Re: [WireGuard] Header / MTU sizes for Wireguard

2023-08-24 Thread Roman Mamedov
On Thu, 24 Aug 2023 08:50:20 -0400 Saint Michael wrote: > This is the Achiles' heel of Wireguard. It reduces the MTU too much. Other > tunneling techniques use a much larger MTU. I use Mikotik routers and one > of the supported tunnels goes up to 1472. Some apps requiere a large MTU. > Why Wiregu

Re: [WireGuard] Header / MTU sizes for Wireguard

2023-08-23 Thread Roman Mamedov
On Thu, 17 Aug 2023 20:14:52 + blurt_overkill...@simplelogin.com wrote: > I see here[1] that if you're using IPv4 exclusively, you can get away with > an MTU of 1440. If my client only has IPv4 internet, however the server > issues an IPv6 address for use by the client, can the client still us

Re: [WireGuard] Header / MTU sizes for Wireguard

2023-08-23 Thread blurt_overkill882
Hello, I hope this is the right place. I see here[1] that if you're using IPv4 exclusively, you can get away with an MTU of 1440. If my client only has IPv4 internet, however the server issues an IPv6 address for use by the client, can the client still use 1440 without fragmentation, or must th

Re: [WireGuard] Header / MTU sizes for Wireguard

2017-12-10 Thread Jason A. Donenfeld
Many people ask about the packet breakdown of WireGuard, and though this is explained in [1] and [2], many find this ancient mailing list thread, which now contains out of date information. So this email is to bring the thread up to date, for folks who stumble upon it. The overhead of WireGuard b

Re: [WireGuard] Header / MTU sizes for Wireguard

2016-07-26 Thread Jason A. Donenfeld
Hi Jens, I assume it was you asking in the IRC channel about this same thing before signing out? Sorry I wasn't there when you were; I only just now arrived home. There actually is some optimization potential for you with regards to the MTU. The overhead of WireGuard breaks down as follows: - 20