Beiträge von darkopi

    Change this line did not help :(

    Code
    Address = 10.13.13.1/24

    iptables-legacy --list

    Code
    Chain INPUT (policy ACCEPT)
    target     prot opt source               destination
    
    
    Chain FORWARD (policy ACCEPT)
    target     prot opt source               destination
    
    
    Chain OUTPUT (policy ACCEPT)
    target     prot opt source               destination

    iptables --list

    wg0.conf



    peer_mi9t.conf

    Code
    [Interface]
    Address = 10.13.13.2
    PrivateKey = 
    ListenPort = 51820
    DNS = 8.8.8.8
    
    [Peer]
    PublicKey = 
    Endpoint = ddnsip:51820
    AllowedIPs = 10.13.13.1/32, 192.168.1.0/24

    All the time I can connect all services on My NAS where is wireguard server (192.168.1.66) bu I can not connect anything else on my LAN.


    When i try to connect 192.167.1.77 or any other LAN ip with ssh I got this error

    Faild to connect to /192.168.1.77 (port 22) from /:: (port 38358) connect failed: ETIMEDOUT (Connection timed out)


    On my client I have Allowed IPs: 10.13.13.1/32, 192.168.1.0/24

    I can only make a wireguard docker if I add the line network_mode: bridge to docker-compose.yml

    If I try to make a wireguard docker without that line I get an error:

    wireguard | [FATAL] plugin/loop: Loop (127.0.0.1:60923 -> :53) detected for zone ".",....


    What can I do than?

    Remove NET_ADMIN from yml, or ...?

    I will add PEERDNS=8.8.8.8 to yml

    I can only make a wireguard docker if I add the line network_mode: bridge to docker-compose.yml

    If I try to make a wireguard docker without that line I get an error:

    wireguard | [FATAL] plugin/loop: Loop (127.0.0.1:50437 -> :53) detected for zone ".", see https://coredns.io/plugins/loop#troubleshooting. Query: "HINFO 500036817.976505179."

    wireguard | Another service is using port 53, disabling CoreDNS


    This means that a wireguard docker can only connect to an existing network (bridge) on which there are already portainer and yacht dockers and cannot connect it to its separate bridge network without errors.


    OMV5 installed on OdroidHC2

    I forgot to write that I can only make a wireguard docker if I add the line network_mode: bridge to docker-compose.yml

    If I try to make a wireguard docker without that line I get an error:

    wireguard | [FATAL] plugin/loop: Loop (127.0.0.1:50437 -> :53) detected for zone ".", see https://coredns.io/plugins/loop#troubleshooting. Query: "HINFO 500036817.976505179."
    wireguard | Another service is using port 53, disabling CoreDNS


    This means that a wireguard docker can only connect to an existing network (bridge) on which there are already portainer and yacht dockers and cannot connect it to its separate bridge network without errors

    I was trying with that but without succes:

    sysctl -w net.ipv4.ip_forward = 1

    What can I more try to fix this?

    Wireguard (vpn) between server and my android phone work ok, but without access to another devices on lan I will not by happy 🙁


    version: "2.1"

    services:

    wireguard:

    image: ghcr.io/linuxserver/wireguard

    container_name: wireguard

    cap_add:

    - NET_ADMIN

    - SYS_MODULE

    environment:

    - PUID=1000

    - PGID=100

    - TZ=Europe/Zagreb

    - SERVERURL= my public IP

    - SERVERPORT=51820

    - PEERS=1

    - PEERDNS=auto

    - INTERNAL_SUBNET=10.13.13.0

    volumes:

    - /docker/wireguard/config:/config

    - /docker/wireguard/modules:/lib/modules

    ports:

    - 51820:51820/udp

    sysctls:

    - net.ipv4.conf.all.src_valid_mark=1

    restart: unless-stopped

    Peer1 conf:


    [Interface]

    Address = 10.13.13.2/32

    DNS = 10.13.13.1


    [Peer]

    AllowedIPs = 0.0.0.0/0

    Endpoint = myip:51820


    Wg0 conf:


    [Interface]

    Address = 10.13.13.1

    ListenPort = 51820

    PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE

    PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o %i -j ACCEPT; iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE


    [Peer]

    # peer1AllowedIPs = 10.13.13.2/32