Internet not working after connecting to Wireguard server with ufw enabled. All necessary ports are opened

Good day.

Ports 80 443, 22 51820 are open.

My client PC can connect to the server but there is no internet, packets are not going anywhere…

if I disable ufw on the server then it’s working

iptables -l ======> sudo iptables -LChain INPUT (policy DROP)target prot opt source - Pastebin.com

/opt/firezone/embedded/sbin/nft list ruleset =============> :~$ sudo /opt/firezone/embedded/sbin/nft list rulesettable ip filter { - Pastebin.com

Any idea what’s wrong?

Thank you!

Hey @Semela ! Thanks for the question.

ufw is likely preventing the NAT from working. Could you try the following and let me know if it helps?

sudo ufw default allow routed

That will allow Firezone to route packets out to the Internet.

1 Like

It worked!

Thank you so much :wink:

1 Like