WG default routing

Gijs Conijn egc112 at outlook.com
Mon Jan 4 13:22:31 UTC 2021


That is what I am using the allowed IP's for
I only want to route via the tunnel to my home LAN so I enter the WG subnet and the home LAN subnet in allowed IP's
(As I understood Allowed IP's are not only Allowed but also routed via the  tunnel)

Regards, Erik 
DDWRT WireGuard user

-----Oorspronkelijk bericht-----
Van: WireGuard <wireguard-bounces at lists.zx2c4.com> Namens Chris Osicki
Verzonden: zondag 3 januari 2021 22:55
Aan: WireGuard mailing list <wireguard at lists.zx2c4.com>
Onderwerp: WG default routing

Hi

I am quite new to wireguard, moving after years of OpenVPN, and found it simple and _really good_.
One thing, however, makes me wonder. Why WG tries always to take over all my routing?
My first try was with wg-quick, and noticed all my traffic went through the WG-VPN connection.
It escapes me why. What is the idea behind this policy?

On my Linux boxes it's not a problem, I don't have to use wg-quick and with few lines of bash in a script I have what I need. I have root.
On my Android devices I don't have root, and I cannot change anything in routing etc.
Why don't you provide an option to specify which net to route which way?

Regards,
Chris


More information about the WireGuard mailing list