I am trying to setup a wireguard server on freebsd using this guide. the only thing i’ve done different is make the AllowedIPs 0.0.0.0/0

I seem to have messed something up because when I have wireguard running, i cannot ping or curl anything from the server. It doesn’t take down the machine though, I am still able to ssh into the server.

I still have yet to get the client to actually connect, but i assume this networking issue is a potential cause. googling doesn’t seem to help me find anyone with my same issue.

my wg0.conf is as follows

[Interface] Address = 10.96.100.1/32 # address the server will bind to

ListenPort = 51820 # listener port

PrivateKey = [redacted]

[Peer] #phone

AllowedIPs = 0.0.0.0/0

PreSharedKey = [redacted]

PublicKey = [redacted]

  • @burrito82@feddit.de
    link
    fedilink
    English
    99 months ago

    By setting AllowedIPs = 0.0.0.0/0 you configure the server to route everything over your phone. It should only be set to the VPN ip of the phone.

    • dadarobotOP
      link
      English
      39 months ago

      Well ill be darned. Thank you

    • Oliver Lowe
      link
      English
      29 months ago

      Yeah I’ve always found that AllowedIPs name a little bit misleading. It is mentioned in the manpage:

      A comma-separated list of IP (v4 or v6) addresses with CIDR masks from which incoming traffic for this peer is allowed and to which outgoing traffic for this peer is directed.

      But I think it’s a little funny how setting AllowedIPs also configures how packets are routed. I dunno.