Development discussion of WireGuard
 help / color / mirror / Atom feed
* [WireGuard] [ANNOUNCE] Snapshot `experimental-0.0.20161001` Available
@ 2016-09-30 23:34 Jason A. Donenfeld
  2016-10-04  9:42 ` [WireGuard] tp841nd iperf test on `experimental-0.0.20161001` jens
  2016-10-04 23:00 ` [WireGuard] [ANNOUNCE] Snapshot `experimental-0.0.20161001` Available Joe Doss
  0 siblings, 2 replies; 3+ messages in thread
From: Jason A. Donenfeld @ 2016-09-30 23:34 UTC (permalink / raw)
  To: WireGuard mailing list

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

Hello,

A new experimental snapshot, `experimental-0.0.20161001`, has been tagged in
the git repository.

Please note that this snapshot is, like the rest of the project at this point
in time, experimental, and does not consitute a real release that would be
considered secure and bug-free. However, if you'd like to test this snapshot
out, there are a few relevent changes.

== Changes ==

  * poly1305: optimize unaligned access
  
  This is a very appreciated fix from René van Dorst, adjusting the arithmetic
  in Poly1305 to work fast on platforms with slow unaligned access, such as
  MIPS. According to his calculation, this gives a 50% improvement on small MIPS
  boxes.
  
  * hashtables: use rdrand() instead of counter
  
  Rather than incrementing a counter, we instead use rdrand, which gives us an
  extremely fast source of random numbers. We're still running this through
  siphash with a secret, so a backdoored rdrand implementation won't be a
  problem.
  
  * examples: add nat-hole-punching
  
  https://lists.zx2c4.com/pipermail/wireguard/2016-August/000372.html
  https://git.zx2c4.com/WireGuard/tree/contrib/examples/nat-hole-punching/README
  
  * examples: add key extractor
  
  https://lists.zx2c4.com/pipermail/wireguard/2016-August/000373.html
  https://git.zx2c4.com/WireGuard/tree/contrib/examples/extract-keys/README
  
  * tools: allow multiple AllowedIPs invocations
  
  Multiple AllowedIPs= lines can now be specified, which could improve
  readability of the config files.
  
  * send: properly encapsulate ECN
  
  Thanks to the guidance of Dave Taht, we now support ECN.
  
  * Rework headers and includes
  * compat: Isolate more functions
  
  In anticipation of upstreaming WireGuard, we've now moved most of our
  version-specific #ifdefs to compat.h, where we use horrible macro tricks to
  redefine functions for old versions. This allows us to keep the actual code as
  clean as possible. When we merge to mainline, compat.h will be deleted
  wholesale.
  
  * tests: test jumbo frames with more transfer
  * tests: add crypto-RP filter test
  * qemu: enhancements
  
  With this an numerous other commits, we've further expanded the test suite.

As always, the source is available at https://git.zx2c4.com/WireGuard/ and
information about the project is available at https://www.wireguard.io/ .

This snapshot is available in tarball form here:
  https://git.zx2c4.com/WireGuard/snapshot/WireGuard-experimental-0.0.20161001.tar.xz
  SHA256: ac3abb7b940716ac12b96a2cb3f7666598cbefd26f19c268f627dc47cd113ac8

If you're a snapshot package maintainer, please bump your package version. If
you're a user, the WireGuard team welcomes any and all feedback on this latest
snapshot.

Thank you,
Jason Donenfeld


-----BEGIN PGP SIGNATURE-----
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=2SmU
-----END PGP SIGNATURE-----

^ permalink raw reply	[flat|nested] 3+ messages in thread

* [WireGuard] tp841nd iperf test on `experimental-0.0.20161001`
  2016-09-30 23:34 [WireGuard] [ANNOUNCE] Snapshot `experimental-0.0.20161001` Available Jason A. Donenfeld
@ 2016-10-04  9:42 ` jens
  2016-10-04 23:00 ` [WireGuard] [ANNOUNCE] Snapshot `experimental-0.0.20161001` Available Joe Doss
  1 sibling, 0 replies; 3+ messages in thread
From: jens @ 2016-10-04  9:42 UTC (permalink / raw)
  To: WireGuard mailing list

[-- Attachment #1: Type: text/plain, Size: 4532 bytes --]

yesterday i shortly tested this with tplink 841 and LEDE FW, these
smaller embedded Router System
(as mentioned some emails before)

and we got 30 Mbit Through in on direction and 11-14 the other.
(which doesnt make so much sense to me - but i hadnt time to debug this,
or find out more)

so that as short notice ;)   - iperf3 Test (tcp - with/out reverse and -
server/client changed)

|[ ID] Interval Transfer Bandwidth [ 5] 0.00-10.04 sec 0.00 Bytes 0.00
bits/sec sender [ 5] 0.00-10.04 sec 13.9 MBytes 11.6 Mbits/sec receiver
[ ID] Interval Transfer Bandwidth Retr [ 5] 0.00-10.06 sec 38.7 MBytes
32.3 Mbits/sec 50 sender [ 5] 0.00-10.06 sec 0.00 Bytes 0.00 bits/sec
receiver [ ID] Interval Transfer Bandwidth [ 5] 0.00-10.03 sec 0.00
Bytes 0.00 bits/sec sender [ 5] 0.00-10.03 sec 14.2 MBytes 11.8
Mbits/sec receiver [ ID] Interval Transfer Bandwidth Retr [ 4]
0.00-10.00 sec 38.3 MBytes 32.1 Mbits/sec 40 sender [ 4] 0.00-10.00 sec
37.9 MBytes 31.8 Mbits/sec receiver [ ID] Interval Transfer Bandwidth [
4] 0.00-4.00 sec 0.00 Bytes 0.00 bits/sec sender [ 4] 0.00-4.00 sec 6.78
MBytes 14.2 Mbits/sec receiver [ ID] Interval Transfer Bandwidth Retr [
5] 0.00-10.04 sec 38.7 MBytes 32.4 Mbits/sec 46 sender [ 5] 0.00-10.04
sec 0.00 Bytes 0.00 bits/sec receiver|


https://forum.freifunk.net/t/lede-test-wireguard-und-blanko-durchsatz-tp841nv11-1-und-bug/13163/11

