Giter VIP home page Giter VIP logo

Comments (25)

Chigusa0w0 avatar Chigusa0w0 commented on May 27, 2024 9

@muweigg You have misconfigured Trojan and Nginx. You should put Trojan BEFORE Nginx, not BEHIND. It should look like: Internet-Trojan-Nginx. Please let Trojan handle incoming TLS.

from trojan.

Chigusa0w0 avatar Chigusa0w0 commented on May 27, 2024 4

@muweigg As what Trojan forwarded is the content INSIDE TLS, you shall not configure Nginx SSL Extension on the corresponding port. Which means you should read and write plain HTTP data on port 555 in your case.

from trojan.

GreaterFire avatar GreaterFire commented on May 27, 2024 3

@cattyhouse You can just set the server's remote_* to your (plain HTTP) web server and everything will work.

from trojan.

GreaterFire avatar GreaterFire commented on May 27, 2024 2

@cattyhouse I'm @GreaterFire. Also, we Trojan-GFW don't provide generic tech support. Sorry and thank you for your understanding.

from trojan.

muweigg avatar muweigg commented on May 27, 2024

@LimiQS 感谢回复,可是我不是专业的,请问我应该怎么查看?
因为如果直接使用 443 端口是没有问题的,非常的稳定

from trojan.

Chigusa0w0 avatar Chigusa0w0 commented on May 27, 2024

@muweigg Sorry I've made a mistake in understanding your description. Now I've corrected it and edited my reply. See #67 (comment)

from trojan.

muweigg avatar muweigg commented on May 27, 2024

@LimiQS 请问我应该如何配置呢,因为 Nginx 有监听 443 端口,有转发 url 到本机其他端口的应用处理,类似 location /site { proxy_pass http://127.0.0.1:7788; }

from trojan.

muweigg avatar muweigg commented on May 27, 2024

@LimiQS 是否是这样,我的理解是,Nginx 监听其他端口(555),Trojan server config 配置 “remote_port” : 555,如果 Trojan 接收到其他的协议请求就转发到 Nginx,是这样吗?

from trojan.

Chigusa0w0 avatar Chigusa0w0 commented on May 27, 2024

@muweigg Yes.

from trojan.

muweigg avatar muweigg commented on May 27, 2024

@LimiQS 非常感谢.

from trojan.

muweigg avatar muweigg commented on May 27, 2024

@LimiQS 你好,现在有其他问题,我的 Nginx 也有配置证书,也需要握手,通过 Trojan 转发过去发现握手失败了,我不是太专业,Trojan 的服务器配置使用的 server.json-example 示例里的,是这样配置的 "remote_addr": "域名", "remote_port": 555,但是失败了,不知是配置使用错误了还是什么,发现示例里还有 forward.json-example 这样的一个示例,我是否应该使用这个?

from trojan.

muweigg avatar muweigg commented on May 27, 2024

@LimiQS 谢谢回复,大致上明白了

from trojan.

muweigg avatar muweigg commented on May 27, 2024

@LimiQS 真心的非常感谢,已经配置成功了,太帅了

from trojan.

cattyhouse avatar cattyhouse commented on May 27, 2024

@LimiQS

This is very interesting, if Trojan is to listen on 443, then i'm unable to run HTTPS websites on my server, it that true?

from trojan.

Chigusa0w0 avatar Chigusa0w0 commented on May 27, 2024

@cattyhouse Yes, you can. While Trojan will handle TLS layer, you can still handle HTTP/HTTPS content in it with some web server. It's just looks like a simple reverse proxy which will add TLS support to your web service.

from trojan.

cattyhouse avatar cattyhouse commented on May 27, 2024

@LimiQS

If so, a simple lightttpd/darkhttp or any other light weight web server program running and listening on 80 is good enough for trojan to work?

from trojan.

Chigusa0w0 avatar Chigusa0w0 commented on May 27, 2024

@cattyhouse Sure

from trojan.

cattyhouse avatar cattyhouse commented on May 27, 2024

Thanks. But how can i run vmess + ws + tls at the same time, you know, as a backup.

from trojan.

GreaterFire avatar GreaterFire commented on May 27, 2024

@cattyhouse Trojan (for TLS termination) - NGINX WS - Vmess

from trojan.

cattyhouse avatar cattyhouse commented on May 27, 2024

@greatfire

So i add a location like this?

Server {

listen 80
.....
location /v2ray {

...

}

}

from trojan.

GreaterFire avatar GreaterFire commented on May 27, 2024

@cattyhouse but you are mostly right.

from trojan.

cattyhouse avatar cattyhouse commented on May 27, 2024

Thank you very much. Sorry for the typo

from trojan.

xixiri avatar xixiri commented on May 27, 2024

@LimiQS 真心的非常感谢,已经配置成功了,太帅了

能贴一下你的配置吗,我也遇到这个问题了

from trojan.

AaG7xNnrgbzeyqc5woPS avatar AaG7xNnrgbzeyqc5woPS commented on May 27, 2024

@cattyhouse You can just set the server's remote_* to your (plain HTTP) web server and everything will work.

Great! This words must write to Trojan's FAQ

from trojan.

shminer avatar shminer commented on May 27, 2024

@cattyhouse Trojan (for TLS termination) - NGINX WS - Vmess

So trojan handle incoming tls handshake , like a tls reverse proxy?

amazing....

from trojan.

Related Issues (20)

Recommend Projects

  • React photo React

    A declarative, efficient, and flexible JavaScript library for building user interfaces.

  • Vue.js photo Vue.js

    🖖 Vue.js is a progressive, incrementally-adoptable JavaScript framework for building UI on the web.

  • Typescript photo Typescript

    TypeScript is a superset of JavaScript that compiles to clean JavaScript output.

  • TensorFlow photo TensorFlow

    An Open Source Machine Learning Framework for Everyone

  • Django photo Django

    The Web framework for perfectionists with deadlines.

  • D3 photo D3

    Bring data to life with SVG, Canvas and HTML. 📊📈🎉

Recommend Topics

  • javascript

    JavaScript (JS) is a lightweight interpreted programming language with first-class functions.

  • web

    Some thing interesting about web. New door for the world.

  • server

    A server is a program made to process requests and deliver data to clients.

  • Machine learning

    Machine learning is a way of modeling and interpreting data that allows a piece of software to respond intelligently.

  • Game

    Some thing interesting about game, make everyone happy.

Recommend Org

  • Facebook photo Facebook

    We are working to build community through open source technology. NB: members must have two-factor auth.

  • Microsoft photo Microsoft

    Open source projects and samples from Microsoft.

  • Google photo Google

    Google ❤️ Open Source for everyone.

  • D3 photo D3

    Data-Driven Documents codes.