0

I am very much a beginner when it comes to routing network traffic, so sorry if I miss something obvious.

I am currently using OpenVPN, where I can add in the client.conf...

...
route-nopull
route 192.168.188.0 255.255.255.0

...in order to prevent the client to route all traffic through the OpenVPN tunnel.

Now I am trying to accomplish the same using Wireguard. Can someone help me how I need to adjust a client config in wireguard to accomplish the same?

[Interface]
PrivateKey = <KEY>
Address = 10.6.0.3/24
DNS = 10.6.0.1

[Peer]
PublicKey = <KEY>
PresharedKey = <KEY>
Endpoint = SERVER:PORT
AllowedIPs = 0.0.0.0/0

1 Answer 1

0

You could say that route-nopull is already the default mode – that's because WireGuard does not have a configuration exchange mechanism (so far), so it has no way to pull any routes in the first place. The only routes are those that are explicitly configured on the client.

If you're using either wg-quick or the Windows WireGuard app to set up WireGuard interfaces, then I believe it adds kernel routes to match the 'AllowedIPs' section (which itself is like OpenVPN 'iroute').

So in your case try the following:

AllowedIPs = 10.6.0.0/24, 192.168.188.0/24

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .