wg-quick nft instead of iptables

Jörg Thalheim joerg at thalheim.io
Sun Dec 8 14:20:13 CET 2019


Have you tried if iptables-nftables-compat (might have different names,
depending distribution) works for the rules used in wg-quick?
Its a wrapper that translate iptables rules to nft transparently
by providing a iptables executable.


Julian Wollrath <jwollrath at web.de> writes:

> Hi,
>
> with the newest snapshot wg-quick unfortunately requires iptables while
> I only have nftables installed. The attached diff handles the rules
> with nftables instead, maybe somebody finds it useful. The small caveat
> is, that the rule deletion might not work for everyone.
>
>
> Cheers,
> Julian



More information about the WireGuard mailing list