Can't seem to split tunnel using tables the way I can in OpenVPN

David Woodhouse dwmw2 at infradead.org
Thu May 25 21:32:01 CEST 2017


On Thu, 2017-05-25 at 21:28 +0200, Bzzzz wrote:
> 
> (strange behavior of this ML: when you answer to the ML, it answers only
> to the sender :/)

Why do you think that's strange? Your mail client will have two 'reply'
buttons — one for a private reply, and another for a public/group reply
or "reply-all".

If you ask it to send a private reply, you send a private reply.

If you ask it to send a public reply, you send a public reply.

What could be simpler?

http://david.woodhou.se/reply-to-list.html
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/x-pkcs7-signature
Size: 4938 bytes
Desc: not available
URL: <http://lists.zx2c4.com/pipermail/wireguard/attachments/20170525/cc4a5276/attachment-0001.bin>


More information about the WireGuard mailing list