": null,
      "tag": "api",
      "sniffing": null
    },
    {
      "listen": null,
      "port": 443,
      "protocol": "vless",
      "settings": {
        "clients": [
          {
            "email": "Test",
            "flow": "xtls-rprx-vision",
            "id": "d55ad133-06e1-4927-a62f-2fa329e719f8"
          }
        ],
        "decryption": "none",
        "fallbacks": []
      },
      "streamSettings": {
        "network": "tcp",
        "security": "reality",
        "realitySettings": {
          "show": false,
          "xver": 0,
          "dest": "yahoo.com:443",
          "serverNames": [
            "yahoo.com"
          ],
          "privateKey": "EKBGp5HPpt7ZbEj4LTwtgBPQH0IzF2tqzMgzv1IkSW0",
          "minClient": "",
          "maxClient": "",
          "maxTimediff": 0,
          "shortIds": [
            "59b75803"
          ]
        },
        "tcpSettings": {
          "acceptProxyProtocol": false,
          "header": {
            "type": "none"
          }
        }
      },
      "tag": "inbound-443",
      "sniffing": {
        "enabled": true,
        "destOverride": [
          "http",
          "tls",
          "quic"
        ]
      }
    }
  ],
  "outbounds": [
    {
      "tag": "my_server_normal_vision",
      "protocol": "vless",
      "settings": {
        "vnext": [
          {
            "address": "{{IP}}",
            "port": 443,
            "users": [
              {
                "id": "{{UUID}}",
                "encryption": "none",
                "flow": "xtls-rprx-vision-udp443"
              }
            ]
          }
        ]
      },
      "streamSettings": {
        "network": "tcp",
        "security": "reality",
        "realitySettings": {
          "serverName": "pt.m.wikipedia.org",
          "fingerprint": "chrome",
          "show": false,
          "publicKey": "{{PUB}}",
          "shortId": "edfe685f",
          "spiderX": "/"
        },
      "mux": {
        "enabled": false,
        "concurrency": -1
      }
    }
  },
    {
      "protocol": "freedom",
      "settings": {}
    },
    {
      "protocol": "blackhole",
      "settings": {},
      "tag": "blocked"
    }
  ],
  "transport": null,
  "policy": {
    "levels": {
      "0": {
        "statsUserDownlink": true,
        "statsUserUplink": true
      }
    },
    "system": {
      "statsInboundDownlink": true,
      "statsInboundUplink": true
    }
  },
  "api": {
    "services": [
      "HandlerService",
      "LoggerService",
      "StatsService"
    ],
    "tag": "api"
  },
  "stats": {},
  "reverse": null,
  "fakeDns": null
}
chika0801 commented 11 months ago

I forget what the previous version had. You've tested it by standardising all core versions to 1.8.4.

X-Oracle commented 11 months ago

I forget what the previous version had. You've tested it by standardising all core versions to 1.8.4.

Yes. I have 1.8.4 in all of them . If I only switch VPS A to 1.8.0 it will work for all of them.

X-Oracle commented 11 months ago

I read xtls config guide and I saw that if Xray is in linux environment it will use splice .I think it is messed up in 1.8.1+.

X-Oracle commented 11 months ago

I tried everything it just doesn't work for Xray 1.8.1+. I tried new VPS new domestic VPS. it just doesn't work.

it pings in v2ray ng and works in telegram but doesn't work when trying to browse. (It doesn't happen when vision not enabled.)

here are the entire logs of foreign server in debug level:

