[strongSwan] IPComp in tunnel mode does not work for small packets?

Martin Willi martin at strongswan.org
Tue Apr 6 08:59:06 CEST 2010


Hi,

> If I am not mistaken, IPComp is applied only if compression is
> meaningful. So will it not work for small packets? I am seeing ping go
> through only for packet size >= 288 bytes

Yes, the kernel does not compress small packets, as it probably would
not save any bytes on the wire. Smaller packets are processed without
compression. I'm not sure how compatible this is to other
implementations, but that's the way things are done in the Linux kernel.

Regards
Martin





More information about the Users mailing list