udp2raw/README.md

228 lines
12 KiB
Markdown
Raw Permalink Normal View History

2017-08-05 13:48:55 +00:00
# Udp2raw-tunnel
2017-10-26 04:00:10 +00:00
2017-07-14 14:01:34 +00:00
2020-08-17 22:26:20 +00:00
A Tunnel which turns UDP Traffic into Encrypted FakeTCP/UDP/ICMP Traffic by using Raw Socket, helps you Bypass UDP FireWalls(or Unstable UDP Environment).
When used alone,udp2raw tunnels only UDP traffic. Nevertheless,if you used udp2raw + any UDP-based VPN together,you can tunnel any traffic(include TCP/UDP/ICMP),currently OpenVPN/L2TP/ShadowVPN and [tinyfecVPN](https://github.com/wangyu-/tinyfecVPN) are confirmed to be supported.
2017-08-16 11:35:46 +00:00
2017-10-26 04:00:10 +00:00
![image0](images/image0.PNG)
2020-08-17 22:26:20 +00:00
or
2017-10-26 04:00:10 +00:00
![image_vpn](images/udp2rawopenvpn.PNG)
2017-08-27 11:24:44 +00:00
2020-08-17 22:26:20 +00:00
[udp2raw wiki](https://github.com/wangyu-/udp2raw-tunnel/wiki)
2021-12-09 14:26:32 +00:00
[简体中文](/doc/README.zh-cn.md)
2017-09-01 16:34:13 +00:00
2017-08-16 11:41:40 +00:00
# Support Platforms
2020-08-17 22:26:20 +00:00
Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with root account or cap_net_raw capability.
2017-08-16 11:35:15 +00:00
2018-06-20 17:48:32 +00:00
For Windows and MacOS users, use the udp2raw in [this repo](https://github.com/wangyu-/udp2raw-multiplatform).
2018-12-06 08:13:47 +00:00
# Features
2017-08-24 08:05:12 +00:00
### Send/Receive UDP Packets with ICMP/FakeTCP/UDP headers
2018-12-06 08:13:47 +00:00
ICMP/FakeTCP headers help you bypass UDP blocking, UDP QOS or improper UDP NAT behavior on some ISPs. In ICMP header mode,udp2raw works like an ICMP tunnel.
2017-08-22 04:20:24 +00:00
UDP headers are also supported. In UDP header mode, it behaves just like a normal UDP tunnel, and you can just make use of the other features (such as encryption, anti-replay, or connection stabilization).
2017-08-11 09:39:46 +00:00
2017-08-24 07:23:58 +00:00
### Simulated TCP with Real-time/Out-of-Order Delivery
2020-08-17 22:26:20 +00:00
In FakeTCP header mode,udp2raw simulates 3-way handshake while establishing a connection,simulates seq and ack_seq while data transferring. It also simulates a few TCP options such as: `MSS`, `sackOk`, `TS`, `TS_ack`, `wscale`. Firewalls will regard FakeTCP as a TCP connection, but its essentially UDP: it supports real-time/out-of-order delivery(just as normal UDP does), no congestion control or re-transmission. So there wont be any TCP over TCP problem when using OpenVPN.
2017-08-11 09:39:46 +00:00
2018-11-10 09:13:38 +00:00
### Encryption, Anti-Replay
2017-08-11 12:36:37 +00:00
* Encrypt your traffic with AES-128-CBC.
2018-06-22 18:36:09 +00:00
* Protect data integrity by HMAC-SHA1 (or weaker MD5/CRC32).
2020-08-17 22:26:20 +00:00
* Defense replay attack with anti-replay window.
[Notes on encryption](https://github.com/wangyu-/udp2raw-tunnel/wiki/Notes-on-encryption)
2017-08-11 12:36:37 +00:00
### Failure Dectection & Stabilization (Connection Recovery)
2018-12-06 08:13:47 +00:00
Conection failures are detected by heartbeats. If timed-out, client will automatically change port number and reconnect. If reconnection is successful, the previous connection will be recovered, and all existing UDP conversations will stay vaild.
2017-08-11 12:36:37 +00:00
2017-08-22 04:05:50 +00:00
For example, if you use udp2raw + OpenVPN, OpenVPN won't lose connection after any reconnect, **even if network cable is re-plugged or WiFi access point is changed**.
2017-08-11 08:52:29 +00:00
2017-08-05 14:06:39 +00:00
### Other Features
2017-08-11 12:36:37 +00:00
* **Multiplexing** One client can handle multiple UDP connections, all of which share the same raw connection.
