Hello Valentijn, ::/0 does not describe no IPv4 address, but all IP addresses. So when you write ::/0, all IPv4 addresses are routed through the tunnel. If you don't want IPv4 routes, you can simply omit them in AllowedIPs (so only put IPv6 addresses there, or only address which should go through the tunnel). Greetings Marek Küthe On Tue, 5 Sep 2023 16:04:34 +0200 Valentijn Sessink wrote: > Hi List, > > I have a WG endpoint configured with > AllowedIPs = ::/0 > ... on an Android phone. > > To my surprise, I found out that this also tries to route IPv4 addresses > to the other WG side. > > I was able to change that with a single "bogus" IPv4 address, > "AllowedIPs = ::/0, 192.0.2.99/32" > > Is this a known feature? Android 13, WireGuard for Android > v1.0.20230707, (from AOSP). > > Best regards, > > Valentijn -- Marek Küthe m.k@mk16.de er/ihm he/him