Re: Wireguard fails to start when adding IPv6 to AllowedIP

2019-03-20 Thread Roman Mamedov
On Sun, 03 Mar 2019 08:56:12 +0100 XRP wrote: > [#] ip link set mtu 1200 up dev wg1 > [#] ip route add fdb8:a70c:b109:9935::/64 dev wg1 > RTNETLINK answers: No such device IPv6 cannot work with MTU less than 1280 on the device. -- With respect, Roman

Wireguard fails to start when adding IPv6 to AllowedIP

2019-03-20 Thread XRP
Wireguard fails to start when adding an IPv6 to AllowedIP. Example Config: [Interface] PrivateKey = 0OpsgK/Wl7VJC2I49UiGL91wBlbqN+XP0R+bSH+VL2w= MTU = 1200 Address = 10.0.0.5/24,fdb8:a70c:b109:9935::1/64 [Peer] PublicKey = hk7hdCE2vKFu895RiCYhQTK6V9+zhnI+KI46VVSx1DA= AllowedIPs =