“WIresock Client” and “Socksify Sample”

Home Forums Discussions Support “WIresock Client” and “Socksify Sample”

Viewing 10 posts - 1 through 10 (of 10 total)
  • Author
    Posts
  • #12083
    Air
    Participant

      How to configure 2 above app tunnel all app over VPN connection, I have to write all apps name to tunnel, example Wiresock config or type name app in socksify cmd. And can you support all Wpf sample running in background like wiresock service.

      Thank you.

      #12085
      Vadim Smirnov
      Keymaster

        I don’t think I understand your question. If you want Wiresock VPN Client to tunnel all the applications over WireGuard tunnel, then just don’t specify AllowedApps parameter in the configuration file.

        Socksify sample serves a different task, it forwards the selected application via the SOCKS5 proxy server. I will consider making the background service based on the Socksify sample code.

         

        #12086
        Air
        Participant

          Thanks for your reply, I dont understand that you said dont specify, i try to delete “AllowedApps” line and restart wiresock service and there is no connection over VPN, i also try leave blank AllowedApps = “blank” , it doesnt work too. About Socksify sample, can you support it tunnell all apps, not only selected apps ?

          #12087
          Vadim Smirnov
          Keymaster

            Thanks for your reply, I dont understand that you said dont specify, i try to delete “AllowedApps” line and restart wiresock service and there is no connection over VPN, i also try leave blank AllowedApps = “blank” , it doesnt work too.

            Since I’m usually running WireSock VPN Client for the Chrome browser app, it was straightforward to test. I have commented out AllowedApps and restarted service. Now, Firefox/Edge also show the VPN address on https://www.whatismyip.com/. Here is the resulted configuration file (key and passwords are stripped out):

            [Interface]
            PrivateKey = PRIVATE_KEY=
            Address = 10.66.66.2/32, fd42:42:42::2/128
            DNS = 94.140.14.14, 94.140.15.15
            MTU = 1420
            
            [Peer]
            PublicKey = PUBLIC_KEY=
            AllowedIPs = 0.0.0.0/0, ::/0
            Endpoint = oracle.sshvpn.me:50812
            #AllowedApps = chrome
            DisallowedIPs = 192.168.1.0/24
            Socks5Proxy = oracle3.sshvpn.me:1080
            Socks5ProxyUsername = SOCKS5_USER
            Socks5ProxyPassword = SOCKS5_PASSWORD

            Can you share your config file? Also, if you experience any problems, then try running Wiresock VPN Client as a console application with -log-level all and share the output.

            About Socksify sample, can you support it tunnell all apps, not only selected apps ?

            This is relatively easy to do, just remove the application name check, and it will tunnel every new TCP connection via the SOCKS5.

             

            #12088
            Air
            Participant

              My config:

              [Interface]
              PrivateKey = …
              Address = 172.16.0.2/32
              DNS = 1.1.1.1, 1.0.0.1
              MTU = 1280
              [Peer]
              PublicKey = …
              AllowedIPs = 0.0.0.0/0
              Endpoint = google.com:2408
              DisallowedIPs = 192.168.1.0/24

              Console log:

               

              #12089
              Vadim Smirnov
              Keymaster

                From what I can see, your WireGuard server at google.com:2408 does not respond. Handshake Initiate packets are sent out, but a Handshake Response is never received.

                BTW, does Google provide WireGuard service?

                #12090
                Air
                Participant

                  haha, that is my fault , should i leave it blank but i type a random domain.

                  You can view log here (you should turn on HD mode).

                  #12092
                  Vadim Smirnov
                  Keymaster

                    I’m sorry, this is my fault. I was so keen about the new SOCKS5 feature that had not tested the latest build without it. The handshake without SOCKS5 was broken in v.1.0.47 and v.1.0.48.

                    Please download v1.0.49 and give it a try.

                    #12093
                    Air
                    Participant

                      It worked, thanks for your supporting. About the Socksify, I cannot tunnel all applications like you said. You can view here. Look like Socksify can tunnel only tcp, udp, but cannot force any connection like webrtc through sock proxy like ProxyCaps, Socksifier…

                      #12096
                      Vadim Smirnov
                      Keymaster

                        Socksify is just sample demo code to illustrate the approach. It is not supposed to be an end-user application. Also, please note that it does not support UDP, it is TCP only. However, it can be extended to socksify UDP.

                      Viewing 10 posts - 1 through 10 (of 10 total)
                      • You must be logged in to reply to this topic.