0

I have a couple of WireGuard interfaces set up and can per peer decide to give access to server only or server and LAN/Internet. What I want to do for a specific peer is to give access to the Internet only and not to the server and LAN.

I think that I can't do this on tunnel/interface level but have to do it with iptables in the peer config - right? How would I go about doing this?

I have tried to find information regarding this, but I'm 4 country borders away from the server and terrified to configure something wrong :-$ The best way would probably be to take the whole iptables and routing course, but trying to find something quicker than that. All my Internet searches miss my problem because most people have problems with clients not being able to reach the Internet through the tunnel...

Tetrapod
  • 1
  • 1
  • If you gave your system's configuration (`ip -br link; ip -br address; ip route` as well as which peer is associated with which IP address(es) on which interface) this could help sorting among multiple methods. – A.B Feb 26 '22 at 21:34

0 Answers0