wireguard.lists.zx2c4.com archive mirror
 help / color / mirror / Atom feed
From: Matthias Urlichs <matthias@urlichs.de>
To: wireguard@lists.zx2c4.com
Subject: Re: how to forward/route/rule all traffic broadcast from an br0 to wg0
Date: Sun, 23 Feb 2020 11:46:13 +0100	[thread overview]
Message-ID: <6e9fdedc-6b6a-c843-50a9-a28f8c1b2ce2@urlichs.de> (raw)
In-Reply-To: <33e4e4e3-bcc4-4ebd-23b9-abf2ffb9ed6a@powercraft.nl>

On 20.02.20 15:40, Jelle de Jong wrote:
> Anyone that can answer the question on how to broadcast traffic like
> DHCP through an excisiting wireguard connection? 

You need a tunnel. "man ip-link" on Linux.

I'm sure you'll find a tutorial that explains the various options –
those details are off-topic for the WG list and my experience with them
is slightly out of date. :-/

-- 
-- Matthias Urlichs

_______________________________________________
WireGuard mailing list
WireGuard@lists.zx2c4.com
https://lists.zx2c4.com/mailman/listinfo/wireguard

      reply	other threads:[~2020-02-23 10:47 UTC|newest]

Thread overview: 3+ messages / expand[flat|nested]  mbox.gz  Atom feed  top
2020-02-07 16:49 how to forward/route/rule all traffic broadcast from an br0 to wg0 Jelle de Jong
2020-02-20 14:40 ` Jelle de Jong
2020-02-23 10:46   ` Matthias Urlichs [this message]

Reply instructions:

You may reply publicly to this message via plain-text email
using any one of the following methods:

* Save the following mbox file, import it into your mail client,
  and reply-to-all from there: mbox

  Avoid top-posting and favor interleaved quoting:
  https://en.wikipedia.org/wiki/Posting_style#Interleaved_style

* Reply using the --to, --cc, and --in-reply-to
  switches of git-send-email(1):

  git send-email \
    --in-reply-to=6e9fdedc-6b6a-c843-50a9-a28f8c1b2ce2@urlichs.de \
    --to=matthias@urlichs.de \
    --cc=wireguard@lists.zx2c4.com \
    /path/to/YOUR_REPLY

  https://kernel.org/pub/software/scm/git/docs/git-send-email.html

* If your mail client supports setting the In-Reply-To header
  via mailto: links, try the mailto: link
Be sure your reply has a Subject: header at the top and a blank line before the message body.
This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).