pirate / wireguard-docs

📖 Unofficial WireGuard Documentation: Setup, Usage, Configuration, and full example setups for VPNs supporting both servers & roaming clients.
https://docs.sweeting.me/s/wireguard
MIT License
4.45k stars 309 forks source link

How to configure Docker's NAT? #84

Closed lootoos closed 1 year ago

lootoos commented 1 year ago

photo_2022-12-22_18-53-14 How do I configure this to log in to the server? If the rules are removed via iptables -t nat -F - then the server enters but the Ip of the players is "172.18.0.1"

pirate commented 1 year ago

This is like asking a mechanic "how do I make my Ford car work" with a picture of a car that's off in a garage and no other information. Please stop opening issues like this repeatedly.

I've said this every time, but we need a lot more information to provide any help. What are you trying to accomplish, what is the network layout, what OS/package versions are you using, which server is trying to connect using what command, what solutions have you tried so far, what error messages are you getting, what is the NAT layout, which server is trying to connect which other ones in what order, how is wireguard even involved, etc...

Also keep in mind this isn't really a wireguard support forum, these issues are for improvement suggestions to these docs, not general Wireguard advice. People are only motivated to help occasionally here if there's a well-described obvious problem that can be solved with some easy suggestions. You're not going to get dedicated free tech support as much as you would posting this on reddit, stack overflow, or a wireguard IRC channel or somewhere else more suited to support.