0

I have a wireguard setup with a dedicated root server machine acting as the vpn subnet`s server. As clients, I want to connect a lot of raspberry-pi clients (3&4) - all of them having their own internet connection. While using the same skeleton configs for all of them, some work just fine, some only allow ping - but as soon as "a little more" data shall be transferred, connection seems to get interrupted (e.g. ssh connection gets established, but when the output of "ifconfig" cmd shall be transferred, its enough to interrupt the vpn connection)

As I have working Pis of both versions, and all of them, working, as well as non-working are completely re-flashed (raspbian lite) and fully upgraded - I am kind of lost right now. triple checked iptables and stuff - but as they are all on the same subnet, all use same skeleton configs and same software setup ... some work, some dont - which doesnt look as if its a firewalling problem to me right now.

All Pis do get fully working openvpn connection to the same server, with expected throughput speed.

Could this be maybe related to DS-Lite internet connections ? (just guessing as I am lost right now)

thankful for any hints - best regards, Oliver

Oliver
  • 19
  • 2
  • Sounds like a MTU issue -- try adding `MTU = 1280` to the `[Interface]` section of your WireGuard configs (if that fixes it, increase by 10s until you run into problems again). – Justin Ludwig Aug 25 '22 at 03:02
  • Yes, you are right. Works now ! On all hosts that didnt work before - up to an MTU of 1380 – Oliver Aug 25 '22 at 11:07

1 Answers1

0

As @justin-ludwig pointed out in the comments - the correct answer for this problems is, that this was an MTU size problem. Using fixed values of MTU = 1380 in the configs, my pis now all work fine using wireguard.

Thanks a bunch Justin Ludwig !!!!!

Oliver
  • 19
  • 2