Vadim Smirnov

Forum Replies Created

Viewing 15 posts - 46 through 60 (of 1,393 total)
  • Author
    Posts
  • in reply to: Can’t access local devices #13492
    Vadim Smirnov
    Keymaster

      Are you operating Wiresock in adapter mode (using the -lac command line option) or in adapterless mode? The former mode closely resembles the behavior of the original Wireguard client. Are you encountering this issue exclusively in one of these modes, or does it occur in both? A more detailed description of your network setup would be immensely helpful for further analysis.

      in reply to: Can’t access local devices #13490
      Vadim Smirnov
      Keymaster

        If your Wireguard server is located within your LAN, it’s possible to access local devices via the tunnel. However, if this isn’t applicable in your scenario, you will need to add the addresses of these devices to the ‘DisallowedIPs’ section of your configuration.

        in reply to: Can’t access local devices #13487
        Vadim Smirnov
        Keymaster

          Could you please let me know the details of your AllowedIPs configuration? If your intention is to keep your LAN outside the scope of the Wireguard tunnel, you have the option to incorporate ‘DisallowedIPs’ into your configuration file. As an example, in my setup, I utilize the following configuration:

          DisallowedIPs = 192.168.3.0/24, 10.10.1.0/24

           

          Vadim Smirnov
          Keymaster

            The issue seems to be that qBittorrent frequently establishes and terminates TCP sessions, necessitating that Wiresock repeatedly determines the process context for each new connection. This process of context resolution is resource-intensive and currently takes place within a shared flow that manages all traffic. To enhance efficiency, it would be beneficial to shift the process context resolution to a dedicated thread. This would prevent it from impacting connections that are already established. I plan to implement this improvement in the forthcoming release.

            in reply to: Updated Wiresock to 1.2.36, virtual adapter no longer works #13469
            Vadim Smirnov
            Keymaster

              I’m delighted to hear that my suggestion worked out for you! It’s always rewarding to know that my assistance has been effective. Thank you for your kind words about the software. If you have any more questions or need further assistance in the future, feel free to reach out. Your success and satisfaction with the software is our top priority. 😊👍

              in reply to: VPN is connected but my normal IP ist public #13465
              Vadim Smirnov
              Keymaster

                I have addressed this issue in v1.2.37, could you please give it a try?

                in reply to: Работа wg-quick-config #13464
                Vadim Smirnov
                Keymaster

                  Добрый день, Дмитрий!

                  Большое спасибо за ваши теплые слова о WireSock VPN Gateway! Я рад, что он вам нравится и помогает в работе.

                  Что касается вашего вопроса по wg-quick-config, насколько я помню, действительно, при использовании параметра -add скрипт пересоздает файл конфигурации на основе шаблона config.json, что может привести к потере ручных изменений.

                  По поводу QR-кода, видимо, происходит аналогичная ситуация — скрипт использует данные из config.json, а не из конкретного конфига пира.

                  Идея с добавлением аргумента для генерации PresharedKey при добавлении нового пира кажется полезной и не слишком сложной. Я постараюсь найти для нее время. Впрочем, можете принять в этом посильное участие, исходный код wg-quick-config доступен на github.

                  Если у вас возникнут дополнительные вопросы или предложения, пожалуйста, не стесняйтесь обращаться.

                  С уважением,

                  Вадим

                  in reply to: Updated Wiresock to 1.2.36, virtual adapter no longer works #13461
                  Vadim Smirnov
                  Keymaster

                    In version 1.2.36, the virtual network adapter driver received an update to meet ARM64 memory alignment standards. It seems that during the transition from version 1.2.32 to 1.2.36, this driver may not have been updated correctly. Typically, the recommended course of action in such instances is to fully uninstall the software, restart the system, and then carry out a clean reinstallation.

                    in reply to: WireSock Installation Failure on Windows 10 22H2 #13453
                    Vadim Smirnov
                    Keymaster

                      The issue you’re experiencing appears similar to what’s outlined in a related topic. Based on the installation logs, the NDIS filter driver installation is failing due to an ACCESS DENIED error code. This indicates that there may be an obstruction within your system preventing the driver installation.
                      Could it be that Kaspersky Antivirus is installed on your system? If so, would you be willing to try disabling or temporarily uninstalling it to see if this rectifies the problem?

                      in reply to: VPN is connected but my normal IP ist public #13448
                      Vadim Smirnov
                      Keymaster

                        That makes sense. The last comma inadvertently appends an empty string to the DisallowedApps list. This empty string acts as a wildcard, effectively matching every process on the machine and thereby excluding all of them from the VPN.

                        in reply to: cant install wiresock vpn client #13441
                        Vadim Smirnov
                        Keymaster

                          Благодарю за информацию! Подозреваю, что это тоже какой-то специфичный случай. Добавим в коллекцию, надо будет какой-то FAQ составить по этому топику.

                          in reply to: Routing all traffic through paid VPN? #13439
                          Vadim Smirnov
                          Keymaster

                            I suspect that activating Mullvad VPN is altering your routing table, making your server inaccessible from the LAN (so called kill-switch). In your Mullvad configuration, check the ‘AllowedIps’ setting. To maintain LAN access while connected to the VPN, replace ‘0.0.0.0/0’ with ‘AllowedIPs=0.0.0.0/1, 128.0.0.0/1’. This split tunneling approach should allow LAN connectivity.

                            in reply to: Routing all traffic through paid VPN? #13437
                            Vadim Smirnov
                            Keymaster

                              Could you please clarify a few details to help me understand your needs more accurately:

                              1. Are you inquiring about the WireSock VPN Client or the WireSock VPN Gateway?
                              2.Could you provide a more detailed description of your current network setup?

                              Your responses will enable me to offer the most effective advice for your specific situation.

                              in reply to: WiresockUI freezes once or twice a day #13435
                              Vadim Smirnov
                              Keymaster

                                Thank you for the update. The logs you provided clearly indicate that there’s no response from the WireGuard server, suggesting that the issue might stem from the VPN server itself. This lack of response could be unintentional, possibly due to the server being unable to handle the workload. It’s also possible that the native client is designed to switch to another server in such scenarios. Following your report, I conducted tests by downloading large files using qBittorrent, but I didn’t encounter the same issue. It’s worth noting, however, that I used my own VPN server for these tests. To further investigate, it might be helpful to increase the number of torrents and observe any changes.

                                Could you share your configuration details (excluding any keys)? Based on the logs, it seems you’re using a virtual adapter mode. I’m curious to know if this issue also occurs in adapterless mode.

                                Vadim Smirnov
                                Keymaster

                                  Сделать можно и в общем, наверное, не сильно сложно. Но не уверен насколько подобное востребовано, на первый взгляд специализированное решение под какую-то конкретную задачу. 🤔

                                Viewing 15 posts - 46 through 60 (of 1,393 total)