WG default routing

Chris Osicki wg at osk.ch
Tue Jan 5 20:12:12 UTC 2021


On Mon, Jan 04, 2021 at 01:22:31PM +0000, Gijs Conijn wrote:
> That is what I am using the allowed IP's for
> I only want to route via the tunnel to my home LAN so I enter the WG subnet and the home LAN subnet in allowed IP's
> (As I understood Allowed IP's are not only Allowed but also routed via the  tunnel)
> 
> Regards, Erik 
> DDWRT WireGuard user
> 
> -----Oorspronkelijk bericht-----
> Van: WireGuard <wireguard-bounces at lists.zx2c4.com> Namens Chris Osicki
> Verzonden: zondag 3 januari 2021 22:55
> Aan: WireGuard mailing list <wireguard at lists.zx2c4.com>
> Onderwerp: WG default routing
> 
> Hi
> 
> I am quite new to wireguard, moving after years of OpenVPN, and found it simple and _really good_.
> One thing, however, makes me wonder. Why WG tries always to take over all my routing?
> My first try was with wg-quick, and noticed all my traffic went through the WG-VPN connection.
> It escapes me why. What is the idea behind this policy?
> 
> On my Linux boxes it's not a problem, I don't have to use wg-quick and with few lines of bash in a script I have what I need. I have root.
> On my Android devices I don't have root, and I cannot change anything in routing etc.
> Why don't you provide an option to specify which net to route which way?
> 
> Regards,
> Chris
> 

Hi

As far as I can see after few tests, AllowedIPs config file option has nothing to do with routing and I hope 
it will stay like this. It is just a filter and the next question arise: why this? Don't we have iptables/nftables?
Or is it for non Unix-like systems?

Regards,
Chris


More information about the WireGuard mailing list