Wireguard easy app and truenas scale. No connection to network via wireguard

Joined
Jun 12, 2023
Messages
1
Hi everyone,

I recently installed truenas scale to an old pc in my family home. The thing is I I don't live there anymore and I want remote acces to be able to acces the server and change settings or install apps when necessary since the rest of my family has no idea how everything works. At home I use wireguard on my raspberry pi and it works really well. So when I saw the wireguard easy app in truenas scale I thought wow great let's use it. So I followed this tutorial Wireguard on truenas scale.
But when I connect to the vpn I have no internet acces and I cannot ping the truenas server.

In the configuration of the app I used all the default setting and set the IP to my TrueNas server IP.
The ports are by default on 20920 and 20921 but when that didnt work I changed it to 51820 and 51821 which is what I also use on my raspberry.

We have a ubiquiti dream machine as our router and I port forwarded port 51820 to my truenas IP using UDP.

So the app is deployed and I can acces the wireguard easy web ui where I create a client and add it to my iphone via QR. I change the endpoint to "my external public ip:51820". But as I said no internet connection or anything. Does anyone know what I can do? Let me know if U need more information. Thanks in advance
 

thezest

Cadet
Joined
Jul 9, 2023
Messages
1
Hi everyone,

I recently installed truenas scale to an old pc in my family home. The thing is I I don't live there anymore and I want remote acces to be able to acces the server and change settings or install apps when necessary since the rest of my family has no idea how everything works. At home I use wireguard on my raspberry pi and it works really well. So when I saw the wireguard easy app in truenas scale I thought wow great let's use it. So I followed this tutorial Wireguard on truenas scale.
But when I connect to the vpn I have no internet acces and I cannot ping the truenas server.

In the configuration of the app I used all the default setting and set the IP to my TrueNas server IP.
The ports are by default on 20920 and 20921 but when that didnt work I changed it to 51820 and 51821 which is what I also use on my raspberry.

We have a ubiquiti dream machine as our router and I port forwarded port 51820 to my truenas IP using UDP.

So the app is deployed and I can acces the wireguard easy web ui where I create a client and add it to my iphone via QR. I change the endpoint to "my external public ip:51820". But as I said no internet connection or anything. Does anyone know what I can do? Let me know if U need more information. Thanks in advance
I'm having the exact same issue, able to get into the UI and create a client and download the config file, but as soon as I go to connect the WG VPN, no internet and just generally no network access as far as I can tell.
 

GeirP

Cadet
Joined
Jul 14, 2023
Messages
1
Hi.

Same here. Installed WG-Easy as an app in Truenas Scale. I can activate the Wireguard app on windows, then I loose my internet. I can not ping my Truenas server or anything else...

I have tried to change the allowed ip to 0.0.0.0......
I have port forwarded 20920 on the local router for the server...

Any thoughts?

Brgds
Geir
 

bigboy

Cadet
Joined
Aug 1, 2023
Messages
3
Hi.

Same here. Installed WG-Easy as an app in Truenas Scale. I can activate the Wireguard app on windows, then I loose my internet. I can not ping my Truenas server or anything else...

I have tried to change the allowed ip to 0.0.0.0......
I have port forwarded 20920 on the local router for the server...

Any thoughts?

Brgds
Geir
Yep, I had the same issue, till I read somewhere the port number had to be above 30000ish. I don't know why trueness has default 20920. I switched to 51820 port and have no issue since.
 

Ericloewe

Server Wrangler
Moderator
Joined
Feb 15, 2014
Messages
20,194
What dictionary are you using and how do I get through the authors' skulls that "trueness" is not a word?
 
Top