Xray-core icon indicating copy to clipboard operation
Xray-core copied to clipboard

1.6.3还是出现ERR_SSL_PROTOCOL_ERROR

Open capxax opened this issue 1 year ago • 17 comments

一台armv8 1.6.3 xtls-rprx-vision 一台 amd64 1.6.3 xtls-rprx-vision

俩配置一样, 但是amd64 不显示日志, 还会出现ERR_SSL_PROTOCOL_ERROR,之后 浏览器会 自动下载 http://www.gstatic.com/generate_204 但是arm v8正常

`"inbounds": [ { "port": 443, "protocol": "vless", "settings": { "clients": [ {

					"id": "",
                    "flow": "xtls-rprx-vision",
					"email": "[email protected]"
                }
            ],
            "decryption": "none",
            "fallbacks": [
                {
                    "dest": 60000,
                    "alpn": "",
                    "xver": 1
                },
                {
                    "dest": 60001,
                    "alpn": "h2",
                    "xver": 1
                },
                {
                    "dest": 60002,
                    "path": "/d6185ec924dd800/",
                    "xver": 1
                }
            ]
        },
        "streamSettings": {
            "network": "tcp",
            "security": "tls",
            "tlsSettings": {
                "minVersion": "1.3",
                "certificates": [
                    {
                        "certificateFile": "/usr/local/etc/xray/self_signed_cert.pem",
                        "keyFile": "/usr/local/etc/xray/self_signed_key.pem"
                    },
                    {
                        "certificateFile": "/ssl/xray.crt",
                        "keyFile": "/ssl/xray.key"
                    }
                ]
            }
        },
        "sniffing": {
            "enabled": true,
            "destOverride": [
                "http",
                "tls",
				"quic"
            ]
        }
    },
    {
        "port": 60002,
        "listen": "127.0.0.1",
        "protocol": "vless",
        "settings": {
            "clients": [
                {
                    "id": ""
                }
            ],
            "decryption": "none"
        },
        "streamSettings": {
            "network": "ws",
            "security": "none",
            "wsSettings": {
                "acceptProxyProtocol": true,
                "path": "/d6185ec924dd800/"
            }
        }
    },
	{
        "listen": "0.0.0.0",
        "port": 10086,
        "protocol": "vless",
        "settings": {
            "clients": [
                {
                    "id": "",
                    "level": 0
                  
                }
            ],
            "decryption": "none"
        },
        "streamSettings": {
            "network": "tcp"
        }
    },
	{
        "listen": "0.0.0.0",
        "port": 30000,
        "protocol": "shadowsocks",
        "settings": {
            "method": "2022-blake3-aes-128-gcm",
            "password": "",
            "network": "tcp,udp",
			"email": "[email protected]"
        }
    }
	

],`

capxax avatar Nov 07 '22 05:11 capxax

这问题作者是尽力了,现在这时候不能完美,现在的版本比起初代出现的频率少了很多

chika0801 avatar Nov 07 '22 05:11 chika0801

服务端日志 不出来, 客户端日志 ray 1.6.3 (Xray, Penetrates Everything.) Custom (go1.19.3 windows/amd64) A unified platform for anti-censorship. 2022/11/07 13:39:25 [Info] infra/conf/serial: Reading config: D:\v2rayN\config.json 2022/11/07 13:39:25 [Debug] app/log: Logger started 2022/11/07 13:39:25 [Debug] app/proxyman/inbound: creating stream worker on 127.0.0.1:10800 2022/11/07 13:39:25 [Debug] app/proxyman/inbound: creating stream worker on 127.0.0.1:10801 2022/11/07 13:39:25 [Info] transport/internet/tcp: listening TCP on 127.0.0.1:10800 2022/11/07 13:39:25 [Info] transport/internet/tcp: listening TCP on 127.0.0.1:10801 2022/11/07 13:39:25 [Warning] core: Xray 1.6.3 started 2022/11/07 13:39:30 [Info] [1855325722] proxy/socks: TCP Connect request to tcp:www.google.com:443 2022/11/07 13:39:30 [Info] [1855325722] app/dispatcher: taking detour [proxy] for [tcp:www.google.com:443] 2022/11/07 13:39:30 tcp:127.0.0.1:6510 accepted tcp:www.google.com:443 [socks -> proxy] 2022/11/07 13:39:30 [Info] [1855325722] transport/internet/tcp: dialing TCP to tcp:ip:443 2022/11/07 13:39:30 [Debug] transport/internet: dialing to tcp:ip:443 2022/11/07 13:39:30 [Info] [1193956048] proxy/socks: TCP Connect request to tcp:www.gstatic.com:443 2022/11/07 13:39:30 tcp:127.0.0.1:6511 accepted tcp:www.gstatic.com:443 [socks -> proxy] 2022/11/07 13:39:30 [Info] [1193956048] app/dispatcher: taking detour [proxy] for [tcp:www.gstatic.com:443] 2022/11/07 13:39:30 [Info] [1193956048] transport/internet/tcp: dialing TCP to tcp:ip:443 2022/11/07 13:39:30 [Debug] transport/internet: dialing to tcp:ip:443 2022/11/07 13:39:30 [Info] [1855325722] proxy/vless/outbound: tunneling request to tcp:www.google.com:443 via ip:443 2022/11/07 13:39:30 [Info] [1193956048] proxy/vless/outbound: tunneling request to tcp:www.gstatic.com:443 via ip:443 2022/11/07 13:39:30 [Info] [1193956048] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/07 13:39:30 [Info] [1855325722] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/07 13:39:30 [Info] [1855325722] proxy/vless/encoding: XtlsPadding 517 523 0 2022/11/07 13:39:30 [Info] [1193956048] proxy/vless/encoding: XtlsPadding 517 461 0 2022/11/07 13:39:31 [Info] [1855325722] proxy/vless/encoding: XtlsPadding 7 1151 0 2022/11/07 13:39:31 [Info] [1193956048] proxy/vless/encoding: XtlsPadding 7 1222 0 2022/11/07 13:39:31 [Info] [2105763583] proxy/socks: TCP Connect request to tcp:www.google.com:443 2022/11/07 13:39:31 [Info] [2105763583] app/dispatcher: taking detour [proxy] for [tcp:www.google.com:443] 2022/11/07 13:39:31 tcp:127.0.0.1:6514 accepted tcp:www.google.com:443 [socks -> proxy] 2022/11/07 13:39:31 [Info] [2105763583] transport/internet/tcp: dialing TCP to tcp:ip:443 2022/11/07 13:39:31 [Info] [2828219267] proxy/socks: TCP Connect request to tcp:www.gstatic.com:443 2022/11/07 13:39:31 [Debug] transport/internet: dialing to tcp:ip:443 2022/11/07 13:39:31 [Info] [2828219267] app/dispatcher: taking detour [proxy] for [tcp:www.gstatic.com:443] 2022/11/07 13:39:31 [Info] [2828219267] transport/internet/tcp: dialing TCP to tcp:ip:443 2022/11/07 13:39:31 [Debug] transport/internet: dialing to tcp:ip:443 2022/11/07 13:39:31 tcp:127.0.0.1:6515 accepted tcp:www.gstatic.com:443 [socks -> proxy] 2022/11/07 13:39:31 [Info] [2105763583] proxy/vless/outbound: tunneling request to tcp:www.google.com:443 via ip:443 2022/11/07 13:39:31 [Info] [2105763583] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/07 13:39:31 [Info] [2828219267] proxy/vless/outbound: tunneling request to tcp:www.gstatic.com:443 via ip:443 2022/11/07 13:39:31 [Info] [2105763583] proxy/vless/encoding: XtlsPadding 517 559 0 2022/11/07 13:39:31 [Info] [2828219267] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/07 13:39:31 [Info] [2828219267] proxy/vless/encoding: XtlsPadding 517 436 0 2022/11/07 13:39:31 [Info] [2105763583] proxy/vless/encoding: XtlsPadding 7 1013 0 2022/11/07 13:39:31 [Info] [2828219267] proxy/vless/encoding: XtlsPadding 7 1331 0 2022/11/07 13:39:32 [Info] [1193956048] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled 2022/11/07 13:39:32 [Info] [1855325722] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled 2022/11/07 13:39:32 [Info] [2828219267] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled 2022/11/07 13:39:32 [Info] [2105763583] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled

capxax avatar Nov 07 '22 05:11 capxax

客户端和服务端都使用1.6.3版本的xtls-rprx-vision协议,客户端运行在透明代理tproxy下,无法打开youtube视频,视频一直处于加载中。。。。

hkbase avatar Nov 07 '22 08:11 hkbase

感谢测试 找到了一些可能的问题 麻烦你们尽力上传发生问题时两端的日志

yuhan6665 avatar Nov 07 '22 13:11 yuhan6665

感谢测试 找到了一些可能的问题 麻烦你们尽力上传发生问题时两端的日志

大佬加油,这版能解决将是一个重大的进步呢,应该换个大版本号

GreatMichaelLee avatar Nov 07 '22 15:11 GreatMichaelLee

用户端表现为: chrome浏览器打开youtube页面后,视频一直在转圈圈,加载不出来。

客户端日志: Xray 1.6.3 (Xray, Penetrates Everything.) Custom (go1.19.3 linux/arm) A unified platform for anti-censorship. 2022/11/08 08:44:34 Using config from env: /usr/local/etc/xray/config.json 2022/11/08 08:44:34 [Info] infra/conf/serial: Reading config: /usr/local/etc/xray/config.json 2022/11/08 08:44:35 [Debug] app/log: Logger started 2022/11/08 08:44:35 [Info] app/dns: DNS: created UDP client initialized for 127.0.0.1:53 2022/11/08 08:44:36 [Debug] app/router: MphDomainMatcher is enabled for 58571 domain rule(s) 2022/11/08 08:44:36 [Debug] app/router: MphDomainMatcher is enabled for 2 domain rule(s) 2022/11/08 08:44:37 [Debug] app/router: MphDomainMatcher is enabled for 66658 domain rule(s) 2022/11/08 08:44:37 [Debug] app/proxyman/inbound: creating stream worker on 0.0.0.0:1080 2022/11/08 08:44:37 [Debug] app/proxyman/inbound: creating stream worker on 0.0.0.0:12345 2022/11/08 08:44:37 [Info] transport/internet/tcp: listening TCP on 0.0.0.0:1080 2022/11/08 08:44:37 [Info] transport/internet/udp: listening UDP on 0.0.0.0:1080 2022/11/08 08:44:37 [Info] transport/internet/tcp: listening TCP on 0.0.0.0:12345 2022/11/08 08:44:37 [Info] transport/internet/udp: listening UDP on 0.0.0.0:12345 2022/11/08 08:44:37 [Warning] core: Xray 1.6.3 started 2022/11/08 08:44:37 [Debug] [3313964746] proxy/dokodemo: processing connection from: 192.168.2.4:50641 2022/11/08 08:44:37 [Info] [3313964746] proxy/dokodemo: received request for 192.168.2.4:50641 2022/11/08 08:44:37 [Info] [3313964746] app/dispatcher: sniffed domain: derper.hopto.org 2022/11/08 08:44:37 [Debug] app/dns: domain derper.hopto.org will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:37 [Debug] app/dns: DNS cache is disabled. Querying IP for derper.hopto.org at UDP:127.0.0.1:53 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: derper.hopto.org. 2022/11/08 08:44:37 DNS accepted udp:127.0.0.1:53 [xray.system.5e578a4b-579b-4b43-9009-b9ff82ccf73c -> dns-out] 2022/11/08 08:44:37 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:37 [Info] transport/internet/udp: establishing new connection for udp:127.0.0.1:53 2022/11/08 08:44:37 [Info] app/dispatcher: taking detour [dns-out] for [udp:127.0.0.1:53] 2022/11/08 08:44:37 [Info] proxy/dns: handling DNS traffic to udp:127.0.0.1:53 2022/11/08 08:44:37 [Debug] transport/internet: dialing to udp:127.0.0.1:53 2022/11/08 08:44:37 [Info] app/dns: UDP:127.0.0.1:53 got answer: derper.hopto.org. TypeA -> [113.200.151.238] 1.955985ms 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:derper.hopto.org. 2022/11/08 08:44:37 [Info] [3313964746] app/dispatcher: taking detour [Direct] for [tcp:derper.hopto.org:8443] 2022/11/08 08:44:37 [Info] [3313964746] proxy/freedom: opening connection to tcp:derper.hopto.org:8443 2022/11/08 08:44:37 [Info] [3313964746] transport/internet/tcp: dialing TCP to tcp:derper.hopto.org:8443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:derper.hopto.org:8443 2022/11/08 08:44:37 UDP:127.0.0.1:53 got answer: derper.hopto.org -> [113.200.151.238] 1.911985ms 2022/11/08 08:44:37 192.168.2.4:50641 accepted tcp:113.200.151.238:8443 [transparent -> Direct] 2022/11/08 08:44:37 [Debug] [1241991333] proxy/dokodemo: processing connection from: 192.168.2.3:33052 2022/11/08 08:44:37 [Info] [1241991333] proxy/dokodemo: received request for 192.168.2.3:33052 2022/11/08 08:44:37 192.168.2.3:33052 accepted tcp:52.29.8.43:443 [transparent -> Direct] 2022/11/08 08:44:37 192.168.2.3:48346 accepted tcp:18.193.143.177:80 [transparent -> Direct] 2022/11/08 08:44:37 [Debug] [1952203738] proxy/dokodemo: processing connection from: 192.168.2.3:48346 2022/11/08 08:44:37 [Info] [1952203738] proxy/dokodemo: received request for 192.168.2.3:48346 2022/11/08 08:44:37 [Info] [1241991333] app/dispatcher: sniffed domain: controlplane.tailscale.com 2022/11/08 08:44:37 [Info] [1241991333] app/dispatcher: taking detour [Direct] for [tcp:controlplane.tailscale.com:443] 2022/11/08 08:44:37 [Info] [1241991333] proxy/freedom: opening connection to tcp:controlplane.tailscale.com:443 2022/11/08 08:44:37 [Info] [1241991333] transport/internet/tcp: dialing TCP to tcp:controlplane.tailscale.com:443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:controlplane.tailscale.com:443 2022/11/08 08:44:37 [Info] [1952203738] app/dispatcher: sniffed domain: controlplane.tailscale.com 2022/11/08 08:44:37 [Info] [1952203738] app/dispatcher: taking detour [Direct] for [tcp:controlplane.tailscale.com:80] 2022/11/08 08:44:37 [Info] [1952203738] proxy/freedom: opening connection to tcp:controlplane.tailscale.com:80 2022/11/08 08:44:37 [Info] [1952203738] transport/internet/tcp: dialing TCP to tcp:controlplane.tailscale.com:80 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:controlplane.tailscale.com:80 2022/11/08 08:44:37 192.168.2.5:37100 accepted tcp:111.202.1.250:443 [transparent -> Direct] 2022/11/08 08:44:37 [Debug] [3461772528] proxy/dokodemo: processing connection from: 192.168.2.5:37100 2022/11/08 08:44:37 [Info] [3461772528] proxy/dokodemo: received request for 192.168.2.5:37100 2022/11/08 08:44:37 [Info] [3461772528] app/dispatcher: taking detour [Direct] for [tcp:111.202.1.250:443] 2022/11/08 08:44:37 [Info] [3461772528] proxy/freedom: opening connection to tcp:111.202.1.250:443 2022/11/08 08:44:37 [Info] [3461772528] transport/internet/tcp: dialing TCP to tcp:111.202.1.250:443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:111.202.1.250:443 2022/11/08 08:44:37 [Debug] [983523447] proxy/dokodemo: processing connection from: 192.168.2.4:50639 2022/11/08 08:44:37 [Info] [983523447] proxy/dokodemo: received request for 192.168.2.4:50639 2022/11/08 08:44:37 192.168.2.4:50639 accepted tcp:35.74.166.74:443 [transparent -> Reject] 2022/11/08 08:44:37 [Info] [983523447] app/dispatcher: sniffed domain: cc-api-data.adobe.io 2022/11/08 08:44:37 [Info] [983523447] app/dispatcher: taking detour [Reject] for [tcp:cc-api-data.adobe.io:443] 2022/11/08 08:44:37 [Debug] [2744091224] proxy/dokodemo: processing connection from: 192.168.2.4:50627 2022/11/08 08:44:37 [Info] [2744091224] proxy/dokodemo: received request for 192.168.2.4:50627 2022/11/08 08:44:37 [Info] [2744091224] app/dispatcher: sniffed domain: mtalk.google.com 2022/11/08 08:44:37 [Debug] app/dns: domain mtalk.google.com will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:37 [Debug] app/dns: DNS cache is disabled. Querying IP for mtalk.google.com at UDP:127.0.0.1:53 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: mtalk.google.com. 2022/11/08 08:44:37 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:37 [Debug] [2301196198] proxy/dokodemo: processing connection from: 192.168.2.4:50628 2022/11/08 08:44:37 [Info] [2301196198] proxy/dokodemo: received request for 192.168.2.4:50628 2022/11/08 08:44:37 [Info] app/dns: UDP:127.0.0.1:53 got answer: mtalk.google.com. TypeA -> [64.233.189.188] 1.854985ms 2022/11/08 08:44:37 [Info] [2301196198] app/dispatcher: sniffed domain: sdk.split.io 2022/11/08 08:44:37 [Debug] transport/internet/udp: UDP original destination: udp:203.0.113.1:12345 2022/11/08 08:44:37 [Debug] [1914960030] proxy/dokodemo: processing connection from: 192.168.2.4:55264 2022/11/08 08:44:37 [Info] [1914960030] proxy/dokodemo: received request for 192.168.2.4:55264 2022/11/08 08:44:37 [Debug] app/dns: domain sdk.split.io will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:mtalk.google.com. 2022/11/08 08:44:37 [Info] [2744091224] app/dispatcher: default route for tcp:mtalk.google.com:5228 2022/11/08 08:44:37 [Debug] transport/internet/udp: UDP original destination: udp:113.200.151.238:8443 2022/11/08 08:44:37 [Info] [2744091224] transport/internet/tcp: dialing TCP to tcp:129.154.215.21:8443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:129.154.215.21:8443 2022/11/08 08:44:37 [Debug] [651954639] proxy/dokodemo: processing connection from: 192.168.2.4:41641 2022/11/08 08:44:37 [Info] [651954639] proxy/dokodemo: received request for 192.168.2.4:41641 2022/11/08 08:44:37 UDP:127.0.0.1:53 got answer: mtalk.google.com -> [64.233.189.188] 3.352973ms 2022/11/08 08:44:37 192.168.2.4:50627 accepted tcp:64.233.189.188:5228 [transparent >> oracle] 2022/11/08 08:44:37 192.168.2.4:41641 accepted udp:113.200.151.238:8443 [transparent -> Direct] 2022/11/08 08:44:37 [Info] [651954639] app/dispatcher: taking detour [Direct] for [udp:113.200.151.238:8443] 2022/11/08 08:44:37 192.168.2.4:55264 accepted udp:203.0.113.1:12345 [transparent -> Direct] 2022/11/08 08:44:37 [Info] [1914960030] app/dispatcher: taking detour [Direct] for [udp:203.0.113.1:12345] 2022/11/08 08:44:37 [Info] [1914960030] proxy/freedom: opening connection to udp:203.0.113.1:12345 2022/11/08 08:44:37 [Info] [651954639] proxy/freedom: opening connection to udp:113.200.151.238:8443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to udp:203.0.113.1:12345 2022/11/08 08:44:37 [Debug] transport/internet: dialing to udp:113.200.151.238:8443 2022/11/08 08:44:37 [Debug] [303880110] proxy/dokodemo: processing connection from: 192.168.2.4:50633 2022/11/08 08:44:37 [Info] [303880110] proxy/dokodemo: received request for 192.168.2.4:50633 2022/11/08 08:44:37 [Debug] app/dns: DNS cache is disabled. Querying IP for sdk.split.io at UDP:127.0.0.1:53 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: sdk.split.io. 2022/11/08 08:44:37 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:37 [Info] [303880110] app/dispatcher: sniffed domain: auth.split.io 2022/11/08 08:44:37 [Info] app/dns: UDP:127.0.0.1:53 got answer: sdk.split.io. TypeA -> [151.101.131.9 151.101.67.9 151.101.3.9 151.101.195.9] 1.23099ms 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:sdk.split.io. 2022/11/08 08:44:37 [Debug] app/dns: domain auth.split.io will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:37 [Debug] app/dns: DNS cache is disabled. Querying IP for auth.split.io at UDP:127.0.0.1:53 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: auth.split.io. 2022/11/08 08:44:37 UDP:127.0.0.1:53 got answer: sdk.split.io -> [151.101.131.9, 151.101.67.9, 151.101.3.9, 151.101.195.9] 1.26199ms 2022/11/08 08:44:37 192.168.2.4:50628 accepted tcp:151.101.67.9:443 [transparent >> oracle] 2022/11/08 08:44:37 [Info] [2301196198] app/dispatcher: default route for tcp:sdk.split.io:443 2022/11/08 08:44:37 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:37 [Info] [2301196198] transport/internet/tcp: dialing TCP to tcp:129.154.215.21:8443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:129.154.215.21:8443 2022/11/08 08:44:37 [Info] app/dns: UDP:127.0.0.1:53 got answer: auth.split.io. TypeA -> [44.196.72.130 3.210.251.94 34.194.50.10 34.205.119.212 107.21.105.48 54.90.228.79 23.23.62.118 52.45.47.62] 1.477988ms 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:auth.split.io. 2022/11/08 08:44:37 [Info] [303880110] app/dispatcher: default route for tcp:auth.split.io:443 2022/11/08 08:44:37 [Info] [303880110] transport/internet/tcp: dialing TCP to tcp:129.154.215.21:8443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:129.154.215.21:8443 2022/11/08 08:44:37 UDP:127.0.0.1:53 got answer: auth.split.io -> [44.196.72.130, 3.210.251.94, 34.194.50.10, 34.205.119.212, 107.21.105.48, 54.90.228.79, 23.23.62.118, 52.45.47.62] 1.451988ms 2022/11/08 08:44:37 192.168.2.4:50633 accepted tcp:54.90.228.79:443 [transparent >> oracle] 2022/11/08 08:44:37 [Debug] transport/internet/udp: UDP original destination: udp:203.0.113.1:12345 2022/11/08 08:44:37 [Debug] [3797870085] proxy/dokodemo: processing connection from: 192.168.2.3:55685 2022/11/08 08:44:37 [Info] [3797870085] proxy/dokodemo: received request for 192.168.2.3:55685 2022/11/08 08:44:37 [Debug] transport/internet/udp: UDP original destination: udp:113.200.151.238:8443 2022/11/08 08:44:37 [Debug] [1212020507] proxy/dokodemo: processing connection from: 192.168.2.3:41641 2022/11/08 08:44:37 [Info] [1212020507] proxy/dokodemo: received request for 192.168.2.3:41641 2022/11/08 08:44:37 [Info] [1212020507] app/dispatcher: taking detour [Direct] for [udp:113.200.151.238:8443] 2022/11/08 08:44:37 192.168.2.3:41641 accepted udp:113.200.151.238:8443 [transparent -> Direct] 2022/11/08 08:44:37 [Info] [1212020507] proxy/freedom: opening connection to udp:113.200.151.238:8443 2022/11/08 08:44:37 192.168.2.3:55685 accepted udp:203.0.113.1:12345 [transparent -> Direct] 2022/11/08 08:44:37 [Debug] transport/internet: dialing to udp:113.200.151.238:8443 2022/11/08 08:44:37 [Info] [3797870085] app/dispatcher: taking detour [Direct] for [udp:203.0.113.1:12345] 2022/11/08 08:44:37 [Info] [3797870085] proxy/freedom: opening connection to udp:203.0.113.1:12345 2022/11/08 08:44:37 [Debug] transport/internet: dialing to udp:203.0.113.1:12345 2022/11/08 08:44:37 [Debug] [317032781] proxy/dokodemo: processing connection from: 192.168.2.4:50634 2022/11/08 08:44:37 [Info] [317032781] proxy/dokodemo: received request for 192.168.2.4:50634 2022/11/08 08:44:37 192.168.2.4:50634 accepted tcp:35.74.166.74:443 [transparent -> Reject] 2022/11/08 08:44:37 [Info] [317032781] app/dispatcher: sniffed domain: cc-api-data.adobe.io 2022/11/08 08:44:37 [Info] [317032781] app/dispatcher: taking detour [Reject] for [tcp:cc-api-data.adobe.io:443] 2022/11/08 08:44:37 [Debug] [1229097976] proxy/dokodemo: processing connection from: 192.168.2.3:49342 2022/11/08 08:44:37 [Info] [1229097976] proxy/dokodemo: received request for 192.168.2.3:49342 2022/11/08 08:44:37 [Info] [1229097976] app/dispatcher: sniffed domain: derper.hopto.org 2022/11/08 08:44:37 [Debug] app/dns: domain derper.hopto.org will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:37 [Debug] app/dns: DNS cache is disabled. Querying IP for derper.hopto.org at UDP:127.0.0.1:53 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: derper.hopto.org. 2022/11/08 08:44:37 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:37 [Info] [1229097976] app/dispatcher: taking detour [Direct] for [tcp:derper.hopto.org:8443] 2022/11/08 08:44:37 [Info] [1229097976] proxy/freedom: opening connection to tcp:derper.hopto.org:8443 2022/11/08 08:44:37 [Info] [1229097976] transport/internet/tcp: dialing TCP to tcp:derper.hopto.org:8443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:derper.hopto.org:8443 2022/11/08 08:44:37 [Info] app/dns: UDP:127.0.0.1:53 got answer: derper.hopto.org. TypeA -> [113.200.151.238] 2.013984ms 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:derper.hopto.org. 2022/11/08 08:44:37 UDP:127.0.0.1:53 got answer: derper.hopto.org -> [113.200.151.238] 12µs 2022/11/08 08:44:37 192.168.2.3:49342 accepted tcp:113.200.151.238:8443 [transparent -> Direct] 2022/11/08 08:44:37 [Debug] transport/internet/udp: UDP original destination: udp:221.11.1.68:53 2022/11/08 08:44:37 [Debug] [951754356] proxy/dokodemo: processing connection from: 192.168.2.4:55278 2022/11/08 08:44:37 [Info] [951754356] proxy/dokodemo: received request for 192.168.2.4:55278 2022/11/08 08:44:37 [Info] [951754356] app/dispatcher: taking detour [dns-out] for [udp:221.11.1.68:53] 2022/11/08 08:44:37 [Info] [951754356] proxy/dns: handling DNS traffic to udp:221.11.1.68:53 2022/11/08 08:44:37 192.168.2.4:55278 accepted udp:221.11.1.68:53 [transparent -> dns-out] 2022/11/08 08:44:37 [Debug] transport/internet/udp: UDP original destination: udp:221.11.1.68:53 2022/11/08 08:44:37 [Debug] [224436246] proxy/dokodemo: processing connection from: 192.168.2.4:56906 2022/11/08 08:44:37 [Info] [224436246] proxy/dokodemo: received request for 192.168.2.4:56906 2022/11/08 08:44:37 [Info] [224436246] app/dispatcher: taking detour [dns-out] for [udp:221.11.1.68:53] 2022/11/08 08:44:37 192.168.2.4:56906 accepted udp:221.11.1.68:53 [transparent -> dns-out] 2022/11/08 08:44:37 [Info] [224436246] proxy/dns: handling DNS traffic to udp:221.11.1.68:53 2022/11/08 08:44:37 [Debug] app/dns: domain log.tailscale.io will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:37 [Debug] app/dns: DNS cache is disabled. Querying IP for log.tailscale.io at UDP:127.0.0.1:53 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: log.tailscale.io. 2022/11/08 08:44:37 UDP:127.0.0.1:53 got answer: log.tailscale.io -> [34.229.201.48] 998.992µs 2022/11/08 08:44:37 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:37 [Info] app/dns: UDP:127.0.0.1:53 got answer: log.tailscale.io. TypeA -> [34.229.201.48] 942.993µs 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:log.tailscale.io. 2022/11/08 08:44:37 [Debug] transport/internet/udp: UDP original destination: udp:221.11.1.68:53 2022/11/08 08:44:37 [Debug] [4198564750] proxy/dokodemo: processing connection from: 192.168.2.4:61624 2022/11/08 08:44:37 [Info] [4198564750] proxy/dokodemo: received request for 192.168.2.4:61624 2022/11/08 08:44:37 [Info] [4198564750] app/dispatcher: taking detour [dns-out] for [udp:221.11.1.68:53] 2022/11/08 08:44:37 192.168.2.4:61624 accepted udp:221.11.1.68:53 [transparent -> dns-out] 2022/11/08 08:44:37 [Info] [4198564750] proxy/dns: handling DNS traffic to udp:221.11.1.68:53 2022/11/08 08:44:37 [Debug] [1613898061] proxy/dokodemo: processing connection from: 192.168.2.4:50642 2022/11/08 08:44:37 [Info] [1613898061] proxy/dokodemo: received request for 192.168.2.4:50642 2022/11/08 08:44:37 [Info] [1613898061] app/dispatcher: sniffed domain: log.tailscale.io 2022/11/08 08:44:37 [Info] [1613898061] app/dispatcher: taking detour [Direct] for [tcp:log.tailscale.io:443] 2022/11/08 08:44:37 192.168.2.4:50642 accepted tcp:34.229.201.48:443 [transparent -> Direct] 2022/11/08 08:44:37 [Info] [1613898061] proxy/freedom: opening connection to tcp:log.tailscale.io:443 2022/11/08 08:44:37 [Info] [1613898061] transport/internet/tcp: dialing TCP to tcp:log.tailscale.io:443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:log.tailscale.io:443 2022/11/08 08:44:37 [Debug] [2030146568] proxy/dokodemo: processing connection from: 192.168.2.4:50636 2022/11/08 08:44:37 [Info] [2030146568] proxy/dokodemo: received request for 192.168.2.4:50636 2022/11/08 08:44:37 [Debug] [4139884134] proxy/dokodemo: processing connection from: 192.168.2.4:50630 2022/11/08 08:44:37 [Info] [4139884134] proxy/dokodemo: received request for 192.168.2.4:50630 2022/11/08 08:44:37 [Info] [4139884134] app/dispatcher: sniffed domain: sdk.split.io 2022/11/08 08:44:37 [Debug] app/dns: domain sdk.split.io will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:37 [Debug] app/dns: DNS cache is disabled. Querying IP for sdk.split.io at UDP:127.0.0.1:53 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: sdk.split.io. 2022/11/08 08:44:37 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:37 [Info] [4139884134] app/dispatcher: default route for tcp:sdk.split.io:443 2022/11/08 08:44:37 [Info] [4139884134] transport/internet/tcp: dialing TCP to tcp:129.154.215.21:8443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:129.154.215.21:8443 2022/11/08 08:44:37 UDP:127.0.0.1:53 got answer: sdk.split.io -> [151.101.131.9, 151.101.67.9, 151.101.3.9, 151.101.195.9] 14µs 2022/11/08 08:44:37 192.168.2.4:50630 accepted tcp:151.101.67.9:443 [transparent >> oracle] 2022/11/08 08:44:37 [Info] app/dns: UDP:127.0.0.1:53 got answer: sdk.split.io. TypeA -> [151.101.195.9 151.101.131.9 151.101.67.9 151.101.3.9] 1.965984ms 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:sdk.split.io. 2022/11/08 08:44:37 [Info] [2030146568] app/dispatcher: sniffed domain: auth.split.io 2022/11/08 08:44:37 [Debug] app/dns: domain auth.split.io will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:37 [Debug] app/dns: DNS cache is disabled. Querying IP for auth.split.io at UDP:127.0.0.1:53 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: auth.split.io. 2022/11/08 08:44:37 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:37 UDP:127.0.0.1:53 got answer: auth.split.io -> [44.196.72.130, 3.210.251.94, 34.194.50.10, 34.205.119.212, 107.21.105.48, 54.90.228.79, 23.23.62.118, 52.45.47.62] 14µs 2022/11/08 08:44:37 192.168.2.4:50636 accepted tcp:54.90.228.79:443 [transparent >> oracle] 2022/11/08 08:44:37 [Info] [2030146568] app/dispatcher: default route for tcp:auth.split.io:443 2022/11/08 08:44:37 [Info] [2030146568] transport/internet/tcp: dialing TCP to tcp:129.154.215.21:8443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:129.154.215.21:8443 2022/11/08 08:44:37 [Info] app/dns: UDP:127.0.0.1:53 got answer: auth.split.io. TypeA -> [52.45.47.62 44.196.72.130 3.210.251.94 34.194.50.10 34.205.119.212 107.21.105.48 54.90.228.79 23.23.62.118] 9.379926ms 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:auth.split.io. 2022/11/08 08:44:37 [Debug] [311574958] proxy/dokodemo: processing connection from: 192.168.2.4:50631 2022/11/08 08:44:37 [Info] [311574958] proxy/dokodemo: received request for 192.168.2.4:50631 2022/11/08 08:44:37 [Info] [311574958] app/dispatcher: sniffed domain: sdk.split.io 2022/11/08 08:44:37 [Debug] app/dns: domain sdk.split.io will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:37 [Debug] app/dns: DNS cache is disabled. Querying IP for sdk.split.io at UDP:127.0.0.1:53 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: sdk.split.io. 2022/11/08 08:44:37 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:37 [Info] [311574958] app/dispatcher: default route for tcp:sdk.split.io:443 2022/11/08 08:44:37 [Info] [311574958] transport/internet/tcp: dialing TCP to tcp:129.154.215.21:8443 2022/11/08 08:44:37 [Debug] transport/internet: dialing to tcp:129.154.215.21:8443 2022/11/08 08:44:37 UDP:127.0.0.1:53 got answer: sdk.split.io -> [151.101.195.9, 151.101.131.9, 151.101.67.9, 151.101.3.9] 15µs 2022/11/08 08:44:37 [Info] app/dns: UDP:127.0.0.1:53 got answer: sdk.split.io. TypeA -> [151.101.3.9 151.101.195.9 151.101.131.9 151.101.67.9] 1.027992ms 2022/11/08 08:44:37 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:sdk.split.io. 2022/11/08 08:44:37 192.168.2.4:50631 accepted tcp:151.101.67.9:443 [transparent >> oracle] 2022/11/08 08:44:38 [Info] [2744091224] proxy/vless/outbound: tunneling request to tcp:mtalk.google.com:5228 via 129.154.215.21:8443 2022/11/08 08:44:38 [Info] [2301196198] proxy/vless/outbound: tunneling request to tcp:sdk.split.io:443 via 129.154.215.21:8443 2022/11/08 08:44:38 [Info] [2744091224] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 08:44:38 [Info] [2744091224] proxy/vless/encoding: XtlsPadding 517 489 0 2022/11/08 08:44:38 [Info] [2301196198] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 08:44:38 [Info] [2301196198] proxy/vless/encoding: XtlsPadding 517 708 0 2022/11/08 08:44:38 [Info] [303880110] proxy/vless/outbound: tunneling request to tcp:auth.split.io:443 via 129.154.215.21:8443 2022/11/08 08:44:38 [Info] [303880110] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 08:44:38 [Info] [303880110] proxy/vless/encoding: XtlsPadding 517 430 0 2022/11/08 08:44:38 [Info] [4139884134] proxy/vless/outbound: tunneling request to tcp:sdk.split.io:443 via 129.154.215.21:8443 2022/11/08 08:44:38 [Info] [4139884134] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 08:44:38 [Info] [4139884134] proxy/vless/encoding: XtlsPadding 517 473 0 2022/11/08 08:44:38 [Info] [2030146568] proxy/vless/outbound: tunneling request to tcp:auth.split.io:443 via 129.154.215.21:8443 2022/11/08 08:44:38 [Info] [2030146568] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 08:44:38 [Info] [2030146568] proxy/vless/encoding: XtlsPadding 517 402 0 2022/11/08 08:44:38 [Debug] transport/internet/udp: UDP original destination: udp:221.11.1.68:53 2022/11/08 08:44:38 [Debug] transport/internet/udp: UDP original destination: udp:221.11.1.68:53 2022/11/08 08:44:38 [Debug] [2652559403] proxy/dokodemo: processing connection from: 192.168.2.4:55147 2022/11/08 08:44:38 [Info] [2652559403] proxy/dokodemo: received request for 192.168.2.4:55147 2022/11/08 08:44:38 [Debug] [1745995743] proxy/dokodemo: processing connection from: 192.168.2.4:60820 2022/11/08 08:44:38 [Info] [1745995743] proxy/dokodemo: received request for 192.168.2.4:60820 2022/11/08 08:44:38 [Info] [2652559403] app/dispatcher: taking detour [dns-out] for [udp:221.11.1.68:53] 2022/11/08 08:44:38 192.168.2.4:55147 accepted udp:221.11.1.68:53 [transparent -> dns-out] 2022/11/08 08:44:38 [Info] [2652559403] proxy/dns: handling DNS traffic to udp:221.11.1.68:53 2022/11/08 08:44:38 [Info] [1745995743] app/dispatcher: taking detour [dns-out] for [udp:221.11.1.68:53] 2022/11/08 08:44:38 [Info] [1745995743] proxy/dns: handling DNS traffic to udp:221.11.1.68:53 2022/11/08 08:44:38 192.168.2.4:60820 accepted udp:221.11.1.68:53 [transparent -> dns-out] 2022/11/08 08:44:38 [Debug] app/dns: domain controlplane.tailscale.com will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:38 [Debug] app/dns: DNS cache is disabled. Querying IP for controlplane.tailscale.com at UDP:127.0.0.1:53 2022/11/08 08:44:38 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: controlplane.tailscale.com. 2022/11/08 08:44:38 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:38 [Info] app/dns: UDP:127.0.0.1:53 got answer: controlplane.tailscale.com. TypeA -> [3.121.104.141 52.29.8.43 18.157.173.201 18.193.143.177 18.156.90.224 18.193.255.254] 829.994µs 2022/11/08 08:44:38 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:controlplane.tailscale.com. 2022/11/08 08:44:38 UDP:127.0.0.1:53 got answer: controlplane.tailscale.com -> [3.121.104.141, 52.29.8.43, 18.157.173.201, 18.193.143.177, 18.156.90.224, 18.193.255.254] 854.993µs 2022/11/08 08:44:38 [Info] [311574958] proxy/vless/outbound: tunneling request to tcp:sdk.split.io:443 via 129.154.215.21:8443 2022/11/08 08:44:38 [Info] [311574958] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 08:44:38 [Info] [311574958] proxy/vless/encoding: XtlsPadding 517 413 0 2022/11/08 08:44:38 [Debug] transport/internet/udp: UDP original destination: udp:113.201.51.179:55286 2022/11/08 08:44:38 [Debug] transport/internet/udp: UDP original destination: udp:113.201.51.179:41641 2022/11/08 08:44:38 [Debug] [137513107] proxy/dokodemo: processing connection from: 192.168.2.4:50643 2022/11/08 08:44:38 [Info] [137513107] proxy/dokodemo: received request for 192.168.2.4:50643 2022/11/08 08:44:38 [Info] [137513107] app/dispatcher: sniffed domain: controlplane.tailscale.com 2022/11/08 08:44:38 [Info] [137513107] app/dispatcher: taking detour [Direct] for [tcp:controlplane.tailscale.com:80] 2022/11/08 08:44:38 [Info] [137513107] proxy/freedom: opening connection to tcp:controlplane.tailscale.com:80 2022/11/08 08:44:38 [Info] [137513107] transport/internet/tcp: dialing TCP to tcp:controlplane.tailscale.com:80 2022/11/08 08:44:38 [Debug] transport/internet: dialing to tcp:controlplane.tailscale.com:80 2022/11/08 08:44:38 [Debug] [3065972746] proxy/dokodemo: processing connection from: 192.168.2.4:50644 2022/11/08 08:44:38 [Info] [3065972746] proxy/dokodemo: received request for 192.168.2.4:50644 2022/11/08 08:44:38 192.168.2.4:50643 accepted tcp:3.121.104.141:80 [transparent -> Direct] 2022/11/08 08:44:38 192.168.2.4:50644 accepted tcp:3.121.104.141:443 [transparent -> Direct] 2022/11/08 08:44:38 [Info] [3065972746] app/dispatcher: sniffed domain: controlplane.tailscale.com 2022/11/08 08:44:38 [Info] [3065972746] app/dispatcher: taking detour [Direct] for [tcp:controlplane.tailscale.com:443] 2022/11/08 08:44:38 [Info] [3065972746] proxy/freedom: opening connection to tcp:controlplane.tailscale.com:443 2022/11/08 08:44:38 [Info] [3065972746] transport/internet/tcp: dialing TCP to tcp:controlplane.tailscale.com:443 2022/11/08 08:44:38 [Debug] transport/internet: dialing to tcp:controlplane.tailscale.com:443 2022/11/08 08:44:38 [Debug] transport/internet/udp: UDP original destination: udp:113.201.51.179:55286 2022/11/08 08:44:38 [Info] [2301196198] proxy/vless/encoding: Xtls Unpadding new block0 16 content 421 padding 479 0 2022/11/08 08:44:38 [Info] [2301196198] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 421 2022/11/08 08:44:38 [Info] [2301196198] proxy/vless/encoding: XtlsPadding 64 968 0 2022/11/08 08:44:38 [Info] [2301196198] proxy/vless/encoding: XtlsPadding 92 928 2 2022/11/08 08:44:38 [Info] [2301196198] proxy/vless/encoding: XtlsWrite writeV 0 1025 0 2022/11/08 08:44:38 [Info] [4139884134] proxy/vless/encoding: Xtls Unpadding new block0 16 content 5008 padding 0 0 2022/11/08 08:44:38 [Info] [4139884134] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 1163 2022/11/08 08:44:38 [Info] [311574958] proxy/vless/encoding: Xtls Unpadding new block0 16 content 5008 padding 0 0 2022/11/08 08:44:38 [Info] [311574958] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 1163 2022/11/08 08:44:38 [Info] [311574958] proxy/vless/encoding: XtlsPadding 64 1002 0 2022/11/08 08:44:38 [Info] [2301196198] proxy/vless/encoding: Xtls Unpadding new block0 0 content 59 padding 1048 2 2022/11/08 08:44:38 [Info] [2301196198] proxy/vless/encoding: XtlsRead splice 2022/11/08 08:44:38 [Info] [2744091224] proxy/vless/encoding: Xtls Unpadding new block0 16 content 6684 padding 0 0 2022/11/08 08:44:38 [Info] [2744091224] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 1163 2022/11/08 08:44:38 [Info] [2744091224] proxy/vless/encoding: XtlsPadding 64 1217 0 2022/11/08 08:44:38 [Info] [2744091224] proxy/vless/encoding: XtlsPadding 209 866 2 2022/11/08 08:44:38 [Info] [2744091224] proxy/vless/encoding: XtlsWrite writeV 0 1080 0 2022/11/08 08:44:38 [Debug] [1847987803] proxy/dokodemo: processing connection from: 192.168.2.4:50632 2022/11/08 08:44:38 [Info] [1847987803] proxy/dokodemo: received request for 192.168.2.4:50632 2022/11/08 08:44:38 [Info] [1847987803] app/dispatcher: sniffed domain: beacons.gvt2.com 2022/11/08 08:44:38 [Info] [1847987803] app/dispatcher: taking detour [Reject] for [tcp:beacons.gvt2.com:443] 2022/11/08 08:44:38 192.168.2.4:50632 accepted tcp:114.250.65.34:443 [transparent -> Reject] 2022/11/08 08:44:38 [Debug] [711537626] proxy/dokodemo: processing connection from: 192.168.2.4:50645 2022/11/08 08:44:38 [Info] [711537626] proxy/dokodemo: received request for 192.168.2.4:50645 2022/11/08 08:44:38 [Info] [711537626] app/dispatcher: sniffed domain: beacons.gvt2.com 2022/11/08 08:44:38 [Info] [711537626] app/dispatcher: taking detour [Reject] for [tcp:beacons.gvt2.com:443] 2022/11/08 08:44:38 192.168.2.4:50645 accepted tcp:114.250.65.34:443 [transparent -> Reject] 2022/11/08 08:44:38 192.168.2.4:50646 accepted tcp:142.250.66.35:443 [transparent -> Reject] 2022/11/08 08:44:38 [Debug] [1356408955] proxy/dokodemo: processing connection from: 192.168.2.4:50646 2022/11/08 08:44:38 [Info] [1356408955] proxy/dokodemo: received request for 192.168.2.4:50646 2022/11/08 08:44:38 [Info] [1356408955] app/dispatcher: sniffed domain: beacons.gcp.gvt2.com 2022/11/08 08:44:38 [Info] [1356408955] app/dispatcher: taking detour [Reject] for [tcp:beacons.gcp.gvt2.com:443] 2022/11/08 08:44:38 [Debug] [885473484] proxy/dokodemo: processing connection from: 192.168.2.4:50647 2022/11/08 08:44:38 [Info] [885473484] proxy/dokodemo: received request for 192.168.2.4:50647 2022/11/08 08:44:38 192.168.2.4:50647 accepted tcp:142.250.66.35:443 [transparent -> Reject] 2022/11/08 08:44:38 [Info] [885473484] app/dispatcher: sniffed domain: beacons.gcp.gvt2.com 2022/11/08 08:44:38 [Info] [885473484] app/dispatcher: taking detour [Reject] for [tcp:beacons.gcp.gvt2.com:443] 2022/11/08 08:44:38 [Info] [2744091224] proxy/vless/encoding: Xtls Unpadding new block0 0 content 535 padding 772 2 2022/11/08 08:44:38 [Info] [2744091224] proxy/vless/encoding: XtlsRead splice 2022/11/08 08:44:38 [Info] [303880110] proxy/vless/encoding: Xtls Unpadding new block0 16 content 5354 padding 0 0 2022/11/08 08:44:38 [Info] [303880110] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 1163 2022/11/08 08:44:38 [Info] [303880110] proxy/vless/encoding: XtlsPadding 126 935 0 2022/11/08 08:44:38 [Info] [303880110] proxy/vless/encoding: XtlsPadding 472 672 1 2022/11/08 08:44:38 [Info] [983523447] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > io: read/write on closed pipe 2022/11/08 08:44:38 [Info] [2030146568] proxy/vless/encoding: Xtls Unpadding new block0 16 content 5354 padding 0 0 2022/11/08 08:44:38 [Info] [2030146568] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 1163 2022/11/08 08:44:38 [Info] [2030146568] proxy/vless/encoding: XtlsPadding 126 1191 0 2022/11/08 08:44:38 [Debug] [3202584281] proxy/dokodemo: processing connection from: 192.168.2.4:50635 2022/11/08 08:44:38 [Info] [3202584281] proxy/dokodemo: received request for 192.168.2.4:50635 2022/11/08 08:44:38 192.168.2.4:50635 accepted tcp:114.250.65.34:443 [transparent -> Reject] 2022/11/08 08:44:38 [Info] [3202584281] app/dispatcher: sniffed domain: beacons.gvt2.com 2022/11/08 08:44:38 [Info] [3202584281] app/dispatcher: taking detour [Reject] for [tcp:beacons.gvt2.com:443] 2022/11/08 08:44:38 [Info] [317032781] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > io: read/write on closed pipe 2022/11/08 08:44:38 [Info] [3065972746] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > write tcp 3.121.104.141:443->192.168.2.4:50644: write: broken pipe 2022/11/08 08:44:38 [Debug] [717714396] proxy/dokodemo: processing connection from: 192.168.2.4:50648 2022/11/08 08:44:38 [Info] [717714396] proxy/dokodemo: received request for 192.168.2.4:50648 2022/11/08 08:44:38 [Info] [717714396] app/dispatcher: sniffed domain: beacons.gvt2.com 2022/11/08 08:44:38 [Info] [717714396] app/dispatcher: taking detour [Reject] for [tcp:beacons.gvt2.com:443] 2022/11/08 08:44:38 192.168.2.4:50648 accepted tcp:114.250.65.34:443 [transparent -> Reject] 2022/11/08 08:44:38 [Debug] transport/internet/udp: UDP original destination: udp:221.11.1.68:53 2022/11/08 08:44:38 [Debug] [2492151556] proxy/dokodemo: processing connection from: 192.168.2.4:51778 2022/11/08 08:44:38 [Info] [2492151556] proxy/dokodemo: received request for 192.168.2.4:51778 2022/11/08 08:44:38 [Info] [2492151556] app/dispatcher: taking detour [dns-out] for [udp:221.11.1.68:53] 2022/11/08 08:44:38 [Info] [2492151556] proxy/dns: handling DNS traffic to udp:221.11.1.68:53 2022/11/08 08:44:38 192.168.2.4:51778 accepted udp:221.11.1.68:53 [transparent -> dns-out] 2022/11/08 08:44:38 [Info] [303880110] proxy/vless/encoding: Xtls Unpadding new block0 0 content 327 padding 914 0 2022/11/08 08:44:38 [Info] [303880110] proxy/vless/encoding: Xtls Unpadding new block0 0 content 38 padding 1134 1 2022/11/08 08:44:38 [Debug] [3379062215] proxy/dokodemo: processing connection from: 192.168.2.4:50649 2022/11/08 08:44:38 [Info] [3379062215] proxy/dokodemo: received request for 192.168.2.4:50649 2022/11/08 08:44:38 [Info] [3379062215] app/dispatcher: sniffed domain: streaming.split.io 2022/11/08 08:44:38 [Debug] app/dns: domain streaming.split.io will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:38 [Debug] app/dns: DNS cache is disabled. Querying IP for streaming.split.io at UDP:127.0.0.1:53 2022/11/08 08:44:38 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: streaming.split.io. 2022/11/08 08:44:38 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:38 UDP:127.0.0.1:53 got answer: streaming.split.io -> [13.35.8.115, 13.35.8.78, 13.35.8.66, 13.35.8.27] 718.995µs 2022/11/08 08:44:38 192.168.2.4:50649 accepted tcp:13.35.8.115:443 [transparent >> oracle] 2022/11/08 08:44:38 [Info] app/dns: UDP:127.0.0.1:53 got answer: streaming.split.io. TypeA -> [13.35.8.115 13.35.8.78 13.35.8.66 13.35.8.27] 1.317989ms 2022/11/08 08:44:38 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:streaming.split.io. 2022/11/08 08:44:38 [Info] [3379062215] app/dispatcher: default route for tcp:streaming.split.io:443 2022/11/08 08:44:38 [Info] [3379062215] transport/internet/tcp: dialing TCP to tcp:129.154.215.21:8443 2022/11/08 08:44:38 [Debug] transport/internet: dialing to tcp:129.154.215.21:8443 2022/11/08 08:44:38 [Info] [2030146568] proxy/vless/encoding: Xtls Unpadding new block0 0 content 327 padding 670 0 2022/11/08 08:44:38 [Info] [3379062215] proxy/vless/outbound: tunneling request to tcp:streaming.split.io:443 via 129.154.215.21:8443 2022/11/08 08:44:38 [Info] [3379062215] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 08:44:38 [Info] [3379062215] proxy/vless/encoding: XtlsPadding 517 441 0 2022/11/08 08:44:39 [Info] [3379062215] proxy/vless/encoding: Xtls Unpadding new block0 16 content 234 padding 1161 0 2022/11/08 08:44:39 [Info] [3379062215] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 234 2022/11/08 08:44:39 [Info] [3379062215] proxy/vless/encoding: XtlsPadding 156 1084 0 2022/11/08 08:44:39 [Info] [3379062215] proxy/vless/encoding: XtlsPadding 989 0 2 2022/11/08 08:44:39 [Info] [3379062215] proxy/vless/encoding: XtlsWrite writeV 0 994 0 2022/11/08 08:44:39 [Info] [3379062215] proxy/vless/encoding: Xtls Unpadding new block0 0 content 217 padding 942 2 2022/11/08 08:44:39 [Info] [3379062215] proxy/vless/encoding: XtlsRead splice 2022/11/08 08:44:39 [Info] [1847987803] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > io: read/write on closed pipe 2022/11/08 08:44:39 [Info] [711537626] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > io: read/write on closed pipe 2022/11/08 08:44:39 [Info] [1356408955] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > io: read/write on closed pipe 2022/11/08 08:44:39 [Info] [885473484] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > io: read/write on closed pipe 2022/11/08 08:44:39 [Info] [3202584281] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > io: read/write on closed pipe 2022/11/08 08:44:39 [Info] [717714396] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > io: read/write on closed pipe 2022/11/08 08:44:39 [Info] [1241991333] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > context canceled 2022/11/08 08:44:40 [Info] [4139884134] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > context canceled 2022/11/08 08:44:40 [Debug] [1442543859] proxy/dokodemo: processing connection from: 192.168.2.3:46228 2022/11/08 08:44:40 [Info] [1442543859] proxy/dokodemo: received request for 192.168.2.3:46228 2022/11/08 08:44:40 [Info] [1442543859] app/dispatcher: sniffed domain: log.tailscale.io 2022/11/08 08:44:40 192.168.2.3:46228 accepted tcp:34.229.201.48:443 [transparent -> Direct] 2022/11/08 08:44:40 [Info] [1442543859] app/dispatcher: taking detour [Direct] for [tcp:log.tailscale.io:443] 2022/11/08 08:44:40 [Info] [1442543859] proxy/freedom: opening connection to tcp:log.tailscale.io:443 2022/11/08 08:44:40 [Info] [1442543859] transport/internet/tcp: dialing TCP to tcp:log.tailscale.io:443 2022/11/08 08:44:40 [Debug] transport/internet: dialing to tcp:log.tailscale.io:443 2022/11/08 08:44:41 [Debug] transport/internet/udp: UDP original destination: udp:113.201.51.179:55286 2022/11/08 08:44:41 [Debug] transport/internet/udp: UDP original destination: udp:113.201.51.179:55286 2022/11/08 08:44:42 [Debug] transport/internet/udp: UDP original destination: udp:221.11.1.67:53 2022/11/08 08:44:42 [Debug] [2997045172] proxy/dokodemo: processing connection from: 192.168.2.4:7137 2022/11/08 08:44:42 [Debug] transport/internet/udp: UDP original destination: udp:221.11.1.67:53 2022/11/08 08:44:42 [Debug] [1200748188] proxy/dokodemo: processing connection from: 192.168.2.4:56897 2022/11/08 08:44:42 [Info] [1200748188] proxy/dokodemo: received request for 192.168.2.4:56897 2022/11/08 08:44:42 [Info] [2997045172] proxy/dokodemo: received request for 192.168.2.4:7137 2022/11/08 08:44:42 [Info] [2997045172] app/dispatcher: taking detour [dns-out] for [udp:221.11.1.67:53] 2022/11/08 08:44:42 [Info] [1200748188] app/dispatcher: taking detour [dns-out] for [udp:221.11.1.67:53] 2022/11/08 08:44:42 [Info] [1200748188] proxy/dns: handling DNS traffic to udp:221.11.1.67:53 2022/11/08 08:44:42 [Info] [2997045172] proxy/dns: handling DNS traffic to udp:221.11.1.67:53 2022/11/08 08:44:42 [Debug] transport/internet: dialing to udp:221.11.1.67:53 2022/11/08 08:44:42 [Debug] app/dns: domain alive.github.com will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:42 [Debug] app/dns: DNS cache is disabled. Querying IP for alive.github.com at UDP:127.0.0.1:53 2022/11/08 08:44:42 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: alive.github.com. 2022/11/08 08:44:42 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:42 192.168.2.4:56897 accepted udp:221.11.1.67:53 [transparent -> dns-out] 2022/11/08 08:44:42 192.168.2.4:7137 accepted udp:221.11.1.67:53 [transparent -> dns-out] 2022/11/08 08:44:42 [Info] app/dns: UDP:127.0.0.1:53 got answer: alive.github.com. TypeA -> [140.82.114.25] 935.992µs 2022/11/08 08:44:42 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:alive.github.com. 2022/11/08 08:44:42 UDP:127.0.0.1:53 got answer: alive.github.com -> [140.82.114.25] 855.993µs 2022/11/08 08:44:42 [Debug] transport/internet/udp: UDP original destination: udp:221.11.1.67:53 2022/11/08 08:44:42 [Debug] [206121946] proxy/dokodemo: processing connection from: 192.168.2.4:30073 2022/11/08 08:44:42 [Info] [206121946] proxy/dokodemo: received request for 192.168.2.4:30073 2022/11/08 08:44:42 [Info] [206121946] app/dispatcher: taking detour [dns-out] for [udp:221.11.1.67:53] 2022/11/08 08:44:42 [Info] [206121946] proxy/dns: handling DNS traffic to udp:221.11.1.67:53 2022/11/08 08:44:42 192.168.2.4:30073 accepted udp:221.11.1.67:53 [transparent -> dns-out] 2022/11/08 08:44:42 [Debug] transport/internet: dialing to udp:221.11.1.67:53 2022/11/08 08:44:42 [Debug] transport/internet/udp: UDP original destination: udp:221.11.1.68:53 2022/11/08 08:44:42 [Debug] [3549861019] proxy/dokodemo: processing connection from: 192.168.2.4:54671 2022/11/08 08:44:42 [Info] [3549861019] proxy/dokodemo: received request for 192.168.2.4:54671 2022/11/08 08:44:42 [Info] [3549861019] app/dispatcher: taking detour [dns-out] for [udp:221.11.1.68:53] 2022/11/08 08:44:42 [Info] [3549861019] proxy/dns: handling DNS traffic to udp:221.11.1.68:53 2022/11/08 08:44:42 192.168.2.4:54671 accepted udp:221.11.1.68:53 [transparent -> dns-out] 2022/11/08 08:44:42 [Debug] transport/internet: dialing to udp:221.11.1.68:53 2022/11/08 08:44:42 [Debug] [2255490292] proxy/dokodemo: processing connection from: 192.168.2.4:50650 2022/11/08 08:44:42 [Info] [2255490292] proxy/dokodemo: received request for 192.168.2.4:50650 2022/11/08 08:44:42 [Info] [2255490292] app/dispatcher: sniffed domain: alive.github.com 2022/11/08 08:44:42 [Debug] app/dns: domain alive.github.com will use DNS in order: [UDP:127.0.0.1:53] 2022/11/08 08:44:42 [Debug] app/dns: DNS cache is disabled. Querying IP for alive.github.com at UDP:127.0.0.1:53 2022/11/08 08:44:42 [Debug] app/dns: UDP:127.0.0.1:53 querying DNS for: alive.github.com. 2022/11/08 08:44:42 [Debug] transport/internet/udp: dispatch request to: udp:127.0.0.1:53 2022/11/08 08:44:42 [Info] [2255490292] app/dispatcher: default route for tcp:alive.github.com:443 2022/11/08 08:44:42 [Info] [2255490292] transport/internet/tcp: dialing TCP to tcp:129.154.215.21:8443 2022/11/08 08:44:42 [Debug] transport/internet: dialing to tcp:129.154.215.21:8443 2022/11/08 08:44:42 UDP:127.0.0.1:53 got answer: alive.github.com -> [140.82.114.25] 12µs 2022/11/08 08:44:42 192.168.2.4:50650 accepted tcp:140.82.114.25:443 [transparent >> oracle] 2022/11/08 08:44:42 [Info] app/dns: UDP:127.0.0.1:53 got answer: alive.github.com. TypeA -> [140.82.114.25] 1.043992ms 2022/11/08 08:44:42 [Debug] app/dns: UDP:127.0.0.1:53 updating IP records for domain:alive.github.com. 2022/11/08 08:44:42 [Debug] transport/internet/udp: UDP original destination: udp:113.201.51.179:55286 2022/11/08 08:44:42 [Info] [2255490292] proxy/vless/outbound: tunneling request to tcp:alive.github.com:443 via 129.154.215.21:8443 2022/11/08 08:44:42 [Info] [2255490292] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 08:44:42 [Info] [2255490292] proxy/vless/encoding: XtlsPadding 517 500 0 2022/11/08 08:44:42 [Info] [2255490292] proxy/vless/encoding: Xtls Unpadding new block0 16 content 2817 padding 0 0 2022/11/08 08:44:42 [Info] [2255490292] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 1163 2022/11/08 08:44:42 [Info] [2255490292] proxy/vless/encoding: XtlsPadding 1154 0 0 2022/11/08 08:44:43 [Info] [2255490292] proxy/vless/encoding: Xtls Unpadding new block0 0 content 158 padding 1025 2 2022/11/08 08:44:43 [Info] [2255490292] proxy/vless/encoding: XtlsRead splice 2022/11/08 08:44:43 [Info] [2255490292] proxy/vless/encoding: XtlsPadding 1134 0 2 2022/11/08 08:44:43 [Info] [2255490292] proxy/vless/encoding: XtlsWrite writeV 0 1139 0 2022/11/08 08:44:43 [Debug] [2545506901] proxy/dokodemo: processing connection from: 192.168.2.4:50651 2022/11/08 08:44:43 [Info] [2545506901] proxy/dokodemo: received request for 192.168.2.4:50651 2022/11/08 08:44:43 192.168.2.4:50651 accepted tcp:114.250.65.34:443 [transparent -> Reject] 2022/11/08 08:44:43 [Info] [2545506901] app/dispatcher: sniffed domain: beacons.gvt2.com 2022/11/08 08:44:43 [Info] [2545506901] app/dispatcher: taking detour [Reject] for [tcp:beacons.gvt2.com:443] 2022/11/08 08:44:43 [Debug] [2808907403] proxy/dokodemo: processing connection from: 192.168.2.4:50652 2022/11/08 08:44:43 [Info] [2808907403] proxy/dokodemo: received request for 192.168.2.4:50652 2022/11/08 08:44:43 192.168.2.4:50652 accepted tcp:114.250.65.34:443 [transparent -> Reject] 2022/11/08 08:44:43 [Info] [2808907403] app/dispatcher: sniffed domain: beacons.gvt2.com 2022/11/08 08:44:43 [Info] [2808907403] app/dispatcher: taking detour [Reject] for [tcp:beacons.gvt2.com:443] 2022/11/08 08:44:44 [Info] [2545506901] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > io: read/write on closed pipe 2022/11/08 08:44:44 [Info] [2808907403] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > io: read/write on closed pipe 2022/11/08 08:44:44 [Debug] transport/internet/udp: UDP original destination: udp:113.201.51.179:55286 2022/11/08 08:44:44 [Debug] transport/internet/udp: UDP original destination: udp:113.201.51.179:55286 2022/11/08 08:44:47 [Debug] transport/internet/udp: UDP original destination: udp:113.201.51.179:55286 2022/11/08 08:44:47 [Debug] transport/internet/udp: UDP original destination: udp:113.201.51.179:55286 2022/11/08 08:44:47 [Debug] [2134435606] proxy/dokodemo: processing connection from: 192.168.2.4:50653 2022/11/08 08:44:47 [Info] [2134435606] proxy/dokodemo: received request for 192.168.2.4:50653 2022/11/08 08:44:47 [Info] [2134435606] app/dispatcher: sniffed domain: cc-api-data.adobe.io 2022/11/08 08:44:47 [Info] [2134435606] app/dispatcher: taking detour [Reject] for [tcp:cc-api-data.adobe.io:443] 2022/11/08 08:44:47 192.168.2.4:50653 accepted tcp:35.74.166.74:443 [transparent -> Reject] 2022/11/08 08:44:48 [Info] [2134435606] app/proxyman/inbound: connection ends > proxy/dokodemo: connection ends > proxy/dokodemo: failed to transport response > io: read/write on closed pipe

