Can't seem to split tunnel using tables the way I can in OpenVPN

David Woodhouse dwmw2 at infradead.org
Thu May 25 21:50:14 CEST 2017


On Thu, 2017-05-25 at 21:45 +0200, Bzzzz wrote:
> On Thu, 25 May 2017 20:32:01 +0100
> David Woodhouse <dwmw2 at infradead.org> wrote:
> 
> > Why do you think that's strange? Your mail client will have two
> 'reply'
> > buttons — one for a private reply, and another for a public/group
> reply
> > or "reply-all".
> 
> I use claws-mail, it has 3 answers possibilities: all/sender/ML,
> the strange thing is:
> if I hit 'all', it answer… all (quite normal until here),
> but if I hit 'ML', it only answers to your e-mail address !
> 
> What is weird is the ML seems to be put in CC when it should stay the
> main receiver.
> 
> I'm using Debian stable+backports, claws-mail is from backports, may
> be it has a bug, however answering every other ML has the right
> behavior.

The list doesn't have the RFC2369 List-Post: header which would allow
the 'Reply to List' option to work.

But that's OK because I just explained to you why it's anti-social and
shouldn't be used anyway.
-------------- next part --------------
A non-text attachment was scrubbed...
Name: smime.p7s
Type: application/x-pkcs7-signature
Size: 4938 bytes
Desc: not available
URL: <http://lists.zx2c4.com/pipermail/wireguard/attachments/20170525/d756e35c/attachment.bin>


More information about the WireGuard mailing list