diff --git a/README.md b/README.md index 88c5922..5b74421 100755 --- a/README.md +++ b/README.md @@ -11,6 +11,8 @@ When used alone,udp2raw tunnels only UDP traffic. Nevertheless,if you used udp2r [简体中文](/doc/README.zh-cn.md)(内容更丰富) +[udp2raw wiki](https://github.com/wangyu-/udp2raw-tunnel/wiki) + # Support Platforms Linux host (including desktop Linux,Android phone/tablet,OpenWRT router,or Raspberry PI) with root access. @@ -51,22 +53,6 @@ For example, if you use udp2raw + OpenVPN, OpenVPN won't lose connection after a ### Keywords `Bypass UDP QoS` `Bypass UDP Blocking` `Bypass OpenVPN TCP over TCP problem` `OpenVPN over ICMP` `UDP to ICMP tunnel` `UDP to TCP tunnel` `UDP over ICMP` `UDP over TCP` -# Frequently Asked Questions -### Q: What is the advantage of using udp2raw FakeTCP mode,why not use a TCP-based VPN(such as OpenVPN TCP mode)? -Answer: **TCP doesnt allow real-time/out-of-order delivery**. **If you use OpenVPN TCP mode to turn UDP traffic into TCP,there will be latency issue**:the loss of a single packet blocks all following packet until re-transmission is done. This will cause unacceptable delay for gaming and voice chatting. - -**TCP also has re-transmission and congestion control which cant be disabled.** UDP programs usualy want to control packet sending rate by themselves. If you use OpenVPN TCP mode this cant be done because of the congestion control of underlying TCP protocol. Further more,with the re-transmission of underlying TCP,**if you send too many udp packets via an OpenVPN TCP connection,the connection will become completely unusable for a while**(It will eventually recover as most of the re-transmission is done,but it wont be very soon). - -Those issues exist for almost all TCP-based VPNs. - -For udp2raw there is no underlying TCP protocol,udp2raw just add TCP headers to UDP packets directly by using raw socket. It supports real-time/out-of-order delivery,there is no re-transmission and congestion control. **Udp2raw doesnt have all above issues**. - -### Q: Is udp2raw designed for replacing VPN? -Answer: No. Udp2raw is designed for bypassing UDP restrictions. It doesnt have all of the features a VPN has(such as transparently redirect all traffic). - -Instead of replacing VPN,udp2raw can be used with any UDP-based VPN together to grant UDP-based VPN the ablity of bypassing UDP restrictions,while not having the performance issue involved by a TCP-based VPN. Check [this link](https://github.com/wangyu-/udp2raw-tunnel#tunneling-any-traffic-via-raw-traffic-by-using-udp2raw-openvpn) for more info. - - # Getting Started ### Installing Download binary release from https://github.com/wangyu-/udp2raw-tunnel/releases @@ -242,7 +228,7 @@ raw_mode: faketcp cipher_mode: aes128cbc  auth_mode: md5 4. Supports almost any UDP-based VPN -More details at [openvpn+udp2raw_guide](/doc/openvpn_guide.md) +More details at [openvpn+udp2raw_guide](https://github.com/wangyu-/udp2raw-tunnel/wiki/udp2raw-openvpn-config-guide) ## Speed-up tcp connection via raw traffic by using udp2raw+kcptun kcptun is a tcp connection speed-up program,it speeds-up tcp connection by using kcp protocol on-top of udp.by using udp2raw,you can use kcptun while udp is QoSed or blocked. (kcptun, https://github.com/xtaci/kcptun) @@ -287,3 +273,9 @@ https://arxiv.org/abs/1103.0463 http://korz.cs.yale.edu/2009/tng/papers/pfldnet10.pdf https://pdfs.semanticscholar.org/9e6f/e2306f4385b4eb5416d1fcab16e9361d6ba3.pdf + +# wiki + +Check wiki for more info: + +https://github.com/wangyu-/udp2raw-tunnel/wiki diff --git a/doc/README.zh-cn.md b/doc/README.zh-cn.md index 5c0ffa9..af4de4d 100644 --- a/doc/README.zh-cn.md +++ b/doc/README.zh-cn.md @@ -10,6 +10,8 @@ udp2raw tunnel,通过raw socket给UDP包加上TCP或ICMP header,进而绕过 [udp2raw+finalspeed step_by_step教程](finalspeed_step_by_step.md) +[udp2raw wiki](https://github.com/wangyu-/udp2raw-tunnel/wiki) + **提示:** udp2raw不是加速器,只是一个帮助你绕过UDP限制的工具。如果你需要UDP加速器,请看UDPspeeder。 @@ -24,13 +26,15 @@ Release中提供了`amd64`、`x86`、`arm`、`mips_be`、`mips_le`的预编译bi ##### 对于windows和mac用户: -在虚拟机中可以稳定使用(udp2raw跑在Linux里,其他应用照常跑在window里;确保虚拟机网卡工作在桥接模式)。可以使用[这个](https://github.com/wangyu-/udp2raw-tunnel/releases/download/20171108.0/lede-17.01.2-x86_virtual_machine_image.zip)虚拟机镜像,大小只有7.5mb,免去在虚拟机里装系统的麻烦;虚拟机自带ssh server,可以scp拷贝文件,可以ssh进去,可以复制粘贴,root密码123456。 +可以把udp2raw运行在虚拟机上(网络必须是桥接模式)。 -如果你的网络不允许桥接,也是有办法用的,具体方法请看wiki。 +另外可以参考: + +https://github.com/wangyu-/udp2raw-tunnel/wiki/在windows-mac上运行udp2raw客户端,带图形界面 ##### 对于ios和游戏主机用户: -可以把udp2raw运行在局域网的其他机器上。最好的办法是买个能刷OpenWrt/LEDE/梅林的路由器,把udp2raw运行在路由器上。 +可以把udp2raw运行在局域网的其他机器/虚拟机上。最好的办法是买个能刷OpenWrt/LEDE/梅林的路由器,把udp2raw运行在路由器上。 # 功能特性 ### 把udp流量伪装成tcp /icmp @@ -290,3 +294,9 @@ Transparently tunnel your IP traffic through ICMP echo and reply packets. https://github.com/DhavalKapil/icmptunnel +# wiki + +更多内容请看 wiki: + +https://github.com/wangyu-/udp2raw-tunnel/wiki + diff --git a/doc/kcptun_step_by_step.md b/doc/kcptun_step_by_step.md index dc70de8..9eb0317 100644 --- a/doc/kcptun_step_by_step.md +++ b/doc/kcptun_step_by_step.md @@ -6,7 +6,9 @@ ### 环境要求 两边的主机都是linux,有root权限。 可以是openwrt路由器或树莓派,也可以是root了的android。 -(windows和mac可以用release里发布的预装了udp2raw的openwrt_x86虚拟机镜像,容量4.4mb,开机即用) +在windows/mac上运行udp2raw可以参考这个教程: + +https://github.com/wangyu-/udp2raw-tunnel/wiki/在windows-mac上运行udp2raw客户端,带图形界面 ### 安装