WireSock Debugging | Not receiving packets

Home Forums Discussions Support WireSock Debugging | Not receiving packets

Viewing 6 posts - 1 through 6 (of 6 total)
  • Author
    Posts
  • #12198
    markomarinho
    Participant

      Hello,

      In linux things are easy to debug and understand what’s going on. Although I’m finding it difficult to understand what i’m missing with Windows. Tried to implement Wireguard manually and doesn’t work at all. With WireSock, things become easier and I’m able to see it’s transferring packets, although in client side it’s not receiving the packets. I’ve allowed the port forward in router of the configured one. I’m guessing this could be due to Windows Firewall or something that’s blocking the packets.

      Any ideas on where i should look into, and how i do it?

      #12199
      Vadim Smirnov
      Keymaster

        I assume you have installed official WireGuard for Windows and Wiresock VPN Gateway and created the Wireguard tunnel using wg-quick-config. I also assume that port forwarding is configured on your router, and you can connect to your Wireguard server using the client application. Correct?

        Please check, can you ping the Wireguard server virtual IP address from the client? It should normally work even without Wiresock VPN Gateway service running, which is only responsible for forwarding client connections to the external network.

        It could also be helpful if you could share server and client configuration files (just strip endpoint and key information out).

        #12200
        markomarinho
        Participant

          If I ping my wireguard server virtual IP from client it gets 100% loss. I’m using a router as a repeater in my wireguard server, maybe this is blocking something?

          Anyways, find attached my server and client configurations.

          [Interface]
          PrivateKey =
          Address = 10.9.0.1/24
          ListenPort = 50888

          [Peer]
          PublicKey =
          AllowedIPs = 10.9.0.2/32

          [Peer]
          PublicKey =
          AllowedIPs = 10.9.0.3/32

           

          [Interface]
          PrivateKey =
          Address = 10.9.0.2/24
          DNS = 8.8.8.8, 1.1.1.1
          MTU = 1420

          [Peer]
          PublicKey =
          AllowedIPs = 0.0.0.0/0
          Endpoint = ******:50888
          PersistentKeepalive = 25

           

           

           

          #12201
          Vadim Smirnov
          Keymaster

            Hmm, are you sure the handshake was successful? If you’re using stock Wireguard for Windows on the client side, what tunnel statistics do you see?

            #12206
            markomarinho
            Participant

              Indeed i’m not getting successful handshakes  (Handshake did not complete after 5 seconds)

              #12209
              Vadim Smirnov
              Keymaster

                I would start with port forwarding on your router and firewall configuration on the server. It looks like the handshake packet can’t get through.

              Viewing 6 posts - 1 through 6 (of 6 total)
              • You must be logged in to reply to this topic.