服务端日志: Xray 1.6.3 (Xray, Penetrates Everything.) Custom (go1.19.3 linux/amd64) A unified platform for anti-censorship. 2022/11/08 00:43:14 Using config from env: /usr/local/etc/xray/config.json 2022/11/08 00:43:14 [Info] infra/conf/serial: Reading config: /usr/local/etc/xray/config.json 2022/11/08 00:43:15 [Debug] app/log: Logger started 2022/11/08 00:43:15 [Info] app/dns: DNS: created UDP client initialized for 127.0.0.53:53 2022/11/08 00:43:16 [Debug] app/router: MphDomainMatcher is enabled for 123814 domain rule(s) 2022/11/08 00:43:16 [Debug] app/router: MphDomainMatcher is enabled for 4749 domain rule(s) 2022/11/08 00:43:16 [Debug] app/proxyman/inbound: creating stream worker on 0.0.0.0:80 2022/11/08 00:43:16 [Debug] app/proxyman/inbound: creating stream worker on 0.0.0.0:443 2022/11/08 00:43:16 [Debug] app/proxyman/inbound: creating stream worker on 0.0.0.0:853 2022/11/08 00:43:16 [Debug] app/proxyman/inbound: creating stream worker on 0.0.0.0:8443 2022/11/08 00:43:16 [Info] transport/internet/tcp: listening TCP on 0.0.0.0:80 2022/11/08 00:43:16 [Info] transport/internet/tcp: listening TCP on 0.0.0.0:443 2022/11/08 00:43:16 [Info] transport/internet/tcp: listening TCP on 0.0.0.0:853 2022/11/08 00:43:16 [Info] transport/internet/tcp: listening TCP on 0.0.0.0:8443 2022/11/08 00:43:16 [Warning] core: Xray 1.6.3 started 2022/11/08 00:43:16 [Info] [3225995079] proxy/vless/inbound: firstLen = 1089 2022/11/08 00:43:16 [Info] [3225995079] proxy/vless/inbound: received request for tcp:alive.github.com:443 2022/11/08 00:43:16 [Info] [3225995079] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 494 0 2022/11/08 00:43:16 [Info] [3225995079] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:16 [Info] [3225995079] app/dispatcher: sniffed domain: alive.github.com 2022/11/08 00:43:16 [Info] [3225995079] app/dispatcher: default route for tcp:alive.github.com:443 2022/11/08 00:43:16 [Info] [3225995079] proxy/freedom: opening connection to tcp:alive.github.com:443 2022/11/08 00:43:16 [Info] [3225995079] transport/internet/tcp: dialing TCP to tcp:alive.github.com:443 2022/11/08 00:43:16 [Debug] transport/internet: dialing to tcp:alive.github.com:443 2022/11/08 00:43:16 113.200.151.238:60902 accepted tcp:alive.github.com:443 [all-in >> all-out] 2022/11/08 00:43:17 [Info] [3225995079] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 2817 2022/11/08 00:43:17 [Info] [3225995079] proxy/vless/encoding: XtlsPadding 2817 0 0 2022/11/08 00:43:17 [Info] [3225995079] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1154 padding 0 0 2022/11/08 00:43:17 [Info] [3225995079] proxy/vless/encoding: XtlsPadding 158 1140 2 2022/11/08 00:43:17 [Info] [3225995079] proxy/vless/encoding: XtlsWrite writeV 0 1303 0 2022/11/08 00:43:17 [Info] [3225995079] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1134 padding 0 2 2022/11/08 00:43:17 [Info] [3225995079] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:43:18 [Info] [446063420] proxy/vless/inbound: firstLen = 1059 2022/11/08 00:43:18 [Info] [446063420] proxy/vless/inbound: received request for tcp:auth.split.io:443 2022/11/08 00:43:18 [Info] [446063420] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 467 0 2022/11/08 00:43:18 [Info] [446063420] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:18 [Info] [446063420] app/dispatcher: sniffed domain: auth.split.io 2022/11/08 00:43:18 [Info] [446063420] app/dispatcher: default route for tcp:auth.split.io:443 2022/11/08 00:43:18 [Info] [446063420] proxy/freedom: opening connection to tcp:auth.split.io:443 2022/11/08 00:43:18 [Info] [446063420] transport/internet/tcp: dialing TCP to tcp:auth.split.io:443 2022/11/08 00:43:18 113.200.151.238:60906 accepted tcp:auth.split.io:443 [all-in >> all-out] 2022/11/08 00:43:18 [Debug] transport/internet: dialing to tcp:auth.split.io:443 2022/11/08 00:43:18 [Info] [446063420] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 5354 2022/11/08 00:43:18 [Info] [446063420] proxy/vless/encoding: XtlsPadding 5354 0 0 2022/11/08 00:43:18 [Info] [446063420] proxy/vless/encoding: Xtls Unpadding new block0 0 content 225 padding 1015 0 2022/11/08 00:43:18 [Info] [446063420] proxy/vless/encoding: Xtls Unpadding new block0 0 content 373 padding 782 1 2022/11/08 00:43:18 [Info] [446063420] proxy/vless/encoding: XtlsPadding 336 890 0 2022/11/08 00:43:18 [Info] [446063420] proxy/vless/encoding: XtlsPadding 1013 0 1 2022/11/08 00:43:19 [Info] [1448254042] proxy/vless/inbound: firstLen = 1031 2022/11/08 00:43:19 [Info] [1448254042] proxy/vless/inbound: received request for tcp:streaming.split.io:443 2022/11/08 00:43:19 [Info] [1448254042] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 434 0 2022/11/08 00:43:19 [Info] [1448254042] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:19 [Info] [1448254042] app/dispatcher: sniffed domain: streaming.split.io 2022/11/08 00:43:19 [Info] [1448254042] app/dispatcher: default route for tcp:streaming.split.io:443 2022/11/08 00:43:19 [Info] [1448254042] proxy/freedom: opening connection to tcp:streaming.split.io:443 2022/11/08 00:43:19 [Info] [1448254042] transport/internet/tcp: dialing TCP to tcp:streaming.split.io:443 2022/11/08 00:43:19 [Debug] transport/internet: dialing to tcp:streaming.split.io:443 2022/11/08 00:43:19 113.200.151.238:60908 accepted tcp:streaming.split.io:443 [all-in >> all-out] 2022/11/08 00:43:19 [Info] [1448254042] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 234 2022/11/08 00:43:19 [Info] [1448254042] proxy/vless/encoding: XtlsPadding 234 741 0 2022/11/08 00:43:19 [Info] [1448254042] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 959 0 2022/11/08 00:43:19 [Info] [1448254042] proxy/vless/encoding: Xtls Unpadding new block0 0 content 92 padding 1225 2 2022/11/08 00:43:19 [Info] [1448254042] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:43:19 [Info] [1448254042] proxy/vless/encoding: XtlsPadding 208 883 2 2022/11/08 00:43:19 [Info] [1448254042] proxy/vless/encoding: XtlsWrite writeV 0 1096 0 2022/11/08 00:43:19 [Info] [1640625837] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:19 [Info] [1640625837] proxy/vless/inbound: received request for tcp:sdk.split.io:443 2022/11/08 00:43:19 [Info] [1640625837] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 644 0 2022/11/08 00:43:19 [Info] [1640625837] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:19 [Info] [1640625837] app/dispatcher: sniffed domain: sdk.split.io 2022/11/08 00:43:19 [Info] [1640625837] app/dispatcher: default route for tcp:sdk.split.io:443 2022/11/08 00:43:19 [Info] [1640625837] proxy/freedom: opening connection to tcp:sdk.split.io:443 2022/11/08 00:43:19 [Info] [1640625837] transport/internet/tcp: dialing TCP to tcp:sdk.split.io:443 2022/11/08 00:43:19 [Debug] transport/internet: dialing to tcp:sdk.split.io:443 2022/11/08 00:43:19 113.200.151.238:60918 accepted tcp:sdk.split.io:443 [all-in >> all-out] 2022/11/08 00:43:19 [Info] [1640625837] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 5008 2022/11/08 00:43:19 [Info] [1640625837] proxy/vless/encoding: XtlsPadding 5008 0 0 2022/11/08 00:43:19 [Info] [1640625837] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 905 0 2022/11/08 00:43:19 [Info] [1640625837] proxy/vless/encoding: Xtls Unpadding new block0 0 content 590 padding 660 2 2022/11/08 00:43:19 [Info] [1640625837] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:43:19 [Info] [1640625837] proxy/vless/encoding: XtlsPadding 59 922 2 2022/11/08 00:43:19 [Info] [1640625837] proxy/vless/encoding: XtlsWrite writeV 0 986 0 2022/11/08 00:43:30 [Info] [3301374199] proxy/vless/inbound: firstLen = 1173 2022/11/08 00:43:30 [Info] [3301374199] proxy/vless/inbound: received request for tcp:www.youtube.com:443 2022/11/08 00:43:30 [Info] [3301374199] proxy/vless/encoding: Xtls Unpadding new block0 16 content 714 padding 382 0 2022/11/08 00:43:30 [Info] [3301374199] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 714 2022/11/08 00:43:30 [Info] [3301374199] app/dispatcher: sniffed domain: www.youtube.com 2022/11/08 00:43:30 [Info] [3301374199] app/dispatcher: default route for tcp:www.youtube.com:443 2022/11/08 00:43:30 [Info] [3301374199] proxy/freedom: opening connection to tcp:www.youtube.com:443 2022/11/08 00:43:30 [Info] [3301374199] transport/internet/tcp: dialing TCP to tcp:www.youtube.com:443 2022/11/08 00:43:30 [Debug] transport/internet: dialing to tcp:www.youtube.com:443 2022/11/08 00:43:30 113.200.151.238:38242 accepted tcp:www.youtube.com:443 [all-in >> all-out] 2022/11/08 00:43:30 [Info] [3301374199] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 326 2022/11/08 00:43:30 [Info] [3301374199] proxy/vless/encoding: XtlsPadding 326 950 0 2022/11/08 00:43:30 [Info] [3301374199] proxy/vless/encoding: Xtls Unpadding new block0 0 content 74 padding 859 0 2022/11/08 00:43:30 [Info] [3301374199] proxy/vless/encoding: Xtls Unpadding new block0 0 content 98 padding 1152 2 2022/11/08 00:43:30 [Info] [3301374199] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:43:30 [Info] [3301374199] proxy/vless/encoding: XtlsPadding 883 216 2 2022/11/08 00:43:30 [Info] [3301374199] proxy/vless/encoding: XtlsWrite writeV 0 1104 0 2022/11/08 00:43:30 [Info] [3637445350] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:30 [Info] [3637445350] proxy/vless/inbound: received request for tcp:www.youtube.com:443 2022/11/08 00:43:30 [Info] [3637445350] proxy/vless/encoding: Xtls Unpadding new block0 16 content 714 padding 574 0 2022/11/08 00:43:30 [Info] [3637445350] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 714 2022/11/08 00:43:30 [Info] [3637445350] app/dispatcher: sniffed domain: www.youtube.com 2022/11/08 00:43:30 [Info] [3637445350] app/dispatcher: default route for tcp:www.youtube.com:443 2022/11/08 00:43:30 [Info] [3637445350] proxy/freedom: opening connection to tcp:www.youtube.com:443 2022/11/08 00:43:30 [Info] [3637445350] transport/internet/tcp: dialing TCP to tcp:www.youtube.com:443 2022/11/08 00:43:30 [Debug] transport/internet: dialing to tcp:www.youtube.com:443 2022/11/08 00:43:30 113.200.151.238:38258 accepted tcp:www.youtube.com:443 [all-in >> all-out] 2022/11/08 00:43:30 [Info] [3637445350] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 326 2022/11/08 00:43:30 [Info] [3637445350] proxy/vless/encoding: XtlsPadding 326 703 0 2022/11/08 00:43:30 [Info] [2711746786] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:30 [Info] [2711746786] proxy/vless/inbound: received request for tcp:clients2.google.com:443 2022/11/08 00:43:30 [Info] [2711746786] proxy/vless/encoding: Xtls Unpadding new block0 16 content 722 padding 504 0 2022/11/08 00:43:30 [Info] [2711746786] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 722 2022/11/08 00:43:30 [Info] [2711746786] app/dispatcher: sniffed domain: clients2.google.com 2022/11/08 00:43:30 [Info] [2711746786] app/dispatcher: default route for tcp:clients2.google.com:443 2022/11/08 00:43:30 [Info] [2711746786] proxy/freedom: opening connection to tcp:clients2.google.com:443 2022/11/08 00:43:30 [Info] [2711746786] transport/internet/tcp: dialing TCP to tcp:clients2.google.com:443 2022/11/08 00:43:30 [Debug] transport/internet: dialing to tcp:clients2.google.com:443 2022/11/08 00:43:30 113.200.151.238:38274 accepted tcp:clients2.google.com:443 [all-in >> all-out] 2022/11/08 00:43:30 [Info] [2711746786] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 330 2022/11/08 00:43:30 [Info] [2711746786] proxy/vless/encoding: XtlsPadding 330 1028 0 2022/11/08 00:43:31 [Info] [2711746786] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1260 padding 0 0 2022/11/08 00:43:31 [Info] [2711746786] proxy/vless/encoding: XtlsPadding 860 472 2 2022/11/08 00:43:31 [Info] [2711746786] proxy/vless/encoding: XtlsWrite writeV 0 1337 0 2022/11/08 00:43:31 [Info] [2711746786] proxy/vless/encoding: Xtls Unpadding new block0 0 content 31 padding 877 2 2022/11/08 00:43:31 [Info] [2711746786] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:43:31 [Info] [430587532] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:31 [Info] [430587532] proxy/vless/inbound: received request for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:31 [Info] [430587532] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 669 0 2022/11/08 00:43:31 [Info] [430587532] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:31 [Info] [430587532] app/dispatcher: sniffed domain: rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com 2022/11/08 00:43:31 [Info] [430587532] app/dispatcher: default route for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:31 [Info] [430587532] proxy/freedom: opening connection to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:31 [Info] [430587532] transport/internet/tcp: dialing TCP to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:31 113.200.151.238:38278 accepted tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:43:31 [Debug] transport/internet: dialing to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:31 [Info] [430587532] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4967 2022/11/08 00:43:31 [Info] [430587532] proxy/vless/encoding: XtlsPadding 4967 0 0 2022/11/08 00:43:31 [Info] [1130229999] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:31 [Info] [1130229999] proxy/vless/inbound: received request for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:31 [Info] [1130229999] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 657 0 2022/11/08 00:43:31 [Info] [1130229999] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:31 [Info] [1130229999] app/dispatcher: sniffed domain: rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com 2022/11/08 00:43:31 [Info] [1130229999] app/dispatcher: default route for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:31 [Info] [1130229999] proxy/freedom: opening connection to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:31 [Info] [1130229999] transport/internet/tcp: dialing TCP to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:31 [Debug] transport/internet: dialing to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:31 113.200.151.238:38294 accepted tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:43:31 [Info] [1130229999] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4967 2022/11/08 00:43:31 [Info] [1130229999] proxy/vless/encoding: XtlsPadding 4967 0 0 2022/11/08 00:43:31 [Info] [430587532] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1333 0 2022/11/08 00:43:31 [Info] [430587532] proxy/vless/encoding: Xtls Unpadding new block0 0 content 2091 padding 0 2 2022/11/08 00:43:31 [Info] [430587532] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:43:31 [Info] [1130229999] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1504 padding 0 0 2022/11/08 00:43:31 [Info] [1130229999] proxy/vless/encoding: Xtls Unpadding new block0 0 content 565 padding 449 0 2022/11/08 00:43:31 [Info] [1130229999] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:43:31 [Info] [1130229999] proxy/vless/encoding: XtlsWrite writeV 0 8192 1944 2022/11/08 00:43:31 [Info] [430587532] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:43:31 [Info] [430587532] proxy/vless/encoding: XtlsWrite writeV 0 8192 12080 2022/11/08 00:43:31 [Info] [1130229999] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer request payload > remote error: tls: record overflow 2022/11/08 00:43:31 [Info] [430587532] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer response payload > writev tcp 10.0.0.21:8443->113.200.151.238:38278: writev: broken pipe 2022/11/08 00:43:32 [Info] [2272648902] proxy/vless/inbound: firstLen = 1131 2022/11/08 00:43:32 [Info] [2272648902] proxy/vless/inbound: received request for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:32 [Info] [2272648902] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 519 0 2022/11/08 00:43:32 [Info] [2272648902] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:32 [Info] [2272648902] app/dispatcher: sniffed domain: rr2---sn-npoe7nsk.googlevideo.com 2022/11/08 00:43:32 [Info] [2272648902] app/dispatcher: default route for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:32 [Info] [2272648902] proxy/freedom: opening connection to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:32 [Info] [2272648902] transport/internet/tcp: dialing TCP to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:32 [Debug] transport/internet: dialing to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:32 113.200.151.238:38308 accepted tcp:rr2---sn-npoe7nsk.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:43:32 [Info] [3360285505] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:32 [Info] [3360285505] proxy/vless/inbound: received request for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:32 [Info] [3360285505] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 708 0 2022/11/08 00:43:32 [Info] [3360285505] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:32 [Info] [3360285505] app/dispatcher: sniffed domain: rr2---sn-npoe7nsk.googlevideo.com 2022/11/08 00:43:32 [Info] [3360285505] app/dispatcher: default route for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:32 [Info] [3360285505] proxy/freedom: opening connection to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:32 [Info] [3360285505] transport/internet/tcp: dialing TCP to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:32 [Debug] transport/internet: dialing to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:32 113.200.151.238:38324 accepted tcp:rr2---sn-npoe7nsk.