2023/11/02 13:09:05 [Debug] app/log: Logger started
2023/11/02 13:09:05 [Debug] app/stats: create new counter inbound>>>api>>>traffic>>>uplink
2023/11/02 13:09:05 [Debug] app/stats: create new counter inbound>>>api>>>traffic>>>downlink
2023/11/02 13:09:05 [Debug] app/proxyman/inbound: creating stream worker on 127.0.0.1:62789
2023/11/02 13:09:05 [Debug] app/stats: create new counter inbound>>>inbound-443>>>traffic>>>uplink
2023/11/02 13:09:05 [Debug] app/stats: create new counter inbound>>>inbound-443>>>traffic>>>downlink
2023/11/02 13:09:05 [Debug] app/proxyman/inbound: creating stream worker on 0.0.0.0:443
2023/11/02 13:09:05 [Info] transport/internet/tcp: listening TCP on 127.0.0.1:62789
2023/11/02 13:09:05 [Info] transport/internet/tcp: listening TCP on 0.0.0.0:443
2023/11/02 13:09:05 [Warning] core: Xray 1.8.4 started
2023/11/02 13:09:19 [Info] [3866711943] proxy/vless/inbound: firstLen = 62
2023/11/02 13:09:19 [Info] [3866711943] proxy/vless/inbound: received request for udp:1.1.1.1:53
2023/11/02 13:09:19 [Debug] app/stats: create new counter user>>>53i5c6y1>>>traffic>>>uplink
2023/11/02 13:09:19 [Debug] app/stats: create new counter user>>>53i5c6y1>>>traffic>>>downlink
2023/11/02 13:09:19 [Info] [3866711943] app/dispatcher: default route for udp:1.1.1.1:53
2023/11/02 13:09:19 [Debug] transport/internet: dialing to udp:1.1.1.1:53
2023/11/02 13:09:19 [Info] [3866711943] proxy/freedom: connection opened to udp:1.1.1.1:53, local endpoint [::]:55705, remote endpoint 1.1.1.1:53
2023/11/02 13:09:19 [Info] [2766487760] proxy/vless/inbound: firstLen = 62
2023/11/02 13:09:19 [Info] [2766487760] proxy/vless/inbound: received request for udp:1.1.1.1:53
2023/11/02 13:09:19 [Info] [2766487760] app/dispatcher: default route for udp:1.1.1.1:53
2023/11/02 13:09:19 [Debug] transport/internet: dialing to udp:1.1.1.1:53
2023/11/02 13:09:19 [Info] [2766487760] proxy/freedom: connection opened to udp:1.1.1.1:53, local endpoint [::]:55231, remote endpoint 1.1.1.1:53
2023/11/02 13:09:19 [Info] [3163457300] proxy/vless/inbound: firstLen = 289
2023/11/02 13:09:19 [Info] [3163457300] proxy/vless/inbound: received request for tcp:8.219.164.170:5222
2023/11/02 13:09:19 [Info] [3163457300] proxy/vless/encoding: Xtls Unpadding new block0 16 content 120 padding 104 0
2023/11/02 13:09:19 [Info] [3163457300] app/dispatcher: default route for tcp:8.219.164.170:5222
2023/11/02 13:09:19 [Info] [3163457300] transport/internet/tcp: dialing TCP to tcp:8.219.164.170:5222
2023/11/02 13:09:19 [Debug] transport/internet: dialing to tcp:8.219.164.170:5222
2023/11/02 13:09:20 [Debug] [3529238233] proxy/dokodemo: processing connection from: 127.0.0.1:59966
2023/11/02 13:09:20 [Info] [3529238233] proxy/dokodemo: received request for 127.0.0.1:59966
2023/11/02 13:09:20 [Info] [3529238233] app/dispatcher: taking detour [api] for [tcp:127.0.0.1:0]
2023/11/02 13:09:20 [Info] [1567174747] proxy/vless/inbound: firstLen = 1186
2023/11/02 13:09:20 [Info] [1567174747] proxy/vless/inbound: received request for tcp:www.google.com:443
2023/11/02 13:09:20 [Info] [1567174747] proxy/vless/encoding: Xtls Unpadding new block0 16 content 266 padding 891 0
2023/11/02 13:09:20 [Info] [1567174747] proxy/vless/encoding: XtlsFilterTls found tls client hello! 266
2023/11/02 13:09:20 [Info] [1567174747] app/dispatcher: sniffed domain: www.google.com
2023/11/02 13:09:20 [Info] [1567174747] app/dispatcher: default route for tcp:www.google.com:443
2023/11/02 13:09:20 [Info] [1567174747] transport/internet/tcp: dialing TCP to tcp:www.google.com:443
2023/11/02 13:09:20 [Debug] transport/internet: dialing to tcp:www.google.com:443
2023/11/02 13:09:20 [Info] [1567174747] proxy/freedom: connection opened to tcp:www.google.com:443, local endpoint [2a01:4f8:1c17:d8ea::1]:40194, remote endpoint [2a00:1450:4001:813::2004]:443
2023/11/02 13:09:20 [Info] [1567174747] proxy/vless/encoding: XtlsFilterTls found tls 1.3! 4278 TLS_CHACHA20_POLY1305_SHA256
2023/11/02 13:09:20 [Info] [1567174747] proxy/vless/encoding: XtlsPadding 4278 164 0
2023/11/02 13:09:20 [Info] [855955304] proxy/vless/inbound: firstLen = 118
2023/11/02 13:09:20 [Info] [855955304] proxy/vless/inbound: received request for tcp:2.189.68.120:443
2023/11/02 13:09:20 [Info] [855955304] proxy/vless/encoding: Xtls Unpadding new block0 16 content 52 padding 1 0
2023/11/02 13:09:20 [Info] [855955304] app/dispatcher: default route for tcp:2.189.68.120:443
2023/11/02 13:09:20 [Info] [855955304] transport/internet/tcp: dialing TCP to tcp:2.189.68.120:443
2023/11/02 13:09:20 [Debug] transport/internet: dialing to tcp:2.189.68.120:443
2023/11/02 13:09:20 [Info] [2551070021] proxy/vless/inbound: firstLen = 419
2023/11/02 13:09:20 [Info] [2551070021] proxy/vless/inbound: received request for tcp:windows.msn.com:8080
2023/11/02 13:09:20 [Info] [2551070021] proxy/vless/encoding: Xtls Unpadding new block0 16 content 123 padding 219 0
2023/11/02 13:09:20 [Info] [2551070021] app/dispatcher: sniffed domain: windows.msn.com
2023/11/02 13:09:20 [Info] [2551070021] app/dispatcher: default route for tcp:windows.msn.com:8080
2023/11/02 13:09:20 [Info] [2551070021] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:20 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:20 [Info] [442405705] proxy/vless/inbound: firstLen = 1186
2023/11/02 13:09:20 [Info] [442405705] proxy/vless/inbound: received request for tcp:mtalk.google.com:5228
2023/11/02 13:09:20 [Info] [442405705] proxy/vless/encoding: Xtls Unpadding new block0 16 content 536 padding 688 0
2023/11/02 13:09:20 [Info] [442405705] proxy/vless/encoding: XtlsFilterTls found tls client hello! 536
2023/11/02 13:09:20 [Info] [442405705] app/dispatcher: sniffed domain: mtalk.google.com
2023/11/02 13:09:20 [Info] [442405705] app/dispatcher: default route for tcp:mtalk.google.com:5228
2023/11/02 13:09:20 [Info] [442405705] transport/internet/tcp: dialing TCP to tcp:mtalk.google.com:5228
2023/11/02 13:09:20 [Debug] transport/internet: dialing to tcp:mtalk.google.com:5228
2023/11/02 13:09:20 [Info] [442405705] proxy/freedom: connection opened to tcp:mtalk.google.com:5228, local endpoint [2a01:4f8:1c17:d8ea::1]:60982, remote endpoint [2a00:1450:400c:c04::bc]:5228
2023/11/02 13:09:20 [Info] [442405705] proxy/vless/encoding: XtlsFilterTls found tls 1.3! 203 TLS_AES_128_GCM_SHA256
2023/11/02 13:09:20 [Info] [442405705] proxy/vless/encoding: XtlsPadding 203 856 0
2023/11/02 13:09:20 [Info] [855955304] proxy/freedom: connection opened to tcp:2.189.68.120:443, local endpoint 91.107.162.30:40606, remote endpoint 2.189.68.120:443
2023/11/02 13:09:20 [Info] [855955304] proxy/vless/encoding: XtlsPadding 48 94 0
2023/11/02 13:09:20 [Info] [1567174747] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 910 0
2023/11/02 13:09:20 [Info] [1567174747] proxy/vless/encoding: Xtls Unpadding new block0 0 content 148 padding 945 2
2023/11/02 13:09:20 [Info] [1567174747] proxy/vless/encoding: XtlsRead readV
2023/11/02 13:09:20 [Info] [1567174747] proxy/vless/encoding: XtlsPadding 225 871 2
2023/11/02 13:09:20 [Info] [1567174747] proxy/vless/encoding: XtlsWrite writeV 0 1101 0
2023/11/02 13:09:20 [Info] [442405705] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1127 0
2023/11/02 13:09:20 [Info] [442405705] proxy/vless/encoding: Xtls Unpadding new block0 0 content 443 padding 604 2
2023/11/02 13:09:20 [Info] [442405705] proxy/vless/encoding: XtlsRead readV
2023/11/02 13:09:20 [Info] [442405705] proxy/vless/encoding: XtlsPadding 535 497 2
2023/11/02 13:09:20 [Info] [442405705] proxy/vless/encoding: XtlsWrite writeV 0 1037 0
2023/11/02 13:09:20 [Info] [855955304] proxy/vless/encoding: Xtls Unpadding new block0 0 content 152 padding 222 0
2023/11/02 13:09:20 [Info] [855955304] proxy/vless/encoding: Xtls Unpadding new block0 0 content 378 padding 70 0
2023/11/02 13:09:20 [Info] [855955304] proxy/vless/encoding: XtlsPadding 34 6 0
2023/11/02 13:09:20 [Info] [855955304] proxy/vless/encoding: XtlsPadding 120 135 0
2023/11/02 13:09:20 [Info] [855955304] proxy/vless/encoding: XtlsPadding 442 101 1
2023/11/02 13:09:20 [Info] [855955304] proxy/vless/encoding: Xtls Unpadding new block0 0 content 17 padding 101 1
2023/11/02 13:09:20 [Info] [855955304] proxy/vless/encoding: XtlsFilterTls stop filtering17
2023/11/02 13:09:22 [Info] [1567174747] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:24 [Info] [876981915] proxy/vless/inbound: firstLen = 1086
2023/11/02 13:09:24 [Info] [876981915] proxy/vless/inbound: received request for tcp:mtalk.google.com:5228
2023/11/02 13:09:24 [Info] [876981915] proxy/vless/encoding: Xtls Unpadding new block0 16 content 536 padding 472 0
2023/11/02 13:09:24 [Info] [876981915] proxy/vless/encoding: XtlsFilterTls found tls client hello! 536
2023/11/02 13:09:24 [Info] [876981915] app/dispatcher: sniffed domain: mtalk.google.com
2023/11/02 13:09:24 [Info] [876981915] app/dispatcher: default route for tcp:mtalk.google.com:5228
2023/11/02 13:09:24 [Info] [876981915] transport/internet/tcp: dialing TCP to tcp:mtalk.google.com:5228
2023/11/02 13:09:24 [Debug] transport/internet: dialing to tcp:mtalk.google.com:5228
2023/11/02 13:09:24 [Info] [876981915] proxy/freedom: connection opened to tcp:mtalk.google.com:5228, local endpoint [2a01:4f8:1c17:d8ea::1]:60986, remote endpoint [2a00:1450:400c:c04::bc]:5228
2023/11/02 13:09:24 [Info] [876981915] proxy/vless/encoding: XtlsFilterTls found tls 1.3! 203 TLS_AES_128_GCM_SHA256
2023/11/02 13:09:24 [Info] [876981915] proxy/vless/encoding: XtlsPadding 203 1181 0
2023/11/02 13:09:24 [Info] [876981915] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1004 0
2023/11/02 13:09:24 [Info] [876981915] proxy/vless/encoding: Xtls Unpadding new block0 0 content 470 padding 790 2
2023/11/02 13:09:24 [Info] [876981915] proxy/vless/encoding: XtlsRead readV
2023/11/02 13:09:24 [Info] [876981915] proxy/vless/encoding: XtlsPadding 535 453 2
2023/11/02 13:09:24 [Info] [876981915] proxy/vless/encoding: XtlsWrite writeV 0 993 0
2023/11/02 13:09:25 [Info] [1708882408] proxy/vless/inbound: firstLen = 394
2023/11/02 13:09:25 [Info] [1708882408] proxy/vless/inbound: received request for tcp:www.bing.com:8080
2023/11/02 13:09:25 [Info] [1708882408] proxy/vless/encoding: Xtls Unpadding new block0 16 content 235 padding 85 0
2023/11/02 13:09:25 [Info] [1708882408] app/dispatcher: sniffed domain: www.bing.com
2023/11/02 13:09:25 [Info] [1708882408] app/dispatcher: default route for tcp:www.bing.com:8080
2023/11/02 13:09:25 [Info] [1708882408] transport/internet/tcp: dialing TCP to tcp:www.bing.com:8080
2023/11/02 13:09:25 [Debug] transport/internet: dialing to tcp:www.bing.com:8080
2023/11/02 13:09:25 [Info] [3968601949] proxy/vless/inbound: firstLen = 527
2023/11/02 13:09:25 [Info] [3968601949] proxy/vless/inbound: received request for tcp:www.bing.com:8080
2023/11/02 13:09:25 [Info] [3968601949] proxy/vless/encoding: Xtls Unpadding new block0 16 content 235 padding 218 0
2023/11/02 13:09:25 [Info] [3968601949] app/dispatcher: sniffed domain: www.bing.com
2023/11/02 13:09:25 [Info] [3968601949] app/dispatcher: default route for tcp:www.bing.com:8080
2023/11/02 13:09:25 [Info] [3968601949] transport/internet/tcp: dialing TCP to tcp:www.bing.com:8080
2023/11/02 13:09:25 [Debug] transport/internet: dialing to tcp:www.bing.com:8080
2023/11/02 13:09:25 [Info] [1211110419] proxy/vless/inbound: firstLen = 402
2023/11/02 13:09:25 [Info] [1211110419] proxy/vless/inbound: received request for tcp:edge.microsoft.com:8080
