wireguard and iptables redirect not work

Jérémy Prego jeremy at pregonetwork.net
Mon Aug 24 03:43:46 CEST 2020


hello all,

I am experiencing behavior that I do not want when I use wireguard as a
vpn client with the output at 0.0.0.0


I can no longer use iptables rules like thi:
iptables -t nat -A OUTPUT -p tcp -d 1.2.3.4 -j REDIRECT --to-ports 10001


I have a daemon which listens in localhost on port 10001 and when I
activate wireguard, it receives nothing when I do a curl on ip 1.2.3.4


I specify that I use wg-quick with a relatively simple configuration
~# cat /etc/wireguard/vpn0.conf
[Interface]
Address = 192.168.80.7/24
DNS = 192.168.80.1
PrivateKey = XXXXXXXXXXX

[Peer]
PublicKey = XXXXXXX
AllowedIPs = 0.0.0.0/0
Endpoint = xxxxxxx:51820


if you have a solution so that I can do my iptables redirect with
wireguard enabled, I'm interested :)

thanks,

Jerem


More information about the WireGuard mailing list