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:43:32 [Info] [2272648902] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 5179 2022/11/08 00:43:32 [Info] [2272648902] proxy/vless/encoding: XtlsPadding 5179 0 0 2022/11/08 00:43:32 [Info] [3360285505] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 5179 2022/11/08 00:43:32 [Info] [3360285505] proxy/vless/encoding: XtlsPadding 5179 0 0 2022/11/08 00:43:32 [Info] [2272648902] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1504 padding 0 0 2022/11/08 00:43:32 [Info] [2272648902] proxy/vless/encoding: Xtls Unpadding new block0 0 content 568 padding 716 0 2022/11/08 00:43:32 [Info] [3360285505] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1504 padding 0 0 2022/11/08 00:43:32 [Info] [3360285505] proxy/vless/encoding: Xtls Unpadding new block0 0 content 654 padding 419 0 2022/11/08 00:43:32 [Info] [2272648902] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:43:32 [Info] [2272648902] proxy/vless/encoding: XtlsWrite writeV 0 8192 184 2022/11/08 00:43:32 [Info] [3360285505] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:43:32 [Info] [3360285505] proxy/vless/encoding: XtlsWrite writeV 0 8192 184 2022/11/08 00:43:32 [Info] [2272648902] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer request payload > remote error: tls: record overflow 2022/11/08 00:43:32 [Info] [3360285505] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer request payload > remote error: tls: record overflow 2022/11/08 00:43:33 [Info] [2165126292] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:33 [Info] [2165126292] proxy/vless/inbound: received request for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:33 [Info] [2165126292] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 825 0 2022/11/08 00:43:33 [Info] [2165126292] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:33 [Info] [2165126292] app/dispatcher: sniffed domain: rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com 2022/11/08 00:43:33 [Info] [2165126292] app/dispatcher: default route for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:33 [Info] [2165126292] proxy/freedom: opening connection to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:33 [Info] [2165126292] transport/internet/tcp: dialing TCP to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:33 [Debug] transport/internet: dialing to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:33 113.200.151.238:38332 accepted tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:43:33 [Info] [2165126292] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4967 2022/11/08 00:43:33 [Info] [2165126292] proxy/vless/encoding: XtlsPadding 4967 0 0 2022/11/08 00:43:33 [Info] [2165126292] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1053 0 2022/11/08 00:43:33 [Info] [2165126292] proxy/vless/encoding: Xtls Unpadding new block0 0 content 2096 padding 0 2 2022/11/08 00:43:33 [Info] [2165126292] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:43:33 [Info] [2165126292] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:43:33 [Info] [2165126292] proxy/vless/encoding: XtlsWrite writeV 0 8192 1944 2022/11/08 00:43:34 [Info] [3267737729] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:34 [Info] [3267737729] proxy/vless/inbound: received request for tcp:jnn-pa.googleapis.com:443 2022/11/08 00:43:34 [Info] [3267737729] proxy/vless/encoding: Xtls Unpadding new block0 16 content 726 padding 399 0 2022/11/08 00:43:34 [Info] [3267737729] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 726 2022/11/08 00:43:34 [Info] [3267737729] app/dispatcher: sniffed domain: jnn-pa.googleapis.com 2022/11/08 00:43:34 [Info] [3267737729] app/dispatcher: default route for tcp:jnn-pa.googleapis.com:443 2022/11/08 00:43:34 [Info] [3267737729] proxy/freedom: opening connection to tcp:jnn-pa.googleapis.com:443 2022/11/08 00:43:34 [Info] [3267737729] transport/internet/tcp: dialing TCP to tcp:jnn-pa.googleapis.com:443 2022/11/08 00:43:34 [Debug] transport/internet: dialing to tcp:jnn-pa.googleapis.com:443 2022/11/08 00:43:34 113.200.151.238:38336 accepted tcp:jnn-pa.googleapis.com:443 [all-in >> all-out] 2022/11/08 00:43:34 [Info] [3267737729] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 332 2022/11/08 00:43:34 [Info] [3267737729] proxy/vless/encoding: XtlsPadding 332 678 0 2022/11/08 00:43:34 [Info] [3267737729] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1026 padding 0 0 2022/11/08 00:43:34 [Info] [3267737729] proxy/vless/encoding: Xtls Unpadding new block0 0 content 55 padding 1222 2 2022/11/08 00:43:34 [Info] [3267737729] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:43:34 [Info] [3267737729] proxy/vless/encoding: XtlsPadding 864 82 2 2022/11/08 00:43:34 [Info] [3267737729] proxy/vless/encoding: XtlsWrite writeV 0 951 0 2022/11/08 00:43:35 [Info] [313898885] proxy/vless/inbound: firstLen = 1102 2022/11/08 00:43:35 [Info] [313898885] proxy/vless/inbound: received request for tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [313898885] proxy/vless/encoding: Xtls Unpadding new block0 16 content 706 padding 323 0 2022/11/08 00:43:35 [Info] [313898885] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 706 2022/11/08 00:43:35 [Info] [313898885] app/dispatcher: sniffed domain: i.ytimg.com 2022/11/08 00:43:35 [Info] [313898885] app/dispatcher: default route for tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [313898885] proxy/freedom: opening connection to tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [313898885] transport/internet/tcp: dialing TCP to tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Debug] transport/internet: dialing to tcp:i.ytimg.com:443 2022/11/08 00:43:35 113.200.151.238:38342 accepted tcp:i.ytimg.com:443 [all-in >> all-out] 2022/11/08 00:43:35 [Info] [313898885] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4859 2022/11/08 00:43:35 [Info] [313898885] proxy/vless/encoding: XtlsPadding 4859 0 0 2022/11/08 00:43:35 [Info] [313898885] proxy/vless/encoding: Xtls Unpadding new block0 0 content 74 padding 912 0 2022/11/08 00:43:35 [Info] [313898885] proxy/vless/encoding: Xtls Unpadding new block0 0 content 98 padding 1019 2 2022/11/08 00:43:35 [Info] [313898885] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:43:35 [Info] [1125806190] proxy/vless/inbound: firstLen = 1014 2022/11/08 00:43:35 [Info] [1125806190] proxy/vless/inbound: received request for tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [1125806190] proxy/vless/encoding: Xtls Unpadding new block0 16 content 706 padding 235 0 2022/11/08 00:43:35 [Info] [1125806190] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 706 2022/11/08 00:43:35 [Info] [1125806190] app/dispatcher: sniffed domain: i.ytimg.com 2022/11/08 00:43:35 [Info] [1125806190] app/dispatcher: default route for tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [1125806190] proxy/freedom: opening connection to tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [1125806190] transport/internet/tcp: dialing TCP to tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Debug] transport/internet: dialing to tcp:i.ytimg.com:443 2022/11/08 00:43:35 113.200.151.238:38364 accepted tcp:i.ytimg.com:443 [all-in >> all-out] 2022/11/08 00:43:35 [Info] [4181609248] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:35 [Info] [4181609248] proxy/vless/inbound: received request for tcp:i.ytimg.com:443 2022/11/08 00:43:35 113.200.151.238:38352 accepted tcp:i.ytimg.com:443 [all-in >> all-out] 2022/11/08 00:43:35 [Info] [4181609248] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 613 0 2022/11/08 00:43:35 [Info] [4181609248] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:35 [Info] [4181609248] app/dispatcher: sniffed domain: i.ytimg.com 2022/11/08 00:43:35 [Info] [4181609248] app/dispatcher: default route for tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [4181609248] proxy/freedom: opening connection to tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [4181609248] transport/internet/tcp: dialing TCP to tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Debug] transport/internet: dialing to tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [313898885] proxy/vless/encoding: XtlsPadding 844 163 2 2022/11/08 00:43:35 [Info] [313898885] proxy/vless/encoding: XtlsWrite writeV 0 1012 0 2022/11/08 00:43:35 [Info] [1980681620] proxy/vless/inbound: firstLen = 1047 2022/11/08 00:43:35 [Info] [1980681620] proxy/vless/inbound: received request for tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [1980681620] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 457 0 2022/11/08 00:43:35 [Info] [1980681620] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:35 [Info] [1980681620] app/dispatcher: sniffed domain: i.ytimg.com 2022/11/08 00:43:35 [Info] [1980681620] app/dispatcher: default route for tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [1980681620] proxy/freedom: opening connection to tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Info] [1980681620] transport/internet/tcp: dialing TCP to tcp:i.ytimg.com:443 2022/11/08 00:43:35 [Debug] transport/internet: dialing to tcp:i.ytimg.com:443 2022/11/08 00:43:35 113.200.151.238:38376 accepted tcp:i.ytimg.com:443 [all-in >> all-out] 2022/11/08 00:43:35 [Info] [4181609248] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4859 2022/11/08 00:43:35 [Info] [4181609248] proxy/vless/encoding: XtlsPadding 4859 0 0 2022/11/08 00:43:35 [Info] [1125806190] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4859 2022/11/08 00:43:35 [Info] [1125806190] proxy/vless/encoding: XtlsPadding 4859 0 0 2022/11/08 00:43:35 [Info] [1980681620] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4859 2022/11/08 00:43:35 [Info] [1980681620] proxy/vless/encoding: XtlsPadding 4859 0 0 2022/11/08 00:43:38 [Info] [1919182143] proxy/vless/inbound: firstLen = 1059 2022/11/08 00:43:38 [Info] [1919182143] proxy/vless/inbound: received request for tcp:mtalk.google.com:5228 2022/11/08 00:43:38 [Info] [1919182143] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 464 0 2022/11/08 00:43:38 [Info] [1919182143] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:38 [Info] [1919182143] app/dispatcher: sniffed domain: mtalk.google.com 2022/11/08 00:43:38 [Info] [1919182143] app/dispatcher: default route for tcp:mtalk.google.com:5228 2022/11/08 00:43:38 [Info] [1919182143] proxy/freedom: opening connection to tcp:mtalk.google.com:5228 2022/11/08 00:43:38 [Info] [1919182143] transport/internet/tcp: dialing TCP to tcp:mtalk.google.com:5228 2022/11/08 00:43:38 [Debug] transport/internet: dialing to tcp:mtalk.google.com:5228 2022/11/08 00:43:38 113.200.151.238:39172 accepted tcp:mtalk.google.com:5228 [all-in >> all-out] 2022/11/08 00:43:38 [Info] [1919182143] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 6682 2022/11/08 00:43:38 [Info] [1919182143] proxy/vless/encoding: XtlsPadding 6682 0 0 2022/11/08 00:43:38 [Info] [1919182143] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 981 0 2022/11/08 00:43:38 [Info] [1919182143] proxy/vless/encoding: Xtls Unpadding new block0 0 content 209 padding 846 2 2022/11/08 00:43:38 [Info] [1919182143] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:43:38 [Info] [1919182143] proxy/vless/encoding: XtlsPadding 535 469 2 2022/11/08 00:43:38 [Info] [1919182143] proxy/vless/encoding: XtlsWrite writeV 0 1009 0 2022/11/08 00:43:41 [Info] [1654262286] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:41 [Info] [1654262286] proxy/vless/inbound: received request for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:41 [Info] [1654262286] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 635 0 2022/11/08 00:43:41 [Info] [1654262286] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:41 [Info] [1654262286] app/dispatcher: sniffed domain: rr2---sn-npoe7nsk.googlevideo.com 2022/11/08 00:43:41 [Info] [1654262286] app/dispatcher: default route for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:41 [Info] [1654262286] proxy/freedom: opening connection to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:41 [Info] [1654262286] transport/internet/tcp: dialing TCP to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:41 [Debug] transport/internet: dialing to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:41 113.200.151.238:39176 accepted tcp:rr2---sn-npoe7nsk.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:43:41 [Info] [1428313479] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:41 [Info] [1428313479] proxy/vless/inbound: received request for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:41 [Info] [1428313479] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 777 0 2022/11/08 00:43:41 [Info] [1428313479] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:41 [Info] [1428313479] app/dispatcher: sniffed domain: rr2---sn-npoe7nsk.googlevideo.com 2022/11/08 00:43:41 [Info] [1428313479] app/dispatcher: default route for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:41 [Info] [1428313479] proxy/freedom: opening connection to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:41 113.200.151.238:39178 accepted tcp:rr2---sn-npoe7nsk.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:43:41 [Info] [1428313479] transport/internet/tcp: dialing TCP to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:41 [Debug] transport/internet: dialing to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:43:41 [Info] [1654262286] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 5179 2022/11/08 00:43:41 [Info] [1654262286] proxy/vless/encoding: XtlsPadding 5179 0 0 2022/11/08 00:43:41 [Info] [1428313479] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 5179 2022/11/08 00:43:41 [Info] [1428313479] proxy/vless/encoding: XtlsPadding 5179 0 0 2022/11/08 00:43:41 [Info] [1654262286] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1504 padding 0 0 2022/11/08 00:43:41 [Info] [1654262286] proxy/vless/encoding: Xtls Unpadding new block0 0 content 789 padding 603 0 2022/11/08 00:43:41 [Info] [1428313479] proxy/vless/encoding: Xtls Unpadding new block0 0 content 2201 padding 0 0 2022/11/08 00:43:41 [Info] [1428313479] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:43:41 [Info] [1428313479] proxy/vless/encoding: XtlsWrite writeV 0 8192 184 2022/11/08 00:43:42 [Info] [1654262286] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:43:42 [Info] [1654262286] proxy/vless/encoding: XtlsWrite writeV 0 8192 184 2022/11/08 00:43:42 [Info] [1654262286] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer request payload > remote error: tls: record overflow 2022/11/08 00:43:42 [Info] [1428313479] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer request payload > remote error: tls: bad record MAC 2022/11/08 00:43:51 [Info] [2596585677] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:51 [Info] [2596585677] proxy/vless/inbound: received request for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:51 [Info] [2596585677] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 811 0 2022/11/08 00:43:51 [Info] [2596585677] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:51 [Info] [2596585677] app/dispatcher: sniffed domain: rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com 2022/11/08 00:43:51 113.200.151.238:60448 accepted tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:43:51 [Info] [2596585677] app/dispatcher: default route for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:51 [Info] [2596585677] proxy/freedom: opening connection to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:51 [Info] [2596585677] transport/internet/tcp: dialing TCP to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:51 [Debug] transport/internet: dialing to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:51 [Info] [2596585677] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4967 2022/11/08 00:43:51 [Info] [2596585677] proxy/vless/encoding: XtlsPadding 4967 0 0 2022/11/08 00:43:51 [Info] [3548887819] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:43:51 [Info] [3548887819] proxy/vless/inbound: received request for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:51 [Info] [3548887819] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 782 0 2022/11/08 00:43:51 [Info] [3548887819] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:43:51 [Info] [3548887819] app/dispatcher: sniffed domain: rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com 2022/11/08 00:43:51 [Info] [3548887819] app/dispatcher: default route for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:51 [Info] [3548887819] proxy/freedom: opening connection to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:51 [Info] [3548887819] transport/internet/tcp: dialing TCP to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:51 [Debug] transport/internet: dialing to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:43:51 113.200.151.238:60456 accepted tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:43:51 [Info] [3548887819] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4967 2022/11/08 00:43:51 [Info] [3548887819] proxy/vless/encoding: XtlsPadding 4967 0 0 2022/11/08 00:43:51 [Info] [2596585677] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1504 padding 0 0 2022/11/08 00:43:51 [Info] [2596585677] proxy/vless/encoding: Xtls Unpadding new block0 0 content 785 padding 336 0 2022/11/08 00:43:51 [Info] [2596585677] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:43:51 [Info] [2596585677] proxy/vless/encoding: XtlsWrite writeV 0 8192 1944 2022/11/08 00:43:51 [Info] [3548887819] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 858 0 2022/11/08 00:43:51 [Info] [3548887819] proxy/vless/encoding: Xtls Unpadding new block0 0 content 2133 padding 0 2 2022/11/08 00:43:51 [Info] [3548887819] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:43:51 [Info] [3548887819] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:43:51 [Info] [3548887819] proxy/vless/encoding: XtlsWrite writeV 0 8192 1944 2022/11/08 00:43:51 [Info] [2596585677] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer request payload > remote error: tls: bad record MAC 2022/11/08 00:44:01 [Info] [2079036945] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:44:01 [Info] [2079036945] proxy/vless/inbound: received request for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:01 [Info] [2079036945] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 876 0 2022/11/08 00:44:01 [Info] [2079036945] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:01 [Info] [2079036945] app/dispatcher: sniffed domain: rr2---sn-npoe7nsk.googlevideo.com 2022/11/08 00:44:01 [Info] [2079036945] app/dispatcher: default route for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:01 [Info] [2079036945] proxy/freedom: opening connection to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:01 [Info] [2079036945] transport/internet/tcp: dialing TCP to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:01 [Debug] transport/internet: dialing to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:01 113.200.151.238:42490 accepted tcp:rr2---sn-npoe7nsk.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:44:01 [Info] [101391334] proxy/vless/inbound: firstLen = 1172 2022/11/08 00:44:01 [Info] [101391334] proxy/vless/inbound: received request for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:01 [Info] [101391334] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 560 0 2022/11/08 00:44:01 [Info] [101391334] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:01 [Info] [101391334] app/dispatcher: sniffed domain: rr2---sn-npoe7nsk.googlevideo.com 2022/11/08 00:44:01 [Info] [101391334] app/dispatcher: default route for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:01 [Info] [101391334] proxy/freedom: opening connection to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:01 [Info] [101391334] transport/internet/tcp: dialing TCP to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:01 [Debug] transport/internet: dialing to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:01 113.200.151.238:42500 accepted tcp:rr2---sn-npoe7nsk.