Development discussion of WireGuard
 help / color / mirror / Atom feed
* wireguard and iptables redirect not work
@ 2020-08-24  1:43 Jérémy Prego
  0 siblings, 0 replies; only message in thread
From: Jérémy Prego @ 2020-08-24  1:43 UTC (permalink / raw)
  To: wireguard

hello all,

I am experiencing behavior that I do not want when I use wireguard as a
vpn client with the output at 0.0.0.0


I can no longer use iptables rules like thi:
iptables -t nat -A OUTPUT -p tcp -d 1.2.3.4 -j REDIRECT --to-ports 10001


I have a daemon which listens in localhost on port 10001 and when I
activate wireguard, it receives nothing when I do a curl on ip 1.2.3.4


I specify that I use wg-quick with a relatively simple configuration
~# cat /etc/wireguard/vpn0.conf
[Interface]
Address = 192.168.80.7/24
DNS = 192.168.80.1
PrivateKey = XXXXXXXXXXX

[Peer]
PublicKey = XXXXXXX
AllowedIPs = 0.0.0.0/0
Endpoint = xxxxxxx:51820


if you have a solution so that I can do my iptables redirect with
wireguard enabled, I'm interested :)

thanks,

Jerem

^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2020-08-27  8:28 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2020-08-24  1:43 wireguard and iptables redirect not work Jérémy Prego

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).