listen on specific IP only

Jason A. Donenfeld Jason at zx2c4.com
Wed Jun 20 19:50:28 CEST 2018


We don't allow this in WireGuard by design.

However, you can easily work around this with iptables:

$ wg set wg0 listen-port 11153
$ iptables -t nat -A PREROUTING .... -p udp --dport 53 -j REDIRECT
--to-port 11153

Fill in the ... with --destination or --in-interface or whatever you want.

Jason


More information about the WireGuard mailing list