* **Multiple Clients** One server can have multiple clients.
2017-07-14 14:01:34 +00:00
2017-08-12 06:15:54 +00:00
* **NAT Support** All of the 3 modes work in NAT environments.
2017-08-05 13:48:55 +00:00
2017-08-24 07:35:13 +00:00
* **OpenVZ Support** Tested on BandwagonHost VPS.
2017-08-05 13:48:55 +00:00
2017-08-24 07:49:28 +00:00
* **Easy to Build** No dependencies.To cross-compile udp2raw,all you need to do is just to download a toolchain,modify makefile to point at the toolchain,run `make cross` then everything is done.(Note:Pre-compiled binaries for Desktop,RaspberryPi,Android,some Openwrt Routers are already included in [Releases](https://github.com/wangyu-/udp2raw-tunnel/releases))
2017-08-11 12:36:37 +00:00
### Keywords
2017-08-24 07:35:13 +00:00
`Bypass UDP QoS` `Bypass UDP Blocking` `Bypass OpenVPN TCP over TCP problem` `OpenVPN over ICMP` `UDP to ICMP tunnel` `UDP to TCP tunnel` `UDP over ICMP` `UDP over TCP`
2017-08-05 13:48:55 +00:00
2017-08-05 14:06:39 +00:00
# Getting Started
2017-08-05 13:48:55 +00:00
### Installing
2017-08-11 12:36:37 +00:00
Download binary release from https://github.com/wangyu-/udp2raw-tunnel/releases
2018-12-06 08:13:47 +00:00
### Running
2017-08-11 12:36:37 +00:00
Assume your UDP is blocked or being QOS-ed or just poorly supported. Assume your server ip is 44.55.66.77, you have a service listening on udp port 7777.
```bash
# Run at server side:
2018-07-20 06:35:22 +00:00
./udp2raw_amd64 -s -l0.0.0.0:4096 -r 127.0.0.1:7777 -k "passwd" --raw-mode faketcp -a
2017-08-16 13:21:33 +00:00
# Run at client side
2018-07-20 06:35:22 +00:00
./udp2raw_amd64 -c -l0.0.0.0:3333 -r44.55.66.77:4096 -k "passwd" --raw-mode faketcp -a
2017-08-05 14:06:39 +00:00
```
2017-12-15 10:34:56 +00:00
(The above commands need to be run as root. For better security, with some extra steps, you can run udp2raw as non-root. Check [this link](https://github.com/wangyu-/udp2raw-tunnel/wiki/run-udp2raw-as-non-root) for more info )
2017-08-16 13:21:33 +00:00
###### Server Output:
![](images/output_server.PNG)
###### Client Output:
![](images/output_client.PNG)
2017-08-11 12:36:37 +00:00
2017-08-11 13:54:39 +00:00
Now,an encrypted raw tunnel has been established between client and server through TCP port 4096. Connecting to UDP port 3333 at the client side is equivalent to connecting to port 7777 at the server side. No UDP traffic will be exposed.
2017-08-16 13:21:33 +00:00
2017-08-16 11:29:35 +00:00
### Note
2017-08-24 07:35:13 +00:00
To run on Android, check [Android_Guide](/doc/android_guide.md)
2017-08-11 12:36:37 +00:00
`-a` option automatically adds an iptables rule (or a few iptables rules) for you, udp2raw relies on this iptables rule to work stably. Be aware you dont forget `-a` (its a common mistake). If you dont want udp2raw to add iptables rule automatically, you can add it manually(take a look at `-g` option) and omit `-a`.
