MTU Size should be 1280 with details now.

Rujbin rujbin at protonmail.com
Mon Feb 21 21:18:30 UTC 2022


Hey, i dont know how mail lists work, as i dont get mails from the whole discussion. I make new Thread with all Details included.
I am running Windows 10 Enterprise, Windows 10 Home. My Router is Vodafone Station (Default Router). They might have remote access to fix problems, like all isps do.

When i do 1280 MTU, its fine. But its 100mbps maixmum with huge latency drops when i open some websites.

My Configurations:

[Interface]
PrivateKey = HIDDEN
Address = 10.0.0.2/32, 2a01::2/128
DNS = 20.199.177.73
MTU = 1280

[Peer]
PublicKey = oyq9egDqiRTgxKbvWonrkFavvp9JcIw40EJoWmjRD3Y=
AllowedIPs = 0.0.0.0/0, ::/0
Endpoint = 104.248.247.50:51820
PersistentKeepalive = 21

I did not change anything on Interface.
Ubuntu Server:
ip -a

2: eth0: mtu 1500 qdisc fq_codel state UP group default qlen 1000
    link/ether fa:04:72:19:7f:4b brd ff:ff:ff:ff:ff:ff
    inet 104.248.247.50/20 brd 104.248.255.255 scope global eth0
       valid_lft forever preferred_lft forever
    inet 10.19.0.6/16 brd 10.19.255.255 scope global eth0
       valid_lft forever preferred_lft forever
    inet6 2a03:b0c0:3:d0::16bc:a001/64 scope global
       valid_lft forever preferred_lft forever
    inet6 fe80::f804:72ff:fe19:7f4b/64 scope link
       valid_lft forever preferred_lft forever


63: wg0: mtu 1420 qdisc noqueue state UNKNOWN group default qlen 1000
    link/none
    inet 10.0.0.0/24 scope global wg0
       valid_lft forever preferred_lft forever
    inet6 2a01::/64 scope global
       valid_lft forever preferred_lft forever

Address = 10.0.0.0/24, 2a01:affe:affe:affe:affe:affe:affe:affe/64
Privatekey = HIDDEN
Listenport = 51820

PostUp = iptables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
PostUp = ip6tables -t nat -A POSTROUTING -o eth0 -j MASQUERADE
PostDown = iptables -t nat -D POSTROUTING -o etho -j MASQUERADE
PostDown = ip6tables -t nat -D POSTROUTING -o etho -j MASQUERADE

[Peer]
Publickey = P7TiJbnXVvLrVCSosZL3ZK1CZHx5OEJf57Q3oejc8RI=
AllowedIPs = 10.0.0.3/32, 2a01::3/128
[Peer]
PublicKey = tb9edxZH0vdJYYqC8AyF83mkDjra/CoWIoTB584qWF0=
AllowedIPs = 10.0.0.2/32, 2a01::2/128

Tracepath:
root at ubuntu-s-1vcpu-1gb-intel-fra1-01:~# tracepath 1.1.1.1
 1?: [LOCALHOST]                      pmtu 1500
 1:  no reply
 2:  10.68.132.5                                           1.609ms asymm  1
 3:  138.197.249.62                                        6.634ms asymm  2
 4:  138.197.250.141                                       0.811ms asymm  3
 5:  no reply
 6:  no reply
 7:  no reply
 8:  no reply
 9:  no reply
10:  no reply
11:  no reply
12:  no reply
13:  no reply
14:  no reply
15:  no reply
16:  no reply
17:  no reply
18:  no reply
19:  no reply
20:  no reply
21:  no reply
22:  no reply
23:  no reply
24:  no reply
25:  no reply
26:  no reply
27:  no reply
28:  no reply
29:  no reply
30:  no reply
     Too many hops: pmtu 1500
     Resume: pmtu 1500


Endpoint is always ipv4. What is the problem here?  Now, im in Hotel Wifi and 1420 MTU works. But i didnt make something on Network, i dont understand what is wrong... My Server is Ubuntu Server 20.04 LTS with kernel module.


More information about the WireGuard mailing list