Proxmox + Wireguard

red_tvr

New Member
Sep 3, 2022
2
0
1
Hello. I'm new to proxmox and I've been trying to find a solution to this problem, but I can't. Please help you with the solution. I have a server with proxmox installed. The Internet comes to it with 1 static IPv4. My task is to create 3 virtual machines and each had its own IP address. I decided to do this using fireguard. I ordered a VPS from the hoster, created a Wireguard server on it. I created a VPN connection to the server on my virtual machine. The Internet is running on my virtual machine, and is on an IP VPS. Everything is as I wanted. But there was a problem, I had to open access to port 5560 and by default there is no access to this port. My task is to ensure that all traffic, including any ports, passes through the VPN in the future without blocking ports. I do not know how to set it up... Please help me
 
Are you sure you should administer machines that are reachable from the open internet? Seems like you have no idea what you're doing.
 
you would have to run a command with iptables in the linux wireguard host

iptables -t nat -A PREROUTING -d publicip -p tcp --dport 5560 -j DNAT --to-dest 10.66.66.2
 

About

The Proxmox community has been around for many years and offers help and support for Proxmox VE, Proxmox Backup Server, and Proxmox Mail Gateway.
We think our community is one of the best thanks to people like you!

Get your subscription!

The Proxmox team works very hard to make sure you are running the best software and getting stable updates and security enhancements, as well as quick enterprise support. Tens of thousands of happy customers have a Proxmox subscription. Get yours easily in our online shop.

Buy now!