match on wg packets and redirect

Matthias Urlichs matthias at urlichs.de
Sun Nov 4 10:55:20 CET 2018


On 04.11.18 10:09, Adrian Sevcenco wrote:
> Hi! Is there a way to use iptables to match wireguard packets incoming
> on 443 and the redirect them to the actual port?

Just configure wireguard to use port 443 …

-- 
-- Matthias Urlichs



More information about the WireGuard mailing list