S
S
syxoi2018-09-24 17:33:47
VPN
syxoi, 2018-09-24 17:33:47

Wireguard: why is the server pinging but the client is not?

Hello,
there is such a wireguard config:

Server
[Interface]
Address = 10.200.200.1/24
SaveConfig = false
ListenPort = 51820
PrivateKey =
PostUp = ifconfig wg0 mtu 1360
[Peer]
PublicKey =
AllowedIPs = 10.200.200.2/32
Customer
[Interface]
Address = 10.200.200.2/24
PrivateKey =
[Peer]
PublicKey =
Endpoint = айпишник:51820
AllowedIPs = 0.0.0.0/0
PersistentKeepalive = 21

The problem is that from the client (10.200.200.2) I can ping the server (10.200.200.1), and the Internet works if I set it as the default route, but I can’t ping the client from the server (the firewall does not block), accordingly, services on the client are unavailable.
The same situation is observed with the attempt of clients to ping each other: they "do not see" each other.
It makes no sense to enable masquerading and configure the firewall on the server, because the server itself cannot "reach out" to the client, therefore, it will not be able to redirect traffic, there is an obvious cant with the wireguard setting.

Answer the question

In order to leave comments, you need to log in

1 answer(s)
D
Dimonchik, 2018-09-24
@dimonchik2013

route print on server

Didn't find what you were looking for?

Ask your question

Ask a Question

731 491 924 answers to any question