2023/11/02 13:09:25 [Info] [1211110419] proxy/vless/encoding: Xtls Unpadding new block0 16 content 247 padding 75 0
2023/11/02 13:09:25 [Info] [1211110419] app/dispatcher: sniffed domain: edge.microsoft.com
2023/11/02 13:09:25 [Info] [1211110419] app/dispatcher: default route for tcp:edge.microsoft.com:8080
2023/11/02 13:09:25 [Info] [1211110419] transport/internet/tcp: dialing TCP to tcp:edge.microsoft.com:8080
2023/11/02 13:09:25 [Debug] transport/internet: dialing to tcp:edge.microsoft.com:8080
2023/11/02 13:09:25 [Info] [2495322525] proxy/vless/inbound: firstLen = 556
2023/11/02 13:09:25 [Info] [2495322525] proxy/vless/inbound: received request for tcp:gateway.bingviz.microsoftapp.net:8080
2023/11/02 13:09:25 [Info] [2495322525] proxy/vless/encoding: Xtls Unpadding new block0 16 content 214 padding 248 0
2023/11/02 13:09:25 [Info] [2495322525] app/dispatcher: sniffed domain: gateway.bingviz.microsoftapp.net
2023/11/02 13:09:25 [Info] [2495322525] app/dispatcher: default route for tcp:gateway.bingviz.microsoftapp.net:8080
2023/11/02 13:09:25 [Info] [2495322525] transport/internet/tcp: dialing TCP to tcp:gateway.bingviz.microsoftapp.net:8080
2023/11/02 13:09:25 [Debug] transport/internet: dialing to tcp:gateway.bingviz.microsoftapp.net:8080
2023/11/02 13:09:25 [Info] [348774663] proxy/vless/inbound: firstLen = 429
2023/11/02 13:09:25 [Info] [348774663] proxy/vless/inbound: received request for tcp:edge.microsoft.com:8080
2023/11/02 13:09:25 [Info] [348774663] proxy/vless/encoding: Xtls Unpadding new block0 16 content 247 padding 102 0
2023/11/02 13:09:25 [Info] [348774663] app/dispatcher: sniffed domain: edge.microsoft.com
2023/11/02 13:09:25 [Info] [348774663] app/dispatcher: default route for tcp:edge.microsoft.com:8080
2023/11/02 13:09:25 [Info] [348774663] transport/internet/tcp: dialing TCP to tcp:edge.microsoft.com:8080
2023/11/02 13:09:25 [Debug] transport/internet: dialing to tcp:edge.microsoft.com:8080
2023/11/02 13:09:26 [Info] [3551818271] proxy/vless/inbound: firstLen = 455
2023/11/02 13:09:26 [Info] [3551818271] proxy/vless/inbound: received request for tcp:guthib.com:8080
2023/11/02 13:09:26 [Info] [3551818271] proxy/vless/encoding: Xtls Unpadding new block0 16 content 231 padding 152 0
2023/11/02 13:09:26 [Info] [3551818271] app/dispatcher: sniffed domain: guthib.com
2023/11/02 13:09:26 [Info] [3551818271] app/dispatcher: default route for tcp:guthib.com:8080
2023/11/02 13:09:26 [Info] [3551818271] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:09:26 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:09:27 [Info] [1708882408] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:27 [Info] [1708882408] transport/internet/tcp: dialing TCP to tcp:www.bing.com:8080
2023/11/02 13:09:27 [Debug] transport/internet: dialing to tcp:www.bing.com:8080
2023/11/02 13:09:27 [Info] [1211110419] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:27 [Info] [1211110419] transport/internet/tcp: dialing TCP to tcp:edge.microsoft.com:8080
2023/11/02 13:09:27 [Debug] transport/internet: dialing to tcp:edge.microsoft.com:8080
2023/11/02 13:09:27 [Info] [1708882408] transport/internet/tcp: dialing TCP to tcp:www.bing.com:8080
2023/11/02 13:09:27 [Debug] transport/internet: dialing to tcp:www.bing.com:8080
2023/11/02 13:09:27 [Info] [1211110419] transport/internet/tcp: dialing TCP to tcp:edge.microsoft.com:8080
2023/11/02 13:09:28 [Debug] transport/internet: dialing to tcp:edge.microsoft.com:8080
2023/11/02 13:09:28 [Info] [1708882408] transport/internet/tcp: dialing TCP to tcp:www.bing.com:8080
2023/11/02 13:09:28 [Debug] transport/internet: dialing to tcp:www.bing.com:8080
2023/11/02 13:09:28 [Info] [1211110419] transport/internet/tcp: dialing TCP to tcp:edge.microsoft.com:8080
2023/11/02 13:09:28 [Debug] transport/internet: dialing to tcp:edge.microsoft.com:8080
2023/11/02 13:09:28 [Info] [1708882408] transport/internet/tcp: dialing TCP to tcp:www.bing.com:8080
2023/11/02 13:09:28 [Debug] transport/internet: dialing to tcp:www.bing.com:8080
2023/11/02 13:09:28 [Info] [1211110419] transport/internet/tcp: dialing TCP to tcp:edge.microsoft.com:8080
2023/11/02 13:09:28 [Debug] transport/internet: dialing to tcp:edge.microsoft.com:8080
2023/11/02 13:09:28 [Info] [3600971213] proxy/vless/inbound: firstLen = 319
2023/11/02 13:09:28 [Info] [3600971213] proxy/vless/inbound: received request for tcp:in.appcenter.ms:8080
2023/11/02 13:09:28 [Info] [3600971213] proxy/vless/encoding: Xtls Unpadding new block0 16 content 180 padding 62 0
2023/11/02 13:09:28 [Info] [3600971213] app/dispatcher: sniffed domain: in.appcenter.ms
2023/11/02 13:09:28 [Info] [3600971213] app/dispatcher: default route for tcp:in.appcenter.ms:8080
2023/11/02 13:09:28 [Info] [3600971213] transport/internet/tcp: dialing TCP to tcp:in.appcenter.ms:8080
2023/11/02 13:09:28 [Debug] transport/internet: dialing to tcp:in.appcenter.ms:8080
2023/11/02 13:09:28 [Info] [1708882408] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:www.bing.com:8080 > common/retry: [dial tcp [2620:1ec:c11::200]:8080: operation was canceled dial tcp: lookup www.bing.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:28 [Info] [1211110419] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:edge.microsoft.com:8080 > common/retry: [dial tcp [2620:1ec:12::239]:8080: operation was canceled dial tcp: lookup edge.microsoft.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:29 [Info] [1394098601] proxy/vless/inbound: firstLen = 426
2023/11/02 13:09:29 [Info] [1394098601] proxy/vless/inbound: received request for tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:29 [Info] [1394098601] proxy/vless/encoding: Xtls Unpadding new block0 16 content 271 padding 63 0
2023/11/02 13:09:29 [Info] [1394098601] app/dispatcher: sniffed domain: self.events.data.microsoft.com
2023/11/02 13:09:29 [Info] [1394098601] app/dispatcher: default route for tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:29 [Info] [1394098601] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:29 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:30 [Debug] [2865871618] proxy/dokodemo: processing connection from: 127.0.0.1:32912
2023/11/02 13:09:30 [Info] [2865871618] proxy/dokodemo: received request for 127.0.0.1:32912
2023/11/02 13:09:30 [Info] [2865871618] app/dispatcher: taking detour [api] for [tcp:127.0.0.1:0]
2023/11/02 13:09:30 [Info] [3665268167] proxy/vless/inbound: firstLen = 436
2023/11/02 13:09:30 [Info] [3665268167] proxy/vless/inbound: received request for tcp:windows.msn.com:8080
2023/11/02 13:09:30 [Info] [3665268167] proxy/vless/encoding: Xtls Unpadding new block0 16 content 123 padding 236 0
2023/11/02 13:09:30 [Info] [3665268167] app/dispatcher: sniffed domain: windows.msn.com
2023/11/02 13:09:30 [Info] [601816153] proxy/vless/inbound: firstLen = 1118
2023/11/02 13:09:30 [Info] [601816153] proxy/vless/inbound: received request for tcp:mtalk.google.com:5228
2023/11/02 13:09:30 [Info] [601816153] proxy/vless/encoding: Xtls Unpadding new block0 16 content 536 padding 504 0
2023/11/02 13:09:30 [Info] [601816153] proxy/vless/encoding: XtlsFilterTls found tls client hello! 536
2023/11/02 13:09:30 [Info] [601816153] app/dispatcher: sniffed domain: mtalk.google.com
2023/11/02 13:09:30 [Info] [601816153] app/dispatcher: default route for tcp:mtalk.google.com:5228
2023/11/02 13:09:30 [Info] [601816153] transport/internet/tcp: dialing TCP to tcp:mtalk.google.com:5228
2023/11/02 13:09:30 [Debug] transport/internet: dialing to tcp:mtalk.google.com:5228
2023/11/02 13:09:30 [Info] [3665268167] app/dispatcher: default route for tcp:windows.msn.com:8080
2023/11/02 13:09:30 [Info] [3665268167] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:30 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:30 [Info] [601816153] proxy/freedom: connection opened to tcp:mtalk.google.com:5228, local endpoint [2a01:4f8:1c17:d8ea::1]:37036, remote endpoint [2a00:1450:400c:c04::bc]:5228
2023/11/02 13:09:30 [Info] [601816153] proxy/vless/encoding: XtlsFilterTls found tls 1.3! 203 TLS_AES_128_GCM_SHA256
2023/11/02 13:09:30 [Info] [601816153] proxy/vless/encoding: XtlsPadding 203 858 0
2023/11/02 13:09:30 [Info] [601816153] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1222 0
2023/11/02 13:09:30 [Info] [601816153] proxy/vless/encoding: Xtls Unpadding new block0 0 content 498 padding 637 2
2023/11/02 13:09:30 [Info] [601816153] proxy/vless/encoding: XtlsRead readV
2023/11/02 13:09:30 [Info] [601816153] proxy/vless/encoding: XtlsPadding 535 533 2
2023/11/02 13:09:30 [Info] [601816153] proxy/vless/encoding: XtlsWrite writeV 0 1073 0
2023/11/02 13:09:32 [Info] [2551070021] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:32 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:32 [Info] [2551070021] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:32 [Info] [2551070021] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:32 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:33 [Info] [2551070021] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:33 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:33 [Info] [2551070021] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:33 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:33 [Info] [2551070021] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:windows.msn.com:8080 > common/retry: [dial tcp 204.79.197.203:8080: operation was canceled dial tcp: lookup windows.msn.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:35 [Info] [3163457300] transport/internet/tcp: dialing TCP to tcp:8.219.164.170:5222
2023/11/02 13:09:35 [Debug] transport/internet: dialing to tcp:8.219.164.170:5222
2023/11/02 13:09:35 [Info] [2739309391] proxy/vless/inbound: firstLen = 608
2023/11/02 13:09:35 [Info] [2739309391] proxy/vless/inbound: received request for tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:35 [Info] [2739309391] proxy/vless/encoding: Xtls Unpadding new block0 16 content 271 padding 245 0
2023/11/02 13:09:35 [Info] [2739309391] app/dispatcher: sniffed domain: self.events.data.microsoft.com
2023/11/02 13:09:35 [Info] [2739309391] app/dispatcher: default route for tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:35 [Info] [2739309391] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:35 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:37 [Info] [1998520832] proxy/vless/inbound: firstLen = 465
2023/11/02 13:09:37 [Info] [1998520832] proxy/vless/inbound: received request for tcp:guthib.com:8080
2023/11/02 13:09:37 [Info] [1998520832] proxy/vless/encoding: Xtls Unpadding new block0 16 content 231 padding 162 0
2023/11/02 13:09:37 [Info] [1998520832] app/dispatcher: sniffed domain: guthib.com
2023/11/02 13:09:37 [Info] [1998520832] app/dispatcher: default route for tcp:guthib.com:8080
2023/11/02 13:09:37 [Info] [1998520832] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:09:37 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:09:37 [Info] [3968601949] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:37 [Info] [3968601949] transport/internet/tcp: dialing TCP to tcp:www.bing.com:8080
2023/11/02 13:09:37 [Debug] transport/internet: dialing to tcp:www.bing.com:8080
2023/11/02 13:09:37 [Info] [348774663] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:37 [Info] [348774663] transport/internet/tcp: dialing TCP to tcp:edge.microsoft.com:8080
