TrueNAS SCALE as Wireguard Client with app access

DocLE

Cadet
Joined
Feb 3, 2024
Messages
2
Hello to all,

i've read a lot the last days in this community and I'm quite new to TrueNAS Scale. I would like to describe my desired sceanario.

Unbenanntes Diagramm.jpg


Config Wireguard Server:
Code:
# Server
[Interface]
PrivateKey = XXXXXXXXXXXXXXXXXXXXXXXXXX
Address = 172.20.0.1/24
ListenPort = 51820
PreUp =
PostUp =  iptables -t nat -A POSTROUTING -s 172.20.0.0/24 -o eth0 -j MASQUERADE; iptables -A INPUT -p udp -m udp --dport 51820 -j ACCEPT; iptables -A FORWARD -i wg0 -j ACCEPT; iptables -A FORWARD -o wg0 -j ACCEPT;
PreDown =
PostDown =


# Client: Home TrueNAS
[Peer]
PublicKey = XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
PresharedKey = XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
AllowedIPs = 172.20.0.2/32

# Client: Home Office Desktop
[Peer]
PublicKey = XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
PresharedKey = XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
AllowedIPs = 172.20.0.3/32


Config TrueNAS WG0 Client
Code:
[Interface]
PrivateKey = XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
Address = 172.20.0.2/24
DNS = 1.1.1.1
MTU = 1420
PostUp = iptables -A FORWARD -i %i -j ACCEPT; iptables -A FORWARD -o %i -j ACCEPT; iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
PostDown = iptables -D FORWARD -i %i -j ACCEPT; iptables -D FORWARD -o %i -j ACCEPT; iptables -t nat -D POSTROUTING -o eth0 -j MASQUERADE

[Peer]
PublicKey = XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
PresharedKey = XXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXXX
PersistentKeepalive = 65535
AllowedIPs = 172.20.0.0/24
Endpoint = XXX.XXX.XXX.XXX:51820


Ping from TrueNAS to the WG-Server works in both directions. How can I get access to the installed Apps through the vpn.

I'm currently out of ideas :-(

Thanks in advance.
Jan
 
Top