2017-09-06 06:47:19 +00:00
2017-09-06 06:51:31 +00:00
2017-08-05 14:06:39 +00:00
# Advanced Topic
### Usage
2017-08-05 13:48:55 +00:00
```
2017-08-05 14:06:39 +00:00
udp2raw-tunnel
2017-10-24 14:25:23 +00:00
git version:6e1df4b39f build date:Oct 24 2017 09:21:15
2017-08-05 14:06:39 +00:00
repository: https://github.com/wangyu-/udp2raw-tunnel
2017-07-14 14:01:53 +00:00
2017-08-05 14:06:39 +00:00
usage:
2018-06-05 18:03:14 +00:00
run as client : ./this_program -c -l local_listen_ip:local_port -r server_address:server_port [options]
run as server : ./this_program -s -l server_listen_ip:server_port -r remote_address:remote_port [options]
2017-07-14 14:01:34 +00:00
2017-08-05 14:06:39 +00:00
common options,these options must be same on both side:
--raw-mode <string> avaliable values:faketcp(default),udp,icmp
-k,--key <string> password to gen symetric key,default:"secret key"
2017-08-17 17:01:32 +00:00
--cipher-mode <string> avaliable values:aes128cbc(default),xor,none
2018-06-22 18:36:09 +00:00
--auth-mode <string> avaliable values:hmac_sha1,md5(default),crc32,simple,none
2017-08-05 14:06:39 +00:00
-a,--auto-rule auto add (and delete) iptables rule
2017-08-26 13:37:19 +00:00
-g,--gen-rule generate iptables rule then exit,so that you can copy and
add it manually.overrides -a
2017-08-05 14:06:39 +00:00
--disable-anti-replay disable anti-replay,not suggested
client options:
--source-ip <ip> force source-ip for raw socket
--source-port <port> force source-port for raw socket,tcp/udp only
this option disables port changing while re-connecting
other options:
2017-08-26 13:37:19 +00:00
--conf-file <string> read options from a configuration file instead of command line.
check example.conf in repo for format
2017-10-24 14:25:23 +00:00
--fifo <string> use a fifo(named pipe) for sending commands to the running program,
check readme.md in repository for supported commands.
--log-level <number> 0:never 1:fatal 2:error 3:warn
2017-08-05 14:06:39 +00:00
4:info (default) 5:debug 6:trace
--log-position enable file name,function name,line number in log
--disable-color disable log color
--disable-bpf disable the kernel space filter,most time its not necessary
unless you suspect there is a bug
--sock-buf <number> buf size for socket,>=10 and <=10240,unit:kbyte,default:1024
2017-09-06 10:56:54 +00:00
--force-sock-buf bypass system limitation while setting sock-buf
2017-09-07 00:32:11 +00:00
--seq-mode <number> seq increase mode for faketcp:
2017-09-06 10:56:54 +00:00
0:static header,do not increase seq and ack_seq
1:increase seq for every packet,simply ack last seq
2:increase seq randomly, about every 3 packets,simply ack last seq
3:simulate an almost real seq/ack procedure(default)
4:similiar to 3,but do not consider TCP Option Window_Scale,
2017-10-24 14:25:23 +00:00
maybe useful when firewall doesnt support TCP Option
2017-08-26 13:37:19 +00:00
--lower-level <string> send packets at OSI level 2, format:'if_name#dest_mac_adress'
ie:'eth0#00:23:45:67:89:b9'.or try '--lower-level auto' to obtain
the parameter automatically,specify it manually if 'auto' failed
--gen-add generate iptables rule and add it permanently,then exit.overrides -g
--keep-rule monitor iptables and auto re-add if necessary.implys -a
--clear clear any iptables rules added by this program.overrides everything
2017-08-05 14:06:39 +00:00
-h,--help print this help message
2017-08-26 13:37:19 +00:00
2017-08-05 13:48:55 +00:00
```
2017-08-11 12:36:37 +00:00
2017-08-22 04:03:16 +00:00
### Iptables rules,`-a` and `-g`
2017-08-12 06:36:48 +00:00
This program sends packets via raw socket. In FakeTCP mode, Linux kernel TCP packet processing has to be blocked by a iptables rule on both sides, otherwise the kernel will automatically send RST for an unrecongized TCP packet and you will sustain from stability / peformance problems. You can use `-a` option to let the program automatically add / delete iptables rule on start / exit. You can also use the `-g` option to generate iptables rule and add it manually.
2017-08-11 12:36:37 +00:00
2018-12-06 08:13:47 +00:00
### `--cipher-mode` and `--auth-mode`
2018-06-22 18:36:09 +00:00
It is suggested to use `aes128cbc` + `hmac_sha1` to obtain maximum security. If you want to run the program on a router, you can try `xor` + `simple`, which can fool packet inspection by firewalls the most of time, but it cannot protect you from serious attacks. Mode none is only for debugging purpose. It is not recommended to set the cipher-mode or auth-mode to none.
2017-08-11 12:36:37 +00:00
2017-08-22 04:03:16 +00:00
### `--seq-mode`
2018-12-06 08:13:47 +00:00
The FakeTCP mode does not behave 100% like a real tcp connection. ISPs may be able to distinguish the simulated tcp traffic from the real TCP traffic (though it's costly). seq-mode can help you change the seq increase behavior slightly. If you experience connection problems, try to change the value.
