Using WG for transport security in a p2p network

Matthias Urlichs matthias at urlichs.de
Sat Apr 14 20:33:14 CEST 2018


On 14.04.2018 18:01, Bruno Wolff III wrote:
> On Thu, Apr 05, 2018 at 09:13:03 +0200,
>  Matthias Urlichs <matthias at urlichs.de> wrote:
>> Hi,<https://tools.ietf.org/html/draft-hohendorf-secure-sctp-25>
>>>
>>> Another option would be to run insecure QUIC or SCTP on top of
>>> WireGuard,
>> You cannot run SCTP on the Internet anyway. Too many routers block
>> anything that's not TCP/UDP/ICMP.
>
> The tunnelled traffic is going to be UDP. If he controls everything
> from the tunnel endpoints to the traffic endpoints he can make sure
> SCTP isn't blocked.

I know. That was kindof my point. Sorry if I didn't write that more clearly.

-- 
-- Matthias Urlichs



More information about the WireGuard mailing list