Changes between Version 14 and Version 15 of DataChannelOffload


Ignore:
Timestamp:
02/26/22 11:47:24 (2 years ago)
Author:
Gert Döring
Comment:

--

Legend:

Unmodified
Added
Removed
Modified
  • DataChannelOffload

    v14 v15  
    6262* traffic shaping or any other sort of data packets manipulation (system tools should be used when available).
    6363
     64=== supported features, by plattform (work in progress, so subject to change)
     65
     66||= Feature =||= Windows =||= Linux =||= FreeBSD =||= Remark =||
     67||TUN mode (L3)|| yes|| yes|| yes|| ||
     68||TAP mode (L2)|| no|| no|| no|| never||
     69||OpenVPN over UDP|| ?|| ?|| yes|| ||
     70||OpenVPN over TCP|| ?|| ?|| no|| ||
     71||Ciphers|| ?|| AES-GCM, ChaCha-Poly||AES-GCM, ChaCha-Poly|| ||
     72||Client, Server?|| client||client+server||client+server|| ||
     73||outside fragment (inside MTU 1500)|| no|| ?|| yes (to be tested)|| ||
     74||OpenVPN fragmentation ({{{--fragment}}})|| no|| no|| no|| maybe?||
     75||{{{--mssfix}}}|| yes(?)|| no*|| no*|| desirable||
     76||compression|| no|| no|| no|| never||
     77
     78
     79
    6480=== Using ovpn-dco
    6581If OpenVPN has DCO support compiled-in it will always try to use it (note that Windows builds have DCO support always enabled), unless an incompatible option has been specified. In this case OpenVPN will fall-back to another driver (i.e. tun on Linux). If using DCO is not desirable, it can be deactivated at startup by passing the {{{--disable-dco}}} option.