Vadim Smirnov

Forum Replies Created

Viewing 15 posts - 76 through 90 (of 1,393 total)
  • Author
    Posts
  • in reply to: Receiving keepalive packet(repeat) #13337
    Vadim Smirnov
    Keymaster

      To switch from default PROXY mode to NAT mode. Start a command prompt as Administrator and run the following commands:

      wiresock-service uninstall
      wiresock-service install -start-type 2 -mode nat -interface wiresock -log-level none
      sc start wiresock-service
      in reply to: Receiving keepalive packet(repeat) #13336
      Vadim Smirnov
      Keymaster

        The WireSock VPN Gateway is capable of functioning in two distinct modes: NAT and Proxy. It is imperative to understand that the PING command is operational exclusively in NAT mode, given that Proxy mode is restricted to supporting only the TCP and UDP protocols. Nonetheless, any protocols that are based on UDP and TCP are expected to perform seamlessly in either mode.

        in reply to: VirtNet does not install on Windows 10 version 1809 x64 #13326
        Vadim Smirnov
        Keymaster

          the driver is not intended for this platform

          Is it possible that you attempted to install the x86 build of the driver on an x64 platform?

          I haven’t touched this driver for four years, and it likely needs an update to function correctly with the latest versions of Windows. My schedule is quite packed, but I’ll make an effort to find some time to update it.

          in reply to: Client connects with gateway but not working #13324
          Vadim Smirnov
          Keymaster

            It appears you’re encountering a permission issue when trying to configure the Wireguard tunnel. To resolve this, you must run the command as an administrator.

            in reply to: Getting this Error – Err: exit status 1 #13319
            Vadim Smirnov
            Keymaster

              It seems there might be a misconfiguration. The newly added WireSock adapter shouldn’t act as the default gateway; it’s intended for incoming VPN connections. Could you please provide the output of ‘ipconfig /all’ with the WS adapter both enabled and disabled?

              in reply to: Getting this Error – Err: exit status 1 #13316
              Vadim Smirnov
              Keymaster

                The term ‘wireguard.exe’ is not recognized as the name of a cmdlet, function, script file, or operable program.

                After installing Wireguard, it’s recommended to restart the console to reload environment variables. If it does not help, consider manually adding the Wireguard path to the PATH environment variable.

                in reply to: Getting this Error – Err: exit status 1 #13314
                Vadim Smirnov
                Keymaster

                  Do you have WireGuard for Windows installed on your Windows computer?

                  in reply to: Two configs/tunnels at the same time? #13311
                  Vadim Smirnov
                  Keymaster

                    The current implementation of the WireSock VPN client supports only a single tunnel. While I do plan to add support for multiple tunnels in the future, I cannot provide a specific timeframe for this enhancement due to my limited availability.

                    in reply to: [TUN]: ip_interface_changed_callback #13308
                    Vadim Smirnov
                    Keymaster

                      I believe the issue isn’t associated with the virtual network interface. To verify this, try running the client in NAT mode, without using the virtual network adapter. Based on the logs, it seems you’re not receiving the handshake response from the WireGuard server. Ensure the server is active. If it is, WireGuard might be blocked. In such instances, consider routing the handshake through a SOCKS5 proxy; this often helps bypass such blockages.

                      in reply to: Can Share Vpn to Another Lan Device? #13306
                      Vadim Smirnov
                      Keymaster

                        As previously noted, it is feasible but necessitates additional configuration steps.

                        in reply to: Can Share Vpn to Another Lan Device? #13304
                        Vadim Smirnov
                        Keymaster

                          Yes, you can share a Wireguard connection using WireSock. However, I need to know: how does your laptop connect to the Internet? And, are you using WireSock in NAT mode or with a virtual network interface?

                          For instance, if you’re using WireSock in NAT mode and your laptop connects via WiFi, you can simply share the WiFi connection to the LAN using Windows’ built-in Internet connection sharing feature. You can also use the Windows WiFi Hotspot; however, in this scenario, the Xbox would need to connect to the WiFi network shared by your laptop. More details will help me provide better guidance.

                          in reply to: The ListenPort setting doesn’t work #13300
                          Vadim Smirnov
                          Keymaster

                            Видимо, что-то подобное происходит и при обращении к web-серверу, о чем писал выше. Получается, режим nat непригоден для расшаривания ресурсов сервера для других клиентов peer-to-peer сети wireguard. Но с lac все ок.

                            Если на веб-сервере какое-то приложение, которое отдает наружу свой IP, то возможно. Статические странички должны работать без проблем.

                            Еще-бы серверную часть wireguard реализовать в режиме -lac. 🙂

                            Это возможно, но требует времени, а я сейчас стараюсь не увлекаться компьютером на выходных 🤣. Да и в первую очередь стоит привести текущий код к некоторому общему знаменателю, в режимах изрядно повторяющегося кода, который имеет смысл унифицировать. Делается потихонечку. ☺️

                            in reply to: The ListenPort setting doesn’t work #13298
                            Vadim Smirnov
                            Keymaster

                              В passive mode сервер посылает свой IP-адрес, а также номер порта для установки соединения для передачи данных, к которому подключится клиент. На сервере Wiresock работает в NAT mode, поэтому FTP сервер не в курсе, что у него есть какой-то виртуальный адрес в контексте VPN и шлет свой “реальный” IP. Соответственно, для установки соединения для передачи данных клиент будет пытаться подключиться к этому “реальному” адресу вместо адреса VPN, что у него скорее всего не получится.

                              in reply to: Can’t see WinsockUI interface in qBittorrent #13295
                              Vadim Smirnov
                              Keymaster

                                If you want qBittorent to go over the tunnel, then you can just add it to AllowedApps:

                                AllowedApps = qbittorrent

                                in reply to: Can’t see WinsockUI interface in qBittorrent #13293
                                Vadim Smirnov
                                Keymaster

                                  Indeed, WireSock operates somewhat differently from the standard WireGuard client. Instead of generating adapter instances from configuration files, WireSock comes with a pre-installed virtual network interface named “wiresock.” As for why qBittorrent doesn’t recognize this network, it might be due to the API it utilizes or specific adapter properties it expects to find.

                                Viewing 15 posts - 76 through 90 (of 1,393 total)