Hi, awesome WG mailinglist!

My 18 year-old has recently moved out of home, and we're starting to yearn for one of our traditional Starcraft matches.  I thought I should be able to do this easily with Wireguard.

The idea, generally, is that one of us would start up a game, and Wireguard - with a side serving of ProxyARP and IP forwarding - would help make all the other computers see that game.  (or, at very worst, allow me to run a game that could be seen by his computer AND the other computers here).

-=-=-=-=-=-=-=-=-=-=-=-=-

On his computer:  (LAN IP 192.168.1.x)

[Interface]
PrivateKey = {blah}=
ListenPort = 12457
Address = 192.168.88.3/24

[Peer]
PublicKey = {blah2}=
Endpoint = {my home}:12457
AllowedIPs = 0.0.0.0/0


On my computer:  (LAN IP 192.168.88.x)

[Interface]
PrivateKey = {blah3}=
ListenPort = 12457
Address = 192.168.88.2/32

[Peer]
PublicKey = {blah4}=
AllowedIPs = 192.168.88.3/32

-=-=-=-=-=-=-=-=-=-=-=-=-

But it turns out not to be so easy.  Starcraft sets up games over UDP 5353 and UDP 6112, and originally I thought it was a problem with forwarding UDP packets.  However, I can see packets coming over the tunnel from his computer, but the packets are being forwarded to an address I don't know:

root@me:~# tcpdump -i home port 5353 or port 6112
tcpdump: verbose output suppressed, use -v or -vv for full protocol decode
listening on home, link-type RAW (Raw IP), capture size 262144 bytes
20:02:35.744726 IP 192.168.88.3.6112 > 37.244.23.109.3478: UDP, length 10
20:02:35.759142 IP 192.168.88.3.6112 > 37.244.23.109.3478: UDP, length 10
20:02:35.759157 IP 192.168.88.3.6112 > 37.244.23.109.3478: UDP, length 10
20:02:36.045323 IP 37.244.23.109.3478 > 192.168.88.3.6112: UDP, length 19
20:02:36.099993 IP 37.244.23.109.3478 > 192.168.88.3.6112: UDP, length 19
20:02:36.100005 IP 37.244.23.109.3478 > 192.168.88.3.6112: UDP, length 19
20:03:05.964077 IP 192.168.88.3.6112 > 37.244.23.109.3478: UDP, length 10
20:03:05.964118 IP 192.168.88.3.6112 > 37.244.23.109.3478: UDP, length 10
20:03:05.987761 IP 192.168.88.3.6112 > 37.244.23.109.3478: UDP, length 10

Any ideas where I can start looking?  I get similar behaviour whether I host the game on my computer or on his.

Thanks in advance for any help you guys can offer!

E

--------------------------------------------
Q: Why is this email five sentences or less?
A: http://five.sentenc.es