Binding UDP with wireguard running on fly

Hello I have been doing some experiments with Wireguard, and one of the things I wanted to attempt is deploy a Wireguard app (peer) exposed to the internet on Fly.

This seems trivial but I wasn’t able to make Wireguard bind to fly-global-services. Does anyone have a working fly.toml for a Wireguard deployment? (ex: for deploying an image like linuxserver/wireguard or weejewel/wg-easy)

Note: I know that the Fly network already provides Wireguard tunnels for organizations and their apps, and that works great. I want to be able to test deploying my own Wireguard “server” and forward any traffic through it.

3 Likes