2023/11/02 13:09:37 [Debug] transport/internet: dialing to tcp:edge.microsoft.com:8080
2023/11/02 13:09:38 [Info] [3968601949] transport/internet/tcp: dialing TCP to tcp:www.bing.com:8080
2023/11/02 13:09:38 [Debug] transport/internet: dialing to tcp:www.bing.com:8080
2023/11/02 13:09:38 [Info] [348774663] transport/internet/tcp: dialing TCP to tcp:edge.microsoft.com:8080
2023/11/02 13:09:38 [Debug] transport/internet: dialing to tcp:edge.microsoft.com:8080
2023/11/02 13:09:38 [Info] [3968601949] transport/internet/tcp: dialing TCP to tcp:www.bing.com:8080
2023/11/02 13:09:38 [Debug] transport/internet: dialing to tcp:www.bing.com:8080
2023/11/02 13:09:38 [Info] [348774663] transport/internet/tcp: dialing TCP to tcp:edge.microsoft.com:8080
2023/11/02 13:09:38 [Debug] transport/internet: dialing to tcp:edge.microsoft.com:8080
2023/11/02 13:09:38 [Info] [2194831757] proxy/vless/inbound: firstLen = 61
2023/11/02 13:09:38 [Info] [2194831757] proxy/vless/inbound: received request for udp:1.1.1.1:53
2023/11/02 13:09:38 [Info] [2194831757] app/dispatcher: default route for udp:1.1.1.1:53
2023/11/02 13:09:38 [Debug] transport/internet: dialing to udp:1.1.1.1:53
2023/11/02 13:09:38 [Info] [2194831757] proxy/freedom: connection opened to udp:1.1.1.1:53, local endpoint [::]:49019, remote endpoint 1.1.1.1:53
2023/11/02 13:09:38 [Info] [3968601949] transport/internet/tcp: dialing TCP to tcp:www.bing.com:8080
2023/11/02 13:09:38 [Debug] transport/internet: dialing to tcp:www.bing.com:8080
2023/11/02 13:09:38 [Info] [348774663] transport/internet/tcp: dialing TCP to tcp:edge.microsoft.com:8080
2023/11/02 13:09:38 [Debug] transport/internet: dialing to tcp:edge.microsoft.com:8080
2023/11/02 13:09:38 [Info] [3551818271] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:09:38 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:09:38 [Info] [3551818271] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:38 [Info] [3551818271] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:09:38 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:09:38 [Info] [3968601949] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:www.bing.com:8080 > common/retry: [dial tcp [2620:1ec:c11::200]:8080: operation was canceled dial tcp: lookup www.bing.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:38 [Info] [348774663] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:edge.microsoft.com:8080 > common/retry: [dial tcp [2620:1ec:c11::239]:8080: i/o timeout dial tcp: lookup edge.microsoft.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:39 [Info] [3551818271] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:09:39 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:09:39 [Info] [3551818271] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:09:39 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:09:39 [Info] [3515954491] proxy/vless/inbound: firstLen = 1186
2023/11/02 13:09:39 [Info] [3515954491] proxy/vless/inbound: received request for tcp:in.appcenter.ms:443
2023/11/02 13:09:39 [Info] [3515954491] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 706 0
2023/11/02 13:09:39 [Info] [3515954491] proxy/vless/encoding: XtlsFilterTls found tls client hello! 517
2023/11/02 13:09:39 [Info] [3515954491] app/dispatcher: sniffed domain: in.appcenter.ms
2023/11/02 13:09:39 [Info] [3515954491] app/dispatcher: default route for tcp:in.appcenter.ms:443
2023/11/02 13:09:39 [Info] [3515954491] transport/internet/tcp: dialing TCP to tcp:in.appcenter.ms:443
2023/11/02 13:09:39 [Debug] transport/internet: dialing to tcp:in.appcenter.ms:443
2023/11/02 13:09:39 [Info] [3551818271] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:guthib.com:8080 > common/retry: [dial tcp 76.76.21.21:8080: operation was canceled dial tcp: lookup guthib.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:40 [Debug] [1221307735] proxy/dokodemo: processing connection from: 127.0.0.1:51804
2023/11/02 13:09:40 [Info] [1221307735] proxy/dokodemo: received request for 127.0.0.1:51804
2023/11/02 13:09:40 [Info] [1221307735] app/dispatcher: taking detour [api] for [tcp:127.0.0.1:0]
2023/11/02 13:09:40 [Info] [373470414] proxy/vless/inbound: firstLen = 94
2023/11/02 13:09:40 [Info] [373470414] proxy/vless/inbound: received request for udp:8.8.8.8:53
2023/11/02 13:09:40 [Info] [373470414] app/dispatcher: default route for udp:8.8.8.8:53
2023/11/02 13:09:40 [Debug] transport/internet: dialing to udp:8.8.8.8:53
2023/11/02 13:09:40 [Info] [373470414] proxy/freedom: connection opened to udp:8.8.8.8:53, local endpoint [::]:55913, remote endpoint 8.8.8.8:53
2023/11/02 13:09:40 [Info] [3281307431] proxy/vless/inbound: firstLen = 253
2023/11/02 13:09:40 [Info] [3281307431] proxy/vless/inbound: received request for tcp:windows.msn.com:8080
2023/11/02 13:09:40 [Info] [3281307431] proxy/vless/encoding: Xtls Unpadding new block0 16 content 123 padding 53 0
2023/11/02 13:09:40 [Info] [3281307431] app/dispatcher: sniffed domain: windows.msn.com
2023/11/02 13:09:40 [Info] [3281307431] app/dispatcher: default route for tcp:windows.msn.com:8080
2023/11/02 13:09:40 [Info] [3281307431] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:40 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:40 [Info] [3515954491] proxy/freedom: connection opened to tcp:in.appcenter.ms:443, local endpoint 91.107.162.30:59228, remote endpoint 52.232.209.85:443
2023/11/02 13:09:40 [Info] [3600971213] transport/internet/tcp: dialing TCP to tcp:in.appcenter.ms:8080
2023/11/02 13:09:40 [Debug] transport/internet: dialing to tcp:in.appcenter.ms:8080
2023/11/02 13:09:40 [Info] [3600971213] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:40 [Info] [3600971213] transport/internet/tcp: dialing TCP to tcp:in.appcenter.ms:8080
2023/11/02 13:09:40 [Debug] transport/internet: dialing to tcp:in.appcenter.ms:8080
2023/11/02 13:09:41 [Info] [3600971213] transport/internet/tcp: dialing TCP to tcp:in.appcenter.ms:8080
2023/11/02 13:09:41 [Debug] transport/internet: dialing to tcp:in.appcenter.ms:8080
2023/11/02 13:09:41 [Info] [753033384] proxy/vless/inbound: firstLen = 413
2023/11/02 13:09:41 [Info] [753033384] proxy/vless/inbound: received request for tcp:c.whatsapp.net:80
2023/11/02 13:09:41 [Info] [753033384] proxy/vless/encoding: Xtls Unpadding new block0 16 content 157 padding 180 0
2023/11/02 13:09:41 [Info] [753033384] proxy/vless/encoding: Xtls Unpadding new block0 0 content 325 padding 214 0
2023/11/02 13:09:41 [Info] [753033384] app/dispatcher: sniffed domain: c.whatsapp.net
2023/11/02 13:09:41 [Info] [753033384] app/dispatcher: default route for tcp:c.whatsapp.net:80
2023/11/02 13:09:41 [Info] [753033384] transport/internet/tcp: dialing TCP to tcp:c.whatsapp.net:80
2023/11/02 13:09:41 [Debug] transport/internet: dialing to tcp:c.whatsapp.net:80
2023/11/02 13:09:41 [Info] [753033384] proxy/freedom: connection opened to tcp:c.whatsapp.net:80, local endpoint 91.107.162.30:49364, remote endpoint 15.197.206.217:80
2023/11/02 13:09:41 [Info] [753033384] proxy/vless/encoding: XtlsPadding 129 153 0
2023/11/02 13:09:41 [Info] [753033384] proxy/vless/encoding: XtlsPadding 165 241 0
2023/11/02 13:09:41 [Info] [3600971213] transport/internet/tcp: dialing TCP to tcp:in.appcenter.ms:8080
2023/11/02 13:09:41 [Debug] transport/internet: dialing to tcp:in.appcenter.ms:8080
2023/11/02 13:09:41 [Info] [753033384] proxy/vless/encoding: Xtls Unpadding new block0 0 content 3 padding 123 0
2023/11/02 13:09:41 [Info] [753033384] proxy/vless/encoding: XtlsPadding 52 162 1
2023/11/02 13:09:41 [Info] [753033384] proxy/vless/encoding: Xtls Unpadding new block0 0 content 396 padding 23 0
2023/11/02 13:09:41 [Info] [753033384] proxy/vless/encoding: XtlsFilterTls stop filtering396
2023/11/02 13:09:41 [Info] [2495322525] transport/internet/tcp: dialing TCP to tcp:gateway.bingviz.microsoftapp.net:8080
2023/11/02 13:09:41 [Debug] transport/internet: dialing to tcp:gateway.bingviz.microsoftapp.net:8080
2023/11/02 13:09:41 [Info] [3469474442] proxy/vless/inbound: firstLen = 1036
2023/11/02 13:09:41 [Info] [3469474442] proxy/vless/inbound: received request for tcp:mtalk.google.com:5228
2023/11/02 13:09:41 [Info] [3469474442] proxy/vless/encoding: Xtls Unpadding new block0 16 content 536 padding 422 0
2023/11/02 13:09:41 [Info] [3469474442] proxy/vless/encoding: XtlsFilterTls found tls client hello! 536
2023/11/02 13:09:41 [Info] [3469474442] app/dispatcher: sniffed domain: mtalk.google.com
2023/11/02 13:09:41 [Info] [3469474442] app/dispatcher: default route for tcp:mtalk.google.com:5228
2023/11/02 13:09:41 [Info] [3469474442] transport/internet/tcp: dialing TCP to tcp:mtalk.google.com:5228
2023/11/02 13:09:41 [Debug] transport/internet: dialing to tcp:mtalk.google.com:5228
2023/11/02 13:09:41 [Info] [3469474442] proxy/freedom: connection opened to tcp:mtalk.google.com:5228, local endpoint [2a01:4f8:1c17:d8ea::1]:40920, remote endpoint [2a00:1450:400c:c04::bc]:5228
2023/11/02 13:09:41 [Info] [3469474442] proxy/vless/encoding: XtlsFilterTls found tls 1.3! 203 TLS_AES_128_GCM_SHA256
2023/11/02 13:09:41 [Info] [3469474442] proxy/vless/encoding: XtlsPadding 203 948 0
2023/11/02 13:09:41 [Info] [3469474442] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1212 0
2023/11/02 13:09:41 [Info] [3469474442] proxy/vless/encoding: Xtls Unpadding new block0 0 content 525 padding 722 2
2023/11/02 13:09:41 [Info] [3469474442] proxy/vless/encoding: XtlsRead readV
2023/11/02 13:09:41 [Info] [3469474442] proxy/vless/encoding: XtlsPadding 535 485 2
2023/11/02 13:09:41 [Info] [3469474442] proxy/vless/encoding: XtlsWrite writeV 0 1025 0
2023/11/02 13:09:41 [Info] [1394098601] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:41 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:41 [Info] [1394098601] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:41 [Info] [3600971213] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:in.appcenter.ms:8080 > common/retry: [dial tcp 52.232.209.85:8080: operation was canceled dial tcp: lookup in.appcenter.ms: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:41 [Info] [1394098601] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:41 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:42 [Info] [1394098601] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:42 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:42 [Info] [1394098601] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:42 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:42 [Info] [3665268167] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:42 [Info] [3665268167] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:42 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:42 [Info] [1394098601] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:self.events.data.microsoft.com:8080 > common/retry: [dial tcp 13.89.178.26:8080: operation was canceled dial tcp: lookup self.events.data.microsoft.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:42 [Info] [3665268167] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:42 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:43 [Info] [3665268167] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:43 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:43 [Info] [3665268167] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:43 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:43 [Info] [3515954491] proxy/vless/encoding: XtlsFilterTls found tls 1.2! 5072
