I want to move away from Cloudflare tunnels, so I rented a cheap VPS from Hetzner and tried to follow this guide. Unfortunately, the WireGuard setup didn’t work. I’m trying to forward all traffic from the VPS to my homeserver and vice versa. Are there any other ways to solve this issue?

VPS Info:

OS: Debian 12

Architecture: ARM64 / aarch64

RAM: 4 GB

Traffic: 20 TB

  • Kekin@lemy.lol
    link
    fedilink
    English
    arrow-up
    1
    ·
    3 months ago

    I managed this by using tailscale, with a kind of weird setup I think, but it just works.

    I have tailscale on the VPS and my local server, let’s say its tailscale name is potatoserver

    Then with Caddy on the VPS i have something like:

    mywebsite.com { reverse_proxy potatoserver:port }

    And so mywebsite.com is accessible on the clearnet through the VPS

    Though given you’re getting rid of cloudflare tunnles I don’t know if you’d want to get into Tailscale. There’s Headscale too but I haven’t worked with it so I can’t comment

    • moonpiedumplings@programming.dev
      link
      fedilink
      English
      arrow-up
      2
      ·
      edit-2
      3 months ago

      I use this too, and it should be noted that this does not require wireguard or any VPN solution. Rathole can be served publicly, allowing a machine behind a NAT or firewall to connect.

      • towerful@programming.dev
        link
        fedilink
        English
        arrow-up
        0
        ·
        3 months ago

        I like that its really simple and obvious, with a good confif file structure.
        Server forwards a port to a client.
        Client forwards that to an ip:port.

        If you need to know the real IP, its up to you to run reverse-proxies that support PROXY TCP headers or insert x-forward-for, or whatever.
        Rathole does its thing, only its thing, and does it well.

    • AlexPewMaster@lemmy.zipOP
      link
      fedilink
      English
      arrow-up
      0
      ·
      3 months ago

      Not really, pinging my homeserver via the VPS returns:

      PING 10.0.0.2 (10.0.0.2) 56(84) bytes of data.
      From 10.0.0.1 icmp_seq=1 Destination Host Unreachable
      ping: sendmsg: Destination address required
      From 10.0.0.1 icmp_seq=2 Destination Host Unreachable
      ping: sendmsg: Destination address required
      ^C
      --- 10.0.0.2 ping statistics ---
      2 packets transmitted, 0 received, +2 errors, 100% packet loss, time 1019ms
      
      • Possibly linux@lemmy.zip
        link
        fedilink
        English
        arrow-up
        0
        ·
        3 months ago

        Forget iptables. You have a broken Wireguard setup. Did you verify that you have the proper keys and that Wireguard is allowed though the firewall?

        • AlexPewMaster@lemmy.zipOP
          link
          fedilink
          English
          arrow-up
          0
          ·
          3 months ago

          I have no idea how to properly manage the firewall with Hetzner. I’ve opened the ports on the Hetzner management page and I ran several iptables commands to allow traffic from those ports. Still doesn’t work. This is weird!

          • ErwinLottemann@feddit.de
            link
            fedilink
            English
            arrow-up
            1
            ·
            3 months ago

            for testing just set all chains to allow and flush all the rules. then ping the wireguard ip of your vps from your home server (the one where wireguard is configured). this should work and should tell the vps where it can find the other wireguard endpoint. pinging your home server from the vps should work now. if this makes the connection work properly look into the wireguard keepalive settings and make sure that your home server regulary announces itself to your vps.
            after that reload the netfilter/iptables on your vps.

            you don’t need a firewall management tool, as long as there are no services running on the public interface there are no open ports that would need filtering.