wireguard bypass question

Jason A. Donenfeld Jason at zx2c4.com
Fri Oct 6 02:52:57 CEST 2017


Hi Ryan,

You can use the `ipset=` feature of dnsmasq for this (which I wrote a
number of years ago). It will add matched domains to a netfilter ipset
object, which you can then use for policy based routing.

I had a look at the vpnbypass project, and it doesn't actually look
OpenVPN centric at all. It looks to me like it actually uses this
dnsmasq feature along with classic policy routing. It looks like it
automatically discovers your WAN interface too. Give vpnbypass a try
and let me know if there are problems with it.

Jason


More information about the WireGuard mailing list