Wireguard breaks internet access on Fedora 34
by angryJellyBean from LinuxQuestions.org on (#5R6CX)
Hello I am having issues getting Wireguard running on Fedora 34. Whenever I start it with Code:wg-quick up wg0 Everything looks fine and Code:sudo wg show
interface: wg0
public key: xxxxxxxxxxxxxxxxxxxxxxxxxxx
private key: (hidden)
listening port: 51820
fwmark: 0xca6c
peer: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
allowed ips: 0.0.0.0/0, ::/0 seems to show as it should.
But then internet access is broken. This occurs even if I set selinux to permissive and disable the firewall.
Here's my wg0.conf
Code:[Interface]
PrivateKey = xxxxxxxxxxxxxxxxxxxxxxx
Address = 192.168.50.233/24
ListenPort = 51820
PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o eno1 -j MASQUERADE
PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o %i -j ACCEPT; iptables -t nat -D POSTROUTING -o eno1 -j MASQUERADE
[Peer]
#op9pro
PublicKey = xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
AllowedIPs = 0.0.0.0/0, ::/0Any ideas where I should be looking to solve this?
interface: wg0
public key: xxxxxxxxxxxxxxxxxxxxxxxxxxx
private key: (hidden)
listening port: 51820
fwmark: 0xca6c
peer: xxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
allowed ips: 0.0.0.0/0, ::/0 seems to show as it should.
But then internet access is broken. This occurs even if I set selinux to permissive and disable the firewall.
Here's my wg0.conf
Code:[Interface]
PrivateKey = xxxxxxxxxxxxxxxxxxxxxxx
Address = 192.168.50.233/24
ListenPort = 51820
PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o eno1 -j MASQUERADE
PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o %i -j ACCEPT; iptables -t nat -D POSTROUTING -o eno1 -j MASQUERADE
[Peer]
#op9pro
PublicKey = xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx
AllowedIPs = 0.0.0.0/0, ::/0Any ideas where I should be looking to solve this?