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:44:01 [Info] [101391334] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 5179 2022/11/08 00:44:01 [Info] [101391334] proxy/vless/encoding: XtlsPadding 5179 0 0 2022/11/08 00:44:01 [Info] [2079036945] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 5179 2022/11/08 00:44:01 [Info] [2079036945] proxy/vless/encoding: XtlsPadding 5179 0 0 2022/11/08 00:44:01 [Info] [101391334] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1232 0 2022/11/08 00:44:01 [Info] [101391334] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1440 padding 0 2 2022/11/08 00:44:01 [Info] [101391334] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:44:01 [Info] [2079036945] proxy/vless/encoding: Xtls Unpadding new block0 0 content 2202 padding 0 0 2022/11/08 00:44:02 [Info] [101391334] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:44:02 [Info] [101391334] proxy/vless/encoding: XtlsWrite writeV 0 8192 184 2022/11/08 00:44:02 [Info] [2079036945] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:44:02 [Info] [2079036945] proxy/vless/encoding: XtlsWrite writeV 0 8192 184 2022/11/08 00:44:02 [Info] [2079036945] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer request payload > remote error: tls: record overflow 2022/11/08 00:44:02 [Info] [101391334] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer response payload > write tcp 10.0.0.21:8443->113.200.151.238:42500: write: broken pipe 2022/11/08 00:44:11 [Info] [866281940] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:44:11 [Info] [866281940] proxy/vless/inbound: received request for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:11 [Info] [866281940] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 590 0 2022/11/08 00:44:11 [Info] [866281940] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:11 [Info] [866281940] app/dispatcher: sniffed domain: rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com 2022/11/08 00:44:11 [Info] [866281940] app/dispatcher: default route for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:11 [Info] [866281940] proxy/freedom: opening connection to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:11 [Info] [866281940] transport/internet/tcp: dialing TCP to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:11 [Debug] transport/internet: dialing to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:11 113.200.151.238:56290 accepted tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:44:11 [Info] [2545979604] proxy/vless/inbound: firstLen = 1129 2022/11/08 00:44:11 [Info] [2545979604] proxy/vless/inbound: received request for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:11 [Info] [2545979604] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 504 0 2022/11/08 00:44:11 [Info] [2545979604] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:11 [Info] [2545979604] app/dispatcher: sniffed domain: rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com 2022/11/08 00:44:11 113.200.151.238:56294 accepted tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:44:11 [Info] [2545979604] app/dispatcher: default route for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:11 [Info] [2545979604] proxy/freedom: opening connection to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:11 [Info] [2545979604] transport/internet/tcp: dialing TCP to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:11 [Debug] transport/internet: dialing to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:11 [Info] [2545979604] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4967 2022/11/08 00:44:11 [Info] [2545979604] proxy/vless/encoding: XtlsPadding 4967 0 0 2022/11/08 00:44:11 [Info] [866281940] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4967 2022/11/08 00:44:11 [Info] [866281940] proxy/vless/encoding: XtlsPadding 4967 0 0 2022/11/08 00:44:11 [Info] [2545979604] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 910 0 2022/11/08 00:44:11 [Info] [866281940] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1304 0 2022/11/08 00:44:11 [Info] [2545979604] proxy/vless/encoding: Xtls Unpadding new block0 0 content 2226 padding 0 2 2022/11/08 00:44:11 [Info] [2545979604] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:44:11 [Info] [866281940] proxy/vless/encoding: Xtls Unpadding new block0 0 content 2134 padding 0 2 2022/11/08 00:44:11 [Info] [866281940] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:44:11 [Info] [866281940] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:44:11 [Info] [866281940] proxy/vless/encoding: XtlsWrite writeV 0 8192 1944 2022/11/08 00:44:11 [Info] [2545979604] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:44:11 [Info] [2545979604] proxy/vless/encoding: XtlsWrite writeV 0 8192 1944 2022/11/08 00:44:12 [Info] [1786695951] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:44:12 [Info] [1786695951] proxy/vless/inbound: received request for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:12 [Info] [1786695951] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 753 0 2022/11/08 00:44:12 [Info] [1786695951] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:12 [Info] [1786695951] app/dispatcher: sniffed domain: rr2---sn-npoe7nsk.googlevideo.com 2022/11/08 00:44:12 [Info] [1786695951] app/dispatcher: default route for tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:12 [Info] [1786695951] proxy/freedom: opening connection to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:12 [Info] [1786695951] transport/internet/tcp: dialing TCP to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:12 [Debug] transport/internet: dialing to tcp:rr2---sn-npoe7nsk.googlevideo.com:443 2022/11/08 00:44:12 113.200.151.238:56310 accepted tcp:rr2---sn-npoe7nsk.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:44:12 [Info] [1786695951] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 5179 2022/11/08 00:44:12 [Info] [1786695951] proxy/vless/encoding: XtlsPadding 5179 0 0 2022/11/08 00:44:12 [Info] [1786695951] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1504 padding 0 0 2022/11/08 00:44:12 [Info] [1786695951] proxy/vless/encoding: Xtls Unpadding new block0 0 content 784 padding 545 0 2022/11/08 00:44:12 [Info] [1786695951] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:44:12 [Info] [1786695951] proxy/vless/encoding: XtlsWrite writeV 0 8192 184 2022/11/08 00:44:12 [Info] [1786695951] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer request payload > remote error: tls: record overflow 2022/11/08 00:44:19 [Info] [446063420] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled 2022/11/08 00:44:31 [Info] [3479860610] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:44:31 [Info] [3479860610] proxy/vless/inbound: received request for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:31 [Info] [3479860610] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 598 0 2022/11/08 00:44:31 [Info] [3479860610] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:31 [Info] [3479860610] app/dispatcher: sniffed domain: rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com 2022/11/08 00:44:31 [Info] [3479860610] app/dispatcher: default route for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:31 [Info] [3479860610] proxy/freedom: opening connection to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:31 [Info] [3479860610] transport/internet/tcp: dialing TCP to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:31 [Debug] transport/internet: dialing to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:31 113.200.151.238:45670 accepted tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:44:31 [Info] [825682401] proxy/vless/inbound: firstLen = 1104 2022/11/08 00:44:31 [Info] [825682401] proxy/vless/inbound: received request for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:31 [Info] [825682401] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 479 0 2022/11/08 00:44:31 [Info] [825682401] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:31 [Info] [825682401] app/dispatcher: sniffed domain: rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com 2022/11/08 00:44:31 [Info] [825682401] app/dispatcher: default route for tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:31 [Info] [825682401] proxy/freedom: opening connection to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:31 [Info] [825682401] transport/internet/tcp: dialing TCP to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:31 113.200.151.238:45664 accepted tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 [all-in >> all-out] 2022/11/08 00:44:31 [Debug] transport/internet: dialing to tcp:rr3---sn-ab02a0nfpgxapox-bh2zr.googlevideo.com:443 2022/11/08 00:44:31 [Info] [3479860610] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4967 2022/11/08 00:44:31 [Info] [3479860610] proxy/vless/encoding: XtlsPadding 4967 0 0 2022/11/08 00:44:31 [Info] [825682401] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 4967 2022/11/08 00:44:31 [Info] [825682401] proxy/vless/encoding: XtlsPadding 4967 0 0 2022/11/08 00:44:31 [Info] [3479860610] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1040 0 2022/11/08 00:44:31 [Info] [3479860610] proxy/vless/encoding: Xtls Unpadding new block0 0 content 2220 padding 0 2 2022/11/08 00:44:31 [Info] [3479860610] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:44:31 [Info] [825682401] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1295 0 2022/11/08 00:44:31 [Info] [825682401] proxy/vless/encoding: Xtls Unpadding new block0 0 content 2134 padding 0 2 2022/11/08 00:44:31 [Info] [825682401] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:44:31 [Info] [825682401] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:44:31 [Info] [825682401] proxy/vless/encoding: XtlsWrite writeV 0 8192 1944 2022/11/08 00:44:31 [Info] [3479860610] proxy/vless/encoding: XtlsPadding 8192 0 2 2022/11/08 00:44:31 [Info] [3479860610] proxy/vless/encoding: XtlsWrite writeV 0 8192 1944 2022/11/08 00:44:34 [Info] [3301374199] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled 2022/11/08 00:44:34 [Info] [1448254042] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled 2022/11/08 00:44:34 [Info] [2711746786] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled 2022/11/08 00:44:34 [Info] [1640625837] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled 2022/11/08 00:44:34 [Info] [3225995079] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled 2022/11/08 00:44:38 [Info] [3712782957] proxy/vless/inbound: firstLen = 1084 2022/11/08 00:44:38 [Info] [3712782957] proxy/vless/inbound: received request for tcp:mtalk.google.com:5228 2022/11/08 00:44:38 [Info] [3712782957] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 489 0 2022/11/08 00:44:38 [Info] [3712782957] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:38 [Info] [3712782957] app/dispatcher: sniffed domain: mtalk.google.com 2022/11/08 00:44:38 [Info] [3712782957] app/dispatcher: default route for tcp:mtalk.google.com:5228 2022/11/08 00:44:38 [Info] [3712782957] proxy/freedom: opening connection to tcp:mtalk.google.com:5228 2022/11/08 00:44:38 [Info] [3712782957] transport/internet/tcp: dialing TCP to tcp:mtalk.google.com:5228 2022/11/08 00:44:38 [Debug] transport/internet: dialing to tcp:mtalk.google.com:5228 2022/11/08 00:44:38 [Info] [1929959020] proxy/vless/inbound: firstLen = 1186 2022/11/08 00:44:38 [Info] [1929959020] proxy/vless/inbound: received request for tcp:sdk.split.io:443 2022/11/08 00:44:38 113.200.151.238:33994 accepted tcp:mtalk.google.com:5228 [all-in >> all-out] 2022/11/08 00:44:38 [Info] [1929959020] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 708 0 2022/11/08 00:44:38 [Info] [1929959020] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:38 [Info] [1929959020] app/dispatcher: sniffed domain: sdk.split.io 2022/11/08 00:44:38 [Info] [1929959020] app/dispatcher: default route for tcp:sdk.split.io:443 2022/11/08 00:44:38 [Info] [1929959020] proxy/freedom: opening connection to tcp:sdk.split.io:443 2022/11/08 00:44:38 [Info] [1929959020] transport/internet/tcp: dialing TCP to tcp:sdk.split.io:443 2022/11/08 00:44:38 [Debug] transport/internet: dialing to tcp:sdk.split.io:443 2022/11/08 00:44:38 113.200.151.238:33998 accepted tcp:sdk.split.io:443 [all-in >> all-out] 2022/11/08 00:44:38 [Info] [1338589468] proxy/vless/inbound: firstLen = 1022 2022/11/08 00:44:38 [Info] [1338589468] proxy/vless/inbound: received request for tcp:auth.split.io:443 2022/11/08 00:44:38 [Info] [1338589468] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 430 0 2022/11/08 00:44:38 [Info] [1338589468] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:38 [Info] [1338589468] app/dispatcher: sniffed domain: auth.split.io 2022/11/08 00:44:38 [Info] [1338589468] app/dispatcher: default route for tcp:auth.split.io:443 2022/11/08 00:44:38 [Info] [1338589468] proxy/freedom: opening connection to tcp:auth.split.io:443 2022/11/08 00:44:38 [Info] [1338589468] transport/internet/tcp: dialing TCP to tcp:auth.split.io:443 2022/11/08 00:44:38 [Debug] transport/internet: dialing to tcp:auth.split.io:443 2022/11/08 00:44:38 113.200.151.238:34006 accepted tcp:auth.split.io:443 [all-in >> all-out] 2022/11/08 00:44:38 [Info] [4024465012] proxy/vless/inbound: firstLen = 1064 2022/11/08 00:44:38 [Info] [4024465012] proxy/vless/inbound: received request for tcp:sdk.split.io:443 2022/11/08 00:44:38 [Info] [4024465012] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 473 0 2022/11/08 00:44:38 [Info] [4024465012] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:38 [Info] [4024465012] app/dispatcher: sniffed domain: sdk.split.io 2022/11/08 00:44:38 [Info] [4024465012] app/dispatcher: default route for tcp:sdk.split.io:443 2022/11/08 00:44:38 [Info] [4024465012] proxy/freedom: opening connection to tcp:sdk.split.io:443 2022/11/08 00:44:38 [Info] [4024465012] transport/internet/tcp: dialing TCP to tcp:sdk.split.io:443 2022/11/08 00:44:38 [Debug] transport/internet: dialing to tcp:sdk.split.io:443 2022/11/08 00:44:38 113.200.151.238:34014 accepted tcp:sdk.split.io:443 [all-in >> all-out] 2022/11/08 00:44:38 [Info] [1929959020] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 421 2022/11/08 00:44:38 [Info] [1929959020] proxy/vless/encoding: XtlsPadding 421 479 0 2022/11/08 00:44:38 [Info] [1378153814] proxy/vless/inbound: firstLen = 994 2022/11/08 00:44:38 [Info] [1378153814] proxy/vless/inbound: received request for tcp:auth.split.io:443 2022/11/08 00:44:38 [Info] [1378153814] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 402 0 2022/11/08 00:44:38 [Info] [1378153814] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:38 [Info] [1378153814] app/dispatcher: sniffed domain: auth.split.io 2022/11/08 00:44:38 [Info] [1378153814] app/dispatcher: default route for tcp:auth.split.io:443 2022/11/08 00:44:38 [Info] [1378153814] proxy/freedom: opening connection to tcp:auth.split.io:443 2022/11/08 00:44:38 [Info] [1378153814] transport/internet/tcp: dialing TCP to tcp:auth.split.io:443 2022/11/08 00:44:38 [Debug] transport/internet: dialing to tcp:auth.split.io:443 2022/11/08 00:44:38 113.200.151.238:34024 accepted tcp:auth.split.io:443 [all-in >> all-out] 2022/11/08 00:44:38 [Info] [4024465012] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 5008 2022/11/08 00:44:38 [Info] [4024465012] proxy/vless/encoding: XtlsPadding 5008 0 0 2022/11/08 00:44:38 [Info] [2179288150] proxy/vless/inbound: firstLen = 1004 2022/11/08 00:44:38 [Info] [2179288150] proxy/vless/inbound: received request for tcp:sdk.split.io:443 2022/11/08 00:44:38 [Info] [2179288150] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 413 0 2022/11/08 00:44:38 [Info] [2179288150] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:38 [Info] [2179288150] app/dispatcher: sniffed domain: sdk.split.io 2022/11/08 00:44:38 [Info] [2179288150] app/dispatcher: default route for tcp:sdk.split.io:443 2022/11/08 00:44:38 [Info] [2179288150] proxy/freedom: opening connection to tcp:sdk.split.io:443 2022/11/08 00:44:38 [Info] [2179288150] transport/internet/tcp: dialing TCP to tcp:sdk.split.io:443 2022/11/08 00:44:38 [Debug] transport/internet: dialing to tcp:sdk.split.io:443 2022/11/08 00:44:38 113.200.151.238:34026 accepted tcp:sdk.split.io:443 [all-in >> all-out] 2022/11/08 00:44:38 [Info] [2179288150] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 5008 2022/11/08 00:44:38 [Info] [2179288150] proxy/vless/encoding: XtlsPadding 5008 0 0 2022/11/08 00:44:38 [Info] [1929959020] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 968 0 2022/11/08 00:44:38 [Info] [1929959020] proxy/vless/encoding: Xtls Unpadding new block0 0 content 92 padding 928 2 2022/11/08 00:44:38 [Info] [1929959020] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:44:38 [Info] [1929959020] proxy/vless/encoding: XtlsPadding 59 1048 2 2022/11/08 00:44:38 [Info] [1929959020] proxy/vless/encoding: XtlsWrite writeV 0 1112 0 2022/11/08 00:44:38 [Info] [3712782957] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 6684 2022/11/08 00:44:38 [Info] [3712782957] proxy/vless/encoding: XtlsPadding 6684 0 0 2022/11/08 00:44:38 [Info] [2179288150] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1002 0 2022/11/08 00:44:38 [Info] [3712782957] proxy/vless/encoding: Xtls Unpadding new block0 0 content 64 padding 1217 0 2022/11/08 00:44:38 [Info] [3712782957] proxy/vless/encoding: Xtls Unpadding new block0 0 content 209 padding 866 2 2022/11/08 00:44:38 [Info] [3712782957] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:44:38 [Info] [3712782957] proxy/vless/encoding: XtlsPadding 535 772 2 2022/11/08 00:44:38 [Info] [3712782957] proxy/vless/encoding: XtlsWrite writeV 0 1312 0 2022/11/08 00:44:38 [Info] [1338589468] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 5354 2022/11/08 00:44:38 [Info] [1338589468] proxy/vless/encoding: XtlsPadding 5354 0 0 2022/11/08 00:44:38 [Info] [1378153814] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 5354 2022/11/08 00:44:38 [Info] [1378153814] proxy/vless/encoding: XtlsPadding 5354 0 0 2022/11/08 00:44:38 [Info] [1338589468] proxy/vless/encoding: Xtls Unpadding new block0 0 content 126 padding 935 0 2022/11/08 00:44:38 [Info] [1338589468] proxy/vless/encoding: Xtls Unpadding new block0 0 content 472 padding 672 1 2022/11/08 00:44:38 [Info] [1378153814] proxy/vless/encoding: Xtls Unpadding new block0 0 content 126 padding 1191 0 2022/11/08 00:44:38 [Info] [1338589468] proxy/vless/encoding: XtlsPadding 327 914 0 2022/11/08 00:44:38 [Info] [1338589468] proxy/vless/encoding: XtlsPadding 38 1134 1 2022/11/08 00:44:38 [Info] [1378153814] proxy/vless/encoding: XtlsPadding 327 670 0 2022/11/08 00:44:38 [Info] [2111384382] proxy/vless/inbound: firstLen = 1038 2022/11/08 00:44:38 [Info] [2111384382] proxy/vless/inbound: received request for tcp:streaming.split.io:443 2022/11/08 00:44:38 [Info] [2111384382] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 441 0 2022/11/08 00:44:38 [Info] [2111384382] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:38 [Info] [2111384382] app/dispatcher: sniffed domain: streaming.split.io 2022/11/08 00:44:38 [Info] [2111384382] app/dispatcher: default route for tcp:streaming.split.io:443 2022/11/08 00:44:38 [Info] [2111384382] proxy/freedom: opening connection to tcp:streaming.split.io:443 2022/11/08 00:44:38 [Info] [2111384382] transport/internet/tcp: dialing TCP to tcp:streaming.split.io:443 2022/11/08 00:44:38 [Debug] transport/internet: dialing to tcp:streaming.split.io:443 2022/11/08 00:44:38 113.200.151.238:34038 accepted tcp:streaming.split.io:443 [all-in >> all-out] 2022/11/08 00:44:39 [Info] [2111384382] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 234 2022/11/08 00:44:39 [Info] [2111384382] proxy/vless/encoding: XtlsPadding 234 1161 0 2022/11/08 00:44:39 [Info] [2111384382] proxy/vless/encoding: Xtls Unpadding new block0 0 content 156 padding 1084 0 2022/11/08 00:44:39 [Info] [2111384382] proxy/vless/encoding: XtlsPadding 217 942 2 2022/11/08 00:44:39 [Info] [2111384382] proxy/vless/encoding: XtlsWrite writeV 0 1164 0 2022/11/08 00:44:39 [Info] [2111384382] proxy/vless/encoding: Xtls Unpadding new block0 0 content 989 padding 0 2 2022/11/08 00:44:39 [Info] [2111384382] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:44:42 [Info] [988546062] proxy/vless/inbound: firstLen = 1095 2022/11/08 00:44:42 [Info] [988546062] proxy/vless/inbound: received request for tcp:alive.github.com:443 2022/11/08 00:44:42 [Info] [988546062] proxy/vless/encoding: Xtls Unpadding new block0 16 content 517 padding 500 0 2022/11/08 00:44:42 [Info] [988546062] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 517 2022/11/08 00:44:42 [Info] [988546062] app/dispatcher: sniffed domain: alive.github.com 2022/11/08 00:44:42 [Info] [988546062] app/dispatcher: default route for tcp:alive.github.com:443 2022/11/08 00:44:42 [Info] [988546062] proxy/freedom: opening connection to tcp:alive.github.com:443 2022/11/08 00:44:42 113.200.151.238:34054 accepted tcp:alive.github.com:443 [all-in >> all-out] 2022/11/08 00:44:42 [Info] [988546062] transport/internet/tcp: dialing TCP to tcp:alive.github.com:443 2022/11/08 00:44:42 [Debug] transport/internet: dialing to tcp:alive.github.com:443 2022/11/08 00:44:42 [Info] [988546062] proxy/vless/encoding: XtlsFilterTls13 found tls 1.3! 2817 2022/11/08 00:44:42 [Info] [988546062] proxy/vless/encoding: XtlsPadding 2817 0 0 2022/11/08 00:44:42 [Info] [988546062] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1154 padding 0 0 2022/11/08 00:44:43 [Info] [988546062] proxy/vless/encoding: XtlsPadding 158 1025 2 2022/11/08 00:44:43 [Info] [988546062] proxy/vless/encoding: XtlsWrite writeV 0 1188 0 2022/11/08 00:44:43 [Info] [988546062] proxy/vless/encoding: Xtls Unpadding new block0 0 content 1134 padding 0 2 2022/11/08 00:44:43 [Info] [988546062] proxy/vless/encoding: XtlsRead readV 2022/11/08 00:44:50 [Info] [2179288150] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled 2022/11/08 00:44:50 [Info] [1929959020] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > context canceled

