Questions tagged [wireguard]
352 questions
4
votes
0 answers
Enable IPv6 IP forwarding on Windows by default
I'm running Wireguard on a Windows server, connected to multiple peers.
Peer A <-> Server <-> Peer B
In order to allow peers to ping each other (Peer A wants to reach Peer B), IP routing/forwarding needs to be enabled.
This can be achieved quite…

Adrian
- 41
- 3
4
votes
0 answers
Need help troubleshooting periodic wireguard packet loss
I have a VPN server with Wireguard and OpenVPN on it. Most of my tunnels are OpenVPN, but I am working on transitioning over to Wireguard. The Wireguard server is at a main location, and I have 3 clients the same remote site. Two have a Wireguard…

Zoredache
- 130,897
- 41
- 276
- 420
4
votes
1 answer
the wireguard not listening on port after started
I am starting the wireguard using this command:
wg-quick up wg0
this is whe wireguard status:
and using this command to see the listening port:
lsof -i:7456
why the wireguard not listening on port? Is wireguard successful config?

Dolphin
- 351
- 1
- 7
- 15
3
votes
1 answer
Forward VPN traffic to another server
I have 2 servers:
server A: Public IP --> 104.x.x.x
server B: Public IP --> 188.x.x.x
server A has 2 VPN servers:
Openvpn --> tun0
Wireguard --> wg0
tun0: flags=4305 mtu 1500
inet 10.8.0.1 …

user3289412
- 41
- 1
- 3
3
votes
1 answer
Wireguard: packets returning from server are dropped
I set up wireguard by now on one server (with NAT enabled) and on a client (ubuntu). When I don't route all the traffic via the tunnel everything works. As soon as I start routing all the traffic through the tunnel as described in…

Johannes Mueller
- 131
- 1
- 3
3
votes
1 answer
Enabling wireguard log messages with secure boot / kernel lockdown enabled
On fedora 37, I am trying to enable kernel log messages for wireguard by executing this command in a root-shell:
echo module wireguard +p > /sys/kernel/debug/dynamic_debug/control
Unfortunately, this results in an error: operation not permitted:…

Zulakis
- 4,153
- 14
- 48
- 76
3
votes
1 answer
"very high" (probably?) MTU being set automatically on wireguard interface
So, I have a VPS running on Amazon Lightsail and I installed wireguard on it; I setup an interface this way:
[Interface]
Address = 10.255.128.1/24
MTU = 1420
SaveConfig = true
PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -t nat -A…

Yoel Navas Escalante
- 33
- 1
- 4
3
votes
1 answer
WireGuard Double VPN: Only forward WireGuard traffic
The Goal: A VPN chain
I'm attempting to achieve a VPN chain. The first server is my own VPS, while the second one is from Mullvad VPN. I use my VPS for multiple purposes and I would like to only redirect the WireGuard traffic. All of the remaining…

Andy Sukowski-Bang
- 153
- 6
3
votes
1 answer
WireGuard over udp2raw routing issues for the tcp port on server
I have successfully made a connection to wireguard through TCP using udp2raw.
The abstract is:
My local MAC Server Via TCP Wireguard On the Server
127.0.0.1:3333 (UDP) <---> 52.55.198.100:70 (TCP) <---->…

Steve Moretz
- 173
- 1
- 9
3
votes
0 answers
Kubernetes: route traffic to a subnet via a pod (accesing management VPN clients from pods)
Given two pods deployed on different nodes:
myapp pod deployed on apps node
wireguard pod deployed on vpn node, using a subnet like 172.16.30.0/16
I need myapp to be able to be able to route traffic to the wireguard peers (VPN clients) having IPs…

nemesisdesign
- 137
- 7
3
votes
1 answer
Set up Wireguard Tunnel in Windows 10 With IP Forwarding
I'd like to set up WireGuard in Windows 10 using IP forwarding.
I've got a Windows 10 node ("server") which is connected to two LANs (by two interfaces).
LAN 1: 10.0.0.0/24 (public, routable, but stated here as RFC1918 for privacy reasons)
LAN 2:…

chr0n0ss
- 41
- 1
- 4
3
votes
0 answers
How to redirect tailscale to shadowsocks
How to redirect tailscale traffic (TPC+UDP) through shadowsocks proxy on Linux?
I've tried ss-redirect with no success.

ehpc
- 147
- 1
- 4
3
votes
1 answer
How to configure wireguard to forward client IP address (with gateway)?
I am trying to configure wireguard to work as a VPN server. The main problem is, that the gateway only forwards the VPN server ip to other server, not my client IP.
My setup is the following:
-…

Daniel
- 133
- 1
- 1
- 5
3
votes
4 answers
How to start wireguard client on windows, in the background?
I have multiple computers (Win10 pro) placed at different remote locations (my partners) that I need to manage. I need to access them from a central location. So I have a central VPN server, and I want multiple Win10 pro instances to connect to it.…

nagylzs
- 759
- 3
- 12
- 23
3
votes
2 answers
Wireguard use one client as gateway of another
I have a Wireguard VPN setup that basically looks like this:
P1 ---- S ---- P2 --- Internet
IP addreses:
P1 = 10.200.1.5
S = 10.200.1.1
P2 = 10.200.1.3
I am redirecting all traffic of P1 to S by specifying allowedIps = 0.0.0.0/0 in P1's client…

Coxer
- 187
- 1
- 14