In Differential Privacy resources, the limiting cases of $\epsilon, \delta$ are not justified well enough.
For example, on Wikipedia, it is said that Gaussian mechanism only works when $\epsilon < 1$. However, any Gaussian mechanism that satisfies, e.g., $(0.1, \delta)$-differential privacy, already satisfies $(1, \delta)$-differential privacy, or $(5^{100}, \delta)$-differential privacy, am I correct?
Similarly, in some resources, the definition of DP is for $\epsilon \geq 0 $, but then it is claimed that the Laplace mechanism achieves $(\epsilon, 0)$-differential privacy for any $\epsilon$. However, what about $\epsilon = 0$? Laplace distribution with density $\propto 1/\epsilon$ is not defined in this case. Do we have even have any additive mechanism that satisfies $(0,0)$-differential privacy?
Edit: My understanding is the following. There is no additive noise mechanism that can achieve DP with $\epsilon = 0 , \delta = 0$. This is simply impossible since we add some noise (of course, assuming the sensitivity is not $0$ in which case we don't even need to add a noise). Moreover, Laplace mechanism achieves DP with $\epsilon>0,\delta = 0$, meaning that also any $\epsilon>0,\delta \geq 0$ will be possible. On the other hand, Gaussian mechanism requires $\epsilon, \delta > 0$, so this does not generalize anything in the Laplace case in terms of feasibility (i.e., what is achievable, what is not achievable). So I think the only ambiguity is the following: Do we have an additive mechanism that achieves DP with $\epsilon = 0$ and any $\delta > 0$?