There have been multiple accounts created with the sole purpose of posting advertisement posts or replies containing unsolicited advertising.

Accounts which solely post advertisements, or persistently post them may be terminated.

Need help routing Wireguard container traffic through Gluetun container

What I’m looking to do is to route WAN traffic from my personal wireguard server through a gluetun container. So that I can connect a client my personal wireguard server and have my traffic still go through the gluetun VPN as follows:

client <–> wireguard container <–> gluetun container <–> WAN

I’ve managed to set both the wireguard and gluetun container up in a docker-compose file and made sure they both work independently (I can connect a client the the wireguard container and the gluetun container is successfully connecting to my paid VPN for WAN access). However, I cannot get route traffic from the wireguard container through the gluetun container.

Since I’ve managed to set both up independently I don’t believe that there is an issue with the docker-compose file I used for setup. What I believe to be the issue is either the routing rules in my wireguard container, or the firewall rules on the gluetun container.

I tried following this linuxserver.io guide to get the following wg0.conf template for my wireguard container:


<span style="color:#323232;">[Interface]
</span><span style="color:#323232;">Address = ${INTERFACE}.1
</span><span style="color:#323232;">ListenPort = 51820
</span><span style="color:#323232;">PrivateKey = $(cat /config/server/privatekey-server)
</span><span style="color:#323232;">PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o eth+ -j MASQUERADE
</span><span style="color:#323232;"># Adds fwmark 51820 to any packet traveling through interface wg0
</span><span style="color:#323232;">PostUp = wg set wg0 fwmark 51820
</span><span style="color:#323232;"># If a packet is not marked with fwmark 51820 (not coming through the wg connection) it will be routed to the table "51820".
</span><span style="color:#323232;"># PostUp = ip -4 rule add not fwmark 51820 table 51820
</span><span style="color:#323232;"># Creates a table ("51820") which routes all traffic through the gluetun container
</span><span style="color:#323232;">PostUp = ip -4 route add 0.0.0.0/0 via 172.22.0.100
</span><span style="color:#323232;"># If the traffic is destined for the subnet 192.168.1.0/24 (internal) send it through the default gateway.
</span><span style="color:#323232;">PostUp = ip -4 route add 192.168.1.0/24 via 172.22.0.1
</span><span style="color:#323232;">PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o %i -j ACCEPT; iptables -t nat -D POSTROUTING -o eth+ -j MASQUERADE
</span>

Along with the default firewall rules of the gluetun container


<span style="color:#323232;">Chain INPUT (policy DROP 13 packets, 1062 bytes)
</span><span style="color:#323232;"> pkts bytes target     prot opt in     out     source               destination
</span><span style="color:#323232;">15170 1115K ACCEPT     0    --  lo     *       0.0.0.0/0            0.0.0.0/0
</span><span style="color:#323232;">14403   12M ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
</span><span style="color:#323232;">    1    60 ACCEPT     0    --  eth0   *       0.0.0.0/0            172.22.0.0/24
</span><span style="color:#323232;">
</span><span style="color:#323232;">Chain FORWARD (policy DROP 4880 packets, 396K bytes)
</span><span style="color:#323232;"> pkts bytes target     prot opt in     out     source               destination
</span><span style="color:#323232;">
</span><span style="color:#323232;">Chain OUTPUT (policy DROP 360 packets, 25560 bytes)
</span><span style="color:#323232;"> pkts bytes target     prot opt in     out     source               destination
</span><span style="color:#323232;">15170 1115K ACCEPT     0    --  *      lo      0.0.0.0/0            0.0.0.0/0
</span><span style="color:#323232;">12716 1320K ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
</span><span style="color:#323232;">    0     0 ACCEPT     0    --  *      eth0    172.22.0.100         172.22.0.0/24
</span><span style="color:#323232;">    1   176 ACCEPT     17   --  *      eth0    0.0.0.0/0            68.235.48.107        udp dpt:1637
</span><span style="color:#323232;"> 1349 81068 ACCEPT     0    --  *      tun0    0.0.0.0/0            0.0.0.0/0
</span>

When I run the wireguard container with this configuration I can successfully connect my client however I cannot connect to any website, or ping any IP.

During my debugging process I ran tcpdump on the docker network both containers are in which showed me that my client is successfully sending packets to the wireguard container, but that no packets were sent from my wireguard container to the gluetun container. The closest I got to this was the following line:


<span style="color:#323232;">17:27:38.871259 IP 10.13.13.1.domain > 10.13.13.2.41280: 42269 ServFail- 0/0/0 (28)
</span>

Which I believe is telling me that the wireguard server is trying, and failing, to send packets back to the client.

I also checked the firewall rules of the gluetun container and got the following results:


<span style="color:#323232;">Chain INPUT (policy DROP 13 packets, 1062 bytes)
</span><span style="color:#323232;"> pkts bytes target     prot opt in     out     source               destination
</span><span style="color:#323232;">18732 1376K ACCEPT     0    --  lo     *       0.0.0.0/0            0.0.0.0/0
</span><span style="color:#323232;">16056   12M ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
</span><span style="color:#323232;">    1    60 ACCEPT     0    --  eth0   *       0.0.0.0/0            172.22.0.0/24
</span><span style="color:#323232;">
</span><span style="color:#323232;">Chain FORWARD (policy DROP 5386 packets, 458K bytes)
</span><span style="color:#323232;"> pkts bytes target     prot opt in     out     source               destination
</span><span style="color:#323232;">
</span><span style="color:#323232;">Chain OUTPUT (policy DROP 360 packets, 25560 bytes)
</span><span style="color:#323232;"> pkts bytes target     prot opt in     out     source               destination
</span><span style="color:#323232;">18732 1376K ACCEPT     0    --  *      lo      0.0.0.0/0            0.0.0.0/0
</span><span style="color:#323232;">14929 1527K ACCEPT     0    --  *      *       0.0.0.0/0            0.0.0.0/0            ctstate RELATED,ESTABLISHED
</span><span style="color:#323232;">    0     0 ACCEPT     0    --  *      eth0    172.22.0.100         172.22.0.0/24
</span><span style="color:#323232;">    1   176 ACCEPT     17   --  *      eth0    0.0.0.0/0            68.235.48.107        udp dpt:1637
</span><span style="color:#323232;"> 1660 99728 ACCEPT     0    --  *      tun0    0.0.0.0/0            0.0.0.0/0
</span>

Which shows that the firewall for the gluetun container is dropping all FORWARD traffic which (as I understand it) is the sort of traffic I’m trying to set up. What is odd is that I don’t see any of those packets in the tcpdump of the docker network.

Has anyone successfully set this up or have any indication on what I should try next? At this point any ideas would be helpful, whether that be more debugging steps or recommendations for routing/firewall rules.

While there have been similar posts on this topic (Here and Here) the responses on both did not really help me.

NegativeLookBehind ,
@NegativeLookBehind@lemmy.world avatar

This might be a dumb question, but are the interface names correct in your configurations?

  • All
  • Subscribed
  • Moderated
  • Favorites
  • [email protected]
  • random
  • lifeLocal
  • goranko
  • All magazines