Skip to content

What the heck do these logs mean?

Chigusa0w0 edited this page Apr 17, 2021 · 2 revisions

This article is to explain some of the logs you might see in trojan.

Client Side (Including Forward)

  1. unknown protocol: Trojan client received some protocol other than SOCKS5. Did you accidentally set up an HTTP proxy configuration instead?
  2. cannot establish connection to remote server: Trojan client is unable to establish a TCP connection to the trojan server. Are you sure the server is up and reachable? You can test it by tracerouteing your server or entering its address in a browser.
  3. SSL handshake failed: Depending on the specific error message, your trojan client might not have trusted your trojan server's certificate. Maybe the certificate has expired. If it's not the case, please download the certificate and point cert in the config file of trojan client to the certificate.
  4. An attempt was made to access a socket in a way forbidden by its access permissions: This is a Windows specific problem. Trojan client cannot bind to the port specified in the config file. Please check if there are any programs occupying the port. If not, you may check if the port is reserved by operating system with command netsh interface ipv4 show excludedportrange protocol=tcp. You can cancel the reservation by running net stop winnat, starting Trojan client, and then net start winnat.

Server Side

  1. valid trojan request structure but possibly incorrect password: Did you mistype the password in the client config file?

If you have any other entries that you want to add to these lists, feel free to edit this page.