wg-easy / wg-easy

The easiest way to run WireGuard VPN + Web-based Admin UI.
Other
14.38k stars 1.42k forks source link

config: Add support for custom client port configuration #1090

Closed pheiduck closed 3 months ago

pheiduck commented 3 months ago

By @adriy-be

This commit introduces the ability to specify a custom port for the client configuration. This feature is particularly useful when the WireGuard server is behind a port forwarding setup, allowing clients to connect using the correct port number.

With this change, users can now define the desired client port in the configuration file with the env variable WG_CONFIG_PORT, ensuring seamless connectivity even in scenarios where the client's listening port differs from the standard port.

pheiduck commented 3 months ago

@adriy-be, please test with development tag in docker.

adriy-be commented 3 months ago

I have tried with https://github.com/adriy-be/homeassistant-addons-jdeath/tree/main/wgeasy and that working fine. Thanks