Development discussion of WireGuard
 help / color / mirror / Atom feed
* How Many Interfaces/IPs Does WireGuard Listen On?
@ 2018-10-25 18:54 developer
  0 siblings, 0 replies; only message in thread
From: developer @ 2018-10-25 18:54 UTC (permalink / raw)
  To: wireguard

Hello --

I've just signed up to this mailing list and I have been perusing the previous 
messages, all the the way back to 2015. I'm currently testing WireGuard in a 
single server/multiple client configuration where each client maintains two or 
more load-balanced tunnels to a WireGuard server.

From reading older messages, I am aware that WireGuard cannot be given a 
specific IP to listen on. Does this then mean that (for example) for a given 
instance listening on port 51820, each IP on the server can accept requests on 
this port?  Or is it that only the first IP WireGuard finds is the one it will 
listen on?  

Many thanks.
_______________________________________________
WireGuard mailing list
WireGuard@lists.zx2c4.com
https://lists.zx2c4.com/mailman/listinfo/wireguard

^ permalink raw reply	[flat|nested] only message in thread

only message in thread, other threads:[~2018-11-04 17:11 UTC | newest]

Thread overview: (only message) (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2018-10-25 18:54 How Many Interfaces/IPs Does WireGuard Listen On? developer

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).