I want to move away from Cloudflare tunnels, so I rented a cheap VPS from Hetzner and tried to follow this guide. Unfortunately, the WireGuard setup didn’t work. I’m trying to forward all traffic from the VPS to my homeserver and vice versa. Are there any other ways to solve this issue?

VPS Info:

OS: Debian 12

Architecture: ARM64 / aarch64

RAM: 4 GB

Traffic: 20 TB

  • AlexPewMasterOP
    link
    fedilink
    English
    arrow-up
    1
    ·
    3 months ago

    Not really, pinging my homeserver via the VPS returns:

    PING 10.0.0.2 (10.0.0.2) 56(84) bytes of data.
    From 10.0.0.1 icmp_seq=1 Destination Host Unreachable
    ping: sendmsg: Destination address required
    From 10.0.0.1 icmp_seq=2 Destination Host Unreachable
    ping: sendmsg: Destination address required
    ^C
    --- 10.0.0.2 ping statistics ---
    2 packets transmitted, 0 received, +2 errors, 100% packet loss, time 1019ms
    
    • Possibly linux
      link
      fedilink
      English
      arrow-up
      2
      ·
      3 months ago

      Forget iptables. You have a broken Wireguard setup. Did you verify that you have the proper keys and that Wireguard is allowed though the firewall?

      • AlexPewMasterOP
        link
        fedilink
        English
        arrow-up
        1
        ·
        3 months ago

        I have no idea how to properly manage the firewall with Hetzner. I’ve opened the ports on the Hetzner management page and I ran several iptables commands to allow traffic from those ports. Still doesn’t work. This is weird!

        • ErwinLottemann@feddit.de
          link
          fedilink
          English
          arrow-up
          1
          ·
          3 months ago

          for testing just set all chains to allow and flush all the rules. then ping the wireguard ip of your vps from your home server (the one where wireguard is configured). this should work and should tell the vps where it can find the other wireguard endpoint. pinging your home server from the vps should work now. if this makes the connection work properly look into the wireguard keepalive settings and make sure that your home server regulary announces itself to your vps.
          after that reload the netfilter/iptables on your vps.

          you don’t need a firewall management tool, as long as there are no services running on the public interface there are no open ports that would need filtering.

        • Possibly linux
          link
          fedilink
          English
          arrow-up
          1
          ·
          3 months ago

          What firewall are you using in the VPS? It will likely be firewalld or ufw

          • AlexPewMasterOP
            link
            fedilink
            English
            arrow-up
            1
            ·
            3 months ago

            Does iptables count as a firewall? You said that I should “forget” iptables. Is it that bad? It came preinstalled on the VPS. Should I switch? And if so, how?

            • Possibly linux
              link
              fedilink
              English
              arrow-up
              1
              ·
              3 months ago

              Iptables is the low level mechanism that handles network routing. Firewall software just takes it up a layer so you can manage it without crazy long commands

              • AlexPewMasterOP
                link
                fedilink
                English
                arrow-up
                1
                ·
                edit-2
                3 months ago

                Alright, sounds good. What firewall are you recommending me to use? I would like to use a firewall that’s easy to manage.

                Edit: I went with ufw.

                • Possibly linux
                  link
                  fedilink
                  English
                  arrow-up
                  1
                  ·
                  3 months ago

                  Sorry I didn’t mean you should go out and create a firewall. (Although that’s a good idea) I mean there is a issue with either your connectivity or your Wireguard config.