Comment on Forwarding ports to other devices via Wireguard doesn't work

eskuero@lemmy.fromshado.ws ⁨10⁩ ⁨months⁩ ago

I remember having to enable forwarding of the initial packet when I used to forward a webserver

iptables -A FORWARD -i eth0 -o wg0 -p tcp --syn --dport 80 -m conntrack --ctstate NEW -j ACCEPT

source
Sort:hotnewtop