Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

~~~~ #1596

Open
Su-Du opened this issue Jul 27, 2024 · 4 comments
Open

~~~~ #1596

Su-Du opened this issue Jul 27, 2024 · 4 comments

Comments

@Su-Du
Copy link

Su-Du commented Jul 27, 2024

No description provided.

@zonyitoo
Copy link
Collaborator

I couldn't understand what you are talking about. Let me guess: You want to put shadowsocks' traffic into a wireguard tunnel?

@zonyitoo
Copy link
Collaborator

I have no idea what was blocking you from making shadowsocks' ssserver's outbound traffic to be relayed by wireguard.

@zonyitoo
Copy link
Collaborator

I have no idea what was blocking you from making shadowsocks' ssserver's outbound traffic to be relayed by wireguard.

I may not express it clearly. My client and server have established a connection through shadowsocks-rust and there is no problem. However, my server is in Germany and the content I access is in the United States. It has IP jurisdiction, so I need to give SS the outbound IP. Become the wireguard connection I established on the server.

Just simply starts wireguard on server serving on an interface, for example wg0. And then set outbound-bind-interface wg0 for ssserver.

@zonyitoo
Copy link
Collaborator

{
    "outbound_bind_interface": "wg0"
}

@Su-Du Su-Du changed the title How to make wireguard as well as socks5, the outgoing IP of ss! Go Aug 10, 2024
@Su-Du Su-Du changed the title Go ~~~~ Aug 10, 2024
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
None yet
Projects
None yet
Development

No branches or pull requests

2 participants