summaryrefslogtreecommitdiff
diff options
context:
space:
mode:
authorThomas Haller <thaller@redhat.com>2020-04-08 10:50:01 +0200
committerThomas Haller <thaller@redhat.com>2020-04-08 12:18:40 +0200
commitd66cbb113d009cd65793c549c85948e8d9345c20 (patch)
tree60fc7e2d49a60a102f62d11d42eadee6c991b5f9
parent103943776c12b046f15c5a597eeeb39725a4eb03 (diff)
downloadNetworkManager-d66cbb113d009cd65793c549c85948e8d9345c20.tar.gz
clients/trivial: fix outdated code comment about Table=auto in nm_vpn_wireguard_import()
-rw-r--r--clients/common/nm-vpn-helpers.c7
1 files changed, 4 insertions, 3 deletions
diff --git a/clients/common/nm-vpn-helpers.c b/clients/common/nm-vpn-helpers.c
index 33490c57d5..82f8bdfe4b 100644
--- a/clients/common/nm-vpn-helpers.c
+++ b/clients/common/nm-vpn-helpers.c
@@ -765,9 +765,10 @@ fail_invalid_secret:
* yourself to "ipv4.routes" and "ipv6.routes".
*
* - With "auto", wg-quick also configures policy routing to handle default-routes (/0) to
- * avoid routing loops. That is not yet solved by NetworkManager, you need to configure
- * that explicitly (for example, by adding a direct route to the gateway on the interface
- * that has the default-route, or by using a script (possibly dispatcher script).
+ * avoid routing loops.
+ * The imported connection profile will have wireguard.ip4-auto-default-route and
+ * wireguard.ip6-auto-default-route set to "default". It will thus configure wg-quick's
+ * policy routing if the profile has any AllowedIPs ranges with /0.
*/
} else if (data_table == _TABLE_OFF) {
if (is_v4) {