Re: [FR] How can I expose the wireguard tunnel as a socks5 proxy on the client?

2020-10-16 Thread Thireus
Maybe this could help: https://github.com/kizzx2/docker-wireguard-socks-proxy > Le 9 oct. 2020 à 15:26, Max R. P. Grossmann a écrit : > > Another idea would be to install WireGuard in a (tiny) virtual machine or a > VPS and then ssh into that machine using > > ssh -TD9151

Re: [FR] How can I expose the wireguard tunnel as a socks5 proxy on the client?

2020-10-09 Thread Roman Mamedov
On Fri, 9 Oct 2020 16:19:22 +0200 Chris wrote: > Maybe I oversimplify your problem, but from what I read, your standard route > will be using the Iranian net. > And - I guess - it is only a limited numer of IP addresses, that you would > like > to reach through the tunnel. > > I don't know

Re: [FR] How can I expose the wireguard tunnel as a socks5 proxy on the client?

2020-10-09 Thread Chris
Maybe I oversimplify your problem, but from what I read, your standard route will be using the Iranian net. And - I guess - it is only a limited numer of IP addresses, that you would like to reach through the tunnel. I don't know your OS, but simply adding ip routes pointing to the tunnel for

Re: [FR] How can I expose the wireguard tunnel as a socks5 proxy on the client?

2020-10-09 Thread David Kerr
Do you have a linux-based gateway you can manage yourself? And that gateway has dnsmasq and iptables/netfilter available? If yes then you can selectively route traffic over a wireguard interface and leave the rest to go to default. Warning... this is expert stuff... in dnsmasq.static set list

Re: [FR] How can I expose the wireguard tunnel as a socks5 proxy on the client?

2020-10-09 Thread Roman Mamedov
On Fri, 9 Oct 2020 17:16:18 +0330 Rudi C wrote: > > On Fri, Oct 9, 2020 at 5:04 PM Roman Mamedov wrote: > > Seems like you misunderstand what I mean. If you use the in-VPN (internal) > > IP > > of your VPS, all communication with the SOCKS proxy installed on the VPS > > will > > happen via

Re: [FR] How can I expose the wireguard tunnel as a socks5 proxy on the client?

2020-10-09 Thread Rudi C
> On Fri, Oct 9, 2020 at 5:04 PM Roman Mamedov wrote: > Seems like you misunderstand what I mean. If you use the in-VPN (internal) IP > of your VPS, all communication with the SOCKS proxy installed on the VPS will > happen via the WireGuard tunnel. No DPI can look into that. You're right! Some

Re: [FR] How can I expose the wireguard tunnel as a socks5 proxy on the client?

2020-10-09 Thread Roman Mamedov
On Fri, 9 Oct 2020 17:00:31 +0330 Rudi C wrote: > > On Fri, Oct 9, 2020 at 4:52 PM Roman Mamedov wrote: > > just install a SOCKS proxy > > These simple solutions get blocked by the DPI. (I do have my own VPS.) Seems like you misunderstand what I mean. If you use the in-VPN (internal) IP of

Re: [FR] How can I expose the wireguard tunnel as a socks5 proxy on the client?

2020-10-09 Thread Roman Mamedov
On Sun, 4 Oct 2020 15:41:52 +0330 Rudi C wrote: > I use Wireguard to circumvent Iran's censorship. A major problem with > it is that it's very hard to selectively proxy specific domains/apps > through Wireguard, while leaving others alone. This is an essential > feature for Iran's internet, as: