Self-hosted VPN with wireguard

Windows 10

Anyways, enough of that before it clutters up this thread.

1 Like

Been foolinā€™ around with this today. How do you deal with NAT in this configuration?

I set this up on pfSense and had all of my traffic tunneling through Linode. I ended up making a firewall rule/outbound NAT rules to force my server subnet to egress out of my regular WAN because I couldnā€™t get my portforwards to work. I had to write similar rules to make my wifeā€™s PS4 work properly because she couldnā€™t play Crash CTR anymore lolā€¦

So that depends on the host right? We have a second thread

Infrastructure Series -- Wireguard Site to Site Tunnel

But overall on pfSense it generates NAT rules by default from what I readā€¦ OPNsense does notā€¦

By default OPNsense will not disable routes and let you make those decisions for yourselfā€¦

On linux you will find the same default. I summize there is potentially an issue with how you setup the PFsense firewall. Consult both threads. If you cant figure it out. Post your config (on either this thread or the other I linked) sans keys and see if someone can spot something

(Please noted in that thread IPv6 routing is not detailed)

iptables -D FORWARD -i %i -j ACCEPT;  # In
iptables -D FORWARD -o %i -j ACCEPT;  # Out
iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE; # NAT MASQ
#ip6tables -D FORWARD -i %i -j ACCEPT;  # 6 in
#ip6tables -D FORWARD -o %i -j ACCEPT; # 6 out
#ip6tables -t nat -D POSTROUTING -o eth0 -j MASQUERADE # NAT 6 MASQ

(I havent quite figured out IP6 to IP6 wireguard yet. This will take exploration) but this should be a enough to get you started looking in the correct direction.

1 Like