Vadim Smirnov

Forum Replies Created

Viewing 15 posts - 31 through 45 (of 1,393 total)
  • Author
    Posts
  • in reply to: Getting slower speeds and unstable connection without -lac #13538
    Vadim Smirnov
    Keymaster

      Hello,
      The most notable distinction between WireSock’s virtual adapter mode and its default mode is that the former requires Administrator privileges to configure the virtual network adapter, while the latter does not. Regarding the throughput differences you’ve observed, this is intriguing. In my tests using WireSock in default mode on a 10 Gbps network and iperf3, the speeds reached 5.34 Gbit/sec, compared to 3.66 Gbit/sec for downloads when using the official WireGuard client. Could the MTU settings in your configuration be influencing this? What is the MTU value you are using? Additionally, have you tried reducing the MTU to 1380 to see if it impacts performance?

      in reply to: Connecting to a domain #13533
      Vadim Smirnov
      Keymaster

        The precise cause of the issue is unclear, but by using the -log-level all command line option, Wiresock can capture and log all traffic (including both unencrypted and encrypted data) traversing the tunnel into PCAP files. Examining these PCAP files could provide valuable insights into what might have gone wrong in this particular situation. It is recommended to analyze these files for a more detailed understanding of the issue.

        in reply to: qBittorrent failed to listen on IP #13530
        Vadim Smirnov
        Keymaster

          An IP address in the range of 169.254.xxx.xxx is known as an Automatic Private IP Address (APIPA). This is assigned to a computer or network device when it’s configured to obtain an IP address automatically, but the device is unable to find a DHCP server (a network server that automatically provides and assigns IP addresses, default gateways and other network parameters) to give it an address.

          This often happens when a device fails to obtain an IP address from a DHCP server, either because the server is not available, or because there’s an issue with the network connection. The 169.254.xxx.xxx address allows the device to communicate with other network devices that have similarly self-assigned IP addresses, but it won’t be able to communicate outside its local subnet. This is often a temporary state, until the device can properly obtain an IP address from a DHCP server.

          There appear to be two potential scenarios: firstly, your VPN might be inaccurately assigning private IP addresses from inappropriate Internet realms; secondly, WireSock could be facing challenges in setting up the virtual network interface with the correct address. To resolve this, ensure that you operate WireSockUI as an Administrator, since it requires these elevated privileges to successfully configure the virtual network interface.

          in reply to: Failed to find a matching WinpkFilter interface. #13527
          Vadim Smirnov
          Keymaster

            I’m sorry for the delayed response, just got some spare time and returned to this topic to check the required setup. I’m glad that you were able to find the combination which resolves the issue. The after install reboot is probably can be explained that Kerio uses the NDIS filter driver similar to the one utilized by wiresock and network stack can’t rebind dynamically without a reboot. If my assumptions are correct the conflict with Kerio probably can be also addressed by changing the order of NDIS filter drivers. Not sure if it’s worth spending time on this right now but if there will be more requests for compatibility with Kerio, then I will do the research.

            in reply to: Failed to find a matching WinpkFilter interface. #13523
            Vadim Smirnov
            Keymaster

              It appears that there is a software conflict with Kerio. Could you please provide more detailed instructions on the setup needed for the test VM to replicate this issue?

              in reply to: mac os client #13520
              Vadim Smirnov
              Keymaster

                К сожалению нет и сомневаюсь, что найду время посмотреть в эту сторону. Основа WireSock кросс-платформенный BoringTun, но интеграция в ОС сильно завязана на архитектуру Windows.

                in reply to: Machine names on network don’t seem to get resolved #13514
                Vadim Smirnov
                Keymaster

                  I believe the issue you’re encountering is indeed related to the nature of how Windows machines typically resolve network names and how VPNs, particularly those using NAT, handle network traffic.

                  In a standard Windows network, machine names are often resolved using NetBIOS or LLMNR (Link-Local Multicast Name Resolution). These protocols rely on broadcast or multicast packets, which are not designed to be routed across different networks, such as those segmented by VPNs.

                  When a VPN is used, especially with NAT (Network Address Translation), these broadcast packets do not traverse through the VPN tunnel. This is because NAT changes the network address information in the IP packet headers, and VPNs encapsulate these packets, making them unreadable to devices not part of the VPN network.

                  Therefore, the inability to resolve Windows machine names over your VPN setup is an expected behavior. For a solution, you might consider using DNS for name resolution, which can work across different networks when properly configured. Alternatively, setting up a WINS server could also address this issue.

                  in reply to: Encrypt config/private key or Read config in another way #13513
                  Vadim Smirnov
                  Keymaster

                    Presently, Wiresock doesn’t support passing the private key in any way other than directly through the config file. While the core library technically allows for such functionality, it hasn’t been implemented in the current version of the software. However, it’s worth noting that this feature might be considered for future versions of Wiresock.

                    In the meantime, you may want to explore the configuration encryption method introduced in the “Encrypting/Securing the WireSock Config File” thread. This method involves encrypting the configuration file using LocalSystem credentials and storing it in a secure folder, offering a viable solution to protect your WireGuard network’s configuration until more flexible key handling options become available.

                    in reply to: WireSock client: two simultaneous connections #13509
                    Vadim Smirnov
                    Keymaster

                      Привет!

                      В России пока трюк с SOCKS5-прокси вроде работает. У меня есть идея сделать этот механизм более гибким, например, добавив возможность использования локального SOCKS5 (shadowsocks). Также интересной выглядит идея использовать в этом качестве SSH3, но пока там отсутствует интерфейс для SOCKS5-прокси.

                      in reply to: sudden wiresock problem – all times out #13508
                      Vadim Smirnov
                      Keymaster

                        Regrettably, the locations for captured packets and log files in Wiresock are not configurable. This means that it’s not possible to direct Wiresock to save these files to a different drive or a specific location of your choosing.

                        in reply to: sudden wiresock problem – all times out #13505
                        Vadim Smirnov
                        Keymaster

                          It seems there might be an issue with the Wireguard server or the network route. Gathering additional log entries would be beneficial, particularly to see if any handshakes received responses. Note that VPN restrictions can vary based on your location. For instance, in certain countries like Russia, Wireguard protocols might be blocked, but using a SOCKS5 option for the handshake can circumvent these restrictions. Also, have you attempted to use the same configuration on both your phone and PC at the same time? Employing the same key (configuration) across multiple devices can lead to erratic behavior.

                          in reply to: About Developer License #13501
                          Vadim Smirnov
                          Keymaster

                            Of course, you’re welcome to proceed. However, acquiring the Source Code could significantly streamline the process. Should resource limitations arise, please feel free to reach out to me privately. We can discuss a more favorable price for the Source Code to accommodate your needs.

                            in reply to: About Developer License #13499
                            Vadim Smirnov
                            Keymaster

                              Hello,

                              Certainly, you can rename the driver binary. However, it’s important to be aware that this change will not affect the device’s name, which will remain unchanged.

                              in reply to: WireSock client: two simultaneous connections #13497
                              Vadim Smirnov
                              Keymaster

                                As of now, WireSock is designed to support only one active tunnel at a time, regardless of the mode. I am aware of the growing need for the ability to operate multiple tunnels simultaneously and am contemplating adding this feature in future releases. However, my availability for this project is significantly limited due to my full-time job that often extends into weekends, alongside my family obligations. Additionally, working through the night is no longer a viable option for me, as it might have been previously.

                                However, I am hopeful that my schedule will soon allow me to devote additional time to this endeavour.

                                in reply to: Can’t access local devices #13494
                                Vadim Smirnov
                                Keymaster

                                  When you connect to a VPN, it usually routes all your traffic, including LAN traffic, through the VPN tunnel by adding a default route. However, setting 0.0.0.0/1 and 128.0.0.0/1 on your VPN adapter creates specific routes that prioritize external traffic through the VPN, while excluding local network addresses. This means local network traffic, which typically uses private IP ranges like 192.168.x.x, doesn’t match these VPN routes and instead uses the default local routing. This setup allows direct access to LAN devices without routing their traffic through the VPN.

                                  The Wiresock VPN client in NAT mode operates differently from typical VPN configurations. It doesn’t set up a virtual VPN network interface or alter your routing table. Instead, it selectively routes traffic based on specified parameters like AllowedIPs, DisallowedIPs, AllowedApps, and DisallowedApps. For those seeking functionality akin to the original WireGuard for Windows, the Wiresock VPN Client can be executed with the -lac command line option. This mode enables Wiresock to configure a virtual network interface and modify the routing table, similar to traditional VPN clients. However, it’s important to note that while the NAT mode permits usage by non-admin users, the mode involving a virtual network interface necessitates administrative privileges or needs to be run as a Windows service.

                                Viewing 15 posts - 31 through 45 (of 1,393 total)