• 0 Posts
  • 34 Comments
Joined 1 year ago
cake
Cake day: June 25th, 2023

help-circle

  • Gluetun likely doesn’t have the proper firewall rules in place to enable this sort of traffic routing, simply because it’s made for another use case (using the container’s network stack directly with network_mode: "service:gluetun").

    Try to first get this setup working with two vanilla Wireguard containers (instead of Wireguard + gluetun). If it does, you’ll know that your Wireguard “server” container is properly set up. Then replace the second container that’s acting as a VPN client with gluetun and run tcpdump again. You likely need to add a postrouting masquerade rule on the NAT table.

    Here’s my own working setup for reference.

    Wireguard “server” container:

    [Interface]
    Address = <address>
    ListenPort = 51820
    PrivateKey = <privateKey>
    PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
    PostUp = wg set wg0 fwmark 51820
    PostUp = ip -4 route add 0.0.0.0/0 via 172.22.0.101 table 51820
    PostUp = ip -4 rule add not fwmark 51820 table 51820
    PostUp = ip -4 rule add table main suppress_prefixlength 0
    PostUp = ip route add 192.168.16.0/24 via 172.22.0.1
    PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o %i -j ACCEPT; iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE; ip route del 192.168.16.0/24 via 172.22.0.1
    
    #peer configurations (clients) go here
    

    and the Wireguard VPN client that I route traffic through:

    # Based on my VPN provider's configuration + additional firewall rules to route traffic correctly
    [Interface]
    PrivateKey = <key>
    Address = <address>
    DNS = 192.168.16.81 # local Adguard
    PostUp = iptables -t nat -A POSTROUTING -o wg+ -j MASQUERADE #Route traffic coming in from outside the container (host/other container)
    PreDown = iptables -t nat -D POSTROUTING -o wg+ -j MASQUERADE
    
    [Peer]
    PublicKey = <key>
    AllowedIPs = 0.0.0.0/0
    Endpoint = <endpoint_IP>:51820
    

    Note the NAT MASQUERADE rule.