On 01.10.2016 01:34, Jason A. Donenfeld wrote:
> Hello,
>
> A new experimental snapshot, `experimental-0.0.20161001`, has been
> tagged in
> the git repository.
>
> Please note that this snapshot is, like the rest of the project at
> this point
> in time, experimental, and does not consitute a real release that would be
> considered secure and bug-free. However, if you'd like to test this
> snapshot
> out, there are a few relevent changes.
>
> == Changes ==
>
>   * poly1305: optimize unaligned access
>  
>   This is a very appreciated fix from René van Dorst, adjusting the
> arithmetic
>   in Poly1305 to work fast on platforms with slow unaligned access,
> such as
>   MIPS. According to his calculation, this gives a 50% improvement on
> small MIPS
>   boxes.
>  
>   * hashtables: use rdrand() instead of counter
>  
>   Rather than incrementing a counter, we instead use rdrand, which
> gives us an
>   extremely fast source of random numbers. We're still running this
> through
>   siphash with a secret, so a backdoored rdrand implementation won't be a
>   problem.
>  
>   * examples: add nat-hole-punching
>  
>   https://lists.zx2c4.com/pipermail/wireguard/2016-August/000372.html
>  
> https://git.zx2c4.com/WireGuard/tree/contrib/examples/nat-hole-punching/README
>  
>   * examples: add key extractor
>  
>   https://lists.zx2c4.com/pipermail/wireguard/2016-August/000373.html
>  
> https://git.zx2c4.com/WireGuard/tree/contrib/examples/extract-keys/README
>  
>   * tools: allow multiple AllowedIPs invocations
>  
>   Multiple AllowedIPs= lines can now be specified, which could improve
>   readability of the config files.
>  
>   * send: properly encapsulate ECN
>  
>   Thanks to the guidance of Dave Taht, we now support ECN.
>  
>   * Rework headers and includes
>   * compat: Isolate more functions
>  
>   In anticipation of upstreaming WireGuard, we've now moved most of our
>   version-specific #ifdefs to compat.h, where we use horrible macro
> tricks to
>   redefine functions for old versions. This allows us to keep the
> actual code as
>   clean as possible. When we merge to mainline, compat.h will be deleted
>   wholesale.
>  
>   * tests: test jumbo frames with more transfer
>   * tests: add crypto-RP filter test
>   * qemu: enhancements
>  
>   With this an numerous other commits, we've further expanded the test
> suite.
>
> As always, the source is available at https://git.zx2c4.com/WireGuard/ and
> information about the project is available at https://www.wireguard.io/ .
>
> This snapshot is available in tarball form here:
>  
> https://git.zx2c4.com/WireGuard/snapshot/WireGuard-experimental-0.0.20161001.tar.xz
>   SHA256: ac3abb7b940716ac12b96a2cb3f7666598cbefd26f19c268f627dc47cd113ac8
>
> If you're a snapshot package maintainer, please bump your package
> version. If
> you're a user, the WireGuard team welcomes any and all feedback on
> this latest
> snapshot.
>
> Thank you,
> Jason Donenfeld
>
>
> _______________________________________________ > WireGuard mailing list > WireGuard@lists.zx2c4.com >
http://lists.zx2c4.com/mailman/listinfo/wireguard

-- 
make the world nicer, please use PGP encryption


[-- Attachment #2: Type: text/html, Size: 9282 bytes --]

^ permalink raw reply	[flat|nested] 3+ messages in thread

* Re: [WireGuard] [ANNOUNCE] Snapshot `experimental-0.0.20161001` Available
  2016-09-30 23:34 [WireGuard] [ANNOUNCE] Snapshot `experimental-0.0.20161001` Available Jason A. Donenfeld
  2016-10-04  9:42 ` [WireGuard] tp841nd iperf test on `experimental-0.0.20161001` jens
@ 2016-10-04 23:00 ` Joe Doss
  1 sibling, 0 replies; 3+ messages in thread
From: Joe Doss @ 2016-10-04 23:00 UTC (permalink / raw)
  To: wireguard

On 09/30/2016 06:34 PM, Jason A. Donenfeld wrote:
> If you're a snapshot package maintainer, please bump your package version. If
> you're a user, the WireGuard team welcomes any and all feedback on this latest
> snapshot.

The Fedora packages have been updated to this snapshot.

Joe

-- 
Joe Doss
joe@solidadmin.com

^ permalink raw reply	[flat|nested] 3+ messages in thread

end of thread, other threads:[~2016-10-04 22:49 UTC | newest]

Thread overview: 3+ messages (download: mbox.gz / follow: Atom feed)
-- links below jump to the message on this page --
2016-09-30 23:34 [WireGuard] [ANNOUNCE] Snapshot `experimental-0.0.20161001` Available Jason A. Donenfeld
2016-10-04  9:42 ` [WireGuard] tp841nd iperf test on `experimental-0.0.20161001` jens
2016-10-04 23:00 ` [WireGuard] [ANNOUNCE] Snapshot `experimental-0.0.20161001` Available Joe Doss

This is a public inbox, see mirroring instructions
for how to clone and mirror all data and code used for this inbox;
as well as URLs for NNTP newsgroup(s).