wg-quick nft instead of iptables

Daniel Kahn Gillmor dkg at fifthhorseman.net
Mon Dec 9 16:51:08 CET 2019


On Sun 2019-12-08 13:20:13 +0000, Jörg Thalheim wrote:
> Have you tried if iptables-nftables-compat (might have different names,
> depending distribution) works for the rules used in wg-quick?
> Its a wrapper that translate iptables rules to nft transparently
> by providing a iptables executable.

fwiw, i'd rather see wg-quick be capable of working with whichever
executable is installed, rather than expecting someone who uses wg-quick
to also have the iptables translation layer installed.

   --dkg
-------------- next part --------------
A non-text attachment was scrubbed...
Name: signature.asc
Type: application/pgp-signature
Size: 227 bytes
Desc: not available
URL: <http://lists.zx2c4.com/pipermail/wireguard/attachments/20191209/a2206580/attachment-0001.asc>


More information about the WireGuard mailing list