Score:0

How to give Wireguard client access to Internet only

it flag

I have a couple of WireGuard interfaces set up and can per peer decide to give access to server only or server and LAN/Internet. What I want to do for a specific peer is to give access to the Internet only and not to the server and LAN.

I think that I can't do this on tunnel/interface level but have to do it with iptables in the peer config - right? How would I go about doing this?

I have tried to find information regarding this, but I'm 4 country borders away from the server and terrified to configure something wrong :-$ The best way would probably be to take the whole iptables and routing course, but trying to find something quicker than that. All my Internet searches miss my problem because most people have problems with clients not being able to reach the Internet through the tunnel...

A.B avatar
cl flag
A.B
If you gave your system's configuration (`ip -br link; ip -br address; ip route` as well as which peer is associated with which IP address(es) on which interface) this could help sorting among multiple methods.
mangohost

Post an answer

Most people don’t grasp that asking a lot of questions unlocks learning and improves interpersonal bonding. In Alison’s studies, for example, though people could accurately recall how many questions had been asked in their conversations, they didn’t intuit the link between questions and liking. Across four studies, in which participants were engaged in conversations themselves or read transcripts of others’ conversations, people tended not to realize that question asking would influence—or had influenced—the level of amity between the conversationalists.