shadowsocks / v2ray-plugin

A SIP003 plugin based on v2ray
MIT License
2.67k stars 570 forks source link

It seems the firewall can detect v2ray-plugin + nginx stream proxy #314

Open everthis opened 10 months ago

everthis commented 10 months ago

Here is my nginx conf

stream {                                                                                                                    
    upstream ss {
        server p.abc.org:3125;              
    }                                                         
    server {                                                  
        listen 443;                                           
        proxy_pass ss;                                        
    }                          

}
client(with v2ray-plugin) ---> nginx(mainland) ---> ssserver(with v2ray-plugin)       Not working
client(with v2ray-plugin) ---> nginx(abroad) ---> ssserver(with v2ray-plugin)          Working

I setup a nginx server in the mainland to proxy SS + v2ray-plugin abroad -----> it won't work, TLS handshake error(with tls) then I setup a nginx server abroad with the same nginx conf to proxy the same SS + v2ray-plugin ----> It works.

Then I tried to not use v2ray-plugin(both on server and client),

client(without v2ray-plugin) ---> nginx(mainland) ---> ssserver(without v2ray-plugin)       Working

I setup a nginx server in the mainland to proxy SS abroad -----> it works.

If someone happened to see this and interested in this case can have a look.

clouduser1024 commented 1 month ago

I setup a nginx server in the mainland to proxy SS abroad -----> it works.

那中转机443还能跑网站吗?