hkbase avatar Nov 08 '22 00:11 hkbase

一样,之前我就反馈了

---原始邮件--- 发件人: @.> 发送时间: 2022年11月8日(周二) 上午9:02 收件人: @.>; 抄送: "michael @.@.>; 主题: Re: [XTLS/Xray-core] 1.6.3还是出现ERR_SSL_PROTOCOL_ERROR (Issue #1310)

youbute视频概率性的出现转圈圈,并不是每次都打不开视频。

— Reply to this email directly, view it on GitHub, or unsubscribe. You are receiving this because you commented.Message ID: @.***>

GreatMichaelLee avatar Nov 08 '22 04:11 GreatMichaelLee

我也出现了,频率还挺高

even0306 avatar Nov 12 '22 06:11 even0306

https://www60.zippyshare.com/v/8O9aU0Ta/file.html 我这里是访问该地址,就一定会报 ERR_SSL_PROTOCOL_ERROR 希望对该问题有帮助

nginx 前置,OS分别是 windows 10 和 Ubuntu 20.04 LTS

liang-chang avatar Nov 12 '22 08:11 liang-chang

https://www60.zippyshare.com/v/8O9aU0Ta/file.html 我这里是访问该地址,就一定会报 ERR_SSL_PROTOCOL_ERROR 希望对该问题有帮助

nginx 前置,OS分别是 windows 10 和 Ubuntu 20.04 LTS

xtls vision流控,服务器端是xray前置,你提供的信息有误吗

chika0801 avatar Nov 12 '22 08:11 chika0801

https://www60.zippyshare.com/v/8O9aU0Ta/file.html 我这里是访问该地址,就一定会报 ERR_SSL_PROTOCOL_ERROR 希望对该问题有帮助 nginx 前置,OS分别是 windows 10 和 Ubuntu 20.04 LTS

xtls vision流控,服务器端是xray前置,你提供的信息帮助不了开发错

感谢提醒,我修改了配置,xray 直接前置,访问 上面提供的 地址,也是会报 ERR_SSL_PROTOCOL_ERROR, 现象同 nginx 前置相同

liang-chang avatar Nov 12 '22 08:11 liang-chang

https://www60.zippyshare.com/v/8O9aU0Ta/file.html 我这里是访问该地址,就一定会报 ERR_SSL_PROTOCOL_ERROR 希望对该问题有帮助 nginx 前置,OS分别是 windows 10 和 Ubuntu 20.04 LTS

xtls vision流控,服务器端是xray前置,你提供的信息帮助不了开发错

感谢提醒,我修改了配置,xray 直接前置,访问 上面提供的 地址,也是会报 ERR_SSL_PROTOCOL_ERROR, 现象同 nginx 前置相同

xray前置,用xtls vision流控,如果遇到访问网站时,报类似出错信息。一般要刷新n次,最后网页会打开的。短时间内再打开这网址,就直接开了。你可以尝试下。

chika0801 avatar Nov 12 '22 08:11 chika0801

https://www60.zippyshare.com/v/8O9aU0Ta/file.html 我这里是访问该地址,就一定会报 ERR_SSL_PROTOCOL_ERROR 希望对该问题有帮助 nginx 前置,OS分别是 windows 10 和 Ubuntu 20.04 LTS

xtls vision流控,服务器端是xray前置,你提供的信息帮助不了开发错

感谢提醒,我修改了配置,xray 直接前置,访问 上面提供的 地址,也是会报 ERR_SSL_PROTOCOL_ERROR, 现象同 nginx 前置相同

xray前置,用xtls vision流控,如果遇到访问网站时,报类似出错信息。一般要刷新n次,最后网页会打开的。短时间内再打开这网址,就直接开了。你可以尝试下。

xray前置,用xtls vision流控 ,访问上面提到的地址; 刷新了 70 次,一直稳定复现,必报 ERR_SSL_PROTOCOL_ERROR , 但关掉代理就可以正常打开以上的地址

liang-chang avatar Nov 12 '22 08:11 liang-chang

https://www60.zippyshare.com/v/8O9aU0Ta/file.html 我这里是访问该地址,就一定会报 ERR_SSL_PROTOCOL_ERROR 希望对该问题有帮助 nginx 前置,OS分别是 windows 10 和 Ubuntu 20.04 LTS

xtls vision流控,服务器端是xray前置,你提供的信息帮助不了开发错

感谢提醒,我修改了配置,xray 直接前置,访问 上面提供的 地址,也是会报 ERR_SSL_PROTOCOL_ERROR, 现象同 nginx 前置相同

xray前置,用xtls vision流控,如果遇到访问网站时,报类似出错信息。一般要刷新n次,最后网页会打开的。短时间内再打开这网址,就直接开了。你可以尝试下。

xray前置,用xtls vision流控 ,访问上面提到的地址; 刷新了 70 次,一直稳定复现,必报 ERR_SSL_PROTOCOL_ERROR , 但关掉代理就可以正常打开以上的地址

我手机网,第2次刷开的,这问题每个人网情况不同又有随机性,你可能准备好开了debug要抓日志准备发iss提供信息时又不复现了

chika0801 avatar Nov 12 '22 09:11 chika0801

观察到虽然报了 ERR_SSL_PROTOCOL_ERROR ,但是在 chrome 中是可以看到证书信息; 以下是 windows 10 32 下的日志,分别用 curl 、firefox 、chrome 请求的结果 curl 报 SEC_E_DECRYPT_FAILURE (0x80090330) - 无法解密指定的数据。 firefox 报 连接到 www60.zippyshare.com 时发生错误。SSL 接收到了一个带有不正确的消息认证码的记录。错误代码:SSL_ERROR_BAD_MAC_READ chrome 报 www60.zippyshare.com 发送的响应无效。 ERR_SSL_PROTOCOL_ERROR 去掉了启动时的日志和个人信息

========分隔符==================== curl cmd and log curl -x socks5h://127.0.0.1:1080 https://www60.zippyshare.com/v/8O9aU0Ta/file.html --trace - == Info: Trying 127.0.0.1:1080... == Info: SOCKS5 connect to www60.zippyshare.com:443 (remotely resolved) == Info: SOCKS5 request granted. == Info: Connected to 127.0.0.1 (127.0.0.1) port 1080 (#0) == Info: schannel: disabled automatic use of client certificate == Info: ALPN: offers http/1.1 == Info: ALPN: server accepted http/1.1 => Send header, 104 bytes (0x68) 0000: 47 45 54 20 2f 76 2f 38 4f 39 61 55 30 54 61 2f GET /v/8O9aU0Ta/ 0010: 66 69 6c 65 2e 68 74 6d 6c 20 48 54 54 50 2f 31 file.html HTTP/1 0020: 2e 31 0d 0a 48 6f 73 74 3a 20 77 77 77 36 30 2e .1..Host: www60. 0030: 7a 69 70 70 79 73 68 61 72 65 2e 63 6f 6d 0d 0a zippyshare.com.. 0040: 55 73 65 72 2d 41 67 65 6e 74 3a 20 63 75 72 6c User-Agent: curl 0050: 2f 37 2e 38 33 2e 31 0d 0a 41 63 63 65 70 74 3a /7.83.1..Accept: 0060: 20 2a 2f 2a 0d 0a 0d 0a /.... == Info: schannel: failed to decrypt data, need more data == Info: schannel: failed to decrypt data, need more data == Info: schannel: failed to decrypt data, need more data == Info: schannel: failed to read data from server: SEC_E_DECRYPT_FAILURE (0x80090330) - 无法解密指定的数据。 == Info: Closing connection 0 == Info: schannel: shutting down SSL/TLS connection with www60.zippyshare.com port 443 curl: (56) Failure when receiving data from the peer

curl client log 2022/11/12 17:33:22 [Info] [2109494549] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled 2022/11/12 17:33:31 [Info] [3000039602] proxy/socks: TCP Connect request to tcp:www60.zippyshare.com:443 2022/11/12 17:33:31 [Info] [3000039602] app/dispatcher: taking detour [vless_tcp_xtls_vision] for [tcp:www60.zippyshare.com:443] 2022/11/12 17:33:31 [Info] [3000039602] transport/internet/tcp: dialing TCP to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:33:31 tcp:127.0.0.1:49881 accepted tcp:www60.zippyshare.com:443 [socks_in -> vless_tcp_xtls_vision] 2022/11/12 17:33:31 [Debug] transport/internet: dialing to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/outbound: tunneling request to tcp:www60.zippyshare.com:443 via xxxxx.xxxxx.com:9950 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 206 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: XtlsPadding 206 1150 0 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: Xtls Unpadding new block0 16 content 3129 padding 0 0 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 1163 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: XtlsPadding 93 1271 0 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: Xtls Unpadding new block0 0 content 290 padding 1095 0 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: XtlsPadding 133 1044 1 2022/11/12 17:33:33 [Info] [3000039602] proxy/vless/encoding: Xtls Unpadding new block0 0 content 8192 padding 0 1 2022/11/12 17:33:33 [Info] [3000039602] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TC P response > write tcp 127.0.0.1:1080->127.0.0.1:49881: wsasend: An established connection was aborted by the software in your host machine.

curl server log 2022/11/12 17:33:30 [Info] [3046542134] proxy/vless/inbound: firstLen = 1186 2022/11/12 17:33:30 [Info] [3046542134] proxy/vless/inbound: received request for tcp:www60.zippyshare.com:443 2022/11/12 17:33:30 [Info] [3046542134] proxy/vless/encoding: Xtls Unpadding new block0 16 content 206 padding 1150 0 2022/11/12 17:33:30 [Info] [3046542134] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 206 2022/11/12 17:33:30 [Info] [3046542134] app/dispatcher: sniffed domain: www60.zippyshare.com 2022/11/12 17:33:30 [Info] [3046542134] app/dispatcher: default route for tcp:www60.zippyshare.com:443 2022/11/12 17:33:30 [Info] [3046542134] proxy/freedom: opening connection to tcp:www60.zippyshare.com:443 2022/11/12 17:33:30 [Info] [3046542134] transport/internet/tcp: dialing TCP to tcp:www60.zippyshare.com:443 2022/11/12 17:33:30 [Debug] transport/internet: dialing to tcp:www60.zippyshare.com:443 2022/11/12 17:33:30 101.80.24.143:49882 accepted tcp:www60.zippyshare.com:443 [direct] email: [email protected] 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 3129 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: XtlsPadding 3129 0 0 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: Xtls Unpadding new block0 0 content 93 padding 1271 0 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: XtlsPadding 290 1095 0 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: Xtls Unpadding new block0 0 content 133 padding 1044 1 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: XtlsPadding 8192 0 1 2022/11/12 17:33:32 [Info] [3046542134] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer response payload > write tcp 23.105.202.151:995->101.80.24.143:49882: write: broken pipe

========分隔符==================== firefox client log 2022/11/12 17:32:19 [Info] [2396059072] proxy/socks: TCP Connect request to tcp:www60.zippyshare.com:443 2022/11/12 17:32:19 [Info] [2396059072] app/dispatcher: taking detour [vless_tcp_xtls_vision] for [tcp:www60.zippyshare.com:443] 2022/11/12 17:32:19 tcp:127.0.0.1:49774 accepted tcp:www60.zippyshare.com:443 [socks_in_2 -> vless_tcp_xtls_vision] 2022/11/12 17:32:19 [Info] [2396059072] transport/internet/tcp: dialing TCP to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:32:19 [Debug] transport/internet: dialing to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:32:19 [Info] [2396059072] proxy/vless/outbound: tunneling request to tcp:www60.zippyshare.com:443 via xxxxx.xxxxx.com:9950 2022/11/12 17:32:19 [Info] [2396059072] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 607 2022/11/12 17:32:19 [Info] [2396059072] proxy/vless/encoding: XtlsPadding 607 771 0 2022/11/12 17:32:20 [Info] [2396059072] proxy/vless/encoding: Xtls Unpadding new block0 16 content 156 padding 848 0 2022/11/12 17:32:20 [Info] [2396059072] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 156 2022/11/12 17:32:20 [Info] [2396059072] proxy/vless/encoding: XtlsPadding 51 1282 0 2022/11/12 17:32:20 [Info] [2396059072] proxy/vless/encoding: XtlsPadding 554 449 1 2022/11/12 17:32:20 [Info] [2396059072] proxy/vless/encoding: Xtls Unpadding new block0 0 content 8192 padding 0 1 2022/11/12 17:32:20 [Info] [2396059072] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TC P request > read tcp 127.0.0.1:2080->127.0.0.1:49774: wsarecv: An existing connection was forcibly closed by the remote host.

