wangyu- / udp2raw-multiplatform

multi-platform(cross-platform) version of udp2raw-tunnel, which supports Windows/Mac/BSD natively. Client-Only at the moment.
MIT License
625 stars 142 forks source link

Not working with wireguard #52

Open snakex64 opened 2 years ago

snakex64 commented 2 years ago

Hi, I am coming from this thread I made on reddit: https://www.reddit.com/r/WireGuard/comments/onlus2/wireguard_udp2raw_handshake_did_not_complete/

I am trying to use wireguard through udp2raw but I can't seem to make it work with clients on windows. I've used these commands : client: .\udp2raw_mp.exe -c -l 127.0.0.1:51820 -r SERVER_IP:443 -k "vpn_password" --raw-mode faketcp server: sudo ./udp2raw_amd64 -s -l0.0.0.0:443 -r 127.0.0.1:51820 -k "vpn_password" --raw-mode faketcp -a

Wireguard server is listening port 51820, and client is connecting to 127.0.0.1:51820

It works if I remove the udp2raw and just connect directly.

Is there something more I need to do in the windows version of udp2raw ?

Thanks

zhihuiyuze commented 2 years ago

Do you set static route for udp2raw?wireguard will add 0.0.0.0/0 via wireguard

snakex64 commented 2 years ago

The only route I have is the one I want. I am only pushing 10.2.0.0/24 through the VPN. Do I need to add something else for udp2raw for windows?

zhihuiyuze commented 2 years ago

Please send the log of udp2raw, it seems that your situation is not the routing problem of Wireguard

You can use netcat or other software to test whether udp2raw works