Raspberry pi vs windscribe wireguard client

I have followed the suggested instructions to create the wireguard client for both a raspberry pi wireguard server and a windscribe wireguard server using the administrator panel :

The windscribe one works flawlessly while the raspberry pi one does not connect. For the latter I get an orange light instead of a green light when I try to connect

I attach the relevant screenshot from the administrator panel, where you will see that all fields are duly completed.

My questions are: 1. do you see anything wrong, and second, i read in some forums that it is necessary to change the firewall settings, is this necessary or the set up through the administrator panel is sufficient as it has been for my windscribe client?

The problem is not in the router, but your raspberry pi.

Your Pi, when working as a server and behind NAT (another router), you should set up port forward on the router so that your Pi can be accessed from the Internet.

Thanks for the answer

The router has already set up port forward and the pi can be accessed from the internet by all my other devices eg (iPhone etc) but not by the router.

What could be the problem?

Maybe you can send me one config to try? You can send via private message or via support email, which you may have done

hi
i just sent you a private message

regards