This is an automated archive.
The original was posted on /r/wireguard by /u/eightpointsinblue on 2023-12-23 22:02:38+00:00.
Allow me to get the juicy deets out of the way first
server settings (10.0.0.1/24)
[Interface]
Address = 10.0.0.1/24
SaveConfig = true
PostUp = iptables -A FORWARD -i wg0 -j ACCEPT; iptables -t nat -A POSTROUTING -o eno0 -j MASQUERADE;
PostDown = iptables -D FORWARD -i wg0 -j ACCEPT; iptables -t nat -D POSTROUTING -o eno0 -j MASQUERADE;
ListenPort = 51820
PrivateKey = [REDACTED]
[Peer]
PublicKey = [REDACTED]
AllowedIPs = 10.0.0.2/32
Endpoint = [REDACTED]:50135
Client (WIN 11; 10.0.0.2/32)
[Interface]
PrivateKey = [REDACTED]
Address = 10.0.0.2/32
[Peer]
PublicKey = [REDACTED]
AllowedIPs = 0.0.0.0/0
Endpoint = [REDACTED]:51820
PersistentKeepalive = 30
Wireguard is able to handshake and maintain the connection between the Ubuntu Linux server and the Windows11 client, but my attempts to ping outside my LAN (ping 8.8.8.8) are timing out.
Readout from running ~# wg-quick up wg0
[#] ip link add wg0 type wireguard
[#] wg setconf wg0 /dev/fd/63
[#] ip -4 address add 10.0.0.1/24 dev wg0
[#] ip link set mtu 1420 up dev wg0
[#] iptables -A FORWARD -i wg0 -j ACCEPT; iptables -t nat -A POSTROUTING -o eno0 -j MASQUERADE;
Readout from running ~# sysctl net.ipv4.ip_forward
net.ipv4.ip_forward = 1
Any suggestions to get my WAN access restored via this WG VPN?