[Warning: DMARC Fail Email] Re: ipv6 connexion fail - ipv4 OK

Roman Mamedov rm at romanrm.net
Mon Aug 30 16:43:12 UTC 2021


On Mon, 30 Aug 2021 12:24:01 +0200
Daniel <tech at tootai.net> wrote:

> Using tcpdump -i any I see the trafic coming to the gre interface and 
> that's all. But netstat show
> 
> udp6       0      0 :::12345 :::*                                
> 0          125391     -
> 
> and ps aux output is
> 
> dh at peech:~$ ps ax|grep wg
>     6969 ?        I<     0:00 [wg-crypt-wig4to]
>     7026 ?        I      0:00 [kworker/1:2-wg-kex-wig4tootai]
> 
> Question: is wireguard really listening on all ipv6 addresses ? If not, 
> how is the address choosen ?

Yes it does.


You seem to have some very complex setup, I suggest to look into whether you
send replies from the interface you expect them to. If you use wg-quick, maybe
switch to just wg and set up manually and with careful intent of each action,
as wg-quick might not have in mind some aspect of your setup.

-- 
With respect,
Roman


More information about the WireGuard mailing list