Score:0

Ping Fails but Nslookup Works Over Wireguard VPN

fr flag

I have run into an odd situation with my wireguard setup.

My Setup: Wireguard tunnels access to my network. Active Directory domain controllers provide DNS. Clients use the DNS servers over the tunnel. Linux clients have no problems resolving DNS queries with a wireguard tunnel using the domain controllers as DNS servers.

The Problem: Windows clients cannot browse with an active wireguard tunnel. Ping fails but nslookup works. I can ping the DNS servers (by IP address). I can ping external IP addresses (e.g. 1.1.1.1). Wireshark shows the DNS query going out but no replies. The firewall on the wireguard server does not show the queries being blocked.

What am I doing wrong?

Here's my config:

Wireguard Server

# cat /etc/wireguard/wg0.conf
[Interface]
Address = 10.101.0.1/16
SaveConfig = true
PostUp = ufw route allow in on wg0 out on enp6s0
PostUp = ufw route allow in on enp6s0 out on wg0
PostUp = ufw route allow in on wg0 out on enp1s0
PostUp = ufw route allow in on enp1s0 out on wg0
PostUp = iptables -t nat -I POSTROUTING -o enp6s0 -j MASQUERADE
PostUp = iptables -t nat -I POSTROUTING -o enp1s0 -j MASQUERADE
PreDown = ufw route delete allow in on wg0 out on enp6s0
PreDown = ufw route delete allow in on wg0 out on enp1s0
PreDown = ufw route delete allow in on enp6s0 out on wg0
PreDown = ufw route delete allow in on enp1s0 out on wg0
PreDown = iptables -t nat -D POSTROUTING -o enp6s0 -j MASQUERADE
PreDown = iptables -t nat -D POSTROUTING -o enp1s0 -j MASQUERADE
ListenPort = 51820
PrivateKey = <snipped>

Routing Table on Wireguard Server

# ip route
default via <wan_gateway> dev enp1s0 proto static 
10.0.0.0/16 dev enp6s0 proto kernel scope link src 10.0.25.20 
10.0.0.0/16 via 10.0.1.254 dev enp6s0 proto static metric 100 
10.101.0.0/16 dev wg0 proto kernel scope link src 10.101.0.1 
<wan_ip_block>/22 dev enp1s0 proto kernel scope link src <wireguard_public_ip>

