Netgate Discussion Forum
    • Categories
    • Recent
    • Tags
    • Popular
    • Users
    • Search
    • Register
    • Login

    No outgoing request from Wireguard server

    Scheduled Pinned Locked Moved WireGuard
    2 Posts 2 Posters 742 Views
    Loading More Posts
    • Oldest to Newest
    • Newest to Oldest
    • Most Votes
    Reply
    • Reply as topic
    Log in to reply
    This topic has been deleted. Only users with topic management privileges can see it.
    • X
      xiki
      last edited by xiki

      Hi! I'm very new to VPNs but I have managed to configure a wireguard service in a container on my server and can connect to my LAN from my peers from outside.

      My problem is that I think I cannot send requests from my server to my peers. I need this for VoIP. I have an asterisk service and my phone devices are not able to register when VPN is on.

      When doing a tcpdump -i eth0 -n -s0 -v udp port 5060
      I can see both inbound and outbound requests

      When doing a tcpdump -i wg0 -n -s0 -v udp port 5060
      I only see requests coming in but nothing going out. Should I have outbound requests too? How can I fixed this?

      My current iptable rules are:

      iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE
      iptables -D INPUT -i wg0 -j ACCEPT
      iptables -D FORWARD -i eth0 -o wg0 -j ACCEPT
      iptables -D FORWARD -i wg0 -o eth0 -j ACCEPT
      iptables -D INPUT -i eth0 -p udp --dport 51820 -j ACCEPT
      
      cmcdonaldC 1 Reply Last reply Reply Quote 0
      • cmcdonaldC
        cmcdonald Netgate Developer @xiki
        last edited by

        @xiki It isn't clear if and how this is related to pfSense.

        Need help fast? https://www.netgate.com/support

        1 Reply Last reply Reply Quote 0
        • First post
          Last post
        Copyright 2025 Rubicon Communications LLC (Netgate). All rights reserved.