You signed in with another tab or window. Reload to refresh your session.You signed out in another tab or window. Reload to refresh your session.You switched accounts on another tab or window. Reload to refresh your session.Dismiss alert
the problem that I have with this script is that although clients connect to the server , no internet is available though. I asked my VPS support team to verify the UDP ports state. they insist that they are not blocking anything. If I allow a UDP port via UFW, it means it is fully open/useable.
How May I troubleshoot ?, how to fix this issue ? Im not a networking pro, but I can manage to understand subjects..
PostUp = ufw route allow in on wg0 out on eth0
PostUp = iptables -t nat -I POSTROUTING -o eth0 -j MASQUERADE
PreDown = ufw route delete allow in on wg0 out on eth0
PreDown = iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE
Hello,
the problem that I have with this script is that although clients connect to the server , no internet is available though. I asked my VPS support team to verify the UDP ports state. they insist that they are not blocking anything. If I allow a UDP port via UFW, it means it is fully open/useable.
How May I troubleshoot ?, how to fix this issue ? Im not a networking pro, but I can manage to understand subjects..
and Here is my current wg0.conf file
[Interface]
PrivateKey = IGRiR6f8QNn9yDX5Zw6Ej7bzHN3id46OYAaAnq5LzUk=
Address = 10.18.0.1/24
ListenPort = 51820
SaveConfig = false
PostUp = ufw route allow in on wg0 out on eth0
PostUp = iptables -t nat -I POSTROUTING -o eth0 -j MASQUERADE
PreDown = ufw route delete allow in on wg0 out on eth0
PreDown = iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE
[Peer]
ez1
PublicKey = vU3czqnhgbbh1vZaK/OtBd2iG6D0oLoNybVnX+Q1qnU=
AllowedIPs = 10.18.0.2
and this is my UFW status : (( note: I also tried with disabling UFW but didnt help))
Status: active
To Action From
22/tcp ALLOW Anywhere
2222/tcp ALLOW Anywhere
2323/tcp ALLOW Anywhere
53747/udp ALLOW Anywhere
53747/tcp ALLOW Anywhere
53747 ALLOW Anywhere
443 ALLOW Anywhere
943 ALLOW Anywhere
1194 ALLOW Anywhere
1194/udp ALLOW Anywhere
22 ALLOW Anywhere
51820/udp ALLOW Anywhere
22/tcp (v6) ALLOW Anywhere (v6)
2222/tcp (v6) ALLOW Anywhere (v6)
2323/tcp (v6) ALLOW Anywhere (v6)
53747/udp (v6) ALLOW Anywhere (v6)
53747/tcp (v6) ALLOW Anywhere (v6)
53747 (v6) ALLOW Anywhere (v6)
443 (v6) ALLOW Anywhere (v6)
943 (v6) ALLOW Anywhere (v6)
1194 (v6) ALLOW Anywhere (v6)
1194/udp (v6) ALLOW Anywhere (v6)
22 (v6) ALLOW Anywhere (v6)
51820/udp (v6) ALLOW Anywhere (v6)
here is tcpdump -nn -i eth0 udp and port 51820 report when I connect a client.
sudo tcpdump -nn -i eth0 udp and port 51820
tcpdump: verbose output suppressed, use -v[v]... for full protocol decode
listening on eth0, link-type EN10MB (Ethernet), snapshot length 262144 bytes
11:11:51.994131 IP 86.55.14.12.61855 > 149.50.209.143.51820: UDP, length 148
11:11:51.996464 IP 149.50.209.143.51820 > 86.55.14.12.61855: UDP, length 92
at all times,with all configs, on client I see Data sent 1KB, NO Data Received at all, NO Handshake
The text was updated successfully, but these errors were encountered: