Questions tagged [wireguard]

352 questions
0
votes
1 answer

Converting IPtables rules into FirewallD Rules (Killswitch for Wireguard)

According to Mullvad's tutorial, to enable the killswitch for Wireguard involves the following: A: Add the following lines under the [Interface] section of the WireGuard configuration files found in /etc/wireguard/ : PostUp = iptables -I OUTPUT !…
tutudid
  • 63
  • 1
  • 1
  • 9
0
votes
1 answer

Wireguard VPN Outbound and Inbound

I am trying to setup a Wireguard tunnel so that A uses the IP of B for outbound and inbound traffic (like a proxy, not a std VPN config). Both boxes are Ubuntu 16.04. A is eth0, behind a router with NAT and on DMZ, with IP A B has two public IPs: a…
Gaia
  • 1,855
  • 5
  • 34
  • 60
0
votes
0 answers

Adding static route between two VPN servers

I have two VPN servers (Wireguard and OpenVpn) and my goal is that the clients connected to both the servers should be able to communicate between them. Say laptop A is connected to wireguard VPN server and laptop B is connected to OpenVpn, I should…
0
votes
0 answers

Wireguard VPN not allowing connections

so I have wireguard setup on my linux server and im trying to connect to it on my windows machine. Here is the config i am using to connect to it on my windows machine. [Interface] PrivateKey = hidden Address = 10.66.66.2/32,fd42:42:42::2/128 DNS =…
0
votes
1 answer

Wireguard/iptables: ICMP response not forwarded to wg0

Network diagram: Laptop (10.8.0.2) -> (wireguard) -> server A (10.8.0.1, 10.10.0.10) -> server B (10.10.0.20) sequence diagram I've connected my laptop (10.8.0.2) to a server A (10.8.0.1) via Wireguard. I can ping/curl to the server A (10.10.0.10),…
xaa29221
  • 3
  • 2
0
votes
0 answers

Multiple wireguard interfaces each using the 'real' interface directly, and through either be able to reach any IP

I'm in need of setting up multiple wg-quick interfaces on a single machine, both using the real ethernet NIC directly, independently. The issue I appear to be hitting is that through each of these I want to access the entire internet, which I assume…
Hashbrown
  • 313
  • 2
  • 4
0
votes
0 answers

Is there a way to get the IP address of the interface on the other end of a wireguard tunnel?

Server 1 is the Wireguard server (listening). Its Wireguard interface wg0 interface IP is 10.100.100.1. Server 2 is a Wireguard client connecting via the Internet to server 1. Its Wireguard interface gets the IP address 10.100.100.2. Is there any…
fdmillion
  • 409
  • 8
  • 15
0
votes
0 answers

Wireguard peer rejecting traffic

My Wireguard setup randomly stopped working yesterday and I don't know how to trace the source of the problem. I inspected the traffic with Wireshark and it shows that the traffic gets sent from the local peer to the server, but never gets back. SSH…
0
votes
0 answers

Wireguard Docker and Verizon optic router

This is likely a very trivial issue answered multiple times but my knowledge is not enough to recognize/implement. Problem: I can connect to my self-hosted wireguard server and access admin panel from outside. I can also use the VPN to access…
0
votes
1 answer

Ping and mDNS over WireGuard not working

When running through WireGuard VPN tunnel from outside the network, I can access machines inside directly via IP. For example, hitting IP of PiHole box in a browser returns the PiHole UI. I can also access the internet fine. When issuing a ping…
0
votes
1 answer

Routing traffic between A and C using A-B wireguard's network

I'm having some difficulties setting up a routing between 3 nodes. Here's the situation: A, B and R are wireguard (wg0) peers R is a public hub (vpn.example.com) with IP 172.0.0.1 A is a peer connected to R with IP 172.0.0.10 B is a peer connected…
ARDVL
  • 43
  • 1
  • 1
  • 6
0
votes
0 answers

iptables - How do I restrict access to just local devices on the network?

I have asked this question on SuperUser but the only response was from someone who I was unable to understand I have a WireGuard VPN Server running on a Debian 12 host with no problems, listening on a specific UDP port, and all is working great with…
0
votes
1 answer

Re-route all incoming traffic to my home computer over the wireguard interface

I have setup a server in AWS with WireGuard server installed on it. I configured the server and the client and the vpn connection is up and running. I am able to ping from my local computer to the server address (192.168.45.1), and also from my…
Tim B.
  • 117
  • 3
0
votes
0 answers

Wireguard aside IPSec site to site

I have the following scenario: Connecting to a server (A) through another server (B). My connection to B is via ssh normally. The connection between B and A is through ssh, but via VPN with Wireguard. My problem is that now, the location where…
Joey Fran
  • 101
0
votes
0 answers

Wireguard Site-to-Site connection in Docker ping working but TCP not

I am quite desperate. I am trying to get my site-to-site vpn setup working, but no luck so far. Please don't judge me, I am quite new to the routing problematic. I have a VPS with a public IP 123.456.789 and on there a docker stack running with the…