dndx / phantun

Transforms UDP stream into (fake) TCP streams that can go through Layer 3 & Layer 4 (NAPT) firewalls/NATs.
Apache License 2.0
1.58k stars 128 forks source link

[question] How can I use phantun on wireguard full mesh network? #113

Closed AuraElicase closed 1 year ago

AuraElicase commented 1 year ago

I have two peers connect by wireguard full mesh network. Both nodes act as both servers and clients. On wireguard only tunnel, it work fine. However, when I want to use phantun to reduce UDP QoS, I don't know how to do with it.

sakamoto-poteko commented 1 year ago

Start two phantuns would help - just remember to set --tun-local and --tun-peer so each phantun uses its own addr.

dndx commented 1 year ago

Generally you will have one end that has well known port which should be used with Phantun server. The other end that uses ephemeral port should be the Phantun client.

If both sides has public IP address available, then it really doesn't matter which one is which.