Pfsense as client and remote wireguard server

Hello
i am trying to create a VPN tunnel with following setup

  1. wireguard server on oracle cloud server
  2. PFsense as a client

i have sucessfully
-created the WG server on the oracle (10.66.66.1)
-created tunnel in the pfsense - with handshake done and green (10.66.66.3)
-created VPN interface - gave static IPv4 as mentioned in the client config
-created outbound NAT rule allowing local network to connect to oracle server on specific port — interface(oracle tunnel), source local network(192.168.1.0/24) with all ports(*),destination oracle server IP with port 51821

My issues

  • not able to route any traffic to the VPN
  • not able to ping the server
  • not able to see seperate VPN gateway on the dashboard

Just a guess, but you may need to define a static route to direct traffic over the VPN.

I had to do something similar for my pfSense IPSec VPN server to allow remote VPN clients to access the Internet.

i have defined a static route 10.66.66.1/32 (oracle server wg ip) via my default WAN gateway.
i hope this is correct.

also from the server (oracle) i can ping the pfsense peer (10.66.66.3) but not vice versa.