wireguard.lists.zx2c4.com archive mirror
 help / color / mirror / Atom feed
* Behaviour of multiple Allowed-IPs 0.0.0.0/0 or ::0/0?
@ 2018-12-27 16:27 Rene 'Renne' Bartsch, B.Sc. Informatics
  2018-12-27 19:23 ` Samuel Holland
  0 siblings, 1 reply; 2+ messages in thread
From: Rene 'Renne' Bartsch, B.Sc. Informatics @ 2018-12-27 16:27 UTC (permalink / raw)
  To: wireguard

Hi,

how does Wireguard behave with multiple peers with Allowed-IPs 0.0.0.0/0 or ::0/0?

Regards,

Renne
_______________________________________________
WireGuard mailing list
WireGuard@lists.zx2c4.com
https://lists.zx2c4.com/mailman/listinfo/wireguard

^ permalink raw reply	[flat|nested] 2+ messages in thread

end of thread, other threads:[~2018-12-27 19:23 UTC | newest]

Thread overview: 2+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-12-27 16:27 Behaviour of multiple Allowed-IPs 0.0.0.0/0 or ::0/0? Rene 'Renne' Bartsch, B.Sc. Informatics
2018-12-27 19:23 ` Samuel Holland

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).