2017-08-11 12:36:37 +00:00
2017-08-27 10:24:11 +00:00
### `--lower-level`
`--lower-level` allows you to send packet at OSI level 2(link level),so that you can bypass any local iptables rules. If you have a complicated iptables rules which conflicts with udp2raw and you cant(or too lazy to) edit the iptables rules,`--lower-level` can be very useful. Try `--lower-level auto` to auto detect the parameters,you can specify it manually if `auto` fails.
Manual format `if_name#dest_mac_adress`,ie:`eth0#00:23:45:67:89:b9`.
### `--keep-rule`
2017-08-27 10:25:57 +00:00
Monitor iptables and auto re-add iptables rules(for blocking kernel tcp processing) if necessary.Especially useful when iptables rules may be cleared by other programs(for example,if you are using openwrt,everytime you changed and commited a setting,iptables rule may be cleared and re-constructed).
2017-08-27 10:24:11 +00:00
2017-08-23 13:24:46 +00:00
### `--conf-file`
2017-08-23 05:08:04 +00:00
2017-08-29 09:04:20 +00:00
You can also load options from a configuration file in order to keep secrets away from `ps` command.
2017-08-23 05:08:04 +00:00
For example, rewrite the options for the above `server` example (in Getting Started section) into configuration file:
`server.conf`
```
-s
# You can add comments like this
# Comments MUST occupy an entire line
# Or they will not work as expected
# Listen address
-l 0.0.0.0:4096
# Remote address
-r 127.0.0.1:7777
-a
-k passwd
--raw-mode faketcp
```
Pay attention to the `-k` parameter: In command line mode the quotes around the password will be removed by shell. In configuration files we do not remove quotes.
Then start the server with
```bash
2017-08-23 13:24:46 +00:00
./udp2raw_amd64 --conf-file server.conf
2017-08-23 05:08:04 +00:00
```
2017-10-24 14:37:42 +00:00
### `--fifo`
Use a fifo(named pipe) for sending commands to the running program. For example `--fifo fifo.file`.
At client side,you can use `echo reconnect >fifo.file` to force client to reconnect.Currently no command has been implemented for server.
2017-08-23 05:08:04 +00:00
2017-08-05 14:06:39 +00:00
# Peformance Test
2017-08-11 12:36:37 +00:00
#### Test method:
2018-12-06 08:13:47 +00:00
iperf3 TCP via OpenVPN + udp2raw
2017-08-11 12:36:37 +00:00
(iperf3 UDP mode is not used because of a bug mentioned in this issue: https://github.com/esnet/iperf/issues/296 . Instead, we package the TCP traffic into UDP by OpenVPN to test the performance. Read [Application](https://github.com/wangyu-/udp2raw-tunnel#application) for details.
2018-12-06 08:13:47 +00:00
#### iperf3 command:
2017-08-05 14:06:39 +00:00
```
2018-12-06 08:13:47 +00:00
iperf3 -c 10.222.2.1 -P40
2017-08-05 14:06:39 +00:00
iperf3 -c 10.222.2.1 -P40 -R
```
2017-08-11 12:36:37 +00:00
#### Environments
* **Client** Vultr $2.5/monthly plan (single core 2.4GHz cpu, 512MB RAM, Tokyo, Japan)
* **Server** BandwagonHost $3.99/annually plan (single core 2.0GHz cpu, 128MB RAM, Los Angeles, USA)
2017-08-05 14:06:39 +00:00
### Test1
2017-08-06 06:11:36 +00:00
raw_mode: faketcp cipher_mode: xor  auth_mode: simple
2017-08-05 14:06:39 +00:00
![image4](images/image4.PNG)
2017-08-12 06:36:48 +00:00
(reverse speed was simliar and not uploaded)
2017-08-05 14:06:39 +00:00
### Test2
2017-08-06 06:11:36 +00:00
raw_mode: faketcp cipher_mode: aes128cbc  auth_mode: md5
2017-08-05 14:06:39 +00:00
![image5](images/image5.PNG)
2017-08-12 06:36:48 +00:00
(reverse speed was simliar and not uploaded)
2017-08-05 14:06:39 +00:00
2018-02-21 19:32:43 +00:00
# wiki
2018-02-21 19:32:32 +00:00
Check wiki for more info:
https://github.com/wangyu-/udp2raw-tunnel/wiki