firefox server log 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/inbound: firstLen = 1186 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/inbound: received request for tcp:www60.zippyshare.com:443 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: Xtls Unpadding new block0 16 content 607 padding 771 0 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 607 2022/11/12 17:32:18 [Info] [453066516] app/dispatcher: sniffed domain: www60.zippyshare.com 2022/11/12 17:32:18 [Info] [453066516] app/dispatcher: default route for tcp:www60.zippyshare.com:443 2022/11/12 17:32:18 [Info] [453066516] proxy/freedom: opening connection to tcp:www60.zippyshare.com:443 2022/11/12 17:32:18 [Info] [453066516] transport/internet/tcp: dialing TCP to tcp:www60.zippyshare.com:443 2022/11/12 17:32:18 [Debug] transport/internet: dialing to tcp:www60.zippyshare.com:443 2022/11/12 17:32:18 101.80.24.143:49775 accepted tcp:www60.zippyshare.com:443 [direct] email: [email protected] 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 156 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: XtlsPadding 156 848 0 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: Xtls Unpadding new block0 0 content 51 padding 1282 0 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: Xtls Unpadding new block0 0 content 554 padding 449 1 2022/11/12 17:32:19 [Info] [453066516] proxy/vless/encoding: XtlsPadding 8192 0 1

========分隔符==================== chrome client log 2022/11/12 17:29:17 [Info] [1205757420] proxy/socks: TCP Connect request to tcp:www60.zippyshare.com:443 2022/11/12 17:29:17 [Info] [1205757420] app/dispatcher: taking detour [vless_tcp_xtls_vision] for [tcp:www60.zippyshare.com:443] 2022/11/12 17:29:17 tcp:127.0.0.1:64183 accepted tcp:www60.zippyshare.com:443 [socks_in_2 -> vless_tcp_xtls_vision] 2022/11/12 17:29:17 [Info] [1205757420] transport/internet/tcp: dialing TCP to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:29:17 [Debug] transport/internet: dialing to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/outbound: tunneling request to tcp:www60.zippyshare.com:443 via xxxxx.xxxxx.com:9950 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 542 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: XtlsPadding 542 636 0 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: Xtls Unpadding new block0 16 content 156 padding 887 0 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 156 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: XtlsPadding 51 1115 0 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: XtlsPadding 765 367 1 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: Xtls Unpadding new block0 0 content 8192 padding 0 1 2022/11/12 17:29:19 [Info] [1205757420] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TC P response > write tcp 127.0.0.1:2080->127.0.0.1:64183: wsasend: An established connection was aborted by the software in your host machine. 2022/11/12 17:29:29 [Info] [534265970] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled

chrome server log 2022/11/12 17:29:16 [Info] [1432234704] proxy/vless/inbound: firstLen = 1186 2022/11/12 17:29:16 [Info] [1432234704] proxy/vless/inbound: received request for tcp:www60.zippyshare.com:443 2022/11/12 17:29:16 [Info] [1432234704] proxy/vless/encoding: Xtls Unpadding new block0 16 content 542 padding 636 0 2022/11/12 17:29:16 [Info] [1432234704] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 542 2022/11/12 17:29:16 [Info] [1432234704] app/dispatcher: sniffed domain: www60.zippyshare.com 2022/11/12 17:29:16 [Info] [1432234704] app/dispatcher: default route for tcp:www60.zippyshare.com:443 2022/11/12 17:29:16 [Info] [1432234704] proxy/freedom: opening connection to tcp:www60.zippyshare.com:443 2022/11/12 17:29:16 [Info] [1432234704] transport/internet/tcp: dialing TCP to tcp:www60.zippyshare.com:443 2022/11/12 17:29:16 [Debug] transport/internet: dialing to tcp:www60.zippyshare.com:443 2022/11/12 17:29:16 101.80.24.143:64184 accepted tcp:www60.zippyshare.com:443 [direct] email: [email protected] 2022/11/12 17:29:17 [Info] [1432234704] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 156 2022/11/12 17:29:17 [Info] [1432234704] proxy/vless/encoding: XtlsPadding 156 887 0 2022/11/12 17:29:17 [Info] [1432234704] proxy/vless/encoding: Xtls Unpadding new block0 0 content 51 padding 1115 0 2022/11/12 17:29:17 [Info] [1432234704] proxy/vless/encoding: Xtls Unpadding new block0 0 content 765 padding 367 1 2022/11/12 17:29:17 [Info] [1432234704] proxy/vless/encoding: XtlsPadding 8192 0 1

liang-chang avatar Nov 12 '22 09:11 liang-chang

All logs contain a outstanding number — 8192. Should related with https://github.com/XTLS/Xray-core/issues/1313#issuecomment-1307139155


From: liang @.> To: XTLS/Xray-core @.> CC: Subscribed @.*> *Date: *Nov 12, 2022 09:39:20 *Subject: *Re: [XTLS/Xray-core] 1.6.3还是出现ERR_SSL_PROTOCOL_ERROR (Issue #1310)

观察到虽然报了 ERR_SSL_PROTOCOL_ERROR ,但是在 chrome 中是可以看到证书信息; 以下是 windows 10 32 下的日志,分别用 curl 、firefox 、chrome 请求的结果 curl 报 SEC_E_DECRYPT_FAILURE (0x80090330) - 无法解密指定的数据。 firefox 报 连接到 www60.zippyshare.com[https://www60.zippyshare.com] 时发生错误。SSL 接收到了一个带有不正确的消息认证码的记录。错误代码:SSL_ERROR_BAD_MAC_READ chrome 报 www60.zippyshare.com[https://www60.zippyshare.com] 发送的响应无效。 ERR_SSL_PROTOCOL_ERROR 去掉了启动时的日志和个人信息

========分隔符==================== curl cmd and log curl -x socks5h://127.0.0.1:1080 https://www60.zippyshare.com/v/8O9aU0Ta/file.html --trace - == Info: Trying 127.0.0.1:1080... == Info: SOCKS5 connect to www60.zippyshare.com:443 (remotely resolved) == Info: SOCKS5 request granted. == Info: Connected to 127.0.0.1[https://127.0.0.1] (127.0.0.1[https://127.0.0.1]) port 1080 (#0) == Info: schannel: disabled automatic use of client certificate == Info: ALPN: offers http/1.1 == Info: ALPN: server accepted http/1.1 => Send header, 104 bytes (0x68) 0000: 47 45 54 20 2f 76 2f 38 4f 39 61 55 30 54 61 2f GET /v/8O9aU0Ta/ 0010: 66 69 6c 65 2e 68 74 6d 6c 20 48 54 54 50 2f 31 file.html HTTP/1 0020: 2e 31 0d 0a 48 6f 73 74 3a 20 77 77 77 36 30 2e .1..Host: www60. 0030: 7a 69 70 70 79 73 68 61 72 65 2e 63 6f 6d 0d 0a zippyshare.com[https://zippyshare.com].. 0040: 55 73 65 72 2d 41 67 65 6e 74 3a 20 63 75 72 6c User-Agent: curl 0050: 2f 37 2e 38 33 2e 31 0d 0a 41 63 63 65 70 74 3a /7.83.1..Accept: 0060: 20 2a 2f 2a 0d 0a 0d 0a ///.... == Info: schannel: failed to decrypt data, need more data == Info: schannel: failed to decrypt data, need more data == Info: schannel: failed to decrypt data, need more data == Info: schannel: failed to read data from server: SEC_E_DECRYPT_FAILURE (0x80090330) - 无法解密指定的数据。 == Info: Closing connection 0 == Info: schannel: shutting down SSL/TLS connection with www60.zippyshare.com[https://www60.zippyshare.com] port 443 curl: (56) Failure when receiving data from the peer

curl client log 2022/11/12 17:33:22 [Info] [2109494549] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled 2022/11/12 17:33:31 [Info] [3000039602] proxy/socks: TCP Connect request to tcp:www60.zippyshare.com:443 2022/11/12 17:33:31 [Info] [3000039602] app/dispatcher: taking detour [vless_tcp_xtls_vision] for [tcp:www60.zippyshare.com:443] 2022/11/12 17:33:31 [Info] [3000039602] transport/internet/tcp: dialing TCP to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:33:31 tcp:127.0.0.1:49881 accepted tcp:www60.zippyshare.com:443 [socks_in -> vless_tcp_xtls_vision] 2022/11/12 17:33:31 [Debug] transport/internet: dialing to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/outbound: tunneling request to tcp:www60.zippyshare.com:443 via xxxxx.xxxxx.com:9950 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 206 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: XtlsPadding 206 1150 0 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: Xtls Unpadding new block0 16 content 3129 padding 0 0 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 1163 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: XtlsPadding 93 1271 0 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: Xtls Unpadding new block0 0 content 290 padding 1095 0 2022/11/12 17:33:32 [Info] [3000039602] proxy/vless/encoding: XtlsPadding 133 1044 1 2022/11/12 17:33:33 [Info] [3000039602] proxy/vless/encoding: Xtls Unpadding new block0 0 content 8192 padding 0 1 2022/11/12 17:33:33 [Info] [3000039602] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TC P response > write tcp 127.0.0.1:1080->127.0.0.1:49881: wsasend: An established connection was aborted by the software in your host machine.

curl server log 2022/11/12 17:33:30 [Info] [3046542134] proxy/vless/inbound: firstLen = 1186 2022/11/12 17:33:30 [Info] [3046542134] proxy/vless/inbound: received request for tcp:www60.zippyshare.com:443 2022/11/12 17:33:30 [Info] [3046542134] proxy/vless/encoding: Xtls Unpadding new block0 16 content 206 padding 1150 0 2022/11/12 17:33:30 [Info] [3046542134] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 206 2022/11/12 17:33:30 [Info] [3046542134] app/dispatcher: sniffed domain: www60.zippyshare.com[https://www60.zippyshare.com] 2022/11/12 17:33:30 [Info] [3046542134] app/dispatcher: default route for tcp:www60.zippyshare.com:443 2022/11/12 17:33:30 [Info] [3046542134] proxy/freedom: opening connection to tcp:www60.zippyshare.com:443 2022/11/12 17:33:30 [Info] [3046542134] transport/internet/tcp: dialing TCP to tcp:www60.zippyshare.com:443 2022/11/12 17:33:30 [Debug] transport/internet: dialing to tcp:www60.zippyshare.com:443 2022/11/12 17:33:30 101.80.24.143:49882 accepted tcp:www60.zippyshare.com:443 [direct] email: @.*** 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 3129 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: XtlsPadding 3129 0 0 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: Xtls Unpadding new block0 0 content 93 padding 1271 0 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: XtlsPadding 290 1095 0 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: Xtls Unpadding new block0 0 content 133 padding 1044 1 2022/11/12 17:33:31 [Info] [3046542134] proxy/vless/encoding: XtlsPadding 8192 0 1 2022/11/12 17:33:32 [Info] [3046542134] app/proxyman/inbound: connection ends > proxy/vless/inbound: connection ends > proxy/vless/inbound: failed to transfer response payload > write tcp 23.105.202.151:995->101.80.24.143:49882: write: broken pipe

========分隔符==================== firefox client log 2022/11/12 17:32:19 [Info] [2396059072] proxy/socks: TCP Connect request to tcp:www60.zippyshare.com:443 2022/11/12 17:32:19 [Info] [2396059072] app/dispatcher: taking detour [vless_tcp_xtls_vision] for [tcp:www60.zippyshare.com:443] 2022/11/12 17:32:19 tcp:127.0.0.1:49774 accepted tcp:www60.zippyshare.com:443 [socks_in_2 -> vless_tcp_xtls_vision] 2022/11/12 17:32:19 [Info] [2396059072] transport/internet/tcp: dialing TCP to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:32:19 [Debug] transport/internet: dialing to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:32:19 [Info] [2396059072] proxy/vless/outbound: tunneling request to tcp:www60.zippyshare.com:443 via xxxxx.xxxxx.com:9950 2022/11/12 17:32:19 [Info] [2396059072] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 607 2022/11/12 17:32:19 [Info] [2396059072] proxy/vless/encoding: XtlsPadding 607 771 0 2022/11/12 17:32:20 [Info] [2396059072] proxy/vless/encoding: Xtls Unpadding new block0 16 content 156 padding 848 0 2022/11/12 17:32:20 [Info] [2396059072] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 156 2022/11/12 17:32:20 [Info] [2396059072] proxy/vless/encoding: XtlsPadding 51 1282 0 2022/11/12 17:32:20 [Info] [2396059072] proxy/vless/encoding: XtlsPadding 554 449 1 2022/11/12 17:32:20 [Info] [2396059072] proxy/vless/encoding: Xtls Unpadding new block0 0 content 8192 padding 0 1 2022/11/12 17:32:20 [Info] [2396059072] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TC P request > read tcp 127.0.0.1:2080->127.0.0.1:49774: wsarecv: An existing connection was forcibly closed by the remote host.

firefox server log 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/inbound: firstLen = 1186 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/inbound: received request for tcp:www60.zippyshare.com:443 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: Xtls Unpadding new block0 16 content 607 padding 771 0 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 607 2022/11/12 17:32:18 [Info] [453066516] app/dispatcher: sniffed domain: www60.zippyshare.com[https://www60.zippyshare.com] 2022/11/12 17:32:18 [Info] [453066516] app/dispatcher: default route for tcp:www60.zippyshare.com:443 2022/11/12 17:32:18 [Info] [453066516] proxy/freedom: opening connection to tcp:www60.zippyshare.com:443 2022/11/12 17:32:18 [Info] [453066516] transport/internet/tcp: dialing TCP to tcp:www60.zippyshare.com:443 2022/11/12 17:32:18 [Debug] transport/internet: dialing to tcp:www60.zippyshare.com:443 2022/11/12 17:32:18 101.80.24.143:49775 accepted tcp:www60.zippyshare.com:443 [direct] email: @.*** 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 156 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: XtlsPadding 156 848 0 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: Xtls Unpadding new block0 0 content 51 padding 1282 0 2022/11/12 17:32:18 [Info] [453066516] proxy/vless/encoding: Xtls Unpadding new block0 0 content 554 padding 449 1 2022/11/12 17:32:19 [Info] [453066516] proxy/vless/encoding: XtlsPadding 8192 0 1

========分隔符==================== chrome client log 2022/11/12 17:29:17 [Info] [1205757420] proxy/socks: TCP Connect request to tcp:www60.zippyshare.com:443 2022/11/12 17:29:17 [Info] [1205757420] app/dispatcher: taking detour [vless_tcp_xtls_vision] for [tcp:www60.zippyshare.com:443] 2022/11/12 17:29:17 tcp:127.0.0.1:64183 accepted tcp:www60.zippyshare.com:443 [socks_in_2 -> vless_tcp_xtls_vision] 2022/11/12 17:29:17 [Info] [1205757420] transport/internet/tcp: dialing TCP to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:29:17 [Debug] transport/internet: dialing to tcp:xxxxx.xxxxx.com:9950 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/outbound: tunneling request to tcp:www60.zippyshare.com:443 via xxxxx.xxxxx.com:9950 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 542 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: XtlsPadding 542 636 0 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: Xtls Unpadding new block0 16 content 156 padding 887 0 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 156 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: XtlsPadding 51 1115 0 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: XtlsPadding 765 367 1 2022/11/12 17:29:18 [Info] [1205757420] proxy/vless/encoding: Xtls Unpadding new block0 0 content 8192 padding 0 1 2022/11/12 17:29:19 [Info] [1205757420] app/proxyman/inbound: connection ends > proxy/socks: connection ends > proxy/socks: failed to transport all TC P response > write tcp 127.0.0.1:2080->127.0.0.1:64183: wsasend: An established connection was aborted by the software in your host machine. 2022/11/12 17:29:29 [Info] [534265970] app/proxyman/inbound: connection ends > proxy/socks: connection ends > context canceled

chrome server log 2022/11/12 17:29:16 [Info] [1432234704] proxy/vless/inbound: firstLen = 1186 2022/11/12 17:29:16 [Info] [1432234704] proxy/vless/inbound: received request for tcp:www60.zippyshare.com:443 2022/11/12 17:29:16 [Info] [1432234704] proxy/vless/encoding: Xtls Unpadding new block0 16 content 542 padding 636 0 2022/11/12 17:29:16 [Info] [1432234704] proxy/vless/encoding: XtlsFilterTls13 found tls client hello! 542 2022/11/12 17:29:16 [Info] [1432234704] app/dispatcher: sniffed domain: www60.zippyshare.com[https://www60.zippyshare.com] 2022/11/12 17:29:16 [Info] [1432234704] app/dispatcher: default route for tcp:www60.zippyshare.com:443 2022/11/12 17:29:16 [Info] [1432234704] proxy/freedom: opening connection to tcp:www60.zippyshare.com:443 2022/11/12 17:29:16 [Info] [1432234704] transport/internet/tcp: dialing TCP to tcp:www60.zippyshare.com:443 2022/11/12 17:29:16 [Debug] transport/internet: dialing to tcp:www60.zippyshare.com:443 2022/11/12 17:29:16 101.80.24.143:64184 accepted tcp:www60.zippyshare.com:443 [direct] email: @.*** 2022/11/12 17:29:17 [Info] [1432234704] proxy/vless/encoding: XtlsFilterTls13 found tls 1.2! 156 2022/11/12 17:29:17 [Info] [1432234704] proxy/vless/encoding: XtlsPadding 156 887 0 2022/11/12 17:29:17 [Info] [1432234704] proxy/vless/encoding: Xtls Unpadding new block0 0 content 51 padding 1115 0 2022/11/12 17:29:17 [Info] [1432234704] proxy/vless/encoding: Xtls Unpadding new block0 0 content 765 padding 367 1 2022/11/12 17:29:17 [Info] [1432234704] proxy/vless/encoding: XtlsPadding 8192 0 1

— Reply to this email directly, view it on GitHub[https://github.com/XTLS/Xray-core/issues/1310#issuecomment-1312425958], or unsubscribe[https://github.com/notifications/unsubscribe-auth/AKGBAYAV6KBW2JIQCPZLZATWH5QURANCNFSM6AAAAAARY2CKYA]. You are receiving this because you are subscribed to this thread.[Tracking image][https://github.com/notifications/beacon/AKGBAYHDFICYCFNQUHPVVWLWH5QURA5CNFSM6AAAAAARY2CKYCWGG33NNVSW45C7OR4XAZNMJFZXG5LFINXW23LFNZ2KUY3PNVWWK3TUL5UWJTSOHID6M.gif]Message ID: @.***>

cross-hello avatar Nov 12 '22 10:11 cross-hello