DNS tunneling only

Kalin KOZHUHAROV me.kalin at gmail.com
Tue Jan 8 08:40:49 CET 2019


On Tue, Jan 8, 2019 at 3:25 AM Mario García <mariogdlt at gmail.com> wrote:
> Is it possible to tunnel DNS requests only from the client to the
> wireguard server?
>
Yes... easy, if you want the responses to those requests going through
the tunnel as well.

It is just a tunnel, what you put in there is up to you. So add a
route to your DNS server only via the tunnel, leave the default route
as it is.

And no, there is no magic button that will do exactly that.

Kalin.


More information about the WireGuard mailing list