2023/11/02 13:09:43 [Info] [3515954491] proxy/vless/encoding: XtlsPadding 5072 245 0
2023/11/02 13:09:43 [Info] [3515954491] proxy/vless/encoding: Xtls Unpadding new block0 0 content 126 padding 1064 0
2023/11/02 13:09:43 [Info] [3665268167] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:windows.msn.com:8080 > common/retry: [dial tcp 204.79.197.203:8080: operation was canceled dial tcp: lookup windows.msn.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:44 [Info] [3515954491] proxy/vless/encoding: XtlsPadding 258 742 0
2023/11/02 13:09:44 [Info] [3515954491] proxy/vless/encoding: Xtls Unpadding new block0 0 content 872 padding 294 1
2023/11/02 13:09:46 [Info] [1055228081] proxy/vless/inbound: firstLen = 508
2023/11/02 13:09:46 [Info] [1055228081] proxy/vless/inbound: received request for tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:46 [Info] [1055228081] proxy/vless/encoding: Xtls Unpadding new block0 16 content 271 padding 145 0
2023/11/02 13:09:46 [Info] [1055228081] app/dispatcher: sniffed domain: self.events.data.microsoft.com
2023/11/02 13:09:46 [Info] [1055228081] app/dispatcher: default route for tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:46 [Info] [1055228081] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:46 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:48 [Info] [2739309391] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:48 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:48 [Info] [2739309391] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:48 [Info] [2739309391] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:48 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:48 [Info] [2739309391] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:48 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:48 [Info] [3515954491] proxy/vless/encoding: XtlsPadding 308 1047 1
2023/11/02 13:09:48 [Info] [2739309391] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:48 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:49 [Info] [1656095252] proxy/vless/inbound: firstLen = 426
2023/11/02 13:09:49 [Info] [1656095252] proxy/vless/inbound: received request for tcp:hash.bale.ai:8080
2023/11/02 13:09:49 [Info] [1656095252] proxy/vless/encoding: Xtls Unpadding new block0 16 content 150 padding 202 0
2023/11/02 13:09:49 [Info] [1656095252] app/dispatcher: sniffed domain: hash.bale.ai
2023/11/02 13:09:49 [Info] [1656095252] app/dispatcher: default route for tcp:hash.bale.ai:8080
2023/11/02 13:09:49 [Info] [1656095252] transport/internet/tcp: dialing TCP to tcp:hash.bale.ai:8080
2023/11/02 13:09:49 [Debug] transport/internet: dialing to tcp:hash.bale.ai:8080
2023/11/02 13:09:49 [Info] [1656095252] transport/internet/tcp: dialing TCP to tcp:hash.bale.ai:8080
2023/11/02 13:09:49 [Debug] transport/internet: dialing to tcp:hash.bale.ai:8080
2023/11/02 13:09:49 [Info] [2739309391] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:self.events.data.microsoft.com:8080 > common/retry: [dial tcp 13.89.178.26:8080: operation was canceled dial tcp: lookup self.events.data.microsoft.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:49 [Info] [1656095252] transport/internet/tcp: dialing TCP to tcp:hash.bale.ai:8080
2023/11/02 13:09:49 [Debug] transport/internet: dialing to tcp:hash.bale.ai:8080
2023/11/02 13:09:49 [Info] [1656095252] transport/internet/tcp: dialing TCP to tcp:hash.bale.ai:8080
2023/11/02 13:09:49 [Debug] transport/internet: dialing to tcp:hash.bale.ai:8080
2023/11/02 13:09:49 [Info] [1998520832] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:49 [Info] [1998520832] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:09:49 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:09:49 [Info] [1998520832] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:09:49 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:09:49 [Info] [1656095252] transport/internet/tcp: dialing TCP to tcp:hash.bale.ai:8080
2023/11/02 13:09:49 [Debug] transport/internet: dialing to tcp:hash.bale.ai:8080
2023/11/02 13:09:50 [Debug] [1595815879] proxy/dokodemo: processing connection from: 127.0.0.1:55450
2023/11/02 13:09:50 [Info] [1595815879] proxy/dokodemo: received request for 127.0.0.1:55450
2023/11/02 13:09:50 [Info] [1595815879] app/dispatcher: taking detour [api] for [tcp:127.0.0.1:0]
2023/11/02 13:09:50 [Info] [1998520832] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:09:50 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:09:50 [Info] [2181144249] proxy/vless/inbound: firstLen = 213
2023/11/02 13:09:50 [Info] [2181144249] proxy/vless/inbound: received request for tcp:windows.msn.com:8080
2023/11/02 13:09:50 [Info] [2181144249] proxy/vless/encoding: Xtls Unpadding new block0 16 content 123 padding 13 0
2023/11/02 13:09:50 [Info] [2181144249] app/dispatcher: sniffed domain: windows.msn.com
2023/11/02 13:09:50 [Info] [2181144249] app/dispatcher: default route for tcp:windows.msn.com:8080
2023/11/02 13:09:50 [Info] [2181144249] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:50 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:50 [Info] [1656095252] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:hash.bale.ai:8080 > common/retry: [dial tcp 2.189.68.126:8080: connect: connection refused] > common/retry: all retry attempts failed
2023/11/02 13:09:50 [Info] [1656095252] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > io: read/write on closed pipe
2023/11/02 13:09:50 [Info] [1998520832] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:09:50 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:09:50 [Info] [1998520832] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:guthib.com:8080 > common/retry: [dial tcp 76.76.21.21:8080: operation was canceled dial tcp: lookup guthib.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:51 [Info] [3163457300] transport/internet/tcp: dialing TCP to tcp:8.219.164.170:5222
2023/11/02 13:09:51 [Debug] transport/internet: dialing to tcp:8.219.164.170:5222
2023/11/02 13:09:52 [Info] [1201431046] proxy/vless/inbound: firstLen = 505
2023/11/02 13:09:52 [Info] [1201431046] proxy/vless/inbound: received request for tcp:guthib.com:8080
2023/11/02 13:09:52 [Info] [1201431046] proxy/vless/encoding: Xtls Unpadding new block0 16 content 231 padding 202 0
2023/11/02 13:09:52 [Info] [1201431046] app/dispatcher: sniffed domain: guthib.com
2023/11/02 13:09:52 [Info] [1201431046] app/dispatcher: default route for tcp:guthib.com:8080
2023/11/02 13:09:52 [Info] [1201431046] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:09:52 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:09:52 [Info] [3281307431] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:52 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:52 [Info] [3281307431] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:52 [Info] [3281307431] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:52 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:53 [Info] [3281307431] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:53 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:53 [Info] [3281307431] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:09:53 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:09:53 [Info] [3281307431] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:windows.msn.com:8080 > common/retry: [dial tcp 204.79.197.203:8080: operation was canceled dial tcp: lookup windows.msn.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:09:57 [Info] [2495322525] transport/internet/tcp: dialing TCP to tcp:gateway.bingviz.microsoftapp.net:8080
2023/11/02 13:09:57 [Debug] transport/internet: dialing to tcp:gateway.bingviz.microsoftapp.net:8080
2023/11/02 13:09:58 [Info] [1055228081] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:09:58 [Info] [1055228081] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:58 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:58 [Info] [206011276] proxy/vless/inbound: firstLen = 498
2023/11/02 13:09:58 [Info] [206011276] proxy/vless/inbound: received request for tcp:www.google.com:8080
2023/11/02 13:09:58 [Info] [206011276] proxy/vless/encoding: Xtls Unpadding new block0 16 content 239 padding 183 0
2023/11/02 13:09:58 [Info] [206011276] app/dispatcher: sniffed domain: www.google.com
2023/11/02 13:09:58 [Info] [206011276] app/dispatcher: default route for tcp:www.google.com:8080
2023/11/02 13:09:58 [Info] [206011276] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:09:58 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:09:58 [Info] [1055228081] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:58 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:58 [Info] [1055228081] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:58 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:59 [Info] [1548975381] proxy/vless/inbound: firstLen = 394
2023/11/02 13:09:59 [Info] [1548975381] proxy/vless/inbound: received request for tcp:www.google.com:8080
2023/11/02 13:09:59 [Info] [1548975381] proxy/vless/encoding: Xtls Unpadding new block0 16 content 239 padding 79 0
2023/11/02 13:09:59 [Info] [1548975381] app/dispatcher: sniffed domain: www.google.com
2023/11/02 13:09:59 [Info] [1548975381] app/dispatcher: default route for tcp:www.google.com:8080
2023/11/02 13:09:59 [Info] [1548975381] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:09:59 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:09:59 [Info] [1980867726] proxy/vless/inbound: firstLen = 551
2023/11/02 13:09:59 [Info] [1980867726] proxy/vless/inbound: received request for tcp:www.google.com:8080
2023/11/02 13:09:59 [Info] [1980867726] proxy/vless/encoding: Xtls Unpadding new block0 16 content 239 padding 236 0
2023/11/02 13:09:59 [Info] [1980867726] app/dispatcher: sniffed domain: www.google.com
2023/11/02 13:09:59 [Info] [1980867726] app/dispatcher: default route for tcp:www.google.com:8080
2023/11/02 13:09:59 [Info] [1980867726] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:09:59 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:09:59 [Info] [1055228081] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:59 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:09:59 [Info] [4013355900] proxy/vless/inbound: firstLen = 511
2023/11/02 13:09:59 [Info] [4013355900] proxy/vless/inbound: received request for tcp:www.google.com:8080
2023/11/02 13:09:59 [Info] [4013355900] proxy/vless/encoding: Xtls Unpadding new block0 16 content 239 padding 196 0
2023/11/02 13:09:59 [Info] [4013355900] app/dispatcher: sniffed domain: www.google.com
2023/11/02 13:09:59 [Info] [4013355900] app/dispatcher: default route for tcp:www.google.com:8080
2023/11/02 13:09:59 [Info] [4013355900] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:09:59 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:09:59 [Info] [1055228081] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:self.events.data.microsoft.com:8080 > common/retry: [dial tcp 20.44.10.123:8080: operation was canceled dial tcp: lookup self.events.data.microsoft.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:10:00 [Debug] [1731193842] proxy/dokodemo: processing connection from: 127.0.0.1:37544
2023/11/02 13:10:00 [Info] [1731193842] proxy/dokodemo: received request for 127.0.0.1:37544
2023/11/02 13:10:00 [Info] [1731193842] app/dispatcher: taking detour [api] for [tcp:127.0.0.1:0]
