0

I've tried using Wireguard and a proxy to no avail, i'm not aware of any other ways of doing this, i'm open to suggestions for other ways of doing this, if anyone even wants to help with this,

My reason for doing this is basically this; i need to connect from South Africa to Asia Pacific, my ISP does not have capacity on the undersea cable that has direct access to asia pacific, so instead of getting a ping of 113ms, i get a ping of ~400ms due to awful peering, i plan to use this for pretty much just gaming which is why i need UDP

I have no idea how to do this and I've tried multiple things already:

Wireguard,

I've tried using wireguard on both vps servers, i managed to get VPS 1 to peer to VPS 2 and then i connect to VPS 1 from User, but i get <1kbs speeds, I've fiddled MTU for hours and it's not that nor do i know what else it could be.

Dante SOCKS5 Proxy,

Using Dante with SOCKS5, but i can't find any software that supports both UDP over TCP AND proxy chaining.

Wireguard Configs:

VPS 1

[Interface]

Address = 10.200.200.3/32

SaveConfig = true

PostUp = echo 1 > /proc/sys/net/ipv4/ip_forward

PostUp = echo 1 > /proc/sys/net/ipv4/conf/all/proxy_arp

PostUp = iptables -A FORWARD -i wg0 -j ACCEPT && iptables -A FORWARD -o wg0 -j ACCEPT

PostDown = iptables -D FORWARD -i wg0 -j ACCEPT && iptables -D FORWARD -o wg0 -j ACCEPT

PostDown = echo 0 > /proc/sys/net/ipv4/ip_forward

PostDown = echo 0 > /proc/sys/net/ipv4/conf/all/proxy_arp

ListenPort = 51820

FwMark = 0xca6c

PrivateKey = {PrivateKey}

[Peer]

PublicKey = {PublicKey}

AllowedIPs = 10.200.200.2/32

Endpoint = {Client_IP}:58776

[Peer]

PublicKey = {PublicKey}

AllowedIPs = 0.0.0.0/0

Endpoint = {VPS2_IP}:51820

VPS 2

[Interface]

Address = 10.200.200.4/32

MTU = 1380

SaveConfig = true

PostUp = ufw route allow in on wg0 out on enp1s0

PostUp = iptables -t nat -A POSTROUTING -s 10.200.200.0/24 -o enp1s0 -j MASQUERADE

PreDown = ufw route delete allow in on wg0 out on enp1s0

PreDown = iptables -t nat -D POSTROUTING -s 10.200.200.0/24 -o enp1s0 -j MASQUERADE

ListenPort = 51820

PrivateKey = {PrivateKey}

[Peer]

PublicKey = {PublicKey}

AllowedIPs = 10.200.200.0/24

Endpoint = {VPS1_IP}:51820

PersistentKeepalive = 25

vgaggia
  • 1
  • 1

0 Answers0