All the mail mirrored from lore.kernel.org
 help / color / mirror / Atom feed
* Windows embeddable-dll-service, avoid default routes
@ 2021-06-02 12:11 Fabrizio Carimati
  2021-06-02 14:45 ` Jason A. Donenfeld
  0 siblings, 1 reply; 2+ messages in thread
From: Fabrizio Carimati @ 2021-06-02 12:11 UTC (permalink / raw
  To: wireguard

I need to open a tunnel without route all traffic, only specific
multiple subnets.
Under Linux or macOS, i use 0.0.0.0/0 as AllowedIPs and after i create
my specific routes (i don't use wg-quick).
It's correct that routes are outside the scope of WireGuard, imho.

But embeddable-dll-service create a 0.0.0.0/0 metric 0 route, how i can
avoid it (apart remove it after...)?

Thanks

^ permalink raw reply	[flat|nested] 2+ messages in thread

* Re: Windows embeddable-dll-service, avoid default routes
  2021-06-02 12:11 Windows embeddable-dll-service, avoid default routes Fabrizio Carimati
@ 2021-06-02 14:45 ` Jason A. Donenfeld
  0 siblings, 0 replies; 2+ messages in thread
From: Jason A. Donenfeld @ 2021-06-02 14:45 UTC (permalink / raw
  To: wireguard; +Cc: WireGuard mailing list

If you don't want 0.0.0.0/0, then don't specify it in your AllowedIPs.
Instead put your more specific routes there.

^ permalink raw reply	[flat|nested] 2+ messages in thread

end of thread, other threads:[~2021-06-02 14:45 UTC | newest]

Thread overview: 2+ messages (download: mbox.gz follow: Atom feed
-- links below jump to the message on this page --
2021-06-02 12:11 Windows embeddable-dll-service, avoid default routes Fabrizio Carimati
2021-06-02 14:45 ` Jason A. Donenfeld

This is an external index of several public inboxes,
see mirroring instructions on how to clone and mirror
all data and code used by this external index.