2023/11/02 13:10:00 [Info] [655879875] proxy/vless/inbound: firstLen = 309
2023/11/02 13:10:00 [Info] [655879875] proxy/vless/inbound: received request for tcp:windows.msn.com:8080
2023/11/02 13:10:00 [Info] [655879875] proxy/vless/encoding: Xtls Unpadding new block0 16 content 123 padding 109 0
2023/11/02 13:10:00 [Info] [655879875] app/dispatcher: sniffed domain: windows.msn.com
2023/11/02 13:10:00 [Info] [655879875] app/dispatcher: default route for tcp:windows.msn.com:8080
2023/11/02 13:10:00 [Info] [655879875] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:10:00 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:10:02 [Info] [2876192531] proxy/vless/inbound: firstLen = 1060
2023/11/02 13:10:02 [Info] [2876192531] proxy/vless/inbound: received request for tcp:mtalk.google.com:5228
2023/11/02 13:10:02 [Info] [2876192531] proxy/vless/encoding: Xtls Unpadding new block0 16 content 536 padding 446 0
2023/11/02 13:10:02 [Info] [2876192531] proxy/vless/encoding: XtlsFilterTls found tls client hello! 536
2023/11/02 13:10:02 [Info] [2876192531] app/dispatcher: sniffed domain: mtalk.google.com
2023/11/02 13:10:02 [Info] [2876192531] app/dispatcher: default route for tcp:mtalk.google.com:5228
2023/11/02 13:10:02 [Info] [2876192531] transport/internet/tcp: dialing TCP to tcp:mtalk.google.com:5228
2023/11/02 13:10:02 [Debug] transport/internet: dialing to tcp:mtalk.google.com:5228
2023/11/02 13:10:02 [Info] [2876192531] proxy/freedom: connection opened to tcp:mtalk.google.com:5228, local endpoint [2a01:4f8:1c17:d8ea::1]:33894, remote endpoint [2a00:1450:400c:c04::bc]:5228
2023/11/02 13:10:02 [Info] [2876192531] proxy/vless/encoding: XtlsFilterTls found tls 1.3! 203 TLS_AES_128_GCM_SHA256
2023/11/02 13:10:02 [Info] [2876192531] proxy/vless/encoding: XtlsPadding 203 1075 0
2023/11/02 13:10:02 [Info] [2181144249] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:10:02 [Info] [2181144249] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:10:02 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:10:02 [Info] [2876192531] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 938 0
2023/11/02 13:10:02 [Info] [2181144249] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:10:02 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:10:03 [Info] [2876192531] proxy/vless/encoding: Xtls Unpadding new block0 0 content 552 padding 520 2
2023/11/02 13:10:03 [Info] [2876192531] proxy/vless/encoding: XtlsRead readV
2023/11/02 13:10:03 [Info] [2181144249] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:10:03 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:10:03 [Info] [2876192531] proxy/vless/encoding: XtlsPadding 535 668 2
2023/11/02 13:10:03 [Info] [2876192531] proxy/vless/encoding: XtlsWrite writeV 0 1208 0
2023/11/02 13:10:03 [Info] [2181144249] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:10:03 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:10:03 [Info] [2181144249] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:windows.msn.com:8080 > common/retry: [dial tcp 204.79.197.203:8080: operation was canceled dial tcp: lookup windows.msn.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:10:04 [Info] [1201431046] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:10:04 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:10:04 [Info] [1201431046] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:10:05 [Info] [1201431046] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:10:05 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:10:05 [Info] [1201431046] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:10:05 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:10:05 [Info] [1201431046] transport/internet/tcp: dialing TCP to tcp:guthib.com:8080
2023/11/02 13:10:05 [Debug] transport/internet: dialing to tcp:guthib.com:8080
2023/11/02 13:10:05 [Info] [1201431046] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:guthib.com:8080 > common/retry: [dial tcp 76.76.21.21:8080: operation was canceled dial tcp: lookup guthib.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:10:07 [Info] [753033384] proxy/vless/encoding: Xtls Unpadding new block0 0 content 2 padding 139 1
2023/11/02 13:10:07 [Info] [3163457300] transport/internet/tcp: dialing TCP to tcp:8.219.164.170:5222
2023/11/02 13:10:07 [Debug] transport/internet: dialing to tcp:8.219.164.170:5222
2023/11/02 13:10:09 [Info] [795239756] proxy/vless/inbound: firstLen = 386
2023/11/02 13:10:09 [Info] [795239756] proxy/vless/inbound: received request for tcp:self.events.data.microsoft.com:8080
2023/11/02 13:10:09 [Info] [795239756] proxy/vless/encoding: Xtls Unpadding new block0 16 content 271 padding 23 0
2023/11/02 13:10:09 [Info] [795239756] app/dispatcher: sniffed domain: self.events.data.microsoft.com
2023/11/02 13:10:09 [Info] [795239756] app/dispatcher: default route for tcp:self.events.data.microsoft.com:8080
2023/11/02 13:10:09 [Info] [795239756] transport/internet/tcp: dialing TCP to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:10:09 [Debug] transport/internet: dialing to tcp:self.events.data.microsoft.com:8080
2023/11/02 13:10:09 [Info] [2521228360] proxy/vless/inbound: firstLen = 474
2023/11/02 13:10:09 [Info] [2521228360] proxy/vless/inbound: received request for tcp:www.google.com:8080
2023/11/02 13:10:09 [Info] [2521228360] proxy/vless/encoding: Xtls Unpadding new block0 16 content 239 padding 159 0
2023/11/02 13:10:09 [Info] [2521228360] app/dispatcher: sniffed domain: www.google.com
2023/11/02 13:10:09 [Info] [2521228360] app/dispatcher: default route for tcp:www.google.com:8080
2023/11/02 13:10:09 [Info] [2521228360] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:09 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:10 [Debug] [3246942391] proxy/dokodemo: processing connection from: 127.0.0.1:58206
2023/11/02 13:10:10 [Info] [3246942391] proxy/dokodemo: received request for 127.0.0.1:58206
2023/11/02 13:10:10 [Info] [3246942391] app/dispatcher: taking detour [api] for [tcp:127.0.0.1:0]
2023/11/02 13:10:10 [Info] [2657686399] proxy/vless/inbound: firstLen = 243
2023/11/02 13:10:10 [Info] [2657686399] proxy/vless/inbound: received request for tcp:windows.msn.com:8080
2023/11/02 13:10:10 [Info] [2657686399] proxy/vless/encoding: Xtls Unpadding new block0 16 content 123 padding 43 0
2023/11/02 13:10:10 [Info] [2657686399] app/dispatcher: sniffed domain: windows.msn.com
2023/11/02 13:10:10 [Info] [2657686399] app/dispatcher: default route for tcp:windows.msn.com:8080
2023/11/02 13:10:10 [Info] [2657686399] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:10:10 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:10:11 [Info] [206011276] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:10:11 [Info] [206011276] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:11 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:11 [Info] [206011276] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:11 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:11 [Info] [206011276] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:11 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:11 [Info] [1548975381] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:10:11 [Info] [1548975381] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:11 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:11 [Info] [1548975381] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:11 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:11 [Info] [1980867726] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:10:11 [Info] [1980867726] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:11 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:11 [Info] [206011276] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:11 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:11 [Info] [1980867726] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:11 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:11 [Info] [1548975381] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:11 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:11 [Info] [1980867726] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:11 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:11 [Info] [4013355900] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:10:11 [Info] [4013355900] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:11 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:12 [Info] [206011276] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:www.google.com:8080 > common/retry: [dial tcp [2a00:1450:4001:80b::2004]:8080: operation was canceled dial tcp: lookup www.google.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:10:12 [Info] [1548975381] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:12 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:12 [Info] [4013355900] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:12 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:12 [Info] [1980867726] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:12 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:12 [Info] [4013355900] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:12 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:12 [Info] [1548975381] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:www.google.com:8080 > common/retry: [dial tcp [2a00:1450:4001:80b::2004]:8080: operation was canceled dial tcp: lookup www.google.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:10:12 [Info] [4013355900] transport/internet/tcp: dialing TCP to tcp:www.google.com:8080
2023/11/02 13:10:12 [Debug] transport/internet: dialing to tcp:www.google.com:8080
2023/11/02 13:10:12 [Info] [1980867726] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:www.google.com:8080 > common/retry: [dial tcp [2a00:1450:4001:80b::2004]:8080: operation was canceled dial tcp: lookup www.google.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:10:12 [Info] [655879875] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:10:12 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:10:12 [Info] [655879875] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled
2023/11/02 13:10:12 [Info] [655879875] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:10:12 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:10:12 [Info] [4013355900] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:www.google.com:8080 > common/retry: [dial tcp [2a00:1450:4001:80b::2004]:8080: operation was canceled dial tcp: lookup www.google.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:10:13 [Info] [655879875] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:10:13 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:10:13 [Info] [655879875] transport/internet/tcp: dialing TCP to tcp:windows.msn.com:8080
2023/11/02 13:10:13 [Debug] transport/internet: dialing to tcp:windows.msn.com:8080
2023/11/02 13:10:13 [Info] [655879875] app/proxyman/outbound: failed to process outbound traffic > proxy/freedom: failed to open connection to tcp:windows.msn.com:8080 > common/retry: [dial tcp 204.79.197.203:8080: operation was canceled dial tcp: lookup windows.msn.com: operation was canceled] > common/retry: all retry attempts failed
2023/11/02 13:10:13 [Info] [2495322525] transport/internet/tcp: dialing TCP to tcp:gateway.bingviz.microsoftapp.net:8080
2023/11/02 13:10:13 [Debug] transport/internet: dialing to tcp:gateway.bingviz.microsoftapp.net:8080

