"Userspace isn't slow, some kernel interfaces are!" - Some questions

Hello there,

i just read this post now and it looks very good. only one question, that does not answer this blog post.

The article says that:

For these baseline tests, we’ll use two c6i.8xlarge virtual hosts in AWS. These instances have fast network interfaces and sufficient CPU capacity to handle encryption at network speeds.

But what is the situation of the low-end devices? The changes that will come to version 1.36, do these devices also have some benefit? Or this devices works faster with kernel mode Wireguard?

It would be good to read a article, that compare kernel mode WG and this modificated (Tailscale 1.36+) Wireguard go implementation low-end devices. Not only the speed, but pararell the CPU usage.

But what is the situation of the low-end devices? The changes that will come to version 1.36, do these devices also have some benefit? Or this devices works faster with kernel mode Wireguard?

Yes, smaller devices also benefit from these changes. The problem with discussing those impacts in a blog post is that it is hard to set good expectations, as device performance profiles vary so wildly depending on designed performance, power, thermals, network, and many other factors. To give you some idea, we’ve observed doubling of throughput in some cases, and only moderate improvements in others.

i see.

Thanks the answer! We will test it, if release!