AllowedIPs = ::/0 routes IPv4 - on Android?

Nico Schottelius nico.schottelius at ungleich.ch
Tue Oct 24 11:08:14 UTC 2023


Hello Marek,

since when does ::/0 refer to IPv4 addresses? To my knowledge,
::/0 is the IPv6 all route and does not include any IPv4.

Best regards,

Nico

Marek Küthe <m-k-mailling-list at mk16.de> writes:

> [[PGP Signed Part:Undecided]]
> Hello Valentijn,
>
> ::/0 does not describe no IPv4 address, but all IP addresses. So when
> you write ::/0, all IPv4 addresses are routed through the tunnel. If
> you don't want IPv4 routes, you can simply omit them in AllowedIPs (so
> only put IPv6 addresses there, or only address which should go through
> the tunnel).
>
> Greetings
> Marek Küthe
>
> On Tue, 5 Sep 2023 16:04:34 +0200
> Valentijn Sessink <v at sess.ink> wrote:
>
>> Hi List,
>>
>> I have a WG endpoint configured with
>> AllowedIPs = ::/0
>> ... on an Android phone.
>>
>> To my surprise, I found out that this also tries to route IPv4 addresses
>> to the other WG side.
>>
>> I was able to change that with a single "bogus" IPv4 address,
>> "AllowedIPs = ::/0, 192.0.2.99/32"
>>
>> Is this a known feature? Android 13, WireGuard for Android
>> v1.0.20230707, (from AOSP).
>>
>> Best regards,
>>
>> Valentijn


--
Sustainable and modern Infrastructures by ungleich.ch


More information about the WireGuard mailing list