Hi

I am quite new to wireguard, moving after years of OpenVPN, and found it simple 
and _really good_.
One thing, however, makes me wonder. Why WG tries always to take over all my 
routing?
My first try was with wg-quick, and noticed all my traffic went through the 
WG-VPN connection.
It escapes me why. What is the idea behind this policy?

On my Linux boxes it's not a problem, I don't have to use wg-quick and with few 
lines of bash in a script I have what I need. I have root.
On my Android devices I don't have root, and I cannot change anything in 
routing etc.
Why don't you provide an option to specify which net to route which way?

Regards,
Chris

Reply via email to