foreign server config :

{
  "log": {
    "loglevel": "debug",
    "error": "./error.log",
    "access": "./access.log"
  },
  "routing": {
    "domainStrategy": "IPIfNonMatch",
    "rules": [
      {
        "type": "field",
        "inboundTag": [
          "api"
        ],
        "outboundTag": "api"
      },
      {
        "type": "field",
        "outboundTag": "blocked",
        "ip": [
          "geoip:private"
        ]
      },
      {
        "type": "field",
        "outboundTag": "blocked",
        "protocol": [
          "bittorrent"
        ]
      }
    ]
  },
  "dns": null,
  "inbounds": [
    {
      "listen": "127.0.0.1",
      "port": 62789,
      "protocol": "dokodemo-door",
      "settings": {
        "address": "127.0.0.1"
      },
      "streamSettings": null,
      "tag": "api",
      "sniffing": null
    },
    {
      "listen": null,
      "port": 443,
      "protocol": "vless",
      "settings": {
        "clients": [
          {
            "email": "53i5c6y1",
            "flow": "xtls-rprx-vision",
            "id": "b893257e-695f-49ce-a3f9-eb064534ad5a"
          }
        ],
        "decryption": "none",
        "fallbacks": []
      },
      "streamSettings": {
        "network": "tcp",
        "security": "reality",
        "realitySettings": {
          "show": false,
          "xver": 0,
          "dest": "yahoo.com:443",
          "serverNames": [
            "yahoo.com",
            "www.yahoo.com"
          ],
          "privateKey": "0PRbAQynqYJcXHPA8fLV5w3K1an8N38rN0v8OIDSL1A",
          "minClient": "",
          "maxClient": "",
          "maxTimediff": 0,
          "shortIds": [
            "752c2999"
          ],
          "settings": {
            "publicKey": "n6a_fmncL2pdYnCfytDL0Q7krbodQGze7sQfErJa9nU",
            "fingerprint": "chrome",
            "serverName": "{{foreign server ip}}",
            "spiderX": "/"
          }
        },
        "tcpSettings": {
          "acceptProxyProtocol": false,
          "header": {
            "type": "none"
          }
        }
      },
      "tag": "inbound-443",
      "sniffing": {
        "enabled": true,
        "destOverride": [
          "http",
          "tls",
          "quic"
        ]
      }
    }
  ],
  "outbounds": [
    {
      "protocol": "freedom",
      "settings": {}
    },
    {
      "tag": "blocked",
      "protocol": "blackhole",
      "settings": {}
    }
  ],
  "transport": null,
  "policy": {
    "levels": {
      "0": {
        "statsUserDownlink": true,
        "statsUserUplink": true
      }
    },
    "system": {
      "statsInboundDownlink": true,
      "statsInboundUplink": true
    }
  },
  "api": {
    "tag": "api",
    "services": [
      "HandlerService",
      "LoggerService",
      "StatsService"
    ]
  },
  "stats": {},
  "reverse": null,
  "fakeDns": null
}

do you think it's a bug?

X-Oracle commented 10 months ago

@yuhan6665 Is this a bug ? Or it is by design ?

yuhan6665 commented 10 months ago

You need to test one client and one server at a time, for example, v2rayng -> A, v2rayng -> B, A -> B (use curl). Make sure all node use the same version core.

X-Oracle commented 10 months ago

You need to test one client and one server at a time, for example, v2rayng -> A, v2rayng -> B, A -> B (use curl). Make sure all node use the same version core.

V2rayNG[1.8.4] -(TCP vision Reality)-> A[1.8.4] Ok

V2rayNG[1.8.4] -(TCP vision Reality)-> B[1.8.4] Ok

A[1.8.4] -(TCP vision Reality)-> B[1.8.4]. NOT OK

But ...

A[1.8.1] -(TCP vision Reality)-> B[1.8.4]. OK

This is only the problem for 1.8.3 and 1.8.4 and only on server A.

I changed servers from deffrent server providers and the issue is the same .

Right now I am using 1.8.1 on server A till this issue fixed .

yuhan6665 commented 10 months ago

Please turn on logging "show": true and post your log A[1.8.4] -(TCP vision Reality)-> B[1.8.4]. NOT OK on both sides

X-Oracle commented 10 months ago

@yuhan6665 after some analysis and tweaking config.json, I figured out the config part which makes the problem.

I checked again and i saw that it was no-vision and I typed vision by mistake.

it seems that when outbound is vision, it wont accept inbound with no vision. is it normal?

SERVER-A log :

REALITY remoteAddr: 5.213.254.189:38372
REALITY remoteAddr: 5.213.254.189:38372 hs.c.AuthKey[:16]: [145 9 5 38 223 63 98 229 21 93 166 25 123 55 69 144]        AEAD: *aes.gcmAsm
REALITY remoteAddr: 5.213.254.189:38372 hs.c.ClientVer: [1 8 4]
REALITY remoteAddr: 5.213.254.189:38372 hs.c.ClientTime: 2023-11-09 22:21:04 +0000 UTC
REALITY remoteAddr: 5.213.254.189:38372 hs.c.ClientShortId: [62 136 98 64 0 0 0 0]
REALITY remoteAddr: 5.213.254.189:38372 hs.c.conn == conn: true
REALITY remoteAddr: 5.213.254.189:38372 len(s2cSaved): 1368     Server Hello: 127
REALITY remoteAddr: 5.213.254.189:38372 len(s2cSaved): 1241     Change Cipher Spec: 6
REALITY remoteAddr: 5.213.254.189:38372 len(s2cSaved): 1235     Encrypted Extensions: 41
REALITY remoteAddr: 5.213.254.189:38372 len(s2cSaved): 1194     Certificate: 3531
REALITY remoteAddr: 5.213.254.189:38372 len(s2cSaved): 3690     Certificate: 3531
REALITY remoteAddr: 5.213.254.189:38372 len(s2cSaved): 159      Certificate Verify: 101
REALITY remoteAddr: 5.213.254.189:38372 len(s2cSaved): 58       Finished: 58
REALITY remoteAddr: 5.213.254.189:38372 hs.handshake() err: <nil>
REALITY remoteAddr: 5.213.254.189:38372 hs.readClientFinished() err: <nil>
REALITY remoteAddr: 5.213.254.189:38372 hs.c.handshakeStatus: 1
2023/11/09 22:21:06 [Info] [1721127603] proxy/vless/inbound: firstLen = 549
2023/11/09 22:21:06 [Info] [1721127603] proxy/vless/inbound: received request for tcp:blader.jp:443
2023/11/09 22:21:06 [Info] [1721127603] app/dispatcher: sniffed domain: blader.jp
2023/11/09 22:21:06 [Info] [1721127603] app/dispatcher: taking detour [my-server-normal-vision] for [tcp:blader.jp:443]
2023/11/09 22:21:06 [Info] [1721127603] transport/internet/tcp: dialing TCP to tcp:`server-b-ip`:443
2023/11/09 22:21:06 [Debug] transport/internet: dialing to tcp:`server-b-ip`:443
2023/11/09 22:21:06 5.213.254.189:38372 accepted tcp:blader.jp:443 [inbound-443 -> my-server-normal-vision] email: 🍅 test - red
2023/11/09 22:21:06 [Info] [1721127603] proxy/vless/outbound: tunneling request to tcp:blader.jp:443 via `server-b-ip`:443
2023/11/09 22:21:06 [Info] [1721127603] proxy/vless/encoding: XtlsFilterTls found tls client hello! 517
2023/11/09 22:21:06 [Info] [1721127603] proxy/vless/encoding: XtlsPadding 517 804 0
2023/11/09 22:21:07 [Info] [1721127603] proxy/vless/encoding: Xtls Unpadding new block0 16 content 3416 padding 77 0
2023/11/09 22:21:07 [Info] [1721127603] proxy/vless/encoding: XtlsFilterTls found tls 1.3! 1163 TLS_AES_256_GCM_SHA384
2023/11/09 22:21:07 [Info] [1721127603] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1119 padding 166 0
2023/11/09 22:21:07 [Info] [1721127603] proxy/vless/encoding: XtlsPadding 80 820 0
2023/11/09 22:21:07 [Info] [1721127603] proxy/vless/encoding: XtlsPadding 92 1152 2
2023/11/09 22:21:07 [Info] [1721127603] proxy/vless/encoding: XtlsWrite writeV 0 1249 574
2023/11/09 22:21:07 [Info] [1721127603] proxy/vless/encoding: Xtls Unpadding new block0 0 content 79 padding 846 2
2023/11/09 22:21:07 [Info] [1721127603] proxy/vless/encoding: XtlsRead splice
2023/11/09 22:21:07 [Info] [1721127603] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer request payload > remote error: tls: bad record MAC
yuhan6665 commented 10 months ago

Yeah your config has to match ;) Some older version has a compatibility that Vision server can work with client without flow. We think that might create some risks so the compatibility is removed.

X-Oracle commented 10 months ago

Thank you sir. I appreciate the opportunity for having a conversation with you, sir.