Firewall Rules on WireguardServer

# ufw status
Status: active

To                         Action      From
--                         ------      ----
51820/udp                  ALLOW       Anywhere                  
22/tcp                     ALLOW       Anywhere                  
3389                       ALLOW       Anywhere                  
80/tcp                     ALLOW       Anywhere                  
443/tcp                    ALLOW       Anywhere                  
135/tcp                    ALLOW       Anywhere                  
389/tcp                    ALLOW       Anywhere                  
636/tcp                    ALLOW       Anywhere                  
3268/tcp                   ALLOW       Anywhere                  
3269/tcp                   ALLOW       Anywhere                  
53/tcp                     ALLOW       Anywhere                  
88/tcp                     ALLOW       Anywhere                  
445/tcp                    ALLOW       Anywhere                  
123/tcp                    ALLOW       Anywhere                  
464/tcp                    ALLOW       Anywhere                  
137/tcp                    ALLOW       Anywhere                  
138/tcp                    ALLOW       Anywhere                  
139/tcp                    ALLOW       Anywhere                  
135/udp                    ALLOW       Anywhere                  
137/udp                    ALLOW       Anywhere                  
138/udp                    ALLOW       Anywhere                  
389/udp                    ALLOW       Anywhere                  
445/udp                    ALLOW       Anywhere                  
1512/udp                   ALLOW       Anywhere                  
42/udp                     ALLOW       Anywhere                  
42/tcp                     ALLOW       Anywhere                  
1512/tcp                   ALLOW       Anywhere                  
500/udp                    ALLOW       Anywhere                  
49152:65535/tcp            ALLOW       Anywhere                  
49152:65535/udp            ALLOW       Anywhere                  
464                        ALLOW       Anywhere                  
5985:5986/tcp              ALLOW       Anywhere                  
53/udp                     ALLOW       Anywhere                  
51820/udp (v6)             ALLOW       Anywhere (v6)             
22/tcp (v6)                ALLOW       Anywhere (v6)             
3389 (v6)                  ALLOW       Anywhere (v6)             
80/tcp (v6)                ALLOW       Anywhere (v6)             
443/tcp (v6)               ALLOW       Anywhere (v6)             
135/tcp (v6)               ALLOW       Anywhere (v6)             
389/tcp (v6)               ALLOW       Anywhere (v6)             
636/tcp (v6)               ALLOW       Anywhere (v6)             
3268/tcp (v6)              ALLOW       Anywhere (v6)             
3269/tcp (v6)              ALLOW       Anywhere (v6)             
53/tcp (v6)                ALLOW       Anywhere (v6)             
88/tcp (v6)                ALLOW       Anywhere (v6)             
445/tcp (v6)               ALLOW       Anywhere (v6)             
123/tcp (v6)               ALLOW       Anywhere (v6)             
464/tcp (v6)               ALLOW       Anywhere (v6)             
137/tcp (v6)               ALLOW       Anywhere (v6)             
138/tcp (v6)               ALLOW       Anywhere (v6)             
139/tcp (v6)               ALLOW       Anywhere (v6)             
135/udp (v6)               ALLOW       Anywhere (v6)             
137/udp (v6)               ALLOW       Anywhere (v6)             
138/udp (v6)               ALLOW       Anywhere (v6)             
389/udp (v6)               ALLOW       Anywhere (v6)             
445/udp (v6)               ALLOW       Anywhere (v6)             
1512/udp (v6)              ALLOW       Anywhere (v6)             
42/udp (v6)                ALLOW       Anywhere (v6)             
42/tcp (v6)                ALLOW       Anywhere (v6)             
1512/tcp (v6)              ALLOW       Anywhere (v6)             
500/udp (v6)               ALLOW       Anywhere (v6)             
49152:65535/tcp (v6)       ALLOW       Anywhere (v6)             
49152:65535/udp (v6)       ALLOW       Anywhere (v6)             
464 (v6)                   ALLOW       Anywhere (v6)             
5985:5986/tcp (v6)         ALLOW       Anywhere (v6)             
53/udp (v6)                ALLOW       Anywhere (v6)             

Anywhere on enp6s0         ALLOW FWD   Anywhere on wg0           
Anywhere on wg0            ALLOW FWD   Anywhere on enp6s0        
Anywhere on enp1s0         ALLOW FWD   Anywhere on wg0           
Anywhere on wg0            ALLOW FWD   Anywhere on enp1s0        
Anywhere (v6) on enp6s0    ALLOW FWD   Anywhere (v6) on wg0      
Anywhere (v6) on wg0       ALLOW FWD   Anywhere (v6) on enp6s0   
Anywhere (v6) on enp1s0    ALLOW FWD   Anywhere (v6) on wg0      
Anywhere (v6) on wg0       ALLOW FWD   Anywhere (v6) on enp1s0

Windows Client

[Interface]
PrivateKey = <snipped>
Address = 10.101.0.4/32

[Peer]
PublicKey = <snipped>
AllowedIPs = 10.101.0.0/16, 10.0.0.0/16, <wan_ip_block>/22
Endpoint = <snipped>:51820
Score:0
fr flag

The problem was:

  • wireguard vpns apparently auto-configure a lower metric than all other connections on the client
  • I configured the client DNS servers on the wired/wi-fi connection NOT the wireguard connection
  • windows sends DNS queries over the connection with the lowest metric

The solution: Add the DNS servers to the wireguard client config:

DNS = <ip_address_of_dns_server>, <ip_address_of_dns_server>

Full Client Config

[Interface]
PrivateKey = <snipped>
Address = 10.101.0.4/32
DNS = <ip_address_of_dns_server>, <ip_address_of_dns_server>

[Peer]
PublicKey = <snipped>
AllowedIPs = 10.101.0.0/16, 10.0.0.0/16, <wan_ip_block>/22
Endpoint = <snipped>:51820
I sit in a Tesla and translated this thread with Ai:

mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.