listen on specific IP only

Tomas Herceg tth at rfa.cz
Wed Jun 20 20:17:21 CEST 2018


Thanks
works like a charm =)

interface: wg0-default
   public key: (no no no)
   private key: (hidden)
   listening port: 51820
   fwmark: 0xca6c

peer: GUUrqy95QclZQZ9zxMkX+5G6HklnSaqhIAJpf7naSFI=
   endpoint: PUBIP1:53
   allowed ips: 192.168.11.0/24, 172.16.16.6/32
   latest handshake: 12 seconds ago
   transfer: 532 B received, 1.12 KiB sent
   persistent keepalive: every 25 seconds

peer: 4H52v5z94+LtLaiSw47V4/1zc8TiaQ05+kI63ESY12Q=
   endpoint: PUBIP2:53
   allowed ips: 0.0.0.0/0, ::/0
   latest handshake: 36 seconds ago
   transfer: 440.24 KiB received, 109.24 KiB sent
   persistent keepalive: every 25 seconds


On 06/20/2018 07:50 PM, Jason A. Donenfeld wrote:
> We don't allow this in WireGuard by design.
> 
> However, you can easily work around this with iptables:
> 
> $ wg set wg0 listen-port 11153
> $ iptables -t nat -A PREROUTING .... -p udp --dport 53 -j REDIRECT
> --to-port 11153
> 
> Fill in the ... with --destination or --in-interface or whatever you want.
> 
> Jason
> 


More information about the WireGuard mailing list