T
T
Tozoid2021-06-16 12:06:53
Debian
Tozoid, 2021-06-16 12:06:53

Connection to Wireguard not working. How to solve the problem?

There is a wireguard server on orange pi with the following config:

[Interface]
Address = 10.8.0.1/24
PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o %i -j ACCEPT; iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE
ListenPort=51820
PrivateKey=xxxxx

[Peer]
PublicKey=xxxxxx
AllowedIPs=10.8.0.2/32


The system has a client config:
[Interface]
PrivateKey = xxxxxxxxx
Address = 10.8.0.2/32
DNS = 10.8.0.1

[Peer]
PublicKey = xxxxxx
AllowedIPs = 0.0.0.0/0, ::/0
Endpoint = xxxxx:51820
PersistentKeepalive = 25


There is no Internet connection when the client is turned on.
systemctl status [email protected] gives this output:

Jun 16 17:35:13 fedora systemd[1]: Starting WireGuard via wg-quick(8) for wg0/client...
Jun 16 17:35:13 fedora wg-quick[23738]: wg-quick: `wg0 -client' already exists
Jun 16 17:35:13 fedora systemd[1]: [email protected]: Main process exited, cod>
Jun 16 17:35:13 fedora systemd[1]: wg-quick @wg0-client.service: Failed with result 'exit>
Jun 16 17:35:13 fedora systemd[1]: Failed to start WireGuard via wg-quick(8) for wg0/cli>

Answer the question

In order to leave comments, you need to log in

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question