> <@nanashi0x74:matrix.org> I'm trying to set up a wireguard vpn tunnel. The link seems to work, I'm routing outgoing traffic through my other server now, but now I'd like to forward some external ports to the machine, but that doesn't seem to work. Could anybody help me here? > > > I've set networking.nat.enable = true, set external and internal interface and specified some ports to forward. Builds fine, but it just doesn't seem to work and I don't see any nat rules in iptables -L either I'm still trying to understand iptables and nat and why my server doesn't answer on port 443 😅 Can someone help me who understands iptables and networking better? I know that DNAT rules are getting applied and that the dnat destination is open, but when I try accessing 443 from outside it doesn't work